Space-Efficient and Noise-Robust Quantum Factoring (2310.00899v5)
Abstract: We provide two improvements to Regev's recent quantum factoring algorithm (Journal of the ACM 2025), addressing its space efficiency and its noise-tolerance. Our first contribution is to improve the quantum space efficiency of Regev's algorithm while keeping the circuit size the same. Our main result constructs a quantum factoring circuit using $O(n \log n)$ qubits and $O(n{3/2} \log n)$ gates. We achieve the best of Shor and Regev (upto a logarithmic factor in the space complexity): on the one hand, Regev's circuit requires $O(n{3/2})$ qubits and $O(n{3/2} \log n)$ gates, while Shor's circuit requires $O(n2 \log n)$ gates but only $O(n \log n)$ qubits. As with Regev, to factor an $n$-bit integer $N$, we run our circuit independently $O(\sqrt{n})$ times and apply Regev's classical postprocessing procedure. Our optimization is achieved by implementing efficient and reversible exponentiation with Fibonacci numbers in the exponent, rather than the usual powers of 2, adapting work by Kaliski (arXiv:1711.02491) from the classical reversible setting to the quantum setting. This technique also allows us to perform quantum modular exponentiation that is efficient in both space and size without requiring significant precomputation, a result that may be useful for other quantum algorithms. A key ingredient of our exponentiation implementation is an efficient circuit for a function resembling in-place quantum-quantum modular multiplication. Our second contribution is to show that Regev's classical postprocessing procedure can be modified to tolerate a constant fraction of the quantum circuit runs being corrupted by errors. In contrast, Regev's analysis of his classical postprocessing procedure requires all $\approx \sqrt{n}$ runs to be successful. In a nutshell, we achieve this using lattice reduction techniques to detect and filter out corrupt samples.
- Quantum supremacy using a programmable superconducting processor. Nature, 574(7779):505–510, October 2019.
- Vincenzo Acciaro. The probability of generating some common families of finite groups. Utilitas Mathematica, pages 243–254, 1996.
- Efficient networks for quantum factoring. Physical Review A, 54(2):1034, 1996.
- Stéphane Beauregard. Circuit for Shor’s algorithm using 2n+3 qubits. Quantum Inf. Comput., 3(2):175–185, 2003.
- Comparison of simple power analysis attack resistant algorithms for an elliptic curve cryptosystem. Journal of Computers, 2(10), December 2007.
- Jin-Yi Cai. Shor’s algorithm does not factor large integers in the presence of noise. CoRR, abs/2306.10072, 2023.
- The complexity of NISQ. CoRR, abs/2210.07234, 2022.
- Applying quantum algorithms to constraint satisfaction problems. Quantum, 3:167, 2019.
- Don Coppersmith. An approximate Fourier transform useful in quantum factoring. arXiv preprint quant-ph/0201067, 2002.
- Fast parallel circuits for the quantum fourier transform. In 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12-14 November 2000, Redondo Beach, California, USA, pages 526–536. IEEE Computer Society, 2000.
- Thomas G Draper. Addition on a quantum computer. arXiv preprint quant-ph/0008033, 2000.
- Extending Regev’s factoring algorithm to compute discrete logarithms, 2024.
- Quantum algorithms for computing short discrete logarithms and factoring RSA integers. In Tanja Lange and Tsuyoshi Takagi, editors, Post-Quantum Cryptography - 8th International Workshop, PQCrypto 2017, Utrecht, The Netherlands, June 26-28, 2017, Proceedings, volume 10346 of Lecture Notes in Computer Science, pages 347–363. Springer, 2017.
- Surface codes: Towards practical large-scale quantum computation. Physical Review A, 86(3):032324, 2012.
- How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum, 5:433, 2021.
- Craig Gidney. Factoring with n+2𝑛2n+2italic_n + 2 clean qubits and n−1𝑛1n-1italic_n - 1 dirty qubits. arXiv preprint arXiv:1706.07884, 2017.
- Craig Gidney. Asymptotically efficient quantum Karatsuba multiplication. arXiv preprint arXiv:1904.07356, 2019.
- Craig Gidney. Comment on Scott Aaronson’s blog, 2023.
- Creating superpositions that correspond to efficiently integrable probability distributions, 2002.
- Factoring using 2n+22𝑛22n+22 italic_n + 2 qubits with Toffoli based modular multiplication. Quantum Inf. Comput., 17(7&8):673–684, 2017.
- David Harvey and Joris van der Hoeven. Integer multiplication in time O(nlogn)𝑂𝑛𝑛{O}(n\log n)italic_O ( italic_n roman_log italic_n ). Annals of Mathematics, 193(2), March 2021.
- Burton S. Kaliski Jr. A quantum “magic box” for the discrete logarithm problem. Cryptology ePrint Archive, 2017.
- Burton S. Kaliski Jr. Targeted Fibonacci exponentiation. arXiv preprint arXiv:1711.02491, 2017.
- Shmuel T. Klein. Should one always use repeated squaring for modular exponentiation? Information Processing Letters, 106(6):232–237, June 2008.
- Multiplication of many-digital numbers by automatic computers. In Doklady Akademii Nauk, volume 145, pages 293–294. Russian Academy of Sciences, 1962.
- Factoring polynomials with rational coefficients. Mathematische annalen, 261:515–534, 1982.
- Nicolas Meloni. New point addition formulae for ECC applications. In Arithmetic of Finite Fields: First International Workshop, WAIFI 2007, Madrid, Spain, June 21-22, 2007. Proceedings 1, pages 189–201. Springer, 2007.
- Carl Pomerance. The expected number of random elements to generate a finite abelian group. Periodica Mathematica Hungarica, 43:191–198, 2002.
- Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput., 3(4):317–344, 2003.
- High performance quantum modular multipliers. arXiv preprint arXiv:1801.01081, 2018.
- Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6):34:1–34:40, 2009.
- Oded Regev. An efficient quantum factoring algorithm. arXiv preprint arXiv:2308.06572, 2023.
- Quantum resource estimates for computing elliptic curve discrete logarithms. In Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II 23, pages 241–270. Springer, 2017.
- Jean-Pierre Seifert. Using fewer qubits in Shor’s factorization algorithm via simultaneous Diophantine approximation. In Cryptographers’ Track at the RSA Conference, pages 319–327. Springer, 2001.
- Peter W. Shor. Algorithms for quantum computation: Discrete logarithms and factoring. In 35th Annual Symposium on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20-22 November 1994, pages 124–134. IEEE Computer Society, 1994.
- Peter W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput., 26(5):1484–1509, 1997.
- Fast multiplication of large numbers. Computing, 7:281–292, 1971.
- A quantum circuit for Shor’s factoring algorithm using 2n+ 2 qubits. Quantum Information & Computation, 6(2):184–192, 2006.
- Quantum networks for elementary arithmetic operations. Physical Review A, 54(1):147, 1996.
- Édouard Zeckendorf. Representations of natural numbers by a sum of Fibonacci numbers and Lucas numbers. Bulletin of the Royal Society of Sciences of Liege, pages 179–182, 1972.
Paper Prompts
Sign up for free to create and run prompts on this paper using GPT-5.
Top Community Prompts
Collections
Sign up for free to add this paper to one or more collections.