ArticlePDF Available

Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer

Authors:

Abstract and Figures

The fundamental security aspect of the classical crypto-system depends on integer factorization and discrete logarithm problems. The quantum factorization problem is a crucial problem in quantum computing as it has significant implications for cryptography and security. Shos’s paper on “Polynomial-time algorithms for discrete logarithms and factoring on a quantum compute” has become a threat to the classical crypto-system, influencing many researchers to work on factorization problems using quantum computing. Quantum Computers (QC) can be essential in running different factorization algorithms in polynomial time. However, practical implementation on larger numbers is still a major challenge due to the requirement for error correction and massive quantum devices. Although the quantum factorization issue puts traditional cryptographic systems at risk, it also opens up new possibilities for quantum communication and encryption. The challenge of factorization opens up an entirely new field for research into quantum communication protocol security, including quantum key distribution and the development of quantum-resistant cryptographic systems. This paper surveys the various quantum algorithms for factoring a number into prime integers. We present a simulation study of the Quantum factorization algorithm to determine the period of a process. Turning the factoring problem into the challenge of determining a function’s period is the essential strategy of practical implementation using the quantum circuit.
Content may be subject to copyright.
Noname manuscript No.
(will be inserted by the editor)
Study on Implementation of Shor’s Factorization
Algorithm on Quantum Computer
Mandeep Kumar ·Bhaskar Mondal*
Received: date / Accepted: date
Abstract The fundamental security aspect of the classical crypto-system depends on
integer factorization and discrete logarithm problems. The quantum factorization prob-
lem is a crucial problem in quantum computing as it has significant implications for
cryptography and security. Shos’s paper on "Polynomial-time algorithms for discrete
logarithms and factoring on a quantum compute" has become a threat to the classical
crypto-system, influencing many researchers to work on factorization problems using
quantum computing. Quantum Computers (QC) can be essential in running differ-
ent factorization algorithms in polynomial time. However, practical implementation on
larger numbers is still a major challenge due to the requirement for error correction and
massive quantum devices. Although the quantum factorization issue puts traditional
cryptographic systems at risk, it also opens up new possibilities for quantum communi-
cation and encryption. The challenge of factorization opens up an entirely new field for
research into quantum communication protocol security, including quantum key distri-
bution and the development of quantum-resistant cryptographic systems. This paper
surveys the various quantum algorithms for factoring a number into prime integers.
We present a simulation study of the Quantum factorization algorithm to determine
the period of a process. Turning the factoring problem into the challenge of determin-
ing a function’s period is the essential strategy of practical implementation using the
quantum circuit.
Keywords Shor’s algorithm ·Factorization ·Quantum Period finding ·Quantum
Phase estimation ·Quantum Fourier Transformation
M. Kumar
Department of Computer Science and Engineering
National Institute of Technology Patna
India 800005 E-mail: mandeepk.ph21.cs@nitp.ac.in *Corresponding author
B. Mondal
Department of Computer Science and Engineering
National Institute of Technology Patna
India 800005 E-mail: bhaskar.cs@nitp.ac.in *Corresponding author
2 Mandeep Kumar, Bhaskar Mondal*
1 Introduction
Midway through the 1970s, Robert Solovay and Volker Strassen presented a randomised
algorithm that could identify a composite and probably prime number. David Deutsch
used the rules of physics in 1985 to provide a more robust solution to computing prob-
lems inspired by the Solovay-Strassen algorithm. This gave rise to the QC. Culminating,
Peter Shor introduced two important issues in 1994: the discrete logarithm problem
and finding an integer’s factor [27].
Today’s classical cryptography relies heavily on discrete logarithm and integer fac-
torization as its core components, which support the entire communication system.
Furthermore, the classical public key algorithm’s security strength comes from the
fact that it is challenging to invert encryption stages with just the public key, depen-
dent on discrete logarithmic and integer factorization problems. Integer factorization
poses a significantly greater computational challenge compared to integer multiplica-
tion. One fundamental assumption in the field of quantum computing is that it can help
solve integer factorization problems more quickly. Notably, factorization and discrete
logarithmic issues are the foundations of both RSA and ECC, which are commonly
used in online transactions to guarantee security. The security aspect of these cryp-
tographic methods is dependent on the intricacy of integer factorization; nevertheless,
this presents a vulnerability to prospective quantum assaults.
The conventional method, such as RSA, which uses a public key Nthat is the prod-
uct of two enormously big prime numbers, makes it more difficult to factor a fixed huge
number into two integers. RSA can be cracked in a polynomial amount of time using
a QFA, a typical quantum algorithm. A variation of QF technique has been used to
attack even more public key crypto-systems. A very well-known QFA algorithm named
Shor’s algorithm, which factors a number Nin O((logN )3) [24] time and O(logN )
space, is an important quantum algorithm. A fundamental Shor’s algorithm strategy
is to use quantum computing to convert the factoring problem into the problem of cal-
culating the period of a function. The period-finding problem can only be solved using
quantum computing. In quantum computing, one uses unitary maps acting on complex
vector spaces rather than Boolean operations acting on binary strings, quantum states
rather than bit values, and qubits in place of bits. A qubit is a quantum bit and a
quantum state is a vector characterising a physical system in quantum Physics. Any
quantum computing algorithm runs on a quantum circuit [33].
Furthermore, the utilization of quantum circuits can be optimized through simula-
tion on classical systems before execution on actual QCs. The IBM Qiskit, Amazone
Braket, and other tools simulate and execute a quantum algorithm on a QC. Once QCs
are practical, they can be used for many tasks, including artificial intelligence, machine
learning, communication, control, and security.
This paper provides a simulation-based study of Shor’s factorization problem and
discusses different approaches to solving the integer factorization problem. Section 2
provides basic requirements to be used in integer factorization problems. Section 3
literature review followed by section 4, which provide insight to Shor’s algorithm, and
also provides a simulation-based study on the quantum network. Section 5 provide the
paper’s outcome. Section 6 and section 7, provide a brief discussion about the problem
and the research question and conclude the summary of the paper, respectively.
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 3
2 Prerequisites
2.1 Quantum Fourier Transformation (QFT)
In mathematics and computer science, the most effective method for solving a problem
is to transform it into the sub-problems for which a solution is already known. Some
of these transformations can be computed on a QC much quicker than on a classical
computer, allowing for the development of a fast quantum algorithm for example,
discrete Fourier transforms (DFT) [17]. The DFT in mathematical notation requires a
vector of complex numbers x0,··· , xL1as input, where L is the length of the vector
and a fixed parameter. The transformed data is output as a vector of complex numbers
y1,··· , yL1,. The vector of complex number (yk)is defined as follows:
yk=1
L
L1
X
j=0
xje2πijk/L.(1)
The DFT over amplitudes of a wave function is implemented in quantum mechanics
as the QFT [8] [31]. In particular, Shor’s algorithm and quantum phase estimation use
it. Similar to the equation (1), the QFT acts on an orthonormal basis (|0,··· ,|L1)
and is defined to be the linear operation on the basis state with the following action
|j 1
L
L1
X
j=0
xje2πijk/L |k.(2)
where yjand xjare amplitudes and yjare the DFT of xj. The the unitary (UQF T )
matrix is defined as :
UQF T =1
L
L1
X
j=0
L1
X
k=0
ωjk
L|kj|(3)
where ωjk
L=e2πi
Lis Lth unity root.
2.1.1 Intuition
The QFT transform the computational Z-basis to the Fourier basis [30]. The binary
numbers are stored in the states |0and |1in the computational bases. The Hadamard
gate is an example of the single qubit QFT, which transforms between the Z-basis states
|0and |1to the X-basis states |+and |−⟩. Similarly, all multi-qubit states in the
computational basis have corresponding states in the Fourier basis. The QFT is simply
a function that transforms between these bases.
|State in Computational BasisQFT
|State in Fourier Basis
The QFT over a finite abelian group can be expressed as a direct product of cyclic
group [30]. Thus the derivation of transformation for L= 2n,QFTLacting on the
state |x=|x1. . . xnwhere x1is the most significant bit.
QF TL|x=1
L
L1
X
y=0
ωxy
L|y(4)
=1
N|0+e
2πi
2x|1|0+e
2πi
22x|1. . .|0+e
2πi
2n1x|1|0+e
2πi
2nx|1
(5)
4 Mandeep Kumar, Bhaskar Mondal*
2.2 The QFT Circuit
In order to achieve the Fourier transform (FT), the circuit includes quantum gates
(single-qubit Hadamard gates Hand UROT gates). A two-qubit quantum gate called
controlled rotation (CROTa) gate use U ROTagate, which is represented as:
CROTa=I0
0UROTa, U ROTa="1 0
0e(2πi
2a)#(6)
and the control and target qubit are represented as CROTa|0xk=|0xkand
CROTa|1xk=e(2πi
2axk)|1xk. Provided two gates, the figure 1 shows a QFT circuit
for n-numbers of qubits.
|x1· · ·
|x2· · ·
.
.
.· · ·
|xn1
|xn
HURO T2UR OTn1U ROTn
HURO Tn2UR OTn1
HURO T2
1 2 3 4
Fig. 1 The quantum Fourier circuit with two-qubit UROT controlled rotation
With n-qubit input state |x1x2. . . xn, the circuit takes input state, Hadamard
gate and UROT2operates on qubit 1, gives the following transform value:
UROT2.H1|x1x2. . . xn=1
2h|0+e(2πi
2x1)|1i |x2x3. . . xn(7)
similarly, applying the same sequence of operation on 2to n-qubit, the final trans-
form state is:
1
2h|0+e(2πi
2nx1)|1i1
2|0+e2πi
2n1x2|1. . .1
2h|0+e(2πi
21xn)|1i(8)
The QFT output state appear in the same sequence as provided input states.
2.3 Quantum Phase Estimation
Quantum phase estimation is a central building block of almost every quantum al-
gorithm. It gives the eigenvalue for an eigenvector unitary operator U. For a given
U,e2πiθ (eigenvalue) is the estimated phase in state U|ψ=e2πiθ |ψ, where |ψis an
eigenvector. A phase kickback technique is used to write the phase value of Uin the
counting register. The Fourier basis (U) is converted to the computational basis after
applying the inverse QFT.
The circuit (shown in the figure 2) estimate the phase (θ) of U, with the operation
as follow:
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 5
Setup The state |ψis in one set of qubit registers. An additional set of nqubits form
the counting register on which we will store the value 2nθ:
|ψ0=|0n|ψ(9)
Superposition A n-qubit Hadamard gate operation [5] is efficiently applied on the
counting register gives the following value:
|ψ1=1
2n
2
(|0+|1)n|ψ(10)
Controlled Unitary Operations (CU ) The CU is applied on the Uon the target bit
register if the controlled bit is |1. The eigenvector of the unitary operator is |ψ
such that U|ψ=e2πiθ |ψmeans:
U2j|ψ=U2j1U|ψ=U2j1e2πiθ |ψ=··· =e2πi2jθ|ψ(11)
After the ncontrolled Operation (CU ) using the relation |0⟩⊗|ψ+|1⟩⊗e2πiθ |ψ=
|0+e2πiθ |1 |ψthe value of the step is:
|ψ2=1
2n
2
2n1
X
k=0
e2πiθk |k |ψ(12)
where kis the n-bit binary numbers.
Inverse FT The eq. (12) is the result of the FT over the n-qubit input state. Applying
the inverse QFT on the eq. (12) gives
|ψ3=1
2n
2
2n1
X
k=0
e2πiθk |k |ψQF T 1
n
1
2n
2n1
X
x=0
2n1
X
k=0
e2πik
2n(x2nθ)|x |ψ
(13)
Measurement The expression in eq. (13) peaks near x= 2nθ. Measuring in the com-
putational basis for the case when 2nθis an integer, give the phase with the high
probability:
|ψ4=2nθ |ψ(14)
If 2nθis not an integer, the eq. (14) comes up with with probability better than
4240%.
The figure 1 takes n(n1)
2rotation gates with nHadamard gates haing the complex-
ity (n2) where the n=logN [30]. The QFT circuit over n-qubit can be approximate
with O(nlogn)[22].
3 Progress in Quantum Factorization
Peter Shor [27] addressed a critical issue in the field of cryptography. The challenge
was to find an efficient algorithm for solving the problems of discrete logarithms and
factorization, which are crucial for the security of many cryptographic systems. These
problems have traditionally been considered hard and the existing algorithms for solv-
ing them were inefficient and time-consuming.
6 Mandeep Kumar, Bhaskar Mondal*
Shor used a QC to solve these problems and showed that a QC could solve the
problems of discrete logarithms and factorization in polynomial time, which was a
major breakthrough in the field. This had significant implications for the security of
cryptographic systems, as it revealed that many of the commonly used systems were
vulnerable to attack by a QC. The findings of Shor’s paper have since had a ma jor
impact on the design of secure communication systems and have led to the development
of new and more secure cryptographic systems that are resistant to attack by a QCr.
The paper has also led to further research in the field of quantum algorithms and their
applications in cryptography.
The issue of the speed of Shor’s algorithm for factoring huge numbers has been
addressed by Burke et al. [9]. Finding a method to make the technique more effective
and to cut down on factorization time was a difficulty. Their solution to the issue
offered the r-algorithm, a modification of Shor’s technique that they showed could
greatly speed up factorization for big numbers. They discovered that the r-algorithm
factorised numbers up to 1000 bits with reasonable ease and was substantially faster
than earlier techniques. The r-algorithm is a vast advancement over existing techniques
and has the potential to dramatically increase communication system security.
In the context of noise and decoherence, Shepherd et al. [26] have discussed the
problem of quantum computation. Finding a method to carry out quantum compu-
tation that is resistant to environmental noise and decoherence, which can greatly
decrease the precision of the computation and the security of the system, was the
problem. The idea of temporally unstructured quantum computation, which includes
introducing random gates into the system, was first proposed by them. A major ad-
vancement over earlier approaches, temporally unstructured quantum computation has
the potential to greatly increase the security of quantum communication networks.
The subject of linear optics’ complexity and its potential effects on quantum com-
puting has been addressed by Aronson et al. [1] Understanding the computational
complexity of linear optics and its capacity to resolve some issues that are challenging
for conventional computers was a difficult task. They suggested a fresh strategy for
solving the issue and developed the idea of boson sampling, a method that applies
linear optics to carry out a particular kind of quantum processing. According to their
research, Boson Sampling has the ability to resolve some issues that conventional com-
puters are unable to handle. One of the most important aspects of the security of many
quantum communication systems is the capacity to do quantum computation with lin-
ear optics. A prominent area of research in the realm of quantum computing is the use
of linear optics and boson sampling to factorization difficulties, with the potential to
offer fresh perspectives and solutions to this significant issue.
Hamdi et al. [15] contrasted the General Number Field Sieve (GNFS) and Shor’s
quantum factoring algorithm while factoring huge integers. While GNFS is a classical
algorithm and is currently the most well-known way to factor huge numbers, Shor’s
algorithm is a quantum algorithm that can effectively factor enormous numbers on a
QC.
Ziyuan et al. [16] in the year 2018 proposed a scheme called location-based services
(LBS) used to preserve the location against quantum attacks. They used homomor-
phic encryption and quantum-resistant hash functions to protect the privacy of user’s
location information in LBS. Though the paper was theoretically secure against the
classical and quantum attacks, it has computational overhead associated with the ho-
momorphic encryption, due to which the scalability of the system gets compromised.
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 7
X. Fu et al. [13] in 2019 introduced an executable quantum instruction set archi-
tecture (eQASM) that offers a high-level programming interface for QC. The eQASM
aims to provide a standardised set of instructions that can be used across various kinds
of quantum hardware, making it simpler for researchers to programme QC and create
new quantum algorithms. They have used a case study of quantum factorization, a sig-
nificant issue for quantum computing, to show the effectiveness of eQASM. They use
eQASM to implement the Shor’s algorithm and execute it on a superconducting quan-
tum processor to factorise a 15-bit number. In comparison to the conventional method
of directly programming the quantum processor, the findings demonstrate that eQASM
offers a significant reduction in programming effort and a 20% increase in execution
time.
A.B. de Avila et al. [4] in year 2020 provided an overview on advanced quantum com-
puting simulators with an emphasis on the DGM simulator’s features, improvements,
and optimisations. They used a case study of quantum factorization, a significant issue
for quantum computing, to show the DGM simulator’s efficacy. The DGM simulator is
an alternative to work on quantum factorization and other quantum computing prob-
lems. In order to solve the quantum factorization problem, Lai et al. [19] proposed
suggests two different kinds of dynamic quantum state secret-sharing protocols based
on tensor network states. Tensor network states, entanglement, local operations, and
classical communication (LOCC) protocols are some of the protocols used. It offers ad-
vancements in quantum computing, which give participants a safe and effective method
to share a secret quantum state and dynamically update it throughout the factorization
process.
Mousavi et al. [21] proposed a method for lowering the distributed quantum fac-
torization circuit’s price using controlled-NOT gate (CNOT gate), a particular kind
of quantum gate that is a key component of quantum computations. In order to re-
duce the number of gates needed, the suggested approach optimises the placement
of CNOT gates in the distributed quantum factorization circuit. They demonstrate
that their method can greatly reduce the number of gates needed for the circuit when
compared to existing approaches by using a genetic algorithm to look for the ideal
gate placement. They use simulation experiments to evaluate the effectiveness of their
method, and the results demonstrate that it significantly reduces the number of gates
needed for the circuit.
Hui-Chao et al. [29] in 2022 proposed a method to optimize the Grover algorithm
circuit for integer factorization and analyzes the effect of noise on the circuit perfor-
mance. The technique was based on using gate merging and parallelization methods to
cut down on the overall number of gates needed for the circuit. In comparison to cur-
rent circuits for integer factorization using the Grover algorithm, the optimised circuit
has a lower gate count and a smaller depth. Due to the decreased amount of gates,
which are sources of errors in quantum computations, the execution time and error
rate are speed up.
Manish [18] in year 2022 suggested a new hybrid scheme that combines the Nieder-
reiter and McEliece cryptosystems in an effort to get around both systems’ drawbacks
and produce a more effective and safe post-quantum cryptographic scheme. Amaricci
et al. [3] in 2022 presented a new software package for exact diagonalization of quantum
impurity models. The exact diagonalization algorithm developed by Lanczos forms the
foundation of the Edipack software package’s architecture and execution. The pack-
age is written in C++ and contains several parallelization methods, including message
passing interface (MPI) and domain decomposition, to enhance performance on con-
8 Mandeep Kumar, Bhaskar Mondal*
temporary parallel computing architectures. Edipack is a useful tool for analysing the
behaviour of highly correlated electron systems, which could help to advance quantum
computing techniques like quantm factorization.
Pan et al. [35] 2022, suggested a novel method for solving optimisation issues that
is motivated by the idea of quantum coupling. This method to address the issue of
shift planning at airports. It entails graph representation of the optimisation issue,
with nodes denoting individual shifts and edges denoting dependencies among shifts.
The ground state of this quantum state is then discovered by converting the graph
into a quantum state using the methods of quantum adiabatic evolution and quan-
tum annealer. Quantum entanglement-inspired hard constraint handling, a technique
used in the optimisation process, includes adding a penalty term to the optimisation
function. The authors demonstrate that their method finds high-quality solutions at a
significantly lower computational cost than the conventional method.
Mohammed et al. [34] in the year 2022 suggested algorithm includes encoding
the input expressions into a quantum state using a quantum circuit, then performing
logical operations on the quantum state using a series of quantum gates. The solution
to the logical equality puzzle is then determined by measuring the circuit’s output. The
logical equivalence problem is closely linked to the factorization problem. Factorization
involves determining a number’s prime factorization, which is analogous to a logical
expression that involves multiplication and division.
Fei et al. [11] proposed a quantum algorithm based on the quantum singular value
transformation (QSVT) for state estimation in microgrids. A simulation of a microgrid
system made up of numerous distributed energy resources (DERs), including solar
panels and wind turbines, was used to verify the algorithm. The simulation results
demonstrate that, in terms of accuracy and speed, the suggested quantum algorithm
performs better than the conventional state estimation algorithms.
Dey et .al. [10] proposed a new post-quantum signcryption scheme, the isogeny-
based cryptography to establish secure communication channels. The suggested scheme
creates a shared secret key between the sender and receiver using the supersingular
isogeny Diffie-Hellman (SIDH) protocol. The communication is then encrypted with
the help of this key, which also creates a digital signature. Based on the difficulty of the
computational problem of finding isogenies between elliptic curves, the suggested sign-
cryption scheme is shown to be resistant to quantum attacks. Post-quantum schemes
like post-quantum signcryption scheme may be required to protect the security of sensi-
tive data, including factorization-related issues, if QC become strong enough to defeat
conventional cryptographic protocols like RSA and ECC. The estimation of value func-
tions, a crucial step in many reinforcement learning methods, was addressed by Yi-Pei
et al. [20] in year 2022 using a quantum reinforcement learning (QRL) approach. Com-
pared to traditional algorithms, the technique can estimate the value function exponen-
tially faster. In addition, the writers offer a quantum-enhanced Q-learning algorithm
that combines the QRL technique and the Q-learning algorithm.
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 9
Table 1: A survey on Quantum factorization
Author &
Year
Algorithm Method Advancement Limitation List of Test Threat to
Shor [27]
1994
Shor’s Algo-
rithm
Integer Fac-
torization
Polynomial-time algo-
rithms for prime fac-
torization and discrete
logarithms on a QC
Difficult Implementa-
tion for bigger numbers
RSA
Burke et al.
[9] 2008
Shor’ Algo-
rithm
Iterative
Shor’s
Proving linear conver-
gence in 2-dimensional
case
Available number of
qubits
Exact Line
Search & Convex
quadratic
Factorisation
problem based
Cryptographic
methods
Shepherd
et al. [26]
2009
IQP Quantum
Computation
Temporally unstruc-
tured quantum compu-
tation
Difficult to verify QUATH [2], P-
hard [7]
Aaronson
et al. [1]
2011
Bason Sam-
pling
PH infinite
or approx.
counting
The computational
complexity of linear
optics
Difficult to verify PH infinite count-
ing
Breaks as-
sumption of
PH infinite
Hamdi et
al. [15]
2014
General Num-
ber Field Sieve
General
Number Field
Sieve
Most efficient algo-
rithms, cannot factor
integers which are 1000
decimal digits
Calculation speed of
classical computers
Comparsion with
Shor’s Algorithm
RSA
Ziyuan et
al. [16]
2018
Privacy-
preserving
location-based
services query
scheme against
quantum at-
tacks
LWE-
based key-
homomorphic
pseudo ran-
dom function
Protection of location
based service data from
cloud server
Location based
service
X. Fu et al.
[13] 2019
eQASM QC Proposes eQASM, that
is translatable from
QASM, and supports
comprehensive quan-
tum program flow
control
Compile-time optimi-
sations limited
Validated by
performing sev-
eral experiments
on a two-qubit
quantum pro-
cessor, eg. Rabi
oscillation
10 Mandeep Kumar, Bhaskar Mondal*
Table 1: A survey on Quantum factorization
Author &
Year
Algorithm Method Advancement Limitation List of Test Threat to
A.B. de
Avila et al.
[4] 2020
Extension to
Distributed
Geometric Ma-
chine (DGM)
LIQUi’s sim-
ulator
Six quantum sim-
ulators are studied
and speedups with
LIQUi’s simulator
Provides a novel in-
sight of discrete con-
strained optimization
Speeds of Shor’s
Algorithms
Lai et al.
[19] 2021
Affleck
Kennedy
Lieb Tasaki
(AKLT) model
Affleck
Kennedy
Lieb Tasaki
(AKLT)
model, AKLT
model
Proposed two (n, n)
threshold secret shar-
ing schemes for quan-
tum states
Mostly theoretical
Mousavi
et al. [21]
2021
Unnamed
(Shor’ Algo-
rithm Circuit)
CNOT and
single qubit
gates
Discusses distributed
quantum computing
as a system composed
of a number of small-
capacity quantum
circuits
Requires that one
qubit be teleported to
the other partition,
which is a costly pro-
tocol
Factorisation of
15
Factorisation
Problem
Hui-Chao
et al. [29]
2022
Efficient
Grover
IBM Q quan-
tum cloud
platform
Influence of different
noises on the circuit
under different itera-
tions was explored
Noise in quantum cir-
cuits
No Noise Exper-
iment, Experi-
ment with Noise
Kumar,
Manish
[18] 2022
Post-Quantum
Cryptography
Algorithms
Quantum
Circuits
Discussion on Quan-
tum algorithms and fu-
ture scope
Recommends millions
of qubits, not practical
currently
RSA
Amaricci et
al. [3] 2022
EDIpack Look-up
method
Exact diagonaliza-
tion package to solve
generic quantum im-
purity problems
Exponential growth of
the Hilbert space is the
bottleneck of ED calcu-
lations
Lanczos or P-
Arpack algorithm
Pan et al.
[35] 2022
QEI-GA Quantum
Computation
Leverage the hard
constraint handling
strength of quantum
entanglement for opti-
mization
It cannot handle in-
equality constraints
Robustness Test
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 11
Table 1: A survey on Quantum factorization
Author &
Year
Algorithm Method Advancement Limitation List of Test Threat to
Mohammed
et al. [34]
2022
Quantum Logi-
cal Equivalence
Verification
IBM Q Ex-
perience Sim-
ulator
Combination of Quan-
tum Walk and Grover’s
Algorithm
Number of qubit avail-
able
Logical equiva-
lent verification
test
Fei et al.
[11] 2022
GQSE
and Pre-
conditioned
quantum linear
solver
Quantum
Computation
Resolving the ill-
conditioned matrix
issue in GQSE
Number of qubit Correctness of
GQSE, PQLS
and EQSE
Dey et .al.
[10] 2022
Isogeny based
signcryption
scheme
SimS [12] and
SeaSign
Post-Quantum Cryp-
tographic Algorithm
Not practical currently IND CCA and
EUF CMA se-
curity checks
Yi-Pei et
al. [20]
2022
Quantum Re-
inforcement Al-
gorithm
Quantum
Computation
Combination of Quan-
tum Walk and Grover’s
Algorithm
Number of qubit avail-
able can increase the
accuracy
Runge et
al. [25]
2022
Deutsch–Jozsa
algorithm
Deutsch-like
algorithm
Two quantum-like al-
gorithms which exploit
classical entanglement
(i.e., nonseparability)
of elastic waves
12 Mandeep Kumar, Bhaskar Mondal*
Runge et al. [25] 2022 used conventional acoustic qubit analogues to implement a
two-bit controlled-NOT (CNOT) gate. They suggested a brand-new category of "qubit-
analogue" conventional acoustic qubit that can mimic the behaviour of a quantum bit
(qubit) in specific circumstances. They demonstrated through numerical models that,
in the presence of specific kinds of noise, the behaviour of their qubit-analogues closely
resembles that of a genuine quantum bit. The table 1 provide an overview of different
methods related to factorization along with their limitation and threat.
Willsch et al. [32] have shown in their study that Shor’s method performs well
while working with numbers that exceed the processing capacity of both existing and
upcoming quantum hardware when using large GPU-based supercomputers. The first
step of the inquiry is to examine Shor’s original factoring algorithm. The actual re-
sults show that the average success probability exceeds 50%, even though theoretical
constraints indicate success rates in the range of 3–4%. This divergence from theoret-
ical predictions is due to a large proportion of "lucky" events, reflecting instances of
successful factorization even in the lack of met necessary criteria.
Additionally, Skosana et al. [28] present a proof-of-concept demonstration showcas-
ing a quantum order-finding algorithm’s application in factoring the integer 21. The
implementation involves the utilization of a compiled version of the quantum phase
estimation routine, thereby extending and enhancing the capabilities established in a
preceding demonstration.
4 Factorization problem in Quantum Computation
The challenges for which classical computer has had difficulty finding a solution are
better solved by quantum computing. The two algorithms that best demonstrate the
application of quantum computing are Shor’s [27] and Grover’s [14]. Shor’s algorithm
is a powerful tool for factorizing large numbers, and has significant implications for
cryptography, as many popular encryption methods rely on the difficulty of factorizing
large numbers. The key advantage of Shor’s algorithm is that it can efficiently solve the
period-finding problem using quantum parallelism, which allows it to find the period
much faster than classical algorithms. A crucial aspect of Shor’s algorithm, a quantum
method for effectively tackling the factorization of huge composite numbers, is the
period-finding problem.
4.1 Period Finding
The goal of the period finding is to determine the smallest positive number rsuch that
the function repeats its values after riterations. The function in question is a modular
exponential function, which converts a large composite number Nto its power modulo
another integer a(where a {0,1,...,N 1}), and is used in Shor’s algorithm. The
period function is set to be a mode function shown as eq. (15):
f(x) = axmod N(15)
where, x(0,1,...,2L)and N22L>2N2.
The lowest positive even integer such that the group of the number ais finite is
called the number rwhich is the smallest finite order that the number amay have.
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 13
If xis set to 0, this relationship still exists for the same number r. Thus we have the
relation as:
armod Na0mod N(16)
armod N1 mod N(17)
Hence,
ar1 = (ar
2+ 1)(ar
21) 0 mod N(18)
Applying r= 0 in eq. (18), satisfies the eq. (18) but 0is not the expected result.
Therefore another non-trivial value of ris required to satisfy the eq. (18), can be
obtained from the eq. eq. (19), and eq. (20):
N1= gcd(ar
2+ 1, N )(19)
N2= gcd(ar
2+ 1, N )(20)
Hence we have the following result:
N=N1N2(21)
4.2 Algorithm
Shor’s algorithm is a quantum method for effectively factoring large composite numbers
into their prime components has significant ramifications for cryptography and the
creation of safe encryption techniques. The steps of Shor’s algorithm are as follows:
1 Input: A composite number nand integer pwhere n22p<2n2.
2 Check: For prime, even, or integer powers of prime numbers, Shor’s algorithm is not
applicable. This conduction can be checked using classical computers.
3 Create quantum registers: Create quantum registers Rand apply the two equal par-
tition (R1, R2), the state of the register is |R1, R2.
To store the value p1, register R1must have an adequate number of qubits.
To store the value n1, register R2must have an adequate number of qubits.
4 Load: A superposition of all numbers from 0to (p1) with equal weights is loaded
into R1, and R2with all 0. And the state |R1, R2after the load is:
1
p
p1
X
a=0 |a, 0(22)
5 QFT: Select a random number ibetween 1and n1co-prime to n, and on quantum
state of iand apply QFT:
Transform iamod nfor each value stored in R1and store the result in R2.
QC calculate i|amod n, the state |ais superposition state created in step (4
Load).
State after QFT is:
1
p
p1
X
a=0 a, iamod n(23)
14 Mandeep Kumar, Bhaskar Mondal*
6 Measurement: Measuring R2gives the value of kand also collapse the R1into the
superposition state for each value 0to (p1) such that:
iamod n=k(24)
, and hence the state of Ris:
1
p||A|| X
a=aAa, k(25)
where Ais the set of a’s and ||A|| is number of elements. Applying QFT on state
|agives:
|a=1
p
p1
X
c=0 |c e
2πiac
p(26)
The final state of register Rafter the QFT is given by:
1
p||A|| X
aA
1
p
p1
X
c=0 |c, k e
2πiac
p(27)
7 Order Finding: The state of the register R1provide the value mon measurement,
where mhas very high probability of being multiple of p
r. This mis used to calculate
the desired period r.
8 Classical Computation: On the classical computer post-processing is required to cal-
culate the period rusing mand p. The following steps are performed based on the
knowledge we have:
The value mhas a higher probability of being in the =y×p
r, where yis an
integer
Calculate the rational approximation using the relation m
pby taking floating
point division, where the denominator should be less than equal to p.
If the selected denominator is the candidate of rand it is odd, if either doubling
the candidate, it leads to a value less than or equal to p.
9 Output: Once the ris obtained, the prime factors of Nwill be obtained as gcd(ir
2+
1, n) and gcd(ir
21, n) as shown in the section 4.1. If it fails to give the result, go
to step 3and repeat all steps.
If Shor’s algorithm fails to provide factors of the Nthere are a few reasons for it. The
measurement result of QFT in step 6 could be 0; hence step 8becomes impossible to
solve. Sometimes the result of the factorization algorithm will be 1and Nis not useful
either; hence in the failed case, the algorithm jumps to step 3.
5 Results and Analysis
The Quantum phase estimation refers to section 2.3 is used to get the solution of Shor’s
algorithm. This phased estimation is applied on the unitary operator Ugives:
U|j |aj mod N(28)
Let’s start with state |1; after each subsequent application of U, the state in the register
increases by amod N. Finally, after rsubsequent applications returns the state |1.
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 15
Taking a= 3 and N= 35,the following result has been observed after applying U,r
times on state |1:
U|1=|3
U2|1=|9
U3|1=|27
.
.
.
U(r1) |1=|12
Ur|1=|1
Similarly a superposition of state |v0in this order would be the eigenstate of
unitary operator Ugiven as:
|v0=1
r
r1
X
k=0 akmod NE(29)
Using the result of unitary operations shown above, assign the values of aand Ninto
the eq. 29, the result will be:
|v0=1
12 (|1+|3+|9 ·· · +|4+|12)
U|v0=1
12 (U|1+U|3+U|9 ·· · +U|4+|12)
=1
12 (|3+|9+|27 ·· · +|12+|1)
=|1
Similarly, the eigenstate with different phases for all the computational basis for
the kth state is as follows:
|v1=1
r
r1
X
k=0
e2πik
rakmod NE(30)
U|v1=e2πi
r|v1(31)
Let’s replace the value of aand Nin the eq. 30 and apply Uwe get the similar result
as in the eq. 31. The result is:
|v1=1
12 (|1+et2πi
12 |3+e4πi
12 |9 ·· · +e20πi
12 |4+e22πi
12 |12
U|v1=1
12 (|3+e2πi
12 |9+e4πi
12 |27 ·· · +e20πi
12 |12+e22πi
12 |1)
U|v1=e2πi
12 ·1
12 (e2πi
12 |3+e4πi
12 |9+e6πi
12 |27 ·· · +e22πi
12 |12+e24πi
12 |1)
16 Mandeep Kumar, Bhaskar Mondal*
U|v1=e2πi
12 |v1(32)
As a result, r= 12 appears in the denominator of the desired phase in eq. (32).
To guarantee that the phase differences between the r computational basis states are
equivalent, the rmust be included. To further generalise this, add an integer, z, to the
phase difference, and the resulting eigenvalue is:
|vz=1
r
r1
X
k=0
e2πizk
rakmod NE
U|vz=e2πiz
r|vz
(33)
Given that the computational basis state |1is a superposition of these eigenstates,
perform Quantum Phase Estimation (QPE)on Uusing the state |1, provide the phase:
ϕ=s
r(34)
Where the random number zis between 0and r1. In order to get r, apply the
continuing fractions technique to ϕ. Figure 2 is the circuit schematic, which makes use
of the Qiskit qubit ordering convention:
|0HnQF T e2πiz
r|Vz
|1U20U21U2(n1) U2(n2)
Fig. 2 Quantum Phase Estimation (QPE) Circuit
The factor of 35 is found using the equation (35) that is 5and 7, and the table 2
provides the register reading and the corresponding phase value of each round to find
the factor. When the phase value becomes one the desired answer will be achieved.
Here the register value for phase 1is 12, and we will stop the process and the final
result will be the desired factor.
gcd(ar
2±1, N )(35)
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 17
Table 2 Phase reading for each register reading
Round Register Reading Phase
1 0 0.00
2 12 0.86
3 24 1.00
6 Research discussion
Shor’s algorithm is a quantum algorithm first introduced by mathematician Peter Shor
in 1994. It is a quantum-based algorithm that is used to solve the prime factorization
problem. The prime factorization problem is determining the prime numbers multiplied
to obtain a given composite number. In 1994, Peter Shor showed that a QC could solve
this problem exponentially faster than any classical algorithm.
The prime factorization problem is important for many cryptographic applications,
such as RSA, which is used for secure communication on the Internet. Therefore it has
the potential to break many of the encryption schemes that are used to protect sensitive
information.
The heart of Shor’s algorithm is quantum phase estimation, a quantum-mechanical
technique used to estimate the phase of a unitary operation. This phase is then used to
obtain the period of a certain function, which can then be used to factorize the given
number.
Quantum phase estimation is performed using the quantum state of a system of
qubits. The quantum state of a qubit is described by a complex vector in a two-
dimensional Hilbert space. This vector can be represented as a superposition of two
basis states, 0 and 1. The phase of a unitary operation is then estimated by transforming
the initial state of the qubits into an eigenstate of the unitary operation.
The results of the quantum phase estimation are then used to determine the period
of a certain function. The period of this function is used to factorize the given number.
The number is first transformed into a quantum state, and then used to perform the
quantum phase estimation.
In order to perform the factorization, the number is first transformed into a quan-
tum state using the QFT. The QFT is a quantum algorithm that transforms the
quantum state of a system of qubits into the Fourier space. The period of the function
is then estimated using the quantum phase estimation.
The results of Shor’s algorithm have been verified in experimental studies using
small-scale QC. These experiments have demonstrated the exponential speedup pos-
sible with a QC compared to classical algorithms. This has theoretical and practical
implications for research and technology.
The emergence of new, quantum-resistant encryption algorithms has been prompted
by quantum factorization, and post-quantum cryptography is a major area of ongoing
study. However, the consequences of quantum factorization go beyond cryptography
and could impact mathematical theory, scientific research, and computational complex-
ity theory. Shor’s algorithm and the development of quantum computing have opened
up new perspectives on the limitations of conventional computing and helped identify
new classes of problems like (Integer factorization, Optimization problems, Machine
learning, Database search, etc.) that QC can solve.
It is founded on a number-theoretic result known as the RSA assumption that
factoring large numbers is a computationally challenging issue. The RSA assumption
18 Mandeep Kumar, Bhaskar Mondal*
would be challenged, and there would be repercussions for the more significant subject
of number theory if a practical QC could factor large numbers using Shor’s algorithm.
Shor’s algorithm offers a potent factorization tool with significant uses in chemistry
and number theory. It could be used, for instance, to factor large numbers that come
up when studying prime numbers or to model the behaviour of molecules and other
substances. The potential of Shor’s algorithm has sparked study and development work
on building usable QC, which have the potential to revolutionise many fields of science
and technology. Although creating practical QC is still difficult, the promise of these
devices has spurred substantial investment in the field and led to the development of
novel quantum computation tools and algorithms. In conclusion, Shor’s algorithm has
possible effects on security and cryptography.
Qubits are used by Shor’s algorithm to carry out the factorization procedure. Qubits
are used to conduct multiple calculations at once because they can exist in a super-
position of states, in contrast to classical bits, which can only be in a state of either
0 or 1. These calculations are accomplished by employing a quantum circuit that car-
ries out a number of processes, such as the application of a QFT, which permits the
superposition of various states. In order to determine the phase of the function, the
circuit also has a modular exponentiation operation that is applied to a superposition
of states.
Shor’s algorithm requires a large number of qubits, which are difficult to maintain
due to their tendency for decoherence. This is one of the major difficulties in implement-
ing Shor’s algorithm. As a result, creating useful QC has become extremely difficult.
Shor’s algorithm can now be put into practice more easily due to new developments in
quantum technology, such as the development of error correction methods.
7 Conclusion
Shor’s algorithm, a quantum-based approach, uses quantum phase estimation and pe-
riod finding on a system of qubits to solve the prime factorization problem much faster
than classical techniques. The algorithm can evaluate functions in parallel thanks to
this technique, which makes factoring big numbers extremely effective. The 6-qubit
quantum system under consideration in the simulation study was able to factor the
composite number 35 with a registered count of 24 for phase value 1, which resulted
in factors 5and 7. Shor’s algorithm’s exponential speedup in experiments presents a
serious threat to classical cryptosystems, especially when it comes to RSA key security
being compromised as the number of qubits in quantum computers rises. As demon-
strated by developing post-quantum cryptography studies [6] and [23], safeguarding
sensitive data today depends on the creation of new cryptographic algorithms immune
to quantum technology. Moreover, the potential benefits of quantum factorization go
beyond encryption and promise more effective resource allocation in scheduling and
route planning, among other optimization problems. The urgent need to transition to
post-quantum cryptographic algorithms is made clear by the fact that factorization-
based encryption techniques are now in danger of being compromised by quantum
developments.
Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer 19
Declarations
Ethical Approval No human and/ or animal studies have been presented in the manuscript.
Hence, no ethical approval is needed.
Competing interests The authors do not have any financial or personal conflict of
interest to disclose related to this manuscript.
Authors’ contributions Mandeep Kumar drafted the main manuscript text, Dr. Bhaskar
Mondal prepared all the figures and did the proofreading and arranging the systematic
review throughout. All authors equally contributed to the scientific work and reviewed
the manuscript.
Funding The authors hereby declare that there was no full or partial financial support
from any organization.
Availability of data and materials No data was generated during the research to dis-
close. No Code is available to share.
References
1. Aaronson, S., Arkhipov, A.: The computational complexity of linear optics. In: Proceedings
of the forty-third annual ACM symposium on Theory of computing. pp. 333–342 (2011)
2. Aaronson, S., Chen, L.: Complexity-theoretic foundations of quantum supremacy experi-
ments. arXiv preprint arXiv:1612.05903 (2016)
3. Amaricci, A., Crippa, L., Scazzola, A., Petocchi, F., Mazza, G., de Medici, L., Capone,
M.: Edipack: A parallel exact diagonalization package for quantum impurity problems.
Computer Physics Communications 273, 108261 (2022)
4. de Avila, A.B., Reiser, R.H., Pilla, M.L., Yamin, A.C.: State-of-the-art quantum computing
simulators: Features, optimizations, and improvements for d-gm. Neurocomputing 393,
223–233 (2020)
5. Barrera, P., Calabrò, A., Fortuna, L., Porto, D.: A new method for implementing gate
operations in a quantum factoring algorithm. In: Proceedings of the 2003 International
Symposium on Circuits and Systems, 2003. ISCAS’03. vol. 5, pp. V–V. IEEE (2003)
6. Borges, F., Reis, P.R., Pereira, D.: A comparison of security and its performance for key
agreements in post-quantum cryptography. IEEE Access 8, 142413–142422 (2020)
7. Bouland, A., Fefferman, B., Nirkhe, C., Vazirani, U.: Quantum supremacy and the com-
plexity of random circuit sampling. arXiv preprint arXiv:1803.04402 (2018)
8. Bronzato, J.D., Bronzato, J.D., Brito, A.M., Bettini, J., Passini,
M.R., Gomes, B.P., Nantes, I.L.: Degradation of ciprofloxacin by
green cobalt oxide quantum dots. Applied Surface Science 609,
155193 (2023). https://doi.org/https://doi.org/10.1016/j.apsusc.2022.155193,
https://www.sciencedirect.com/science/article/pii/S0169433222027210
9. Burke, J.V., Lewis, A.S., Overton, M.L.: The speed of shor’s r-algorithm. IMA Journal of
numerical analysis 28(4), 711–720 (2008)
10. Dey, K., Debnath, S.K., Stănică, P., Srivastava, V.: A post-quantum signcryption scheme
using isogeny based cryptography. Journal of Information Security and Applications 69,
103280 (2022)
11. Feng, F., Zhang, P., Zhou, Y., Tang, Z.: Quantum microgrid state estimation. Electric
Power Systems Research 212, 108386 (2022)
12. Fouotsa, T.B., Petit, C.: Sims: a simplification of sigamal. In: International Conference on
Post-Quantum Cryptography. pp. 277–295. Springer (2021)
20 Mandeep Kumar, Bhaskar Mondal*
13. Fu, X., Riesebos, L., Rol, M., Van Straten, J., Van Someren, J., Khammassi, N., Ashraf,
I., Vermeulen, R., Newsum, V., Loh, K., et al.: eqasm: An executable quantum instruction
set architecture. In: 2019 IEEE International Symposium on High Performance Computer
Architecture (HPCA). pp. 224–237. IEEE (2019)
14. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings
of the twenty-eighth annual ACM symposium on Theory of computing. pp. 212–219 (1996)
15. Hamdi, S.M., Zuhori, S.T., Mahmud, F., Pal, B.: A compare between shor’s quantum fac-
toring algorithm and general number field sieve. In: 2014 International Conference on Elec-
trical Engineering and Information & Communication Technology. pp. 1–6. IEEE (2014)
16. Hu, Z., Liu, S., Chen, K.: Privacy-preserving location-based services query scheme against
quantum attacks. IEEE Transactions on Dependable and Secure Computing 17(5), 972–
983 (2018)
17. Knutsen, H.: A fractal uncertainty principle for the short-time fourier transform and gabor
multipliers. Applied and Computational Harmonic Analysis 62, 365–389 (2023)
18. Kumar, M.: Post-quantum cryptography algorithms standardization and performance
analysis. arXiv preprint arXiv:2204.02571 (2022)
19. Lai, H., Pieprzyk, J., Pan, L., Orgun, M.A.: Two types of dynamic quantum state se-
cret sharing based on tensor networks states. Physica A: Statistical Mechanics and its
Applications 582, 126257 (2021)
20. Liu, Y.P., Jia, Q.S., Wang, X.: Quantum reinforcement learning method and application
based on value function. IFAC-PapersOnLine 55(11), 132–137 (2022)
21. Mousavi, M., Houshmand, M., Bolokian, M.: The cost reduction of distributed quantum
factorization circuits. International Journal of Theoretical Physics 60(4), 1292–1298 (2021)
22. Nam, Y., Su, Y., Maslov, D.: Approximate quantum fourier transform with O (n log (n))
T gates. NPJ Quantum Information 6(1), 26 (2020)
23. Nguyen, M.H., Hoang, C.N., Moldovyan, A., Moldovyan, N., Vu, H.Q., Le Tran, D.K.:
A novel version of the hidden logarithm problem for post-quantum signature algorithms.
Theoretical Computer Science 921, 36–49 (2022)
24. Pratama, I.P.A.E., Adhitya, I.G.N.A.K.: Post quantum cryptography: Comparison be-
tween rsa and mceliece. In: 2022 International Conference on ICT for Smart Society
(ICISS). pp. 01–05. IEEE (2022)
25. Runge, K., Hasan, M.A., Levine, J.A., Deymier, P.A.: Demonstration of a two-bit
controlled-not quantum-like gate using classical acoustic qubit-analogues. Scientific re-
ports 12(1), 1–6 (2022)
26. Shepherd, D., Bremner, M.J.: Temporally unstructured quantum computation. Proceed-
ings of the Royal Society A: Mathematical, Physical and Engineering Sciences 465(2105),
1413–1439 (2009)
27. Shor, P.W.: Polynomial time algorithms for discrete logarithms and factoring on a quan-
tum computer. In: International Algorithmic Number Theory Symposium. pp. 289–289.
Springer (1994)
28. Skosana, U., Tame, M.: Demonstration of shor’s factoring algorithm for n= 21 on ibm
quantum processors. Scientific reports 11(1), 16599 (2021)
29. Song, H.C., Liu, X.N., Jiang, D., An, J.: Grover algorithm circuit optimization and noise
analysis on integer factorization. In: 2022 7th International Conference on Intelligent Com-
puting and Signal Processing (ICSP). pp. 101–107. IEEE (2022)
30. Suo, J., Wang, L., Yang, S., Zheng, W., Zhang, J.: Quantum algorithms for typical hard
problems: a perspective of cryptanalysis. Quantum Information Processing 19(6), 1–26
(2020)
31. Weinstein, Y.S., Pravia, M.A., Fortunato, E.M., Lloyd, S., Cory, D.G.:
Implementation of the quantum fourier transform. Phys. Rev. Lett.
86, 1889–1891 (Feb 2001). https://doi.org/10.1103/PhysRevLett.86.1889,
https://link.aps.org/doi/10.1103/PhysRevLett.86.1889
32. Willsch, D., Willsch, M., Jin, F., De Raedt, H., Michielsen, K.: Large-scale simulation of
shor’s quantum factoring algorithm. Mathematics 11(19), 4222 (2023)
33. Zhang, K., Zhang, J.: A technique for designing nano-scale circuits using a fuzzy logic and
nature-inspired fish swarm optimization algorithm. Optik 268, 169756 (2022)
34. Zidan, M., Hegazy, S.F., Abdel-Aty, M., Obayya, S.S.: Rapid solution of logical equivalence
problems by quantum computation algorithm. Applied Soft Computing p. 109844 (2022)
35. Zou, P., Wang, S., Gong, X., Jiao, J.R., Zhou, F.: Quantum entanglement inspired hard
constraint handling for operations engineering optimization with an application to airport
shift planning. Expert Systems with Applications p. 117684 (2022)
... Building on Feynman's pioneering ideas; David Deutsch further developed the field in 1985 by introducing the concept of a universal quantum computer, which provided a theoretical framework for quantum computation (Satanassi, 2023). The 1990s then saw significant breakthroughs, most notably Peter Shor's development of a quantum algorithm for integer factorization, demonstrating the potential of quantum computers to solve specific problems exponentially faster than classical computers (Kumar & Mondal, 2024). These early developments laid the groundwork for ongoing advancements in quantum computing, such as quantum error correction codes and the experimental demonstration of basic quantum computational operations. ...
... Superposition is one of the key principles of quantum mechanics, it allows a qubit to exist in multiple states simultaneously until it is measured. This principle is what enables quantum computers to perform numerous calculations at once, vastly enhancing their processing speed and efficiency compared to classical computers (Kumar & Mondal, 2024). The ability of qubits to be in superposition underpins much of the power of quantum computing, allowing it to tackle complex problems that are currently beyond the reach of classical computers. ...
Article
Full-text available
Quantum computing presents a transformative Opportunity for Human Resource Management (HRM), especially in developing economies where technological advancements can significantly impact organizational efficiency. The paper investigated the incorporation of quantum computing into HRM practices, emphasizing its strengths in data analysis, machine learning, and optimization. Through a proposed framework for the strategic adoption of quantum technologies, the research highlights how these tools can enhance decision-making, streamline HR operations, and provide a competitive advantage. The paper reviewed existing literature and conceptual frameworks to address the gap in understanding how quantum computing can be effectively applied in HRM in regions with limited technological infrastructure. The findings indicates that quantum computing offers substantial benefits in managing large datasets, predicting employee turnover, and optimizing recruitment strategies. The framework outlines both the strategic opportunities and implementation challenges associated with quantum computing, providing actionable insights for organizations in developing economies. The study concludes with recommendations for initial steps in adopting quantum computing technologies, including pilot programs, training for HR professionals, and policy development. Future research directions are suggested to further explore practical applications and refine the framework, aiming to facilitate the successful integration of quantum computing into HRM practices and drive broader economic growth and organizational efficiency.
... Peter Shor [3], in 1994, has already published an algorithm based on the quantum information notion to solve the most challenging factorization problem [4] in traditional cryptography. In conventional cryptography, the factorization problem determines the key's strength. ...
Article
Full-text available
Development in Quantum computing paves the path to Quantum key distribution (QKD) by using the principles of quantum physics. QKD enables two remote parties to produce and share secure keys while removing all computing constraints on an adversary. The basic physics laws are used to identify any outside parties eavesdropping on the key exchange. In recent years many revolutionary developments in the field of QKD have been developed to overcome security and networking constraints. This survey provides an overview of the QKD protocol’s evolution and quantum network architecture. The paper also demonstrates QKD deployment techniques and elements of the QKD network. It also highlights ongoing design challenges by considering security and error estimation and correction, in contrast to studies concentrating on optical channels and equipment. Finally, this paper examines the possible directions for future research and offers design principles to guide the development of QKD and its related area.
... As quantum computers advance, they have the potential to break these classical encryption methods [9], thereby jeopardizing the confidentiality, integrity, and availability of wireless communications. This vulnerability stems from the ability of quantum algorithms, such as Shor's algorithm [10], to efficiently solve mathematical problems that are computationally infeasible for classical computers, such as integer factorization and discrete logarithms. Wireless networks, which are ubiquitous in both personal and professional environments, rely heavily on public-key cryptography for secure key exchange and encryption [11], [12]. ...
Article
Full-text available
Quantum computing, with its potential to solve complex problems exponentially faster than classical computers, is poised to revolutionize various fields, including wireless networks security. This survey paper provides a comprehensive overview of the intersection between quantum computing and wireless networks security. We examine the potential threats quantum computing poses to classical encryption algorithms, such as RSA and ECC, which are foundational to the security of current wireless networks. Additionally, we explore emerging quantum-resistant cryptographic techniques designed to safeguard against these threats. The paper also discusses quantum key distribution (QKD) as a promising solution for achieving theoretically unbreakable encryption in wireless networks. Furthermore, we review the current state of research in applying quantum computing to wireless network security, including its implications for authentication, confidentiality, and integrity. Finally, we identify challenges and future directions for integrating quantum computing into wireless network security, emphasizing the need for continued research to ensure the resilience of wireless networks in the quantum era.
... Quantum versions of Shor's Algorithm would allow a quantum computer to factorise large integers exponentially faster than the best-known algorithms for classical computers [258], making RSA and also the cryptosystems ECC [259] that are used to protect information between mobile devices, completely insecure to hack. The Grover's algorithm is a quadratically faster search algorithm for unsorted databases that threatens symmetric key cryptography (ie, AES, etc), reducing such a key's length in half, from say 256-bit to 128-bit length. ...
Article
This research addresses the critical challenge of maintaining network security and privacy in the face of emerging quantum computing technologies. While classical cryptographic methods have long been the cornerstone of network security, the advent of quantum computing threatens to render many of these techniques obsolete. While previously proposed solutions, such as post-quantum cryptography and quantum key distribution, are useful in some aspects of maintaining the security of communications between individuals or organizations, they are often insufficient to protect against the full range of security implications that arise from quantum computing, especially in open shared quantum computing environments. Research in this area is largely challenged by the immaturity of the quantum hardware, quantum error correction, and how to best design secure quantum-safe network architectures in the long term, lack of frameworks for cryptography, and we have very little idea about the best way to use quantum computers to perform certain types of cryptographic attacks for periods well into the future, known as 'collect now, break later' attacks. This paper uses qualitative methodology which is based on systematic literature reviews, using case studies and a document analysis, with the purpose of providing an unabridged and precise assessment on the impact of quantum computing on network security. The study synthesizes the findings from several academic databases regarding the use of quantum technologies in real-world security applications. The findings highlight that quantum computing brings about breakthrough levels of computational power, as well as allowing for super-secure data transmission with quantum key distribution. But there are also new risks, such as crosstalk attacks, qubit sensing attacks and challenges from quantum decoherence and scalability. The paper identifies possible mitigation measures, including new techniques for quantum error correction, quantum-safe cryptography and novel approaches for quantum resources sharing. The findings are of significance for the economy and society as a whole, as they outline the urgency to shift security approaches for networks by developing quantum-safe algorithms and protocols, the importance of interdisciplinary collaboration to this end, and the need to develop policies to prepare for a post-quantum cryptographic era. This range of analysis offers to the researchers, policy-makers and industry professionals a roadmap and concrete guiding principles for future innovation and development of quantum-enhanced network security, concluding that although quantum computing poses as a profound security threat, it could, at the same time, offer revolutionary pathways for secure communications and data-protection when used properly.
... Quantum algorithms are useful for data analysis and machine learning, with the potential for increased computational efficiency with quantum machine learning [4,30]. Shor's technique presents a danger to traditional cryptography since it factorizes huge numbers quickly and affects discrete logarithm problems, which are important for maintaining cryptographic security [31]. On the other hand, Grover's approach influences optimization in data analysis by providing a quadratic speedup for unstructured search tasks [32]. ...
Article
Full-text available
This review paper examines the crucial role of nanowires in the field of quantum computing, highlighting their importance as versatile platforms for qubits and vital building blocks for creating fault-tolerant and scalable quantum information processing systems. Researchers are studying many categories of nanowires, including semiconductor, superconducting, and topo-logical nanowires, to explore their distinct quantum features that play a role in creating various qubit designs. The paper explores the interdisciplinary character of quantum computing, combining the fields of quantum physics and materials science. This text highlights the significance of quantum gate operations in manipulating qubits for computation, thus creating the toolbox of quantum algorithms. The paper emphasizes the key research areas in quantum technology , such as entanglement engineering, quantum error correction, and a wide range of applications spanning from encryption to climate change modeling. The research highlights the importance of tackling difficulties related to decoding mitigation, error correction, and hardware scalability to fully utilize the transformative potential of quantum computing in scientific, technical , and computational fields.
Chapter
This chapter explores how quantum computing and Generative Artificial Intelligence (AI) jointly reshape the cybersecurity landscape. It begins by examining the core principles of quantum computing—superposition, entanglement, and interference—and outlines their implications for cryptographic vulnerabilities. Generative AI's dual role is then presented, highlighting both the defensive advantages in threat detection and the offensive potential in crafting advanced cyberattacks. Next, the chapter delves into the disruptive power of adversarial AI when combined with quantum computation, underscoring the need for robust safeguards. Finally, quantum-enhanced security solutions—quantum-resistant cryptography, quantum key distribution, and quantum-supported AI defenses—are analyzed as viable strategies to future-proof digital infrastructures. Through these discussions, the chapter underscores the urgency of adapting security architectures to an evolving quantum-AI era.
Article
Full-text available
Shor’s factoring algorithm is one of the most anticipated applications of quantum computing. However, the limited capabilities of today’s quantum computers only permit a study of Shor’s algorithm for very small numbers. Here, we show how large GPU-based supercomputers can be used to assess the performance of Shor’s algorithm for numbers that are out of reach for current and near-term quantum hardware. First, we study Shor’s original factoring algorithm. While theoretical bounds suggest success probabilities of only 3–4%, we find average success probabilities above 50%, due to a high frequency of “lucky” cases, defined as successful factorizations despite unmet sufficient conditions. Second, we investigate a powerful post-processing procedure, by which the success probability can be brought arbitrarily close to one, with only a single run of Shor’s quantum algorithm. Finally, we study the effectiveness of this post-processing procedure in the presence of typical errors in quantum processing hardware. We find that the quantum factoring algorithm exhibits a particular form of universality and resilience against the different types of errors. The largest semiprime that we have factored by executing Shor’s algorithm on a GPU-based supercomputer, without exploiting prior knowledge of the solution, is 549,755,813,701 = 712,321 × 771,781. We put forward the challenge of factoring, without oversimplification, a non-trivial semiprime larger than this number on any quantum computing device.
Article
Full-text available
-Quantum computer is no longer a hypothetical idea. It is the world's most important technology and there is a race among countries to get supremacy in quantum technology. It is the technology that will reduce the computing time from years to hours or even minutes. The power of quantum computing will be a great support for the scientific community. However, it raises serious threats to cybersecurity. Theoretically, all the cryptography algorithms are vulnerable to attack. The practical quantum computers, when available with millions of qubits capacity, will be able to break nearly all modern public-key cryptographic systems. Before the quantum computers arrive with sufficient ‘qubit’ capacity, we must be ready with quantum-safe cryptographic algorithms, tools, techniques, and deployment strategies to protect the ICT infrastructure. This paper discusses in detail the global effort for the design, development, and standardization of various quantum-safe cryptography algorithms along with the performance analysis of some of the potential quantum-safe algorithms. Most quantum-safe algorithms need more CPU cycles, higher runtime memory, and a large key size. The objective of the paper is to analyze the feasibility of the various quantum-safe cryptography algorithms.
Article
Full-text available
The Controlled-NOT (CNOT) gate is the key to unlock the power of quantum computing as it is a fundamental component of a universal set of gates. We demonstrate the operation of a two-bit C-NOT quantum-like gate using classical qubit acoustic analogues, called herein logical phi-bits. The logical phi-bits are supported by an externally driven nonlinear acoustic metamaterial composed of a parallel array of three elastically coupled waveguides. A logical phi-bit has a two-state degree of freedom associated with the two independent relative phases of the acoustic wave in the three waveguides. A simple physical manipulation involving the detuning of the frequency of one of the external drivers is shown to operate on the complex vectors in the Hilbert space of pairs of logical phi-bits. This operation achieves a systematic and predictable C-NOT gate with unambiguously measurable input and output. The possibility of scaling the approach to more phi-bits is promising.
Article
We present a quantum computation algorithm that enables solving the problem of logical equivalence verification in exponentially less time than the classical deterministic computation. In this novel quantum algorithm, the oracles of the two evaluated functions are executed in series to yield a common target qubit which then interacts with an ancillary qubit. We found that the degree of entanglement (measured by the concurrence) of the target and ancillary qubits is a reliable witness for the logical equivalence property of the two functions. The steps number of the quantum algorithm is inversely proportional to the square of the standard deviation error ϵ of the concurrence value, with no dependence on the input size of each function ′n′. This correspond to a number of evaluations of the two functions in O(ϵ^−2) for the quantum algorithm compared with O(2^n) for the classical approach. To assess the algorithm performance, two sets of experiments are conducted using the IBM Q Experience simulator for input sizes: 2 and 12 variables per function. While the former verifies that the results of the experiment are in a good match with the theory, the latter showcases the quantum supremacy of the presented algorithm. In particular, The latter shows that the quantum algorithm requires only 200 oracles queries compared with 213 queries for the classical algorithm. Full article at: https://authors.elsevier.com/c/1gEtS5aecSnkPe
Article
Ciprofloxacin (CIPRO) is a fluoroquinolone antibiotic extensively used to treat various bacterial infections. The extensive use of CIPRO has promoted its accumulation in diverse aquatic environments as an emergent pollutant. Concentrations of CIPRO found in surface and ground waters and sea vary from ng to mg/L and represent a real risk for the rise of new resistant bacterial strains. The complex and stable chemical CIPRO structure is not favorable for biological degradation. However, magnetic Co3O4 quantum dots (Co3O4 QDs) with 5 nm of mean diameter synthesized using biomolecules from tomato (Solanum lycopersicum L.) seed extract were efficient in promoting photodegradation of this emergent pollutant under UV irradiation. UV–visible and Fourier Transform Infrared (FTIR) spectrophotometry corroborated CIPRO degradation. The photodegradation using UV light in the presence of Co3O4 QDs was the more efficient strategy to impair the bactericidal action of CIPRO and, consequently, avoid the development of bacteria-resistant strains. The Co3O4 QDs are a low-cost, efficient, and green option for CIPRO degradation.
Article
We study the fractal uncertainty principle in the joint time-frequency representation, and we prove a version for the Short-Time Fourier transform with Gaussian window on the modulation spaces. This can equivalently be formulated in terms of projection operators on the Bargmann-Fock spaces of entire functions. Specifically for signals in L2(Rd), we obtain norm estimates for Daubechies' time-frequency localization operator localizing on porous sets. The proof is based on the maximal Nyquist density of such sets, which we also use to derive explicit upper bound asymptotes for the multidimensional Cantor iterates, in particular. Finally, we translate the fractal uncertainty principle to discrete Gaussian Gabor multipliers.
Article
The Multi-Arm bandit(MAB) problem is a classical problem in the field of reinforcement learning with only one state. The Grid problem is a multi-state problem for reinforcement learning. In this work, we focus on how to combine the classical value function method to quantum computation, and we propose three novel quantum reinforcement learning(QRL) algorithms for the MAB problem and one novel QRL algorithm, which is combined with the quantum random walk and Grover algorithm, for the Grid problem. From the experiments, the learning process is speed-up by combining the value function with quantum computation.
Article
Signcryption is an important cryptographic scheme which is used for both confidentiality and unforgeability. It has many interesting practical applications. Enormous growth of quantum computers makes a warning to the existing classical signcryption schemes due to Shor’s algorithm. As a result, designing signcryption schemes, which can withstand quantum attack, is an interesting direction of research. Isogeny based cryptography (IBC) is an ideal post-quantum candidate that can be employed to build a quantum computer immune signcryption scheme. Less communication cost and a smaller public key is the main advantage of IBC compared to other post quantum cryptographic branches. In this paper, we design the first signcryption employing IBC. Our scheme is relying on three hard problems: Commutative Supersingular Isogeny Decisional Diffie–Hellman (CSSIDDH), Group Action Inverse Problem (GAIP) and Commutative Supersingular Isogeny Knowledge of Exponent (CSSIKOE). It achieves IND − CCA and EUF − CMA security. Ciphertext size in this scheme turns out to be 16622.05 bytes for p128 and 12757.45 bytes for p256 to achieve NIST-1 level of security.