Breaking RSA Security With A Low Noise D-Wave 2000Q Quantum Annealer:
Computational Times, Limitations And Prospects
- URL: http://arxiv.org/abs/2005.02268v1
- Date: Tue, 5 May 2020 15:04:45 GMT
- Title: Breaking RSA Security With A Low Noise D-Wave 2000Q Quantum Annealer:
Computational Times, Limitations And Prospects
- Authors: Riccardo Mengoni, Daniele Ottaviani, Paolino Iorio
- Abstract summary: RSA cryptosystem could be easily broken with large scale quantum computers running Shor's factorization algorithm.
We analyzed the most promising strategies for RSA hacking via quantum annealing with an extensive study of the low noise D-Wave 2000Q computational times.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: The RSA cryptosystem could be easily broken with large scale general purpose
quantum computers running Shor's factorization algorithm. Being such devices
still in their infancy, a quantum annealing approach to integer factorization
has recently gained attention. In this work, we analyzed the most promising
strategies for RSA hacking via quantum annealing with an extensive study of the
low noise D-Wave 2000Q computational times, current hardware limitations and
challenges for future developments.
Related papers
- Quantum inspired factorization up to 100-bit RSA number in polynomial time [0.0]
We attack the RSA factorization building on Schnorr's mathematical framework.
We factorize RSA numbers up to 256 bits encoding the optimization problem in quantum systems.
Results do not currently undermine the security of the present communication infrastructure.
arXiv Detail & Related papers (2024-10-21T18:00:00Z) - On the practicality of quantum sieving algorithms for the shortest vector problem [42.70026220176376]
lattice-based cryptography is one of the main candidates of post-quantum cryptography.
cryptographic security against quantum attackers is based on lattice problems like the shortest vector problem (SVP)
Asymptotic quantum speedups for solving SVP are known and rely on Grover's search.
arXiv Detail & Related papers (2024-10-17T16:54:41Z) - Applications of Post-quantum Cryptography [0.0]
The review employs a systematic scoping review with the scope restricted to the years 2022 and 2023.
The review examined the articles on the applications of quantum computing in various spheres.
The paper is analyzing various PQC algorithms, including lattice-based, hash-based, code-based, and isogeny-based cryptography.
arXiv Detail & Related papers (2024-06-19T06:45:39Z) - QuantumSEA: In-Time Sparse Exploration for Noise Adaptive Quantum
Circuits [82.50620782471485]
QuantumSEA is an in-time sparse exploration for noise-adaptive quantum circuits.
It aims to achieve two key objectives: (1) implicit circuits capacity during training and (2) noise robustness.
Our method establishes state-of-the-art results with only half the number of quantum gates and 2x time saving of circuit executions.
arXiv Detail & Related papers (2024-01-10T22:33:00Z) - Designing Hash and Encryption Engines using Quantum Computing [2.348041867134616]
We explore quantum-based hash functions and encryption to fortify data security.
The integration of quantum and classical methods demonstrates potential in securing data in the era of quantum computing.
arXiv Detail & Related papers (2023-10-26T14:49:51Z) - Limitations of Noisy Quantum Devices in Computational and Entangling
Power [5.178527492542246]
We show that noisy quantum devices with a circuit depth of more than $O(log n)$ provide no advantages in any quantum algorithms.
We also study the maximal entanglement that noisy quantum devices can produce under one- and two-dimensional qubit connections.
arXiv Detail & Related papers (2023-06-05T12:29:55Z) - Iterative Qubits Management for Quantum Index Searching in a Hybrid
System [56.39703478198019]
IQuCS aims at index searching and counting in a quantum-classical hybrid system.
We implement IQuCS with Qiskit and conduct intensive experiments.
Results demonstrate that it reduces qubits consumption by up to 66.2%.
arXiv Detail & Related papers (2022-09-22T21:54:28Z) - Quantum Computing without Quantum Computers: Database Search and Data
Processing Using Classical Wave Superposition [101.18253437732933]
We present experimental data on magnetic database search using spin wave superposition.
We argue that in some cases the classical wave-based approach may provide the same speedup in database search as quantum computers.
arXiv Detail & Related papers (2020-12-15T16:21:53Z) - Electronic structure with direct diagonalization on a D-Wave quantum
annealer [62.997667081978825]
This work implements the general Quantum Annealer Eigensolver (QAE) algorithm to solve the molecular electronic Hamiltonian eigenvalue-eigenvector problem on a D-Wave 2000Q quantum annealer.
We demonstrate the use of D-Wave hardware for obtaining ground and electronically excited states across a variety of small molecular systems.
arXiv Detail & Related papers (2020-09-02T22:46:47Z) - An Application of Quantum Annealing Computing to Seismic Inversion [55.41644538483948]
We apply a quantum algorithm to a D-Wave quantum annealer to solve a small scale seismic inversions problem.
The accuracy achieved by the quantum computer is at least as good as that of the classical computer.
arXiv Detail & Related papers (2020-05-06T14:18:44Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.