Skip to main content

Improving the Success Probability for Shor’s Factorization Algorithm

  • Chapter
  • First Online:
Reversibility and Universality

Part of the book series: Emergence, Complexity and Computation ((ECC,volume 30))

Abstract

In Shor’s factorization algorithm (SFA), the task is to find a non-trivial factor of a given composite integer N. Briefly said, SFA works as follows. It chooses randomly an integer \(y<N\) and checks whether y and N are co-primes. If y is co-prime with N, then SFA runs a special quantum subroutine to obtain the order 2r of N with a certain probability (2r is here an integer). In the original SFA and all previous SFAs, if 2r was an even integer and \(y^{r}\not \equiv -1(\text {mod}~N)\), then SFA used y and 2r to get a non-trivial factor of N. However, if the result \(r'\) obtained by the quantum order finding subroutine was not 2r, or 2r was not an even integer, or \(y^{r}\equiv -1(\text {mod}~N)\), then the quantum subroutine had to be run again (and perhaps again and again). In this paper, we show that the three constraints are strong and the success probability for the quantum subroutine can be improved. In general, if a non-trivial factor of N can be got, we can call the result \(r'\) an available result. Naturally, two issues arise: (1) If one of these constraints does not hold, whether these results \(r'\) can also be used to make SFA succeed sometimes? (2) If there exist some other available results, then what is the success probability when these results are considered? This paper proves that some factorization results are still available or possible even if not all of the above constraints are met, and, in addition, that a new success probability can be bigger than those of the previous SFAs. Finally, in order to demonstrate a potential of our approach, we consider factorization of those integers N that are used as moduli for RSA, that is those N that are products of two safe primes, and we show that in this case the fault probability can be reduced to O(1 / N) with our method.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  2. Nielson, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    Google Scholar 

  3. Bocharov, A., Roetteler, M., Svore, K.M.: Factoring with qutrits: shor’s algorithm on ternary and metaplectic quantum architectures. arXiv:1605.02756v3 [quant-ph] (2016)

  4. Lawson, T.: Odd orders in Shor’s factoring algorithm. Quantum Inf. Process. 14(3), 831–838 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  5. Leander, G.: Improving the success probability for shor’s factoring algorithm. arXiv: 0208183 [quant-ph] (2002)

  6. Nagaich, S., Goswami, Y.C.: Shor’s algorithm for quantum numbers using matlab simulator. In: International Conference on Advanced Computing Communication Technologies, Panipat, 165–168 (2015)

    Google Scholar 

  7. Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3), 46–51 (1999)

    Google Scholar 

  8. Davies, J.T., Rickerd, C.J., Grimes, M.A., Guney, D.O.: An n-bit general implementation of shor’s quantum period-finding algorithm. arXiv:1612.07424v1 [quant-ph] (2016)

Download references

Acknowledgements

This work is supported in part by the National Natural Science Foundation of China (Nos. 61572532, 61272058), the National Natural Science Foundation of Guangdong Province of China (No. 2017B030311011), and the Fundamental Research Funds for the Central Universities of China (No. 17lgjc24). Qiu is also Funded by FCT project UID/EEA/50008/2013.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daowen Qiu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Xu, G., Qiu, D., Zou, X., Gruska, J. (2018). Improving the Success Probability for Shor’s Factorization Algorithm. In: Adamatzky, A. (eds) Reversibility and Universality. Emergence, Complexity and Computation, vol 30. Springer, Cham. https://doi.org/10.1007/978-3-319-73216-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-73216-9_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-73215-2

  • Online ISBN: 978-3-319-73216-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics