Jump to content

Shor's algorithm: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
RckmRobot (talk | contribs)
→‎II. Finding the period: Added a line about the difficulty of implementing quantum modular exponentiation.
Line 119: Line 119:


To achieve this, Shor used [[Exponentiating by squaring|repeated squaring]] for his modular exponentiation transformation.
To achieve this, Shor used [[Exponentiating by squaring|repeated squaring]] for his modular exponentiation transformation.
It is important to note that this step is more difficult to implement than the quantum Fourier transform, in that it requires ancillary qubits and substantially more gates to accomplish.


<li> Perform a quantum Fourier transform.
<li> Perform an quantum Fourier transform.


By using controlled NOT gates and single qubit rotation gates Shor designed a circuit for the quantum Fourier transform that uses just <math>O((\log N)^2)</math> gates.
By using controlled NOT gates and single qubit rotation gates Shor designed a circuit for the quantum Fourier transform that uses just <math>O((\log N)^2)</math> gates.

Revision as of 14:20, 16 June 2006

Shor's algorithm is a quantum algorithm for factoring a number N in O((log N)3) time and O(log N) space, named after Peter Shor.

The algorithm is significant because it implies that RSA, a popular public-key cryptography method, might be easily broken, given a sufficiently large quantum computer. RSA uses a public key N which is the product of two large prime numbers. One way to crack RSA encryption is by factoring N, but with classical algorithms, factoring becomes increasingly time-consuming as N grows large; more specifically, no classical algorithm is known that can factor in time O((log N)k) for any k. By contrast, Shor's algorithm can crack RSA in polynomial time.

Like many quantum computer algorithms, Shor's algorithm is probabilistic: it gives the correct answer with high probability, and the probability of failure can be decreased by repeating the algorithm. However, since a proposed answer (in particular primality) is polynomial time verifiable, the algorithm can be modified to work in expected polynomial time with zero error.

Shor's algorithm was discovered in 1994 by Peter Shor. Seven years later, in 2001, it was demonstrated by a group at IBM, which factored 15 into 3 and 5, using a quantum computer with 7 qubits.

Procedure

The problem we are trying to solve is that, given an integer N, we try to find another integer p between 1 and N that divides N.

Shor's algorithm consists of two parts:

  1. A reduction of the factoring problem to the problem of order-finding, which can be done on a classical computer.
  2. A quantum algorithm to solve the order-finding problem.

Classical part

  1. Pick a pseudo-random number a < N
  2. Compute gcd(a, N). This may be done using the Euclidean algorithm.
  3. If gcd(a, N) ≠ 1, then there is a nontrivial factor of N, so we are done.
  4. Otherwise, use the period-finding subroutine (below) to find r, the period of the following function:
    ,
    i.e. the smallest integer r for which .
  5. If r is odd, go back to step 1.
  6. If a r/2 ≡ -1 (mod N), go back to step 1.
  7. The factors of N are gcd(ar/2 ± 1, N). We are done.

Quantum part: Period-finding subroutine:

  1. Start with a pair of input and output qubit registers with log2N qubits each, and initialize them to
    where x runs from 0 to N - 1.
  2. Construct f(x) as a quantum function and apply it to the above state, to obtain
  3. Apply the quantum Fourier transform on the input register. The quantum Fourier transform on N points is defined by:
    This leaves us in the following state:
  4. Perform a measurement. We obtain some outcome y in the input register and in the output register. Since f is periodic, the probability to measure some y is given by
    Analysis now shows that this probability is higher, the closer yr/N is to an integer.
  5. Turn y/N into an irreducible fraction, and extract the denominator r′, which is a candidate for r.
  6. Check if f(x) = f(x + r′). If so, we are done.
  7. Otherwise, obtain more candidates for r by using values near y, or multiples of r′. If any candidate works, we are done.
  8. Otherwise, go back to step 1 of the subroutine.

Explanation of the algorithm

The algorithm is composed of two parts. The first part of the algorithm turns the factoring problem into the problem of finding the period of a function, and may be implemented classically. The second part finds the period using the quantum Fourier transform, and is responsible for the quantum speedup.

I. Obtaining factors from period

The integers less than N and coprime with N form a finite group under multiplication modulo N, which is typically denoted (Z/NZ)×. By the end of step 3, we have an integer a in this group. Since the group is finite, a must have a finite order r, the smallest positive integer such that

Therefore, N | (a r − 1). Suppose we are able to obtain r, and it is even. Then

r is the smallest positive integer such that a r ≡ 1, so N cannot divide (a r / 2 − 1). If N also does not divide (a r / 2 + 1), then N must have a nontrivial common factor with each of (a r / 2 − 1) and (a r / 2 + 1).

Proof: For simplicity, denote (a r / 2 − 1) and (a r / 2 + 1) by u and v respectively. N | uv, so kN = uv for some integer k. Suppose gcd(u, N) = 1; then mu + nN = 1 for some integers m and n (this is a property of the greatest common divisor.) Multiplying both sides by v, we find that mkN + nvN = v, so N | v. By contradiction, gcd(u, N) ≠ 1. By a similar argument, gcd(v, N) ≠ 1.

This supplies us with a factorization of N. If N is the product of two primes, this is the only possible factorization.

II. Finding the period

Shor's period-finding algorithm relies heavily on the ability of a quantum computer to be in many states simultaneously. Physicists call this behaviour a "superposition" of states. To compute the period of a function f, we evaluate the function at all points simultaneously.

Quantum physics does not allow us to access all this information directly, though. A measurement will yield only one of all possible values, destroying all others. Therefore we have to carefully transform the superposition to another state that will return the correct answer with high probability. This is achieved by the quantum Fourier transform.

Shor thus had to solve three "implementation" problems. All of them had to be implemented "fast", which means that they can be implemented with a number of quantum gates that is polynomial in .

  1. Create a superposition of states. This can be done by applying Hadamard gates to all qubits in the input register. Another approach would be to use the quantum Fourier transform (see below).
  2. Implement the function f as a quantum transform. To achieve this, Shor used repeated squaring for his modular exponentiation transformation. It is important to note that this step is more difficult to implement than the quantum Fourier transform, in that it requires ancillary qubits and substantially more gates to accomplish.
  3. Perform an quantum Fourier transform. By using controlled NOT gates and single qubit rotation gates Shor designed a circuit for the quantum Fourier transform that uses just gates.

After all these transformations a measurement will yield an approximation to the period r. For simplicity assume that there is a y such that yr/N is an integer. Then the probability to measure y is 1. To see that we notice that then

for all integers b. Therefore the sum that gives us the probability to measure y will be N/r since b takes roughly N/r values and thus the probability is 1/r. There are r y such that yr/N is an integer, so the probabilities sum to 1.

Note: another way to explain Shor's algorithm is by noting that it is just the quantum phase estimation algorithm in disguise.

Modifications to Shor's Algorithm

There have been many modifications to Shor's algorithm. For example, whereas, an order of twenty to thirty runs are required on a quantum computer in the case of Shor's original algorithm, and with some of the other modifications, in the case of the modification done by David McAnally at the University of Queensland an order of only four to eight runs on the quantum computer is required.

How does Shor's algorithm work?

A quantum computer farms out computing problems to other universes in order to achieve tractability for solutions that otherwise get bogged down by exponentially increasing demands for more time and other computational resources. The apparent need on a realist conception of science to posit such collaboration inspires physicist David Deutsch to ask "To those who still cling to a single-universe world-view, I issue this challenge: explain how Shor's algorithm works."

The challenge is meant to imply that a Turing machine is incapable in principle of doing what a quantum computer can do, since the latter's operations in executing Shor's algorithm utilize computational resources from other worlds. Deutsch thinks this has implications for proof theory, which must abandon the model of an inspectable list of premises leading to a conclusion, in favor of a model of a process in which the relationship between premises and conclusion may be mediated by computations that are not inspectable (in this world).

References

Preprint of the original paper by Peter Shor:

A general textbook on quantum computing:

An implementation of Shor's Algorithm that factorizes the number 15: