To see the other types of publications on this topic, follow the link: Shor Algorithm.

Journal articles on the topic 'Shor Algorithm'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Shor Algorithm.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Arya, Wicaksana, Anthony, and Wahyu Wicaksono Adjie. "Web-app realization of Shor's quantum factoring algorithm and Grover's quantum search algorithm." TELKOMNIKA Telecommunication, Computing, Electronics and Control 18, no. 3 (2020): 1319–30. https://doi.org/10.12928/TELKOMNIKA.v18i3.14755.

Full text
Abstract:
Quantum algorithms are well-known for their quadratic if not exponential speedup over their classical counterparts. The two widely-known quantum algorithms are Shor’s quantum factoring algorithm and Grover’s quantum search algorithm. Shor’s quantum factoring algorithm could perform integer factorization in O(logN). Grover’s quantum search algorithm could solve the unsorted search problem in O(√N). However, both algorithms are introduced as theoretical concepts in the original papers due to the limitations of quantum technology at that time. In this paper, an impro
APA, Harvard, Vancouver, ISO, and other styles
2

B., Muruganantham, Shamili P., Ganesh Kumar S., and Murugan A. "Quantum cryptography for secured communication networks." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 1 (2020): 407–14. https://doi.org/10.11591/ijece.v10i1.pp407-414.

Full text
Abstract:
Quantum cryptography is a method for accessing data with the cryptosystem more efficiently. The network security and the cryptography are the two major properties in securing the data in the communication network. The quantum cryptography uses the single photon passing through the polarization of a photon. In Quantum Cryptography, it's impossible for the eavesdropper to copy or modify the encrypted messages in the quantum states in which we are sending through the optical fiber channels. Cryptography performed by using the protocols BB84 and B92 protocols. The two basic algorithms of quant
APA, Harvard, Vancouver, ISO, and other styles
3

Dai, Genting, Kaiyong He, Changhao Zhao, Yongcheng He, Jianshe Liu, and Wei Chen. "Quasi-Shor Algorithms for Global Benchmarking of Universal Quantum Processors." Applied Sciences 13, no. 1 (2022): 139. http://dx.doi.org/10.3390/app13010139.

Full text
Abstract:
This work generalizes Shor’s algorithm into quasi-Shor algorithms by replacing the modular exponentiation with alternative unitary operations. By using the quantum circuits to generate Bell states as the unitary operations, a specific example called the Bell–Shor algorithm was constructed. The system density matrices in the quantum circuits with four distinct input states were calculated in ideal conditions and illustrated through chromatic graphs to witness the evolution of quantum states in the quantum circuits. For the real part of the density matrices, it was revealed that the number of ze
APA, Harvard, Vancouver, ISO, and other styles
4

AVILA, M. A. "MINIMAL EXECUTION TIME OF SHOR'S ALGORITHM AT LOW TEMPERATURES." International Journal of Quantum Information 07, no. 01 (2009): 287–96. http://dx.doi.org/10.1142/s0219749909004475.

Full text
Abstract:
The minimal time, T Shor , in which a one-way quantum computer can execute Shor's algorithm is derived. In the absence of an external magnetic field, this quantity diverges at very small temperatures. This result coincides with that of Anders et al. obtained simultaneously to ours but using thermodynamical arguments. Such divergence contradicts the common belief that it is possible to do quantum computation at low temperatures. It is shown that in the presence of a weak external magnetic field, T Shor becomes a quantized quantity which vanishes at zero temperature. Decoherence is not a problem
APA, Harvard, Vancouver, ISO, and other styles
5

T., S. L. Radhika . T. Raja Rani. "Shor's Algorithm – ORACLE Design for Perfect Squares." Journal of Innovation Sciences and Sustainable Technologies 4, no. 1 (2024): 67–75. https://doi.org/10.0517/JISST.2024269298.

Full text
Abstract:
Shor’s algorithm is a groundbreaking quantum computation method engineered to uncover the dual prime factors of an integer formed from these primes. Over the years, numerous research teams have embarked on the journey to harness this algorithm’s power. Yet, their efforts have successfully factorized numbers like 15, 21, 35, and others. This limitation arises from the challenges inherent in quantum hardware, which struggles to manage an abundance of qubits efficiently. The numbers 15, 21, and 35 share a common trait: they can be expressed as the product of two distinct prime factors
APA, Harvard, Vancouver, ISO, and other styles
6

Monz, T., D. Nigg, E. A. Martinez, et al. "Realization of a scalable Shor algorithm." Science 351, no. 6277 (2016): 1068–70. http://dx.doi.org/10.1126/science.aad9480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Monroe, Don. "A Quantum Leap in Factoring." Communications of the ACM 67, no. 6 (2024): 20–21. http://dx.doi.org/10.1145/3644101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cherckesova, Larissa, Olga Safaryan, Pavel Razumov, Irina Pilipenko, Yuriy Ivanov, and Ivan Smirnov. "Speed improvement of the quantum factorization algorithm of P. Shor by upgrade its classical part." E3S Web of Conferences 224 (2020): 01016. http://dx.doi.org/10.1051/e3sconf/202022401016.

Full text
Abstract:
This report discusses Shor’s quantum factorization algorithm and ρ–Pollard’s factorization algorithm. Shor’s quantum factorization algorithm consists of classical and quantum parts. In the classical part, it is proposed to use Euclidean algorithm, to find the greatest common divisor (GCD), but now exist large number of modern algorithms for finding GCD. Results of calculations of 8 algorithms were considered, among which algorithm with lowest execution rate of task was identified, which allowed the quantum algorithm as whole to work faster, which in turn provides greater potential for practica
APA, Harvard, Vancouver, ISO, and other styles
9

Lerner, E. Yu. "Prime witnesses in the Shor algorithm and the Miller-Rabin algorithm." Russian Mathematics 52, no. 12 (2008): 36–40. http://dx.doi.org/10.3103/s1066369x08120062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kiseliova, O. M., O. M. Prytomanova, and V. H. Padalko. "APPLICATION OF THE THEORY OF OPTIMAL SET PARTITIONING BEFORE BUILDING MULTIPLICATIVELY WEIGHTED VORONOI DIAGRAM WITH FUZZY PARAMETERS." EurasianUnionScientists 6, no. 2(71) (2020): 30–35. http://dx.doi.org/10.31618/esu.2413-9335.2020.6.71.615.

Full text
Abstract:
An algorithm for constructing a multiplicatively weighted Voronoi diagram involving fuzzy parameters with the optimal location of a finite number of generator points in a limited set of n-dimensional Euclidean space 𝐸𝑛 has been suggested in the paper. The algorithm has been developed based on the synthesis of methods of solving the problems of optimal set partitioning theory involving neurofuzzy technologies modifications of N.Z. Shor 𝑟 -algorithm for solving nonsmooth optimization problems.
APA, Harvard, Vancouver, ISO, and other styles
11

Shangzhe, Zhang. "Theoretical Research on Encryption Methods Based on Quantum Computing and Quantum-Resistant Attack Algorithm." 国际科技促进 International Science & Technology Advancement 1, no. 1 (2025): 23–26. https://doi.org/10.63385/spij.v1.i1.74.

Full text
Abstract:
This paper explores the impact of quantum computing on modern information security technologies, especially the threat to traditional encryption methods. The parallel processing capability of quantum computing and Shor algorithm make traditional encryption methods face the risk of being cracked. To address this challenge, this paper introduces novel cryptographic methods based on quantum computing, including quantum walking (QW) and quantum entanglement based cryptographic schemes, as well as quantum attack-resistant cryptographic algorithms (PQC). The computing principles, advantages and disa
APA, Harvard, Vancouver, ISO, and other styles
12

Lưu Hồng Dũng, Nguyen Kim Tuan, Nong Phuong Trang, and Pham Van Quoc. "A solution for constructing quantum – resistant digital signature schemes." Journal of Military Science and Technology, CSCE8 (December 30, 2024): 108–18. https://doi.org/10.54939/1859-1043.j.mst.csce8.2024.108-118.

Full text
Abstract:
In this article, the authors propose a solution for constructing quantum - resistant digital signature schemes based on a new type of hard problem, which belongs to the group of unsolvable problems. Therefore, the algorithms constructed according to the solution proposed here can be resistant to quantum attacks based on the quantum algorithm proposed by P. Shor. In addition to quantum resistance, the signature schemes proposed here can also be used as pre-quantum digital signature schemes (RSA, DSA, etc.) that are widely used in current practical applications.
APA, Harvard, Vancouver, ISO, and other styles
13

Petrenko, Alexei, and Sergei Petrenko. "Basic Algorithms Quantum Cryptanalysis." Voprosy kiberbezopasnosti, no. 1(53) (2023): 100–115. http://dx.doi.org/10.21681/2311-3456-2023-1-100-115.

Full text
Abstract:
Purpose of the article: development of quantum algorithms for efficient solution of cryptanalysis problems of asymmetric encryption schemes (RSA, ElGamal) and digital signature (DSA, ECDSA or RSA-PSS), based on computationally difficult problems of factorization and discrete logarithm.Research methods: Methods of quantum cryptanalysis based on the algorithms of Shor, Grover, Simon, etc.Results: algorithms for solving problems of quantum cryptanalysis of two-key cryptography schemes in polynomial time.Practical relevance: consists in developing a solution for computationally difficult problems
APA, Harvard, Vancouver, ISO, and other styles
14

WANG, Yahui, and Huanguo ZHANG. "Quantum Algorithm for Attacking RSA Based on Fourier Transform and Fixed-Point." Wuhan University Journal of Natural Sciences 26, no. 6 (2021): 489–94. http://dx.doi.org/10.1051/wujns/2021266489.

Full text
Abstract:
Shor in 1994 proposed a quantum polynomial-time algorithm for finding the order r of an element a in the multiplicative group Zn*, which can be used to factor the integer n by computing [see formula in PDF] and hence break the famous RSA cryptosystem. However, the order r must be even. This restriction can be removed. So in this paper, we propose a quantum polynomial-time fixed-point attack for directly recovering the RSA plaintext M from the ciphertext C, without explicitly factoring the modulus n. Compared to Shor’s algorithm, the order r of the fixed-point C for RSA(e, n) satisfying [see fo
APA, Harvard, Vancouver, ISO, and other styles
15

Yang, Xiaotian, Ran Ma, and Fei Gao. "Design and implementation of ECC combined with OPT encryption algorithm." Journal of Physics: Conference Series 2387, no. 1 (2022): 012038. http://dx.doi.org/10.1088/1742-6596/2387/1/012038.

Full text
Abstract:
Abstract 【Objective】 Combining ECC and OPT, a novel elliptic curve algorithm was proposed, which can effectively resist the reverse calculation of quantum computer and ensure the security of private key. 【Method】 On the basis of elliptic curve encryption algorithm, OPT algorithm was introduced to protect the private key. 【Result】 The signature and verification of messages can be successfully completed by the repeated algorithm on Python platform. Finally, the algorithm is proved to be safe under Shor algorithm and quantum computer attack through algorithm theory. 【Conclusion】 ECC combined with
APA, Harvard, Vancouver, ISO, and other styles
16

Plesa, Mihail-Iulian, and Togan Mihai. "A New Quantum Encryption Scheme." Advanced Journal of Graduate Research 4, no. 1 (2018): 59–67. http://dx.doi.org/10.21467/ajgr.4.1.59-67.

Full text
Abstract:
The model of quantum computation has advanced very quickly in the last years. This model brings with it an efficient algorithm for factoring, namely the Shor algorithm. This means that the public key infrastructure will soon be obsolete. In this paper we propose a new quantum cryptographic scheme which aims to replace the RSA algorithm from current public key infrastructures. We analyze the security of our scheme and also, we describe the implementation of the scheme using IBM Q SDK, qiskit. We run a number of experiments in order to build a proof of concept application that uses the proposed
APA, Harvard, Vancouver, ISO, and other styles
17

Yang, Ruohan, and Zijun Zhong. "Algorithm efficiency and hybrid applications of quantum computing." Theoretical and Natural Science 11, no. 1 (2023): 279–89. http://dx.doi.org/10.54254/2753-8818/11/20230419.

Full text
Abstract:
With the development of science and technology, it is difficult for traditional computers to solve cutting-edge problems due to the lack of computing power, and the importance of quantum computers is increasing day by day. This article starts with the simple principle of quantum computing, introduces the most advanced quantum computing instruments and quantum computing algorithms, and points out the application prospects in medicine, chemistry and other fields. This paper explains the basic principles of quantum computing algorithms, their efficiency over traditional algorithms, and focuses on
APA, Harvard, Vancouver, ISO, and other styles
18

Souza, Rodrigo de, and Antônio Cesar Galhardi. "Sharing sensitive supply chain information: A study on vulnerabilities in RSA encryption systems from the use of the shor algorithm." @_GIT (Advances in Global Innovation & Technology) 3, no. 2 (2025): e32015. https://doi.org/10.29327/2384439.3.2-3.

Full text
Abstract:
This work proposes a comparative analysis of algorithms, considering Shor's Algorithm as a basis. The ChatGPT artificial intelligence tool is used in the work, asking it to create codes in the Qiskit language and quantum computing at two moments: August 2023 and February 2024. The results showed that there was considerable learning from the ChatGPT tool in relation to better strategies for implementing the algorithm, in such a way that, considering the last suggestion, from February 2024, there is a considerable risk to RSA encryption, if this type of code is implemented without supervision in
APA, Harvard, Vancouver, ISO, and other styles
19

Norkin, Vladimir, and Anton Kozyriev. "On Shor's r-Algorithm for Problems with Constraints." Cybernetics and Computer Technologies, no. 3 (September 29, 2023): 16–22. http://dx.doi.org/10.34229/2707-451x.23.3.2.

Full text
Abstract:
Introduction. Nonsmooth optimization problems arise in a wide range of applications, including engineering, finance, and deep learning, where activation functions often have discontinuous derivatives, such as ReLU. Conventional optimization algorithms developed primarily for smooth problems face difficulties when applied to nonsmooth contexts due to discontinuities and other associated irregularities. Possible approaches to overcome these problems include smoothing of functions and applying non-smooth optimization techniques. In particular, Shor's r-algorithm (Shor, Zhurbenko (1971), Shor (197
APA, Harvard, Vancouver, ISO, and other styles
20

Xiao, Ligang, Daowen Qiu, Le Luo, and Paulo Mateus. "Distributed Shor's algorithm." Quantum Information and Computation 23, no. 1&2 (2023): 27–44. http://dx.doi.org/10.26421/qic23.1-2-3.

Full text
Abstract:
Shor's algorithm is one of the most important quantum algorithm proposed by Peter Shor [Proceedings of the 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124--134]. Shor's algorithm can factor a large integer with certain probability and costs polynomial time in the length of the input integer. The key step of Shor's algorithm is the order-finding algorithm, the quantum part of which is to estimate $s/r$, where $r$ is the ``order" and $s$ is some natural number that less than $r$. {{Shor's algorithm requires lots of qubits and a deep circuit depth, which is unaffordable fo
APA, Harvard, Vancouver, ISO, and other styles
21

Ma, Ke, Lin Han, Jian-dong Shang, Jing-ming Xie, and Hao Zhang. "Optimized realization of Quantum Fourier Transform for domestic DCU accelerator." Journal of Physics: Conference Series 2258, no. 1 (2022): 012065. http://dx.doi.org/10.1088/1742-6596/2258/1/012065.

Full text
Abstract:
Abstract Quantum Fourier Transform (QFT) is a key part of quantum algorithms such as Shor algorithm, Grover algorithm, and quantum phase estimation algorithm. The “Songshan” supercomputer system adopts the heterogeneous architecture of domestic CPU+DCU. The simulation implementation of the quantum Fourier transform on the “Songshan” supercomputer can promote the research and optimization of related quantum algorithms. Based on the HIP heterogeneous programming model, this paper first maps the phase shift transformation R gate operation of the QFT transformation to the DCU accelerator, and init
APA, Harvard, Vancouver, ISO, and other styles
22

Hlukhov, V. "CAPACITIVE COMPLEXITY OF DETERMINING GCD IN THE SHOR S ALGORITHM." ELECTRICAL AND COMPUTER SYSTEMS 33, no. 108 (2020): 26–32. http://dx.doi.org/10.15276/eltecs.32.108.2020.3.

Full text
Abstract:
The article analyzes the results of finding the period r of the function y = axmodM (a is a random number) which is used in the Shor's factorization algorithm for quantum computers. The module M is the product of two primes p and q. The article analyzes the solutions r obtained for various a, for which the capacitive complexity H of finding the greatest common divisor GCD(ar/2 + 1, M) is the least. A digital quantum computer is a classic processor and its digital quantum coprocessor. A digital quantum coprocessor with hundreds and thousands of digital qubits can be implemented in one programma
APA, Harvard, Vancouver, ISO, and other styles
23

Ekerå, Martin. "On post-processing in the quantum algorithm for computing short discrete logarithms." Designs, Codes and Cryptography 88, no. 11 (2020): 2313–35. http://dx.doi.org/10.1007/s10623-020-00783-2.

Full text
Abstract:
Abstract We revisit the quantum algorithm for computing short discrete logarithms that was recently introduced by Ekerå and Håstad. By carefully analyzing the probability distribution induced by the algorithm, we show its success probability to be higher than previously reported. Inspired by our improved understanding of the distribution, we propose an improved post-processing algorithm that is considerably more efficient, enables better tradeoffs to be achieved, and requires fewer runs, than the original post-processing algorithm. To prove these claims, we construct a classical simulator for
APA, Harvard, Vancouver, ISO, and other styles
24

Petrenko, Alexei, and Sergei Petrenko. "Quantum Resilience Estimation Method Blockchain." Voprosy kiberbezopasnosti, no. 3(49) (2022): 2–22. http://dx.doi.org/10.21681/2311-3456-2022-3-2-22.

Full text
Abstract:
Abstract Purpose of work is the development of a new method for estimating the quantum resilience of modern blockchain platforms based on the effective solution of cryptanalysis problems for asymmetric encryption schemes (RSA, El-Gamal) and digital signature (DSA, ECDSA or RSA-PSS), based on computationally difficult problems of factorization and discrete logarithm. Research method is the use of quantum algorithms providing exponential gain (eg Shor’s algorithm) and quadratic gain (eg Grover’s algorithm). Due to the fact that the class of problems solved by quantum algorithms in polynomial tim
APA, Harvard, Vancouver, ISO, and other styles
25

Zhou, Yang. "Divide-and-Conquer Template Attack on Scloud." Frontiers in Computing and Intelligent Systems 3, no. 2 (2023): 110–12. http://dx.doi.org/10.54097/fcis.v3i2.7558.

Full text
Abstract:
Since shor proposed the quantum algorithm, the traditional public key cryptosystem is facing the risk of being breached. To address this issue, Post-Quantum Cryptography (PQC), also known as Anti-Quantum Cryptography, has been developed. Among the various PQC techniques, lattice-based cryptography has emerged as a significant area of research due to its many advantages. This paper studies the leakage of post quantum cryptography cloud on physical devices. Discovered that the matrix calculation operation of the Scloud algorithm has an impact on key security. Based on the characteristics of the
APA, Harvard, Vancouver, ISO, and other styles
26

Eslamia, Khadijeh, and Mojtaba Bahramiana. "An isogeny-based quantum-resistant secret sharing scheme." Filomat 36, no. 10 (2022): 3249–58. http://dx.doi.org/10.2298/fil2210249e.

Full text
Abstract:
In a secret sharing scheme, a secret is distributed among several participants in such a way that only any authorized subset of participants is able to recover the secret. So far, the security of many secret sharing schemes has been based on the hardness of some mathematical problems, such as discrete logarithm and factorization. These problems can be solved in polynomial time using Shor?s algorithm for a quantum computer. In this paper, we propose an efficient multi-secret sharing scheme based on the hardness of computing isogenies between supersingular elliptic curves. The proposed scheme is
APA, Harvard, Vancouver, ISO, and other styles
27

HESS, KARL, WALTER PHILIPP, and MANUEL ASCHWANDEN. "WHAT IS QUANTUM INFORMATION?" International Journal of Quantum Information 04, no. 04 (2006): 585–625. http://dx.doi.org/10.1142/s0219749906002080.

Full text
Abstract:
The main purpose of this review is to deal with questions related to the nature of quantum information and particularly with quantum entanglement as an important component of quantum information and computing. We will not discuss here quantum computer algorithms, like the algorithm by Shor, or their advantages and disadvantages. We only cover the material that lies at the foundations of quantum information and computing and epistemological questions. We attempt to connect the famous debate between Einstein and Bohr on quantum entanglement to some of the latest work on qubits and quantum comput
APA, Harvard, Vancouver, ISO, and other styles
28

Fitzgibbon, Gregory, and Carlo Ottaviani. "Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography." Cryptography 8, no. 2 (2024): 21. http://dx.doi.org/10.3390/cryptography8020021.

Full text
Abstract:
Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to deve
APA, Harvard, Vancouver, ISO, and other styles
29

Lin, Ruge. "Entanglement Trajectory and its Boundary." Quantum 8 (March 14, 2024): 1282. http://dx.doi.org/10.22331/q-2024-03-14-1282.

Full text
Abstract:
In this article, we present a novel approach to investigating entanglement in the context of quantum computing. Our methodology involves analyzing reduced density matrices at different stages of a quantum algorithm's execution and representing the dominant eigenvalue and von Neumann entropy on a graph, creating an "entanglement trajectory." To establish the trajectory's boundaries, we employ random matrix theory. Through the examination of examples such as quantum adiabatic computation, the Grover algorithm, and the Shor algorithm, we demonstrate that the entanglement traject
APA, Harvard, Vancouver, ISO, and other styles
30

Cherepnev, M. A., and S. S. Gracheva. "Threats Related to the Use of Quantum Effects in Cryptography." Informacionnye Tehnologii 30, no. 8 (2024): 417–24. http://dx.doi.org/10.17587/it.30.417-424.

Full text
Abstract:
In December 2022, an article was published on the implementation of the Shore algorithm in China on a quantum computer, where a 48-bit number was factorized and a prediction was made about the possibility of decomposing the RSA-2048 number using a similar technique. In this article, based on the experimental results presented in it, some conclusions are drawn about the possibility of practical use of the Shor algorithm and similar algorithms on quantum computers for attacks on information security systems based on solving integer factorization and discrete logarithm problems. The question of t
APA, Harvard, Vancouver, ISO, and other styles
31

Zhang, Xingyi, Yunyun Niu, Linqiang Pan, and Mario J. Pérez-Jiménez. "Linear Time Solution to Prime Factorization by Tissue P Systems with Cell Division." International Journal of Natural Computing Research 2, no. 3 (2011): 49–60. http://dx.doi.org/10.4018/jncr.2011070105.

Full text
Abstract:
Prime factorization is useful and crucial for public-key cryptography, and its application in public-key cryptography is possible only because prime factorization has been presumed to be difficult. A polynomial-time algorithm for prime factorization on a quantum computer was given by P. W. Shor in 1997. In this work, it is considered as a function problem, and in the framework of tissue P systems with cell division, a linear-time solution to prime factorization problem is given on biochemical computational devices – tissue P systems with cell division, instead of computational devices based on
APA, Harvard, Vancouver, ISO, and other styles
32

Téllez, Gustavo E., and Majid Sarrafzadeh. "On Rectilinear Distance-Preserving Trees." VLSI Design 7, no. 1 (1998): 15–30. http://dx.doi.org/10.1155/1998/26574.

Full text
Abstract:
Given a set of terminals on the plane N={s,ν1,…,νn}, with a source terminal s, a Rectilinear Distance-Preserving Tree (RDPT) T(V, E) is defined as a tree rooted at s, connecting all terminals in N. An RDPT has the property that the length of every source to sink path is equal to the rectilinear distance between that source and sink. A Min- Cost Rectilinear Distance-Preserving Tree (MRDPT) minimizes the total wire length while maintaining minimal source to sink linear delay, making it suitable for high performance interconnect applications.This paper studies problems in the construction of RDPT
APA, Harvard, Vancouver, ISO, and other styles
33

Євсєєв, Сергій, Роман Корольов, Андрій Ткачов, and Анастасія Німченко. "DEVELOPMENT OF PROCEDURES FOR MODIFYING THE CIPHER GOST 28147." Advanced Information Systems 5, no. 2 (2021): 131–35. http://dx.doi.org/10.20998/2522-9052.2021.2.19.

Full text
Abstract:
The entry of mankind into the era of high technologies, the rapid growth of computer technology contributes to the expansion of the range of electronic services. To ensure the security of confidential information, personal data, cryptographic systems of traditional cryptography (symmetric cryptosystems) and public key cryptography (asymmetric cryptosystems) are used. As a rule, the former provides security services, the latter provide key distribution. However, in the conditions of totalitarian surveillance in society by the special services of developed countries, cryptographic tabs are embed
APA, Harvard, Vancouver, ISO, and other styles
34

Puranjay, Haldankar. "IMPACT OF QUANTUM COMPUTING ON TRADITIONAL CRYPTOGRAPHY: AN ANALYTICAL STUDY OF THE LIMITATIONS AND ADVANTAGES OF QUANTUM CRYPTOGRAPHY." INTERNATIONAL EDUCATION AND RESEARCH JOURNAL - IERJ 10, no. 12 (2024): 81–84. https://doi.org/10.5281/zenodo.15591902.

Full text
Abstract:
The development in the field of quantum computing presents many opportunities as well as challenges in the field of cyber security and cryptography. The emergence of quantum computing will result in the development of systems capable of running advanced algorithms such as Shor’s algorithm, which completely undermines the security of traditional cryptography (RSA and ECC). This study delves into the advantages as well as limitations of possible solutions such as post-quantum cryptography (PQC) and quantum key distribution (QKD) in providing robust security in the era of quantum computing
APA, Harvard, Vancouver, ISO, and other styles
35

Mohammed, El Baraka, and Ezzouak Siham. "Improving the CSIDH Protocol for Multi-party Cryptography: Rigorous Mathematical Analysis, Efficiency, and Security Comparison." Engineering and Technology Journal 9, no. 10 (2024): 5456–62. https://doi.org/10.5281/zenodo.14032826.

Full text
Abstract:
This paper introduces a novel Distributed Key Generation (DKG) protocol based on the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) framework for secure multi-party cryptography. Our proposed protocol is designed to address scalability and security concerns, particularly in post-quantum cryptographic systems. The main contributions include the introduction of Piecewise Verifiable Proofs (PVPs) for non-interactive zero-knowledge verification of secret shares, and the provision of rigorous security analysis, including resistance to quantum adversaries via Shor’s and Grover’
APA, Harvard, Vancouver, ISO, and other styles
36

Ghisi, F., and S. V. Ulyanov. "The information role of entanglement and interference operators in Shor quantum algorithm gate dynamics." Journal of Modern Optics 47, no. 12 (2000): 2079–90. http://dx.doi.org/10.1080/09500340008235130.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Ulyanov, F. Ghisi, S. V. "The information role of entanglement and interference operators in Shor quantum algorithm gate dynamics." Journal of Modern Optics 47, no. 12 (2000): 2079–90. http://dx.doi.org/10.1080/095003400419933.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

de Silva, Nadish. "Efficient quantum gate teleportation in higher dimensions." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, no. 2251 (2021): 20200865. http://dx.doi.org/10.1098/rspa.2020.0865.

Full text
Abstract:
The Clifford hierarchy is a nested sequence of sets of quantum gates critical to achieving fault-tolerant quantum computation. Diagonal gates of the Clifford hierarchy and ‘nearly diagonal’ semi-Clifford gates are particularly important: they admit efficient gate teleportation protocols that implement these gates with fewer ancillary quantum resources such as magic states. Despite the practical importance of these sets of gates, many questions about their structure remain open; this is especially true in the higher-dimensional qudit setting. Our contribution is to leverage the discrete Stone–v
APA, Harvard, Vancouver, ISO, and other styles
39

Lebedeva, O. A., and I. M. Kulakova. "Solving a transport problem using Dijkstra's algorithm for freight transportation." Herald of the Ural State University of Railway Transport, no. 2 (2022): 24–31. http://dx.doi.org/10.20291/2079-0392-2022-2-24-31.

Full text
Abstract:
For the development of the road transportation process organization sector, it is necessary to solve the problems of finding the shortest path using Dijkstra’s algorithm. Meeting the needs of the population with high-quality services provided by the transport complex is possible due to the formation of a technically, technologically and economically balanced transport complex with the use of new methods and tools for optimizing the transport system. The relevance of the article lies in the fact that the problem of efficiency of the transport network functioning with finding the shortest distan
APA, Harvard, Vancouver, ISO, and other styles
40

Nitin, Jain, Singh Chauhan Surendra, and Raj Alok. "Security Enhancement of RSA Algorithm using Increased Prime Number Set." International Journal of Engineering and Advanced Technology (IJEAT) 9, no. 3 (2020): 4235–40. https://doi.org/10.35940/ijeat.C6278.029320.

Full text
Abstract:
In this era of digital age a lot of secret and non-secret data is transmitted over the internet. Cryptography is one of the many techniques to secure data on network. It is one of the techniques that can be used to ensure information security and data privacy. It is used to secure data in rest as well as data in transit. RSA in the most commonly used cryptographic algorithm and it is also used for the creation on Digital Certificates. RSA algorithm is now not considered to be as secure due to advancement in technology and newer attack vectors. This paper proposed an algorithm for security enha
APA, Harvard, Vancouver, ISO, and other styles
41

Dr., Joshua J. Tom, Nlerum P. Anebo Dr., Bukola A. Onyekwelu Dr., Wilfred Adigwe, and E. Eyo Richard. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology (IJEAT) 12, no. 5 (2023): 25–38. https://doi.org/10.5281/zenodo.8073526.

Full text
Abstract:
<strong>Abstract: </strong>Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high-profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives.
APA, Harvard, Vancouver, ISO, and other styles
42

Balinskiy, Michael, and Alexander Khitun. "Period finding and prime factorization using classical wave superposition." Journal of Applied Physics 131, no. 15 (2022): 153901. http://dx.doi.org/10.1063/5.0086428.

Full text
Abstract:
Prime factorization is a procedure of determining the prime factors of a given number N that requires super-polynomial time for conventional digital computers. Peter Shor developed a polynomial-time algorithm for quantum computers. Period finding is the key part of the algorithm, which is accomplished with the help of quantum superposition of states and quantum entanglement. The period finding can be also accomplished using classical wave superposition. In this study, we present experimental data obtained on a multi-port spin wave interferometer made of Y3Fe2(FeO4)3. Number 817 was factorized
APA, Harvard, Vancouver, ISO, and other styles
43

Yogeswara, Reddy Avuthu. "Quantum-Resistant Security Mechanisms in Cloud-Native Microservices Pipelines." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 5, no. 5 (2019): 1–13. https://doi.org/10.5281/zenodo.14183867.

Full text
Abstract:
The advent of quantum computing poses a signif- icant threat to traditional cryptographic systems, particularly in cloud-native microservices architectures that rely on classical encryption techniques such as RSA and Elliptic Curve Cryp- tography (ECC). As quantum algorithms, like Shor&rsquo;s algorithm, can efficiently break these widely-used cryptographic schemes, there is an urgent need to adopt quantum-resistant cryptographic mechanisms to safeguard data and communication in microser- vices pipelines.This paper provides a comprehensive analysis of various quantum-resistant algorithms, incl
APA, Harvard, Vancouver, ISO, and other styles
44

Mzili, Toufik, Ilyass Mzili, Mohammed Essaid Riffi, Dragan Pamucar, Mohamed Kurdi, and Hasan Ali. "Optimizing production scheduling with the spotted hyena algorithm: A novel approach to the flow shop problem." Reports in Mechanical Engineering 4, no. 1 (2023): 90–103. http://dx.doi.org/10.31181/rme040116072023m.

Full text
Abstract:
The spotted hyena optimization algorithm (SHOA) is a novel approach for solving the flow shop-scheduling problem in manufacturing and production settings. The motivation behind SHOA is to simulate the social dynamics and problem-solving behaviors of spotted hyena packs in order to identify and implement optimal schedules for jobs in a flow shop environment. This approach is unique compared to other optimization algorithms such as WOA, GWO, and BA. Through extensive experimentation, SHOA has been shown to outperform traditional algorithms in terms of solution quality and convergence speed. The
APA, Harvard, Vancouver, ISO, and other styles
45

Quek, Yihui, Eneet Kaur, and Mark M. Wilde. "Multivariate trace estimation in constant quantum depth." Quantum 8 (January 10, 2024): 1220. http://dx.doi.org/10.22331/q-2024-01-10-1220.

Full text
Abstract:
There is a folkloric belief that a depth-&amp;#x0398;(m) quantum circuit is needed to estimate the trace of the product of m density matrices (i.e., a multivariate trace), a subroutine crucial to applications in condensed matter and quantum information science. We prove that this belief is overly conservative by constructing a constant quantum-depth circuit for the task, inspired by the method of Shor error correction. Furthermore, our circuit demands only local gates in a two dimensional circuit – we show how to implement it in a highly parallelized way on an architecture similar to that of G
APA, Harvard, Vancouver, ISO, and other styles
46

Zadorozhnyi, Bohdan, Oleksandr Mitsa, and Petro Stetsyuk. "On the Improvement of the Heuristic Algorithm for Packing Circles into a Circle of Minimum Radius." Cybernetics and Computer Technologies, no. 2 (July 28, 2023): 32–45. http://dx.doi.org/10.34229/2707-451x.23.2.4.

Full text
Abstract:
The article is devoted to investigation of a heuristic algorithm for solving the competitive problem "Circles Dense packing into a circle of minimum radius" and development of its improved version using Shor's r-algorithm with step dichotomy. The heuristic algorithm was developed by Bohdan Zadorozhnyi, a third-year student of Uzhhorod National University. The program implemented on its basis took second place in the competition and used less time than the maximum time, which, according to the competition, was allocated for a one-time launch of the program for 50 competitive tasks. The article
APA, Harvard, Vancouver, ISO, and other styles
47

Wang, Changce, Fangpei Zhang, Wenjiang Ouyang, Xiaojun Jing, and Junsheng Mu. "Non-Cooperative UAV Detection with Semi-Adaptive Sampling of Control Signal and SNR Estimation." Electronics 11, no. 12 (2022): 1815. http://dx.doi.org/10.3390/electronics11121815.

Full text
Abstract:
This paper proposes a non-cooperative unmanned aerial vehicle (UAV) signal detection strategy based on a multichannel control signal with an energy detector (ED), wherein the sampling point of the control signal on each subchannel is adjusted with environmental signal-to-noise (SNR) in a semi-adaptive manner. In order to estimate the SNR in the environment, not only is a convolutional neural network (CNN) applied in the proposed signal detection strategy, but a long shor-term memory network (LSTM) network is also included; in terms of features, it combines deep features and time-dimension feat
APA, Harvard, Vancouver, ISO, and other styles
48

Melenti, Yevhen, Olha Korol, Volodymyr Shulha, et al. "Development of post-quantum cryptosystems based on the Rao-Nam scheme." Eastern-European Journal of Enterprise Technologies 1, no. 9 (133) (2025): 35–48. https://doi.org/10.15587/1729-4061.2025.323195.

Full text
Abstract:
The object of the research is the process of ensuring the protection of data transmission in communication channels of critical infrastructure objects based on mobile and smart technologies. The development of quantum computing technologies based on Grover and Shor algorithms provides practical cracking of symmetric and asymmetric cryptosystems in polynomial time. The emergence of systems based on artificial intelligence allows creating hybrid systems for detecting weaknesses (critical points) in security systems not only on critical infrastructure objects. In addition, a full-scale quantum co
APA, Harvard, Vancouver, ISO, and other styles
49

Mzili, Toufik, Ilyass Mzili, Mohammed Essaid Riffi, and Gaurav Dhiman. "Hybrid Genetic and Spotted Hyena Optimizer for Flow Shop Scheduling Problem." Algorithms 16, no. 6 (2023): 265. http://dx.doi.org/10.3390/a16060265.

Full text
Abstract:
This paper presents a new hybrid algorithm that combines genetic algorithms (GAs) and the optimizing spotted hyena algorithm (SHOA) to solve the production shop scheduling problem. The proposed GA-SHOA algorithm incorporates genetic operators, such as uniform crossover and mutation, into the SHOA algorithm to improve its performance. We evaluated the algorithm on a set of OR library instances and compared it to other state-of-the-art optimization algorithms, including SSO, SCE-OBL, CLS-BFO and ACGA. The experimental results show that the GA-SHOA algorithm consistently finds optimal or near-opt
APA, Harvard, Vancouver, ISO, and other styles
50

Junior Gabriel, Arome, Boniface Kayode Alese, Adebayo Olusola Adetunmbi, Olumide Sunday Adewale, and Oluwafemi Abimbola Sarumi. "Post-Quantum Crystography System for Secure Electronic Voting." Open Computer Science 9, no. 1 (2019): 292–98. http://dx.doi.org/10.1515/comp-2019-0018.

Full text
Abstract:
AbstractSecurity (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!