Shor Algorithm

Lecture



Shor's algorithm is a quantum factorization algorithm (decomposition of a number into simple factors), which allows decomposing a number   Shor Algorithm during   Shor Algorithm using   Shor Algorithm logical qubits.

The Shore Algorithm was developed by Peter Shore in 1994. Seven years later, in 2001, its performance was demonstrated by a team of IBM specialists. The number 15 was decomposed into factors 3 and 5 using a quantum computer with 7 qubits.

  Shor Algorithm Peter Shore - the author of the algorithm

Content

  • 1About the algorithm
  • 2 Principle of the Shor algorithm
    • 2.1 Classical algorithm
    • 2.2 Quantum algorithm
  • 3Law of the period of the function in the algorithm
  • 4SM. also
  • 5Notes
  • 6 Literature
  • 7Links

About the algorithm

The significance of the algorithm lies in the fact that with its help (using a quantum computer with several hundred logical qubits) it becomes possible to break into public-key cryptographic systems. For example, RSA uses the public key   Shor Algorithm , which is the product of two large primes. One way to crack the RSA cipher is to find multipliers.   Shor Algorithm . When large enough   Shor Algorithm it is almost impossible to do using well-known classical algorithms. The best known classical factorization algorithms take time to order.   Shor Algorithm . Shor's algorithm, using the capabilities of quantum computers, is capable of factoring a number not just in polynomial time, but in a time that is not much faster than the multiplication time of whole numbers (that is, almost as fast as encryption itself). Thus, the implementation of a scalable quantum computer would put an end to most modern cryptographic protection. (This is not only about the RSA scheme, which is directly based on the complexity of factorization, but also about other similar schemes that a quantum computer can crack in the same way).

Shor's algorithm is probabilistic. The first source of randomness is built into the classical probabilistic reduction of factorization to the determination of the period of a certain function. The second source arises from the necessity of observing quantum memory, which also gives random results [1] .

The principle of the algorithm Shor

The basis of the Shor Algorithm: the ability of information units of quantum computers - qubits - to take several values ​​simultaneously and be in a state of "entanglement". Therefore, it allows computations in terms of saving qubits. The principle of operation of Shor’s algorithm can be divided into 2 parts: the first is the classical reduction of the factorization to the determination of the period of a certain function, the second is the quantum determination of the period of this function. Let be:

  Shor Algorithm - a number that is not a root of an odd number that we want to factor into
  Shor Algorithm - the size of the memory register that is used (not counting the landfill)

The bit size of this memory   Shor Algorithm about 2 times the size   Shor Algorithm .

More precisely

  Shor Algorithm

  Shor Algorithm - random parameter, such that   Shor Algorithm and   Shor Algorithm ,   Shor Algorithm - the greatest common divisor.

Note that   Shor Algorithm ,   Shor Algorithm ,   Shor Algorithm - fixed. The Shore algorithm uses the standard method of reducing the decomposition problem to the period search problem.   Shor Algorithm functions for a randomly chosen number   Shor Algorithm [2] .

Classic algorithm

Minimum   Shor Algorithm such that   Shor Algorithm - this is order   Shor Algorithm modulo   Shor Algorithm .

Order   Shor Algorithm is the period of the function   Shor Algorithm where   Shor Algorithm

If you can efficiently calculate   Shor Algorithm as a function   Shor Algorithm then you can find your own divider   Shor Algorithm for the time limited by the polynomial from   Shor Algorithm with probability   Shor Algorithm for any fixed   Shor Algorithm .


Suppose for a given   Shor Algorithm period   Shor Algorithm satisfies

  Shor Algorithm .

Then

  Shor Algorithm - own divider   Shor Algorithm . Function   Shor Algorithm computable in polynomial time.

The likelihood of this condition   Shor Algorithm where   Shor Algorithm - the number of different odd prime divisors   Shor Algorithm , Consequently,   Shor Algorithm in this case. Therefore good value   Shor Algorithm with probability   Shor Algorithm there is for   Shor Algorithm attempts. The longest calculation in one attempt is the calculation   Shor Algorithm [3] [4] .

Quantum algorithm

To implement the quantum part of the algorithm, the computational scheme is   Shor Algorithm quantum register   Shor Algorithm and   Shor Algorithm . Initially, each of them consists of a set of qubits in the zero boolean state.   Shor Algorithm .

Register   Shor Algorithm used to place arguments   Shor Algorithm functions   Shor Algorithm

Register   Shor Algorithm (auxiliary) is used to allocate function values.   Shor Algorithm with a period   Shor Algorithm to be calculated.

Quantum computing consists of 4 steps [5] :

  • First step. In the first step, using the Walsh-Hadamard operation, the initial state   Shor Algorithm register   Shor Algorithm translated into an equiprobable superposition of all Boolean states   Shor Algorithm . Second register   Shor Algorithm remains able   Shor Algorithm . The result is the following state for the system of two registers:
      Shor Algorithm
  • The second step. Let be   Shor Algorithm - unitary transformation that translates   Shor Algorithm at   Shor Algorithm . In the second step, a unitary transformation is applied to the system of two registers. It turns out the following system state:
  Shor Algorithm , that is, a certain connection is formed between the states of both registers.
  • The third step. The quantum Fourier transform is a unitary state transform of the quantum register described by   Shor Algorithm - dimensional vector of the species state   Shor Algorithm to another state   Shor Algorithm :
  Shor Algorithm where the amplitude of the Fourier transform   Shor Algorithm has the appearance
  Shor Algorithm
In two dimensional   Shor Algorithm -plane Fourier transform corresponds to the rotation of the coordinate axes on   Shor Algorithm which translates the scale   Shor Algorithm to scale   Shor Algorithm . In the third step, the Fourier transform is performed above the state of the first register, and it turns out
  Shor Algorithm .
  • Fourth step. The fourth step is the measurement of the first register   Shor Algorithm relative to the orthogonal projection of the form:
  Shor Algorithm ,   Shor Algorithm ,   Shor Algorithm , ...,   Shor Algorithm where   Shor Algorithm - the identical operator on the Hilbert space of the second register   Shor Algorithm .

The result is   Shor Algorithm with probability

  Shor Algorithm [6]


The rest of the run runs a classic computer:

  • The best approximation (below) to   Shor Algorithm with denominator   Shor Algorithm :
      Shor Algorithm
  • We try   Shor Algorithm in the role   Shor Algorithm :
    • If a   Shor Algorithm then you should calculate   Shor Algorithm .
    • If a   Shor Algorithm odd or if   Shor Algorithm even but own divider   Shor Algorithm not detected then repeat run   Shor Algorithm times with the same   Shor Algorithm . In case of failure to change   Shor Algorithm and start a new run of the algorithm [3] [4] .

To some extent, determining the period of a function using the Fourier transform is similar to measuring the lattice constants of a crystal by X-ray or neutron diffraction. To determine the period   Shor Algorithm no need to calculate all values   Shor Algorithm . In this sense, the task is similar to the task of Deutsch, in which it is important to know not all the values ​​of a function, but only some of its properties [6] .

Finding the period of the function in the algorithm

Let be   Shor Algorithm - function with an unknown period   Shor Algorithm .

  Shor Algorithm

To determine the period   Shor Algorithm two registers with dimensions are required   Shor Algorithm and   Shor Algorithm qubits, which in their original state must be in   Shor Algorithm

At the first stage, one-sided superposition of all basic vectors of the first register is performed using the operator   Shor Algorithm of the following type:

  Shor Algorithm where   Shor Algorithm and   Shor Algorithm

Hadamard pseudo-transform is used here.   Shor Algorithm . Applying   Shor Algorithm to the current state is obtained:

  Shor Algorithm

Measurement of the second register with the result   Shor Algorithm where   Shor Algorithm leads condition to

  Shor Algorithm Where   Shor Algorithm

After measuring the state   Shor Algorithm the first register consists only of the basis vectors of the form   Shor Algorithm such that   Shor Algorithm for all   Shor Algorithm . Therefore, it has a discrete homogeneous spectrum. Can't get a period right   Shor Algorithm or a multiple of it, measuring the first register, because here   Shor Algorithm - random value. Here we apply the discrete Fourier transform of the form

  Shor Algorithm on the register, since the probability of the spectrum in the transformed state is invariant with respect to the displacement (only the phases can be transformed, not the absolute values ​​of the amplitudes).
  Shor Algorithm
  Shor Algorithm
Where   Shor Algorithm and   Shor Algorithm

If a   Shor Algorithm multiple   Shor Algorithm then   Shor Algorithm , if a   Shor Algorithm multiple   Shor Algorithm and   Shor Algorithm otherwise. Even   Shor Algorithm not a power of   Shor Algorithm then spectrum   Shor Algorithm shows individual peaks with a period   Shor Algorithm , because

  Shor Algorithm

For the first register is used   Shor Algorithm qubit when   Shor Algorithm because it guarantees at least   Shor Algorithm elements in the given amount, and thus the width of the peaks will be of the order of   Shor Algorithm

If we now calculate the first register, we get the value   Shor Algorithm close to   Shor Algorithm where   Shor Algorithm . It can be written as   Shor Algorithm It comes down to finding an approximation   Shor Algorithm where   Shor Algorithm for a particular binary point number   Shor Algorithm Continued fractions are used to solve this problem.

Since the form of a rational number is not unique in its kind,   Shor Algorithm and   Shor Algorithm defined as   Shor Algorithm , if a   Shor Algorithm Probability that   Shor Algorithm and   Shor Algorithm simple more than   Shor Algorithm so only   Shor Algorithm Attempts need to be as close as possible to success.   Shor Algorithm [7] [5] .

created: 2016-04-02
updated: 2021-03-13
132837



Rating 9 of 10. count vote: 2
Are you satisfied?:



Comments


To leave a comment
If you have any suggestion, idea, thanks or comment, feel free to write. We really value feedback and are glad to hear your opinion.
To reply

Quantum informatics

Terms: Quantum informatics