暗号を破る量子コンピューターを目指して(Toward a code-breaking quantum computer)

ad

2024-08-23 マサチューセッツ工科大学(MIT)

MITの研究者たちは、量子計算におけるノイズ耐性を高めつつ、小型化された量子因数分解回路を提案し、暗号解読の実現に近づいています。Peter ShorのアルゴリズムとOded Regevの改良を基に、MITの新しいアプローチは速度とメモリ効率を両立させ、少ない量子ビルディングブロック(キュービット)で実行可能です。この進展により、量子コンピュータがRSA暗号を破る可能性があり、新しい暗号化手法の開発が必要になるかもしれません。

<関連情報>

空間効率がよくノイズに強い量子因数分解 Space-Efficient and Noise-Robust Quantum Factoring

Seyoon Ragavan, Vinod Vaikuntanathan
arXiv  last revised 26 Jun 2024 (this version, v4)
DOI:https://doi.org/10.48550/arXiv.2310.00899

Abstract

We provide two improvements to Regev’s recent quantum factoring algorithm (arXiv:2308.06572), addressing its space efficiency and its noise-tolerance.
Our first contribution is to improve the quantum space efficiency of Regev’s algorithm while keeping the circuit size the same. Our main result constructs a quantum factoring circuit using O(nlogn) qubits and O(n3/2logn) gates. We achieve the best of Shor and Regev (upto a logarithmic factor in the space complexity): on the one hand, Regev’s circuit requires O(n3/2) qubits and O(n3/2logn) gates, while Shor’s circuit requires O(n2logn) gates but only O(n) qubits. As with Regev, to factor an n-bit integer N, we run our circuit independently ≈√n times and applies Regev’s classical postprocessing procedure.
Our optimization is achieved by implementing efficient and reversible exponentiation with Fibonacci numbers in the exponent, rather than the usual powers of 2, adapting work by Kaliski (arXiv:1711.02491) from the classical reversible setting to the quantum setting. This technique also allows us to perform quantum modular exponentiation that is efficient in both space and size without requiring significant precomputation, a result that may be useful for other quantum algorithms. A key ingredient of our exponentiation implementation is an efficient circuit for a function resembling in-place quantum-quantum modular multiplication.
Our second contribution is to show that Regev’s classical postprocessing procedure can be modified to tolerate a constant fraction of the quantum circuit runs being corrupted by errors. In contrast, Regev’s analysis of his classical postprocessing procedure requires all ≈√n runs to be successful. In a nutshell, we achieve this using lattice reduction techniques to detect and filter out corrupt samples.

1600情報工学一般
ad
ad
Follow
ad
タイトルとURLをコピーしました