Zeitschriftenartikel zum Thema „Shor Algorithm“
Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an
Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Shor Algorithm" bekannt.
Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.
Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.
Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.
Arya, Wicaksana, Anthony, and Wahyu Wicaksono Adjie. "Web-app realization of Shor's quantum factoring algorithm and Grover's quantum search algorithm." TELKOMNIKA Telecommunication, Computing, Electronics and Control 18, no. 3 (2020): 1319–30. https://doi.org/10.12928/TELKOMNIKA.v18i3.14755.
Der volle Inhalt der QuelleB., Muruganantham, Shamili P., Ganesh Kumar S., and Murugan A. "Quantum cryptography for secured communication networks." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 1 (2020): 407–14. https://doi.org/10.11591/ijece.v10i1.pp407-414.
Der volle Inhalt der QuelleDai, Genting, Kaiyong He, Changhao Zhao, Yongcheng He, Jianshe Liu, and Wei Chen. "Quasi-Shor Algorithms for Global Benchmarking of Universal Quantum Processors." Applied Sciences 13, no. 1 (2022): 139. http://dx.doi.org/10.3390/app13010139.
Der volle Inhalt der QuelleAVILA, M. A. "MINIMAL EXECUTION TIME OF SHOR'S ALGORITHM AT LOW TEMPERATURES." International Journal of Quantum Information 07, no. 01 (2009): 287–96. http://dx.doi.org/10.1142/s0219749909004475.
Der volle Inhalt der QuelleT., S. L. Radhika . T. Raja Rani. "Shor's Algorithm – ORACLE Design for Perfect Squares." Journal of Innovation Sciences and Sustainable Technologies 4, no. 1 (2024): 67–75. https://doi.org/10.0517/JISST.2024269298.
Der volle Inhalt der QuelleMonz, T., D. Nigg, E. A. Martinez, et al. "Realization of a scalable Shor algorithm." Science 351, no. 6277 (2016): 1068–70. http://dx.doi.org/10.1126/science.aad9480.
Der volle Inhalt der QuelleMonroe, Don. "A Quantum Leap in Factoring." Communications of the ACM 67, no. 6 (2024): 20–21. http://dx.doi.org/10.1145/3644101.
Der volle Inhalt der QuelleCherckesova, Larissa, Olga Safaryan, Pavel Razumov, Irina Pilipenko, Yuriy Ivanov, and Ivan Smirnov. "Speed improvement of the quantum factorization algorithm of P. Shor by upgrade its classical part." E3S Web of Conferences 224 (2020): 01016. http://dx.doi.org/10.1051/e3sconf/202022401016.
Der volle Inhalt der QuelleLerner, E. Yu. "Prime witnesses in the Shor algorithm and the Miller-Rabin algorithm." Russian Mathematics 52, no. 12 (2008): 36–40. http://dx.doi.org/10.3103/s1066369x08120062.
Der volle Inhalt der QuelleKiseliova, O. M., O. M. Prytomanova, and V. H. Padalko. "APPLICATION OF THE THEORY OF OPTIMAL SET PARTITIONING BEFORE BUILDING MULTIPLICATIVELY WEIGHTED VORONOI DIAGRAM WITH FUZZY PARAMETERS." EurasianUnionScientists 6, no. 2(71) (2020): 30–35. http://dx.doi.org/10.31618/esu.2413-9335.2020.6.71.615.
Der volle Inhalt der QuelleShangzhe, Zhang. "Theoretical Research on Encryption Methods Based on Quantum Computing and Quantum-Resistant Attack Algorithm." 国际科技促进 International Science & Technology Advancement 1, no. 1 (2025): 23–26. https://doi.org/10.63385/spij.v1.i1.74.
Der volle Inhalt der QuelleLưu Hồng Dũng, Nguyen Kim Tuan, Nong Phuong Trang, and Pham Van Quoc. "A solution for constructing quantum – resistant digital signature schemes." Journal of Military Science and Technology, CSCE8 (December 30, 2024): 108–18. https://doi.org/10.54939/1859-1043.j.mst.csce8.2024.108-118.
Der volle Inhalt der QuellePetrenko, Alexei, and Sergei Petrenko. "Basic Algorithms Quantum Cryptanalysis." Voprosy kiberbezopasnosti, no. 1(53) (2023): 100–115. http://dx.doi.org/10.21681/2311-3456-2023-1-100-115.
Der volle Inhalt der QuelleWANG, Yahui, and Huanguo ZHANG. "Quantum Algorithm for Attacking RSA Based on Fourier Transform and Fixed-Point." Wuhan University Journal of Natural Sciences 26, no. 6 (2021): 489–94. http://dx.doi.org/10.1051/wujns/2021266489.
Der volle Inhalt der QuelleYang, Xiaotian, Ran Ma, and Fei Gao. "Design and implementation of ECC combined with OPT encryption algorithm." Journal of Physics: Conference Series 2387, no. 1 (2022): 012038. http://dx.doi.org/10.1088/1742-6596/2387/1/012038.
Der volle Inhalt der QuellePlesa, Mihail-Iulian, and Togan Mihai. "A New Quantum Encryption Scheme." Advanced Journal of Graduate Research 4, no. 1 (2018): 59–67. http://dx.doi.org/10.21467/ajgr.4.1.59-67.
Der volle Inhalt der QuelleYang, Ruohan, and Zijun Zhong. "Algorithm efficiency and hybrid applications of quantum computing." Theoretical and Natural Science 11, no. 1 (2023): 279–89. http://dx.doi.org/10.54254/2753-8818/11/20230419.
Der volle Inhalt der QuelleSouza, Rodrigo de, and Antônio Cesar Galhardi. "Sharing sensitive supply chain information: A study on vulnerabilities in RSA encryption systems from the use of the shor algorithm." @_GIT (Advances in Global Innovation & Technology) 3, no. 2 (2025): e32015. https://doi.org/10.29327/2384439.3.2-3.
Der volle Inhalt der QuelleNorkin, Vladimir, and Anton Kozyriev. "On Shor's r-Algorithm for Problems with Constraints." Cybernetics and Computer Technologies, no. 3 (September 29, 2023): 16–22. http://dx.doi.org/10.34229/2707-451x.23.3.2.
Der volle Inhalt der QuelleXiao, Ligang, Daowen Qiu, Le Luo, and Paulo Mateus. "Distributed Shor's algorithm." Quantum Information and Computation 23, no. 1&2 (2023): 27–44. http://dx.doi.org/10.26421/qic23.1-2-3.
Der volle Inhalt der QuelleMa, Ke, Lin Han, Jian-dong Shang, Jing-ming Xie, and Hao Zhang. "Optimized realization of Quantum Fourier Transform for domestic DCU accelerator." Journal of Physics: Conference Series 2258, no. 1 (2022): 012065. http://dx.doi.org/10.1088/1742-6596/2258/1/012065.
Der volle Inhalt der QuelleHlukhov, V. "CAPACITIVE COMPLEXITY OF DETERMINING GCD IN THE SHOR S ALGORITHM." ELECTRICAL AND COMPUTER SYSTEMS 33, no. 108 (2020): 26–32. http://dx.doi.org/10.15276/eltecs.32.108.2020.3.
Der volle Inhalt der QuelleEkerå, Martin. "On post-processing in the quantum algorithm for computing short discrete logarithms." Designs, Codes and Cryptography 88, no. 11 (2020): 2313–35. http://dx.doi.org/10.1007/s10623-020-00783-2.
Der volle Inhalt der QuellePetrenko, Alexei, and Sergei Petrenko. "Quantum Resilience Estimation Method Blockchain." Voprosy kiberbezopasnosti, no. 3(49) (2022): 2–22. http://dx.doi.org/10.21681/2311-3456-2022-3-2-22.
Der volle Inhalt der QuelleZhou, Yang. "Divide-and-Conquer Template Attack on Scloud." Frontiers in Computing and Intelligent Systems 3, no. 2 (2023): 110–12. http://dx.doi.org/10.54097/fcis.v3i2.7558.
Der volle Inhalt der QuelleEslamia, Khadijeh, and Mojtaba Bahramiana. "An isogeny-based quantum-resistant secret sharing scheme." Filomat 36, no. 10 (2022): 3249–58. http://dx.doi.org/10.2298/fil2210249e.
Der volle Inhalt der QuelleHESS, KARL, WALTER PHILIPP, and MANUEL ASCHWANDEN. "WHAT IS QUANTUM INFORMATION?" International Journal of Quantum Information 04, no. 04 (2006): 585–625. http://dx.doi.org/10.1142/s0219749906002080.
Der volle Inhalt der QuelleFitzgibbon, Gregory, and Carlo Ottaviani. "Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography." Cryptography 8, no. 2 (2024): 21. http://dx.doi.org/10.3390/cryptography8020021.
Der volle Inhalt der QuelleLin, Ruge. "Entanglement Trajectory and its Boundary." Quantum 8 (March 14, 2024): 1282. http://dx.doi.org/10.22331/q-2024-03-14-1282.
Der volle Inhalt der QuelleCherepnev, M. A., and S. S. Gracheva. "Threats Related to the Use of Quantum Effects in Cryptography." Informacionnye Tehnologii 30, no. 8 (2024): 417–24. http://dx.doi.org/10.17587/it.30.417-424.
Der volle Inhalt der QuelleZhang, Xingyi, Yunyun Niu, Linqiang Pan, and Mario J. Pérez-Jiménez. "Linear Time Solution to Prime Factorization by Tissue P Systems with Cell Division." International Journal of Natural Computing Research 2, no. 3 (2011): 49–60. http://dx.doi.org/10.4018/jncr.2011070105.
Der volle Inhalt der QuelleTéllez, Gustavo E., and Majid Sarrafzadeh. "On Rectilinear Distance-Preserving Trees." VLSI Design 7, no. 1 (1998): 15–30. http://dx.doi.org/10.1155/1998/26574.
Der volle Inhalt der QuelleЄвсєєв, Сергій, Роман Корольов, Андрій Ткачов, and Анастасія Німченко. "DEVELOPMENT OF PROCEDURES FOR MODIFYING THE CIPHER GOST 28147." Advanced Information Systems 5, no. 2 (2021): 131–35. http://dx.doi.org/10.20998/2522-9052.2021.2.19.
Der volle Inhalt der QuellePuranjay, Haldankar. "IMPACT OF QUANTUM COMPUTING ON TRADITIONAL CRYPTOGRAPHY: AN ANALYTICAL STUDY OF THE LIMITATIONS AND ADVANTAGES OF QUANTUM CRYPTOGRAPHY." INTERNATIONAL EDUCATION AND RESEARCH JOURNAL - IERJ 10, no. 12 (2024): 81–84. https://doi.org/10.5281/zenodo.15591902.
Der volle Inhalt der QuelleMohammed, El Baraka, and Ezzouak Siham. "Improving the CSIDH Protocol for Multi-party Cryptography: Rigorous Mathematical Analysis, Efficiency, and Security Comparison." Engineering and Technology Journal 9, no. 10 (2024): 5456–62. https://doi.org/10.5281/zenodo.14032826.
Der volle Inhalt der QuelleGhisi, F., and S. V. Ulyanov. "The information role of entanglement and interference operators in Shor quantum algorithm gate dynamics." Journal of Modern Optics 47, no. 12 (2000): 2079–90. http://dx.doi.org/10.1080/09500340008235130.
Der volle Inhalt der QuelleUlyanov, F. Ghisi, S. V. "The information role of entanglement and interference operators in Shor quantum algorithm gate dynamics." Journal of Modern Optics 47, no. 12 (2000): 2079–90. http://dx.doi.org/10.1080/095003400419933.
Der volle Inhalt der Quellede Silva, Nadish. "Efficient quantum gate teleportation in higher dimensions." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, no. 2251 (2021): 20200865. http://dx.doi.org/10.1098/rspa.2020.0865.
Der volle Inhalt der QuelleLebedeva, O. A., and I. M. Kulakova. "Solving a transport problem using Dijkstra's algorithm for freight transportation." Herald of the Ural State University of Railway Transport, no. 2 (2022): 24–31. http://dx.doi.org/10.20291/2079-0392-2022-2-24-31.
Der volle Inhalt der QuelleNitin, Jain, Singh Chauhan Surendra, and Raj Alok. "Security Enhancement of RSA Algorithm using Increased Prime Number Set." International Journal of Engineering and Advanced Technology (IJEAT) 9, no. 3 (2020): 4235–40. https://doi.org/10.35940/ijeat.C6278.029320.
Der volle Inhalt der QuelleDr., Joshua J. Tom, Nlerum P. Anebo Dr., Bukola A. Onyekwelu Dr., Wilfred Adigwe, and E. Eyo Richard. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology (IJEAT) 12, no. 5 (2023): 25–38. https://doi.org/10.5281/zenodo.8073526.
Der volle Inhalt der QuelleBalinskiy, Michael, and Alexander Khitun. "Period finding and prime factorization using classical wave superposition." Journal of Applied Physics 131, no. 15 (2022): 153901. http://dx.doi.org/10.1063/5.0086428.
Der volle Inhalt der QuelleYogeswara, Reddy Avuthu. "Quantum-Resistant Security Mechanisms in Cloud-Native Microservices Pipelines." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 5, no. 5 (2019): 1–13. https://doi.org/10.5281/zenodo.14183867.
Der volle Inhalt der QuelleMzili, Toufik, Ilyass Mzili, Mohammed Essaid Riffi, Dragan Pamucar, Mohamed Kurdi, and Hasan Ali. "Optimizing production scheduling with the spotted hyena algorithm: A novel approach to the flow shop problem." Reports in Mechanical Engineering 4, no. 1 (2023): 90–103. http://dx.doi.org/10.31181/rme040116072023m.
Der volle Inhalt der QuelleQuek, Yihui, Eneet Kaur, and Mark M. Wilde. "Multivariate trace estimation in constant quantum depth." Quantum 8 (January 10, 2024): 1220. http://dx.doi.org/10.22331/q-2024-01-10-1220.
Der volle Inhalt der QuelleZadorozhnyi, Bohdan, Oleksandr Mitsa, and Petro Stetsyuk. "On the Improvement of the Heuristic Algorithm for Packing Circles into a Circle of Minimum Radius." Cybernetics and Computer Technologies, no. 2 (July 28, 2023): 32–45. http://dx.doi.org/10.34229/2707-451x.23.2.4.
Der volle Inhalt der QuelleWang, Changce, Fangpei Zhang, Wenjiang Ouyang, Xiaojun Jing, and Junsheng Mu. "Non-Cooperative UAV Detection with Semi-Adaptive Sampling of Control Signal and SNR Estimation." Electronics 11, no. 12 (2022): 1815. http://dx.doi.org/10.3390/electronics11121815.
Der volle Inhalt der QuelleMelenti, Yevhen, Olha Korol, Volodymyr Shulha, et al. "Development of post-quantum cryptosystems based on the Rao-Nam scheme." Eastern-European Journal of Enterprise Technologies 1, no. 9 (133) (2025): 35–48. https://doi.org/10.15587/1729-4061.2025.323195.
Der volle Inhalt der QuelleMzili, Toufik, Ilyass Mzili, Mohammed Essaid Riffi, and Gaurav Dhiman. "Hybrid Genetic and Spotted Hyena Optimizer for Flow Shop Scheduling Problem." Algorithms 16, no. 6 (2023): 265. http://dx.doi.org/10.3390/a16060265.
Der volle Inhalt der QuelleJunior Gabriel, Arome, Boniface Kayode Alese, Adebayo Olusola Adetunmbi, Olumide Sunday Adewale, and Oluwafemi Abimbola Sarumi. "Post-Quantum Crystography System for Secure Electronic Voting." Open Computer Science 9, no. 1 (2019): 292–98. http://dx.doi.org/10.1515/comp-2019-0018.
Der volle Inhalt der Quelle