To see the other types of publications on this topic, follow the link: Shorův algoritmus.

Journal articles on the topic 'Shorův algoritmus'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Shorův algoritmus.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ekerå, Martin. "Quantum algorithms for computing general discrete logarithms and orders with tradeoffs." Journal of Mathematical Cryptology 15, no. 1 (2021): 359–407. http://dx.doi.org/10.1515/jmc-2020-0006.

Full text
Abstract:
Abstract We generalize our earlier works on computing short discrete logarithms with tradeoffs, and bridge them with Seifert's work on computing orders with tradeoffs, and with Shor's groundbreaking works on computing orders and general discrete logarithms. In particular, we enable tradeoffs when computing general discrete logarithms. Compared to Shor's algorithm, this yields a reduction by up to a factor of two in the number of group operations evaluated quantumly in each run, at the expense of having to perform multiple runs. Unlike Shor's algorithm, our algorithm does not require the group
APA, Harvard, Vancouver, ISO, and other styles
2

Litinskaia, Evgeniia L., Pavel A. Rudenko, Kirill V. Pozhar, and Nikolai A. Bazaev. "Validation of Short-Term Blood Glucose Prediction Algorithms." International Journal of Pharma Medicine and Biological Sciences 8, no. 2 (2019): 34–39. http://dx.doi.org/10.18178/ijpmbs.8.2.34-39.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Devitt, S. J., A. G. Fowler, and L. C. L. Hollenberg. "Robustness of Shor's algorithm." Quantum Information and Computation 6, no. 7 (2006): 616–29. http://dx.doi.org/10.26421/qic6.7-5.

Full text
Abstract:
Shor's factorisation algorithm is a combination of classical pre- and post-processing and a quantum period finding (QPF) subroutine which allows an exponential speed up over classical factoring algorithms. We consider the stability of this subroutine when exposed to a discrete error model that acts to perturb the computational trajectory of a quantum computer. Through detailed state vector simulations of an appropriate quantum circuit, we show that the error locations within the circuit itself heavily influences the probability of success of the QPF subroutine. The results also indicate that t
APA, Harvard, Vancouver, ISO, and other styles
4

Dr., N. D. Jambhekar. "Quantum Computing Algorithms: Implementation Challenges." International Journal of Advance and Applied Research S6, no. 18 (2025): 319–25. https://doi.org/10.5281/zenodo.15259711.

Full text
Abstract:
<em>Quantum computing signifies a groundbreaking shift in the field of computation, promising the ability to solve problems that are impractical for classical computers to address. By utilizing principles of quantum mechanics like superposition, entanglement, and quantum interference, quantum algorithms can execute tasks with efficiency that exceeds the capabilities of classical methods. This paper explores several key quantum algorithms, offering an in-depth examination of their operation, mathematical foundations, and applications. Notable algorithms such as Shor's algorithm, Grover's algori
APA, Harvard, Vancouver, ISO, and other styles
5

Souza, Rodrigo de, and Antônio Cesar Galhardi. "Sharing sensitive supply chain information: A study on vulnerabilities in RSA encryption systems from the use of the shor algorithm." @_GIT (Advances in Global Innovation & Technology) 3, no. 2 (2025): e32015. https://doi.org/10.29327/2384439.3.2-3.

Full text
Abstract:
This work proposes a comparative analysis of algorithms, considering Shor's Algorithm as a basis. The ChatGPT artificial intelligence tool is used in the work, asking it to create codes in the Qiskit language and quantum computing at two moments: August 2023 and February 2024. The results showed that there was considerable learning from the ChatGPT tool in relation to better strategies for implementing the algorithm, in such a way that, considering the last suggestion, from February 2024, there is a considerable risk to RSA encryption, if this type of code is implemented without supervision in
APA, Harvard, Vancouver, ISO, and other styles
6

Lalit Mohan Trivedi, Et al. "Quantum Computing Algorithms for Solving Complex Mathematical Problems." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 10 (2023): 2202–6. http://dx.doi.org/10.17762/ijritcc.v11i10.8913.

Full text
Abstract:
The power of quantum mechanics, that is too complex for conventional computers, can be solved by an innovative model of computing known as quantum computing. Quantum algorithms can provide exponential speedups for some types of problems, such as many difficult mathematical ones. In this paper, we review some of the most important quantum algorithms for hard mathematical problems. When factoring large numbers, Shor's algorithm is orders of magnitude faster than any other known classical algorithm. The Grover's algorithm, which searches unsorted databases much more quickly than conventional algo
APA, Harvard, Vancouver, ISO, and other styles
7

Jayesh, Pravin Oza. "Quantum Computing & Advanced Algorithms." International Journal of Advance and Applied Research S6, no. 23 (2025): 239–44. https://doi.org/10.5281/zenodo.15195143.

Full text
Abstract:
<em>Quantum computing represents a revolutionary advancement in computational technology, harnessing The fundamentals of quantum mechanics to solve problems that are intractable for classical computers. The study focuses on advanced quantum algorithms including Shor's algorithm for integer factorization and Grover's algorithm for unstructured search, highlighting their potential to transform fields like cryptography, optimization, and machine learning. Additionally, the paper examines the current state of quantum hardware, including trapped ions, superconducting qubits and discusses the challe
APA, Harvard, Vancouver, ISO, and other styles
8

Arya, Wicaksana, Anthony, and Wahyu Wicaksono Adjie. "Web-app realization of Shor's quantum factoring algorithm and Grover's quantum search algorithm." TELKOMNIKA Telecommunication, Computing, Electronics and Control 18, no. 3 (2020): 1319–30. https://doi.org/10.12928/TELKOMNIKA.v18i3.14755.

Full text
Abstract:
Quantum algorithms are well-known for their quadratic if not exponential speedup over their classical counterparts. The two widely-known quantum algorithms are Shor&rsquo;s quantum factoring algorithm and Grover&rsquo;s quantum search algorithm. Shor&rsquo;s quantum factoring algorithm could perform integer factorization in O(logN). Grover&rsquo;s quantum search algorithm could solve the unsorted search problem in O(&radic;N). However, both algorithms are introduced as theoretical concepts in the original papers due to the limitations of quantum technology at that time. In this paper, an impro
APA, Harvard, Vancouver, ISO, and other styles
9

Akbar, Rahmad, Bambang Pramono, and Rizal Adi Saputra. "Implementasi Algoritma Simon Pada Aplikasi Kamus Perubahan Fi’il (Kata Kerja Bahasa Arab) Berbasis Android." Ultimatics : Jurnal Teknik Informatika 13, no. 1 (2021): 12–18. http://dx.doi.org/10.31937/ti.v13i1.1850.

Full text
Abstract:
Kata kunci—Algoritma String Matching, Algoritma Simon, Kamus Perubahan Fi’il Android&#x0D; &#x0D; Ilmu Shorof atau Tashrif adalah bidang keilmuan derivasi kata dalam Bahasa Arab, salah satu fokus pembahasan bidang ilmu tersebut ialah proses perubahan kata kerja atau disebut juga dengan Fi’il menjadi beberapa jenis kata yang lain, seperti Fi’il Mudhori’, Fi’il Madhi, Fi’il Amr, Fi’il Nahi, Isim Fa’il, Isim Maf’ul, Isim Zaman, Isim Makan, Isim Alat, Masdar maupun Masdar mim. Proses pembelajaran ilmu Shorof masih banyak dilakukan dengan cara tradisional, terutama dilingkungan pesantren dengan car
APA, Harvard, Vancouver, ISO, and other styles
10

Piastou, Mikita. "Investigating the Impact of Quantum Computing on Algorithmic Complexity." International Journal of Scientific Research and Management (IJSRM) 12, no. 10 (2024): 1467–76. http://dx.doi.org/10.18535/ijsrm/v12i10.ec01.

Full text
Abstract:
This paper investigated the transformation that quantum computing brought into algorithmic complexity in the theoretical setting of computer science. This involved the appearance of new paradigm changes brought forth by quantum technologies, imposing on a glance at the performance of quantum algorithms in respect to classical models of computation regarding their effectiveness. Our contributions encompassed key quantum algorithms, specifically Shor's and Grover's algorithms, underlining the performance metrics of those algorithms. The mathematical modeling was supported by simulations using py
APA, Harvard, Vancouver, ISO, and other styles
11

Kendon, V. M., and W. J. Munro. "Entanglement and its role in Shor's algorithm." Quantum Information and Computation 6, no. 7 (2006): 630–40. http://dx.doi.org/10.26421/qic6.7-6.

Full text
Abstract:
Entanglement has been termed a critical resource for quantum information processing and is thought to be the reason that certain quantum algorithms, such as Shor's factoring algorithm, can achieve exponentially better performance than their classical counterparts. The nature of this resource is still not fully understood: here we use numerical simulation to investigate how entanglement between register qubits varies as Shor's algorithm is run on a quantum computer. The shifting patterns in the entanglement are found to relate to the choice of basis for the quantum Fourier transform.
APA, Harvard, Vancouver, ISO, and other styles
12

Singleton Jr, Robert L. "Shor's Factoring Algorithm and Modular Exponentiation Operators." Quanta 12, no. 1 (2023): 41–130. http://dx.doi.org/10.12743/quanta.v12i1.235.

Full text
Abstract:
We provide a pedagogical presentation of Shor's factoring algorithm, which is a quantum algorithm for factoring very large numbers (of order of hundreds to thousands of bits) in polynomial time. In contrast, all known classical algorithms for the factoring problem take an exponential time to factor such large numbers. Shor's algorithm therefore has profound implication for public-key encryption such as RSA and Diffie–Hellman key exchange. We assume no prior knowledge of Shor's algorithm beyond a basic familiarity with the circuit model of quantum computing. Shor's algorithm contains a number o
APA, Harvard, Vancouver, ISO, and other styles
13

Ayub, Afrah, Sharlene Anna Pereira, Mohammed Amaan Thayyil, and Mahi Ayub. "From Bytes to Qubits: The Cybersecurity Implications of Quantum Advancements." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 008 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem37398.

Full text
Abstract:
Quantum computing, poised to revolutionize the computational landscape, presents both unprecedented opportunities and significant challenges, particularly in the realm of cryptography. This paper delves into the transformative potential of quantum computing, exploring its foundational principles, such as qubits, superposition, and entanglement, which enable parallel processing far beyond classical capabilities. We examine the critical threats quantum computing poses to current cryptographic systems, especially through algorithms like Shor's and Grover's, which could render widely-used encrypti
APA, Harvard, Vancouver, ISO, and other styles
14

Galhardi, António César, and Rodrigo De Souza. "QUANTUM COMPUTING CHALLENGES: EXPLORING DECOHERENCE THROUGH THE LENS OF SHOR'S ALGORITHM." ARACÊ 6, no. 4 (2024): 18239–48. https://doi.org/10.56238/arev6n4-423.

Full text
Abstract:
Quantum computing, with its transformative potential in solving complex problems, faces a critical challenge: coupling with the environment and the consequent decoherence of quantum systems. This article examines the state of the art on the subject, providing a theoretical basis for understanding how environmental interactions impact quantum algorithms. Quantum coherence, a fundamental element of quantum mechanics, allows quantum states to exist in superposition. However, interaction with the environment triggers decoherence, resulting in the loss of this coherence and affecting the accuracy o
APA, Harvard, Vancouver, ISO, and other styles
15

GAWRON, P., and J. A. MISZCZAK. "NUMERICAL SIMULATIONS OF MIXED STATE QUANTUM COMPUTATION." International Journal of Quantum Information 03, no. 01 (2005): 195–99. http://dx.doi.org/10.1142/s0219749905000748.

Full text
Abstract:
We describe the [Formula: see text] package of functions useful for simulations of quantum algorithms and protocols. The presented package allows one to perform simulations with mixed states. We present numerical implementation of important quantum mechanical operations — partial trace and partial transpose. Those operations are used as building blocks of algorithms for analysis of entanglement and quantum error correction codes. A simulation of Shor's algorithm is presented as an example of package capabilities.
APA, Harvard, Vancouver, ISO, and other styles
16

Baraka, Mohammed El, and Siham Ezzouak. "Efficient Algorithms for Isogeny Computation on Hyperelliptic Curves: Their Applications in Post-Quantum Cryptography." International journal of Computer Networks & Communications 17, no. 2 (2025): 93–112. https://doi.org/10.5121/ijcnc.2025.17206.

Full text
Abstract:
We present e cient algorithms for computing isogenies between hyperelliptic curves, leveraging higher genus curves to enhance cryptographic protocols in the post-quantum context. Our algorithms reduce the computational complexity of isogeny computations from O(g 4 ) to O(g 3 ) operations for genus 2 curves, achieving signi cant e ciency gains over traditional elliptic curve methods. Detailed pseudocode and comprehensive complexity analyses demonstrate these improvements both theoretically and empirically. Additionally, we provide a thorough security analysis, including proofs of resistance to
APA, Harvard, Vancouver, ISO, and other styles
17

Barbato, Netto Natália. "Efficient Algorithms for Isogeny Computation on Hyperelliptic Curves: Their Applications in Post-Quantum Cryptography." Efficient Algorithms for Isogeny Computation on Hyperelliptic Curves: Their Applications in Post-Quantum Cryptography 17, no. 2 (2025): 978–1. https://doi.org/10.5121/ijcnc.2025.17206.

Full text
Abstract:
We present efficient algorithms for computing isogenies between hyperelliptic curves, leveraging higher genus curves to enhance cryptographic protocols in the post-quantum context. Our algorithms reduce the computational complexity of isogeny computations from O(g4) to O(g3) operations for genus 2 curves, achieving significant efficiency gains over traditional elliptic curve methods. Detailed pseudocode and comprehensive complexity analyses demonstrate these improvements both theoretically and empirically. Additionally, we provide a thorough security analysis, including proofs of resistance to
APA, Harvard, Vancouver, ISO, and other styles
18

MOSCA, MICHELE, and CHRISTOF ZALKA. "EXACT QUANTUM FOURIER TRANSFORMS AND DISCRETE LOGARITHM ALGORITHMS." International Journal of Quantum Information 02, no. 01 (2004): 91–100. http://dx.doi.org/10.1142/s0219749904000109.

Full text
Abstract:
We show how the Quantum Fast Fourier Transform (QFFT) can be made exact for arbitrary orders (first showing it for large primes). Most quantum algorithms only need a good approximation of the quantum Fourier transform of order 2n to succeed with high probability, and this QFFT can in fact be done exactly. Kitaev1 showed how to approximate the Fourier transform for any order. Here we show how his construction can be made exact by using the technique known as "amplitude amplification". Although unlikely to be of any practical use, this construction allows one to make Shor's discrete logarithm qu
APA, Harvard, Vancouver, ISO, and other styles
19

Dr. Nadia Ahmed. "Quantum Computing Algorithms for Integer Factorization: A Comparative Analysis." Modern Dynamics: Mathematical Progressions 1, no. 1 (2024): 6–9. http://dx.doi.org/10.36676/mdmp.v1.i1.02.

Full text
Abstract:
The field of quantum computing has witnessed remarkable advancements in recent years, particularly in its potential applications to solve computationally hard problems such as integer factorization. a comparative analysis of quantum computing algorithms for integer factorization, focusing on their theoretical foundations, computational complexity, and practical implications. We review prominent algorithms such as Shor's algorithm, which leverages quantum parallelism and period finding to efficiently factor large composite integers, and compare them with classical factorization algorithms like
APA, Harvard, Vancouver, ISO, and other styles
20

S, Vijay, Priya S, C. N. Harshavardhana, and Kemparaju R. "QUANTUM-RESISTANT CRYPTOGRAPHIC ALGORITHMS FOR SECURE COMMUNICATION." ICTACT Journal on Communication Technology 15, no. 3 (2024): 3276–81. http://dx.doi.org/10.21917/ijct.2024.0487.

Full text
Abstract:
With the rise of quantum computing, traditional cryptographic algorithms, such as the Elliptic Curve Digital Signature Algorithm (ECDSA), face potential vulnerabilities. Quantum computers could efficiently solve problems that are currently computationally infeasible for classical computers, thus threatening the security of cryptographic systems. As a result, there is a pressing need to develop quantum- resistant cryptographic algorithms to ensure secure communication in a future where quantum computing is prevalent. ECDSA, widely used for securing digital communications, relies on elliptic cur
APA, Harvard, Vancouver, ISO, and other styles
21

Kawachi, Akinori, and Takeshi Koshiba. "Progress in Quantum Computational Cryptography." JUCS - Journal of Universal Computer Science 12, no. (6) (2006): 691–709. https://doi.org/10.3217/jucs-012-06-0691.

Full text
Abstract:
Shor's algorithms for the integer factorization and the discrete logarithm problems can be regarded as a negative effect of the quantum mechanism on publickey cryptography. From the computational point of view, his algorithms illustrate that quantum computation could be more powerful. It is natural to consider that the power of quantum computation could be exploited to withstand even quantum adversaries. Over the last decade, quantum cryptography has been discussed and developed even from the computational complexity-theoretic point of view. In this paper, we will survey what has been studied
APA, Harvard, Vancouver, ISO, and other styles
22

Jia, Shuangcheng. "Comparison of Performances for Quantum and Conventional Algorithms: Shor’s algorithm and Boson Sampling." Highlights in Science, Engineering and Technology 38 (March 16, 2023): 493–501. http://dx.doi.org/10.54097/hset.v38i.5873.

Full text
Abstract:
Quantum computing has been extensive popularity discussed recently. The foundation of quantum study is the investigation of how quantum computing shows its superiority compared with conventional algorithms. On this basis, this paper focuses on the comparison of the performances of quantum and conventional algorithms about the same relevant area. Two classic problems, factorization of large integer and boson sampling, are chosen to show the specific difference of related quantum and conventional algorithms towards the same problem. This paper specifically compares the performance of Shor's algo
APA, Harvard, Vancouver, ISO, and other styles
23

Tunçel, Kaya. "Exploration and Development of Quantum Computing Algorithms for Optimization, Cryptography, and Machine Learning Applications." Human Computer Interaction 8, no. 1 (2024): 1. http://dx.doi.org/10.62802/1dwq2w96.

Full text
Abstract:
Quantum computing, with its potential to revolutionize computation, relies fundamentally on the development of efficient algorithms to leverage its unparalleled processing capabilities. This research delves into the creation, exploration, and refinement of quantum computing algorithms, focusing on their applications in optimization, cryptography, and machine learning. Quantum algorithms such as Shor's and Grover's have demonstrated remarkable advantages in factorization and search problems, while more recent innovations are tackling complex challenges in global optimization and data analysis.
APA, Harvard, Vancouver, ISO, and other styles
24

Ranjita and Gautam Kumar Rajput Dr. "Cryptanalysis of pre-quantum and post-quantum cryptography." International Journal of Advance Research in Multidisciplinary 1, no. 1 (2023): 650–54. https://doi.org/10.5281/zenodo.13643131.

Full text
Abstract:
Cryptanalysis, the study of analyzing and breaking cryptographic algorithms, has long been a crucial aspect of securing digital communications. As quantum computing approaches practical implementation, the cryptographic landscape is poised for significant transformation. This paper delves into the cryptanalysis of both pre-quantum and post-quantum cryptographic systems, highlighting the vulnerabilities and strengths of various algorithms in the face of evolving threats. Pre-quantum cryptography, which includes widely used systems like RSA and Elliptic Curve Cryptography (ECC), is based on math
APA, Harvard, Vancouver, ISO, and other styles
25

Dr., Angajala Srinivasa Rao, and Vemula Rajiv Jetson Dr. "Quantum Cloud Computing Integration: Unleashing the Power of Quantum Algorithms in the Cloud." Quantum Cloud Computing Integration: Unleashing the Power of Quantum Algorithms in the Cloud 8, no. 12 (2023): 4. https://doi.org/10.5281/zenodo.10427571.

Full text
Abstract:
Quantum computing has emerged as a revolutionary paradigm, promising unprecedented computational capabilities that could reshape industries and solve complex problems. This research-oriented descriptive article explores the integration of quantum computing with cloud services, aiming to harness the potential of quantum algorithms for specific tasks such as optimization and cryptography. The article delves into the principles of quantum computing, the challenges of integration with cloud platforms, and the implications for various industries &nbsp; Keywords:- Quantum Computing, Cloud Services,
APA, Harvard, Vancouver, ISO, and other styles
26

AIRCC. "QUANTUM COMPUTING AND THE IMPLICATIONS ON ONLINE SECURITY." International Journal of Artificial Intelligence & Applications (IJAIA) 15, no. 5 (2024): 83–92. https://doi.org/10.5121/ijaia.2024.15506.

Full text
Abstract:
Over the past year, quantum computing has seen many advancements due to contributions from UCBerkeley in collaboration with IBM&rsquo;s laboratories. Although these breakthroughs seem promising, theyintroduce new security concerns regarding the potential for quantum attacks to become a major threat infuture data breaches. This research investigates the efficiency of many quantum cryptographic techniques.These algorithms include Quantum Key Distribution (QKD), Lattice-Based Cryptography, andMultivariate Cryptography. Utilizing IBM&rsquo;s Qiskit Python extensions, we were able to test these met
APA, Harvard, Vancouver, ISO, and other styles
27

CRAUSER, A., P. FERRAGINA, K. MEHLHORN, U. MEYER, and E. A. RAMOS. "RANDOMIZED EXTERNAL-MEMORY ALGORITHMS FOR LINE SEGMENT INTERSECTION AND OTHER GEOMETRIC PROBLEMS." International Journal of Computational Geometry & Applications 11, no. 03 (2001): 305–37. http://dx.doi.org/10.1142/s0218195901000523.

Full text
Abstract:
We show that the well-known random incremental construction of Clarkson and Shor18 can be adapted to provide efficient external-memory algorithms for some geometric problems. In particular, as the main result, we obtain an optimal randomized algorithm for the problem of computing the trapezoidal decomposition determined by a set of N line segments in the plane with K pairwise intersections, that requires [Formula: see text] expected disk accesses, where M is the size of the available internal memory and B is the size of the block transfer. The approach is sufficiently general to derive algorit
APA, Harvard, Vancouver, ISO, and other styles
28

Gidney, Craig, and Austin G. Fowler. "Efficient magic state factories with a catalyzed|CCZ⟩to2|T⟩transformation." Quantum 3 (April 30, 2019): 135. http://dx.doi.org/10.22331/q-2019-04-30-135.

Full text
Abstract:
We present magic state factory constructions for producing|CCZ⟩states and|T⟩states. For the|CCZ⟩factory we apply the surface code lattice surgery construction techniques described in \cite{fowler2018} to the fault-tolerant Toffoli \cite{jones2013, eastin2013distilling}. The resulting factory has a footprint of12d×6d(wheredis the code distance) and produces one|CCZ⟩every5.5dsurface code cycles. Our|T⟩state factory uses the|CCZ⟩factory's output and a catalyst|T⟩state to exactly transform one|CCZ⟩state into two|T⟩states. It has a footprint25%smaller than the factory in \cite{fowler2018} but outpu
APA, Harvard, Vancouver, ISO, and other styles
29

Gadde, Nishant, Avaneesh Mohapatra, Navnit Vijay, Siddhardh Manukonda, and Daiwik Shashikanth. "Quantum Computing and the Implications on Online Security." International Journal of Artificial Intelligence & Applications 15, no. 5 (2024): 83–92. http://dx.doi.org/10.5121/ijaia.2024.15506.

Full text
Abstract:
Over the past year, quantum computing has seen many advancements due to contributions from UC Berkeley in collaboration with IBM’s laboratories. Although these breakthroughs seem promising, they introduce new security concerns regarding the potential for quantum attacks to become a major threat in future data breaches. This research investigates the efficiency of many quantum cryptographic techniques. These algorithms include Quantum Key Distribution (QKD), Lattice-Based Cryptography, and Multivariate Cryptography. Utilizing IBM’s Qiskit Python extensions, we were able to test these methods ag
APA, Harvard, Vancouver, ISO, and other styles
30

Pieprzyk, Josef. "Integer Factorization – Cryptology Meets Number Theory." Scientific Journal of Gdynia Maritime University, no. 109 (March 30, 2019): 7–20. http://dx.doi.org/10.26408/109.01.

Full text
Abstract:
Integer factorization is one of the oldest mathematical problems. Initially, the interest in factorization was motivated by curiosity about be­haviour of prime numbers, which are the basic building blocks of all other integers. Early factorization algorithms were not very efficient. However, this dramatically has changed after the invention of the well-known RSA public-key cryptosystem. The reason for this was simple. Finding an efficient fac­toring algorithm is equivalent to breaking RSA. The work overviews development of integer factoring algorithms. It starts from the classical sieve of Era
APA, Harvard, Vancouver, ISO, and other styles
31

Fernando, Prageeth. "Post-Quantum Cryptography: Current Developments, Challenges, and Future Directions." Path of Science 11, no. 6 (2025): 4001. https://doi.org/10.22178/pos.119-4.

Full text
Abstract:
Quantum computing poses a significant threat to existing cryptosystems, as Shor's and Grover's algorithms efficiently solve the underlying mathematical problems of classical cryptographic algorithms. Post-Quantum Cryptography (PQC) provides a proactive response to this emerging threat, enabling resilience against quantum attacks. Researchers have extensively explored various mathematical structures believed to be resilient against quantum attacks across several PQC families. The NIST PQC standardisation project demonstrates the global need to integrate PQC into existing digital systems, even b
APA, Harvard, Vancouver, ISO, and other styles
32

Van den Nest, Maarten. "Simulating quantum computers with probabilistic methods." Quantum Information and Computation 11, no. 9&10 (2011): 784–812. http://dx.doi.org/10.26421/qic11.9-10-5.

Full text
Abstract:
We investigate the boundary between classical and quantum computational power. This work consists of two parts. First we develop new classical simulation algorithms that are centered on sampling methods. Using these techniques we generate new classes of classically simulatable quantum circuits where standard techniques relying on the exact computation of measurement probabilities fail to provide efficient simulations. For example, we show how various concatenations of matchgate, Toffoli, Clifford, bounded-depth, Fourier transform and other circuits are classically simulatable. We also prove th
APA, Harvard, Vancouver, ISO, and other styles
33

Galhardi, Antonio Cesar, and Rodrigo de Souza. "Supply chain security: evaluating RSA vulnerabilities in the era of Shor's algorithm." Revista de Gestão e Secretariado 15, no. 12 (2024): e4554. https://doi.org/10.7769/gesec.v15i12.4554.

Full text
Abstract:
This study presents a comparative analysis of algorithms based on Shor's Algorithm, using the ChatGPT artificial intelligence tool for generating codes in Qiskit, a language focused on quantum computing, in two different periods: August 2023 and February 2024. The results revealed a significant improvement in the suggestions provided by the tool, indicating notable progress in strategies for implementing the algorithm. In the most recent analysis, from February 2024, a substantial risk to the security of RSA encryption was identified if automatically generated codes are implemented without sup
APA, Harvard, Vancouver, ISO, and other styles
34

Bub, J. "Quantum computaton from a quantum logical perspective." Quantum Information and Computation 7, no. 4 (2007): 281–96. http://dx.doi.org/10.26421/qic7.4-1.

Full text
Abstract:
It is well-known that Shor's factorization algorithm, Simon's period-finding algorithm, and Deutsch's original XOR algorithm can all be formulated as solutions to a hidden subgroup problem. Here the salient features of the information-processing in the three algorithms are presented from a different perspective, in terms of the way in which the algorithms exploit the non-Boolean quantum logic represented by the projective geometry of Hilbert space. From this quantum logical perspective, the XOR algorithm appears directly as a special case of Simon's algorithm, and all three algorithms can be s
APA, Harvard, Vancouver, ISO, and other styles
35

Heurtel, Nicolas, Andreas Fyrillas, Grégoire de Gliniasty, et al. "Perceval: A Software Platform for Discrete Variable Photonic Quantum Computing." Quantum 7 (February 21, 2023): 931. http://dx.doi.org/10.22331/q-2023-02-21-931.

Full text
Abstract:
We introduce Perceval, an open-source software platform for simulating and interfacing with discrete-variable photonic quantum computers, and describe its main features and components. Its Python front-end allows photonic circuits to be composed from basic photonic building blocks like photon sources, beam splitters, phase-shifters and detectors. A variety of computational back-ends are available and optimised for different use-cases. These use state-of-the-art simulation techniques covering both weak simulation, or sampling, and strong simulation. We give examples of Perceval in action by rep
APA, Harvard, Vancouver, ISO, and other styles
36

Norkin, Vladimir, and Anton Kozyriev. "On Shor's r-Algorithm for Problems with Constraints." Cybernetics and Computer Technologies, no. 3 (September 29, 2023): 16–22. http://dx.doi.org/10.34229/2707-451x.23.3.2.

Full text
Abstract:
Introduction. Nonsmooth optimization problems arise in a wide range of applications, including engineering, finance, and deep learning, where activation functions often have discontinuous derivatives, such as ReLU. Conventional optimization algorithms developed primarily for smooth problems face difficulties when applied to nonsmooth contexts due to discontinuities and other associated irregularities. Possible approaches to overcome these problems include smoothing of functions and applying non-smooth optimization techniques. In particular, Shor's r-algorithm (Shor, Zhurbenko (1971), Shor (197
APA, Harvard, Vancouver, ISO, and other styles
37

Yamashita, Shigeru, and Igor L. Markov. "Fast equivalence -- checking for quantum circuits." Quantum Information and Computation 10, no. 9&10 (2010): 721–34. http://dx.doi.org/10.26421/qic10.9-10-1.

Full text
Abstract:
We perform formal verification of quantum circuits by integrating several techniques specialized to particular classes of circuits. Our verification methodology is based on the new notion of a reversible miter that allows one to leverage existing techniques for simplification of quantum circuits. For reversible circuits which arise as runtime bottlenecks of key quantum algorithms, we develop several verification techniques and empirically compare them. We also combine existing quantum verification tools with the use of SAT-solvers. Experiments with circuits for Shor's number-factoring algorith
APA, Harvard, Vancouver, ISO, and other styles
38

Njoki, Wanjiku Amani. "Statistical Challenges and Opportunities in Quantum Computing: A Review." IDOSR JOURNAL OF COMPUTER AND APPLIED SCIENCES 9, no. 1 (2024): 33–37. http://dx.doi.org/10.59298/jcas/2024/91.153337001.

Full text
Abstract:
Quantum computing represents a transformative paradigm shift in computational capabilities by leveraging quantum mechanical principles such as superposition and entanglement. This article explores the intersection of quantum computing with statistical methods, focusing on key areas such as quantum error correction (QEC), statistical inference, data interpretation, and optimization of quantum algorithms. Quantum error correction is essential due to quantum systems' susceptibility to errors, requiring advanced statistical techniques for error detection and mitigation without collapsing quantum s
APA, Harvard, Vancouver, ISO, and other styles
39

Kotukh, Y., G. Khalimov, and I. Dzhura. "The problem of finding periodicity in quantum cryptanalysis of group cryptography algorithms." Radiotekhnika, no. 218 (September 26, 2024): 103–9. https://doi.org/10.30837/rt.2024.3.218.08.

Full text
Abstract:
The article explores the fundamental role of quantum period determination algorithms, particularly in the context of cryptography. The work focuses on quantum algorithms that exploit periodicity, such as Shor's algorithm, which is central to efficient integer factorization. It highlights the challenges quantum algorithms face when applied to non-Abelian groups such as the Suzuki, Hermitage, and Rie groups, which exhibit complex periodic structures that are difficult to solve with existing quantum methods. The study delves into the structure and properties of these groups, explaining the comple
APA, Harvard, Vancouver, ISO, and other styles
40

Caraballo Cortés, Kamila, Osvaldo Zagordi, Tomasz Laskus, et al. "Ultradeep Pyrosequencing of Hepatitis C Virus Hypervariable Region 1 in Quasispecies Analysis." BioMed Research International 2013 (2013): 1–10. http://dx.doi.org/10.1155/2013/626083.

Full text
Abstract:
Genetic variability of hepatitis C virus (HCV) determines pathogenesis of infection, including viral persistence and resistance to treatment. The aim of the present study was to characterize HCV genetic heterogeneity within a hypervariable region 1 (HVR1) of a chronically infected patient by ultradeep 454 sequencing strategy. Three independent sequencing error correction methods were applied. First correction method (Method I) implemented cut-off for genetic variants present in less than 1%. In the second method (Method II), a condition to call a variant was bidirectional coverage of sequencin
APA, Harvard, Vancouver, ISO, and other styles
41

Mahfudh, Adzhal Arwani, and Hery Mustofa. "Klasifikasi Pemahaman Santri Dalam Pembelajaran Kitab Kuning Menggunakan Algoritma Naive Bayes Berbasis Forward Selection." Walisongo Journal of Information Technology 1, no. 2 (2019): 101. http://dx.doi.org/10.21580/wjit.2019.1.2.4529.

Full text
Abstract:
Kitab kuning merupakan kitab tradisional yang mengandung diraasah islamiyah yang diajarakan pada pondok pesantren, mulai dari struktur bahasa arab (ilmu nahwu dan shorof), ‘ulumul qur’an, hadits, aqidah, tasawuf/akhlaq, tafsir, fiqh sampai ilmu sosial dan kemasyarakatan (mu’amalah). Disebut juga dengan kitab gundul karena tidak memiliki harakat (fathah, kasroh, dhammah, sukun) untuk bisa membaca dan memahami secara menyeluruh dibutuhkan waktu yang relatif lama. Penelitian ini bertujuan untuk mendapatkan model klasifikasi dari data pembelajaran kitab kuning di pondok pesantren. Metode yang digu
APA, Harvard, Vancouver, ISO, and other styles
42

Nadia Mustaqim Ansari, Talha Tariq, Rizwan Iqbal, Azhar Abbas, Haider Abbas, and Muhammad Mohsan Zohaib. "QUANTUM CRYPTOGRAPHY: SECURING DATA IN THE POST-QUANTUM COMPUTING ERA – A COMPREHENSIVE EXPLORATION OF THE FUTURE OF CYBERSECURITY." Kashf Journal of Multidisciplinary Research 2, no. 02 (2025): 28–43. https://doi.org/10.71146/kjmr259.

Full text
Abstract:
Classical cryptographic systems face a hazardous situation because quantum computing operates as a threat vector against classical systems through Shor's and Grover's algorithms. Through Shor's algorithm factoring large integers results in a breach of RSA encryption methods whereas Grover's algorithm enables substantially quicker searches of unsorted databases to diminish symmetric key encryption strength. The advanced features of quantum systems eliminate the foundation of security that classical cryptographic techniques depend on computation complexity for protection. Quantum Key Distributio
APA, Harvard, Vancouver, ISO, and other styles
43

Researcher. "THE IMPACT OF QUANTUM COMPUTING ON CRYPTOGRAPHIC SECURITY: CHALLENGES AND MITIGATION STRATEGIES." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 764–72. https://doi.org/10.5281/zenodo.13383192.

Full text
Abstract:
This comprehensive article explores the profound implications of quantum computing on cryptographic security, focusing on the challenges posed by current encryption methods and the development of quantum-resistant algorithms. We begin by elucidating the fundamental principles of quantum computing, including superposition and entanglement, and their potential to revolutionize computational capabilities. The article then delves into the vulnerabilities of existing public key and symmetric key cryptographic systems, particularly examining the impact of Shor's and Grover's algorithms on widely use
APA, Harvard, Vancouver, ISO, and other styles
44

PROF., P.N. KALAVADEKAR. "SMS CLASSIFICATION BASED ON NAIVE BAYES CLASSIFIER AND SEMI-SUPERVISED LEARNING." IJIERT - International Journal of Innovations in Engineering Research and Technology 3, no. 7 (2016): 16–25. https://doi.org/10.5281/zenodo.1462689.

Full text
Abstract:
<strong><strong>&nbsp;</strong>Short Message Service is one of the most important media of communication due to the rapid increase of mobile users. A hybrid system of SMS classification is used to detect spamor ha m,using various algorithms such as Na�ve Bayes classifier and Apriori Algorithm. So there is needed to perform SMS collection,feature selection,pre - processing,vector creation,filtering process and updating system. Two types of SMS classification exist s in current mobile phone and they are enlisted as Black and White. Na�ve Bayes is considered as one of the most effectual and signi
APA, Harvard, Vancouver, ISO, and other styles
45

Van den Nest, Maarten. "Efficient classical simulations of quantum Fourier transforms and Normalizer circuits over Abelian groups." Quantum Information and Computation 13, no. 11&12 (2013): 1007–37. http://dx.doi.org/10.26421/qic13.11-12-7.

Full text
Abstract:
The quantum Fourier transform (QFT) is an important ingredient in various quantum algorithms which achieve superpolynomial speed-ups over classical computers. In this paper we study under which conditions the QFT can be simulated efficiently classically. We introduce a class of quantum circuits, called \emph{normalizer circuits}: a normalizer circuit over a finite Abelian group is any quantum circuit comprising the QFT over the group, gates which compute automorphisms and gates which realize quadratic functions on the group. In our main result we prove that all normalizer circuits have polynom
APA, Harvard, Vancouver, ISO, and other styles
46

Ojha, Dharma Raj. "Quantum Computing: Potential Impacts on Cryptography and Data Security." Journal of Durgalaxmi 3 (December 31, 2024): 87–106. https://doi.org/10.3126/jdl.v3i1.73848.

Full text
Abstract:
Quantum computing introduces a new paradigm that brings about, by its very nature, revolutionary changes in cryptography and data security. This section will shortly discuss some of the impacts of quantum computing technologies on cryptographic protocols, focusing on the various vulnerabilities introduced by algorithms such as Shor's algorithm, capable of solving some problems-integer factorization and discrete logarithms-provided that polynomial complexity is achieved on quantum computers. Quantum algorithms will soon render traditional cryptographic techniques using RSA and ECC vulnerable, h
APA, Harvard, Vancouver, ISO, and other styles
47

Tamrakar, Abha, and Rishabh Sharma. "Quantum Computing: A Comprehensive Review." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 10, no. 3 (2019): 1634–42. http://dx.doi.org/10.61841/turcomat.v10i3.14623.

Full text
Abstract:
Quantum computing has emerged as a revolutionary paradigm that promises to solve computational problems beyond the capabilities of classical computers. This comprehensive review paper explores the fundamentals, models, algorithms, technologies, challenges, and practical applications of quantum computing. The paper begins with an introduction to quantum computing, highlighting its defining features and significance. It then discusses the fundamentals of quantum computing, including qubits, quantum gates, quantum entanglement, and quantum parallelism. The paper also examines different quantum co
APA, Harvard, Vancouver, ISO, and other styles
48

Vishnuvardhana Reddy Veeraballi. "Quantum Computing Encryption: Emerging Trends in Cybersecurity." International Journal of Scientific Research in Computer Science, Engineering and Information Technology 11, no. 1 (2025): 2678–86. https://doi.org/10.32628/cseit251112288.

Full text
Abstract:
This article explores the emerging trends in cybersecurity in response to the advent of quantum computing, focusing on the development of quantum-safe encryption methods. It begins by examining the vulnerabilities of traditional encryption algorithms like RSA and ECC to quantum attacks, particularly through Shor's algorithm. The article then delves into post-quantum cryptography (PQC), discussing key approaches such as lattice-based cryptography, hash-based signatures, and code-based cryptography, along with their advantages and challenges. Quantum Key Distribution (QKD) is explored as an alte
APA, Harvard, Vancouver, ISO, and other styles
49

Swati Dixit. "The Impact of Quantum Computing on Cryptographic Security Protocols." Advances in Nonlinear Variational Inequalities 27, no. 3 (2024): 558–70. http://dx.doi.org/10.52783/anvi.v27.1419.

Full text
Abstract:
Quantum computing is a big change in the way computers work, and it promises to be much faster than traditional systems. This new technology brings both huge benefits and huge problems, especially when it comes to cryptographic security measures. Classical encryption algorithms, like RSA and ECC, depend on the fact that some math problems are hard, like discrete logarithms and integer factorization. Quantum algorithms, like Shor's algorithm, can solve these problems quickly. Because of this, the development of scalable quantum computers poses a danger to the basic safety of the cryptography me
APA, Harvard, Vancouver, ISO, and other styles
50

Hudawi, Ahmad, Nur Octavia, Andik Elfandiono, et al. "Klasifikasi Pemahaman Santri dalam Pembelajaran Kitab Kuning Menggunakan Algoritma c4.5. Pohon keputusan (Decision Tree) di Pondok Pesantren Nurul Jadid." TRILOGI: Jurnal Ilmu Teknologi, Kesehatan, dan Humaniora 2, no. 3 (2021): 266–69. http://dx.doi.org/10.33650/trilogi.v2i3.2840.

Full text
Abstract:
Kitab kuning merupakan kitab tradisional yang mengandung diraasah islamiyah yang diajarakan pada pondok pesantren, mulai dari struktur bahasa arab (ilmu nahwu dan shorof), ‘ulumul qur’an, hadits, aqidah, tasawuf/akhlaq, tafsir, fiqh sampai ilmu sosial dan kemasyarakatan (mu’amalah). Disebut juga dengan kitab gundul karena tidak memiliki harakat (fathah, kasroh, dhammah, sukun) untuk bisa membaca dan memahami secara menyeluruh dibutuhkan waktu yang relatif lama. Penelitian ini bertujuan untuk mendapatkan model klasifikasi dari data pembelajaran kitab kuning di pondok pesantren Nurul Jadid . Met
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!