Fact-checked by Grok 2 weeks ago

Shor's algorithm

Shor's algorithm is a for and the problem, developed by American mathematician and published in 1994, which runs in polynomial time on a sufficiently large quantum computer. The algorithm exploits and the to identify the period of the function f(x) = a^x \mod N, where N is the to be factored and a is a randomly chosen coprime to N, enabling the extraction of nontrivial factors via expansion and computations. This yields an exponential speedup over the best-known classical algorithms, which require subexponential time for general instances, such as the general number field sieve. By demonstrating that quantum computers can efficiently solve the factoring problem—widely believed intractable on classical hardware—Shor's algorithm underscores the potential of quantum computation to disrupt cryptographic systems reliant on the hardness of , including encryption, thereby spurring research into . Experimental demonstrations, beginning with the factorization of 15 = 3 × 5 on small-scale quantum hardware in 2001, have validated key components, though full-scale implementation awaits fault-tolerant quantum computers with thousands of logical qubits. The algorithm's core quantum subroutine performs phase estimation on the corresponding to , registering the r such that a^r \equiv 1 \mod N if r is even and \gcd(a^{r/2} \pm 1, N) > 1, succeeding with high probability over multiple runs to handle measurement noise and failed findings. While no major controversies surround the algorithm's theoretical foundations, practical challenges include correction overhead and the need for precise control over quantum gates, with recent optimizations reducing the count for factoring 2048-bit moduli but still far beyond current hardware capabilities. Shor's work remains a of quantum algorithms, highlighting both the promise and the engineering hurdles of scalable quantum advantage.

History and Development

Origins and Peter Shor's Contribution

The conceptual foundations of , which underpin Shor's algorithm, emerged in the early 1980s. In 1982, physicist proposed that quantum mechanical systems could efficiently simulate other quantum systems, a task intractable for classical computers due to the exponential growth in state descriptions. This idea was formalized by in 1985, who introduced the as a universal model for quantum computation, capable of exploiting superposition and interference for computational advantage. Subsequent early quantum algorithms, such as the Deutsch-Jozsa algorithm published in 1992, demonstrated exponential speedups for determining whether a function is constant or balanced, though limited to contrived oracles without direct practical applications. Peter Shor, a mathematician at AT&T , made the pivotal contribution in 1994 by devising a polynomial-time for and discrete logarithms. Inspired by Daniel Simon's 1994 periodicity-finding algorithm—which showed quantum speedups for identifying hidden periods in functions—and earlier works like those of Ethan Bernstein and , Shor recognized that the order-finding problem in could be efficiently solved using quantum phase estimation and the . This reduction allowed factoring large numbers N = p × q by computing the period r of the function ax mod N for random bases a coprime to N, enabling extraction of factors via gcd(ar/2 ± 1, N). Shor developed the core ideas in April 1994, initially for discrete logarithms during a presentation, and extended them to factoring shortly after while recovering from illness. Shor's algorithm was first detailed in his paper "Algorithms for Quantum Computation: Discrete Logarithms and Factoring," presented at the 35th Annual Symposium on Foundations of (FOCS) on –22, 1994. This work provided the first compelling evidence of 's potential to outperform classical computers on a practically significant problem, as underpins the security of widely used public-key cryptosystems like , which rely on the believed classical hardness of factoring large numbers. Prior to Shor, quantum algorithms lacked a "killer application" threatening real-world systems, marking his contribution as a turning point that galvanized research in despite ongoing debates over hardware feasibility.

Initial Theoretical and Experimental Milestones

presented the factoring algorithm at the 35th Annual Symposium on Foundations of in November 1994, demonstrating that a quantum computer could an N in polynomial time by reducing the problem to finding the order of an element in the modulo N. The algorithm's core insight relied on quantum parallelism for period-finding via the , achieving a of O((\log N)^2 (\log \log N) (\log \log \log N)) with high probability, exponentially faster than known classical algorithms for large semiprimes. The first experimental implementation occurred in 2001 using a liquid-state (NMR) quantum computer with seven s to factor N = 15 into primes 3 and 5. Researchers at and , led by Lieven M. K. Vandersypen and Isaac L. Chuang, executed Shor's order-finding subroutine on a molecule of and fluorochloroform, achieving the factorization despite decoherence challenges inherent to the ensemble-based NMR platform. This proof-of-principle demonstration validated the algorithm's quantum phase estimation step but was limited to a small number due to coherence times of about 1 second and the need for simplified period-finding tailored to r=4. Subsequent early experiments in 2003 and 2004 extended to photonic systems and trapped ions, factoring numbers like 21, but confirmed the 2001 NMR result as the inaugural milestone, highlighting scalability barriers like error rates exceeding the algorithm's fault-tolerance thresholds.

Mathematical Foundations

The Problem

The problem requires decomposing a given positive N > 1 into its prime factors, typically expressed as N = p_1^{e_1} p_2^{e_2} \cdots p_k^{e_k}, where each p_i is prime and e_i \geq 1. For cryptographic applications, attention often focuses on semiprimes, where N = p q with p and q distinct large primes of similar . A trivial exists if N is prime, but composite N demands systematic search or advanced methods to identify non-trivial factors. Classically, no deterministic polynomial-time algorithm is known for general instances, despite the problem residing in NP (verifiable via multiplication of proposed factors). The naive trial division approach checks divisors up to \sqrt{N}, yielding O(\sqrt{N}) time, which is exponential in the input size \log N. More efficient subexponential methods, such as the general number field sieve (GNFS), achieve complexity roughly O\left( e^{1.9 (\log N)^{1/3} (\log \log N)^{2/3}} \right), enabling factorization of 768-bit semiprimes after substantial computation but rendering numbers beyond ~2048 bits infeasible with current resources. Integer factorization is not known to be NP-hard, distinguishing it from canonical problems like 3-SAT, and randomized heuristics like Pollard's rho offer practical speedups for smaller factors at O(\sqrt{p}) expected time targeting the smallest prime p. The problem's hardness underpins public-key cryptosystems like , introduced in 1977, where encryption uses N as the modulus and security presumes adversaries cannot efficiently recover p and q from N alone. Peter Shor's 1994 exploits quantum parallelism to solve factoring in polynomial time, O((\log N)^3), threatening such schemes on fault-tolerant quantum hardware. For example, N = 15 factors as $3 \times 5, illustrating a minimal case verifiable by direct computation or gcd tests on random bases N.

Reduction to Order-Finding in Modular Arithmetic

Shor's algorithm reduces the problem of factoring a composite integer N > 1 to finding the order of a randomly chosen base a in the multiplicative group (\mathbb{Z}/N\mathbb{Z})^\times. This classical reduction proceeds as follows: first, check if N is even (in which case 2 is a factor) or a prime power (detectable via classical methods like trial division up to \sqrt{{grok:render&&&type=render_inline_citation&&&citation_id=4&&&citation_type=wikipedia}}{N}); assume N is odd and not a prime power. Select a random integer a with $1 < a < N; if \gcd(a, N) = d > 1, then d is a non-trivial factor of N, yielding a successful factorization. Otherwise, proceed to compute the order r of a modulo N, defined as the smallest positive integer r such that a^r \equiv 1 \pmod{N}. Given r, if r is odd, select a new a and repeat, as no factors can be extracted in this case. If r is even, compute a^{r/2} \pmod{N}; since a^r \equiv 1 \pmod{N}, it follows that (a^{r/2})^2 \equiv 1 \pmod{N}, so a^{r/2} \equiv \pm 1 \pmod{N}. The case a^{r/2} \equiv 1 \pmod{N} would imply the order divides r/2, contradicting minimality of r unless r = 0 (impossible). Thus, a^{r/2} \equiv -1 \pmod{N}, and N divides (a^{r/2} + 1)(a^{r/2} - 1). Moreover, N does not divide a^{r/2} + 1 or a^{r/2} - 1 individually, as that would imply -1 \equiv 1 \pmod{N} (i.e., N divides 2, false for N > 2). Therefore, \gcd(a^{r/2} - 1, N) and \gcd(a^{r/2} + 1, N) are proper divisors of N, at least one of which is non-trivial. This procedure succeeds with probability at least $1/2 over the choice of a, as the order r is even for a random a coprime to N with probability exceeding $1/2 (specifically, failure occurs only if all prime factors of r are odd or if r is a power of 2 with certain conditions on the group structure, which is improbable). If factors are trivial, repeat with a new a; the expected number of trials is constant. The reduction is efficient, requiring only polynomial-time classical (e.g., via repeated squaring, O((\log N)^3) time) apart from order-finding itself, which is intractable classically but solvable quantumly via period-finding.

Core Algorithm

High-Level Structure and Classical Components


Shor's algorithm integrates classical and quantum computations to factor an composite N > 1 not divisible by small primes or a , with the classical components handling preprocessing, verification, and extraction efficiently in time. The process begins by selecting a random a from the set \{2, 3, \dots, N-1\}. The greatest common divisor d = \gcd(a, N) is then computed via the Euclidean algorithm, requiring O((\log N)^2) arithmetic operations. If $1 < d < N, d serves as a non-trivial , succeeding with probability at least $1/2 when N is a product of two distinct odd primes.
Should \gcd(a, N) = 1, the algorithm invokes a quantum period-finding subroutine to approximate the multiplicative order r of a modulo N, the smallest positive integer satisfying a^r \equiv 1 \pmod{N}. The quantum output provides a value m such that m/Q \approx k/r for some integer k coprime to r and Q \approx N^2 the size of the measurement register. Classical postprocessing applies the continued fraction expansion to m/Q, identifying convergents p/q where |m/Q - p/q| < 1/(2Q) and q \leq N, yielding up to O(\log N) candidate periods. Each candidate q is tested by computing a^q \mod N via binary exponentiation, which demands O(\log N) modular multiplications each of bit length O(\log N), confirming the minimal r. This step runs in O((\log N)^3) time overall. Upon obtaining r, classical logic determines if it yields factors: if r is even and a^{r/2} \not\equiv -1 \pmod{N}, compute x = a^{r/2} \mod N, then f_1 = \gcd(x-1, N) and f_2 = \gcd(x+1, N) using the Euclidean algorithm. With probability exceeding $3/8 over choices of a, at least one f_i ( $1 < f_i < N ) provides a non-trivial factor. Failures, occurring when r is odd or the -1 condition holds, prompt retrying with a new a; the expected number of trials is constant due to the success probability bounded below by a positive constant for semiprimes. All exponentiations and gcds remain classical, ensuring the non-quantum overhead is negligible compared to the quantum order-finding core.

Quantum Period-Finding Subroutine

The quantum period-finding subroutine in Shor's algorithm determines the order r of a randomly selected integer a modulo N, defined as the smallest positive integer satisfying a^r \equiv 1 \pmod{N} where \gcd(a, N) = 1. This subroutine leverages quantum superposition and interference to identify the periodicity of the function f(x) = a^x \mod N exponentially faster than classical methods. The procedure utilizes two quantum registers: the first comprising t qubits with N^2 \leq 2^t < 2N^2 (so t \approx 2 \log_2 N) to encode exponents with sufficient precision for period resolution, and the second with roughly \log_2 N qubits to store values modulo N. Initialization sets the first register to the uniform superposition \frac{1}{\sqrt{2^t}} \sum_{x=0}^{2^t-1} |x\rangle via Hadamard gates applied to |0\rangle^{\otimes t}, while the second register begins in |1\rangle, yielding \frac{1}{\sqrt{2^t}} \sum_{x=0}^{2^t-1} |x\rangle |1\rangle. A controlled modular exponentiation unitary then acts on the second register, controlled by the first, producing the entangled state \frac{1}{\sqrt{2^t}} \sum_{x=0}^{2^t-1} |x\rangle |a^x \mod N\rangle. This step exploits quantum parallelism to compute the periodic function f(x) (with period dividing r) across all x simultaneously; the operation requires O((\log N)^3) quantum gates via repeated squaring and multiplication circuits. The quantum Fourier transform (QFT) is subsequently applied solely to the first register, mapping it according to |x\rangle \mapsto \frac{1}{\sqrt{2^t}} \sum_{y=0}^{2^t-1} e^{2\pi i x y / 2^t} |y\rangle. Due to the periodicity, the resulting amplitudes concentrate around values y \approx k \cdot 2^t / r for integers k = 0, 1, \dots, r-1, enabling frequency extraction via quantum interference. The QFT itself demands O(t^2) = O((\log N)^2) gates. Measurement of the first register collapses it to a value y with probability peaking near multiples of $2^t / r, specifically at least \phi(r)/(3r) for outcomes where y/2^t approximates a reduced fraction d/r with \gcd(d, r) = 1 and |y/2^t - d/r| < 1/(2 \cdot 2^t), where \phi denotes . If the second register is also measured (yielding some a^k \mod N), it further conditions the superposition but is often omitted in optimized implementations to simplify the circuit. The overall quantum runtime per invocation is polynomial in \log N, with multiple runs (typically O(\log \log r)) ensuring high success probability through classical verification of candidate periods.

Quantum Phase Estimation via Fourier Transform

The quantum phase estimation (QPE) subroutine in Shor's algorithm leverages the quantum Fourier transform (QFT) to estimate the eigenvalues of the unitary operator U, defined by U |y\rangle = |a y \mod N\rangle, where a is a randomly chosen integer coprime to N, and the eigenvalues are of the form e^{2\pi i s / r} with s coprime to the order r. This estimation yields approximations to fractions s/r, enabling subsequent recovery of r via classical post-processing. The QFT acts on the first register to convert accumulated phase information into a measurable binary representation of the phase, achieving exponential speedup over classical Fourier methods for high-precision estimation. The procedure begins with two registers: a t-qubit counting register initialized to |0\rangle^{\otimes t} and transformed into a uniform superposition \frac{1}{\sqrt{2^t}} \sum_{k=0}^{2^t - 1} |k\rangle via , tensored with an eigenvector state |\psi\rangle of U in the second register (often prepared as |1\rangle and evolved implicitly). Controlled applications of powers of U follow: for the j-th qubit in the counting register (j = 0 to t-1), apply controlled-U^{2^j} to the second register, encoding phases such that the state becomes \frac{1}{\sqrt{2^t}} \sum_{k=0}^{2^t - 1} e^{2\pi i \phi k} |k\rangle |\psi\rangle, where \phi = s/r. This phase encoding exploits the periodicity inherent in the modular exponentiation. The inverse QFT is then applied to the counting register, which diagonalizes the phase states into the computational basis. The QFT matrix elements are F_{jk} = \frac{1}{\sqrt{2^t}} e^{2\pi i j k / 2^t}, implementable using O(t^2) elementary gates including Hadamards and controlled-phase shifts, providing a quadratic reduction in gate complexity compared to classical FFT for equivalent precision. Post-QFT measurement of the counting register yields an integer \tilde{\phi} such that |\tilde{\phi} / 2^t - \phi| \leq 1 / 2^t + \delta with high probability (over 80% for t = 2 \log_2 N + O(1)), where \delta is small due to the finite approximation. If the measured value rounds to the closest multiple of $1/2^t, it provides an O(1/2^t)-accurate estimate of \phi \mod 1. This Fourier-based approach ensures that the dominant frequencies (phases k \phi \mod 1) concentrate probability on basis states near $2^t \phi, analogous to classical spectral analysis but with superposition enabling parallel evaluation of $2^t terms in O(t^2) quantum operations. Success probability can be boosted by repetition or amplitude amplification, though in Shor's context, a single run suffices with probability \Omega(1/\log \log N) for useful outputs when t is chosen as O(\log N). The subroutine's Heisenberg-limited precision—scaling as O(1/2^t) error with t qubits—underpins the algorithm's polynomial runtime for factoring.

Extracting the Period with Continued Fractions

The quantum order-finding subroutine outputs an integer y from the measurement of the first register, where Q = 2^l is the size of that register (typically chosen with l \approx 2 \log_2 N + 1), such that |y/Q - k/r| \leq 1/(2Q) for integers k and period r, with \gcd(k, r) = 1. This approximation arises from the eigenvalues of the unitary operator implementing modular exponentiation, captured via quantum phase estimation. The classical continued fraction algorithm then processes y/Q to extract r, leveraging the property that good rational approximations to a real number are revealed by its continued fraction convergents. The continued fraction expansion of y/Q is computed iteratively: let x_0 = y/Q, a_0 = \lfloor x_0 \rfloor, x_{i+1} = 1/(x_i - a_i), and a_i = \lfloor x_i \rfloor for i \geq 1, yielding partial quotients a_i. The convergents h_j / k_j (in lowest terms) are defined recursively: h_{-2} = 0, h_{-1} = 1, h_j = a_j h_{j-1} + h_{j-2}; similarly for k_j with k_{-2} = 1, k_{-1} = 0. These satisfy |y/Q - h_j / k_j| < 1/(k_j k_{j+1}), providing the best approximations for denominators up to k_j. A fundamental theorem guarantees that if |\alpha - p/q| < 1/(2q^2) with \gcd(p,q)=1 and q > 0, then p/q is a convergent of \alpha's expansion. In Shor's context, since Q > 2 r^2 (ensured by register sizing) and the phase estimation error bound, |k/r - y/Q| < 1/(2 r^2) holds with probability exceeding $4/\pi^2 \approx 0.405 per run, making k/r a convergent. Candidates for r are selected from denominators k_j \leq N among convergents where \gcd(h_j, k_j) = 1. For each such k_j, verify if a^{k_j} \equiv 1 \pmod{N}; the smallest positive k_j satisfying this is the order r. If r is even (failing with probability O(1/\log N)), the algorithm aborts and restarts; otherwise, compute \gcd(a^{r/2} \pm 1, N) to obtain nontrivial factors. This step runs in O((\log N)^3) classical time via exponentiation by squaring. Multiple executions (typically O(\log \log N) expected) may be needed if the initial k shares factors with r, but the method succeeds with overwhelming probability overall. The approach exploits the density of convergents without exhaustive search, distinguishing it from naive methods like greatest common divisors over all possible periods.

Register Sizing and Success Probability Analysis

In Shor's algorithm, the quantum period-finding subroutine operates on two registers. The target register, which stores the modular exponentiation results a^x \mod N, requires n = \lceil \log_2 N \rceil qubits to accommodate values from 0 to N-1. The control register, responsible for the superposition over exponents x = 0 to Q-1, uses m = 2n + O(1) qubits, yielding Q = 2^m > N^2. This choice of m ensures the spacing between phase peaks in the output is sufficiently small—less than $1/(2N)—to allow the algorithm to reliably extract the order r from measured values y/Q approximating k/r, where failure otherwise occurs if the approximation error exceeds $1/(2r^2). The success probability of a single run depends on both the quantum yielding a "good" phase estimate (close to some k/r with \gcd(k, r) = 1) and the classical post-processing succeeding. In the quantum phase estimation step, the probability of measuring near a peak corresponding to a coprime k is bounded below by \Omega(\phi(r)/r), which exceeds c / \log \log r for some constant c > 0, though the peaked distribution (governed by sinc-like functions) concentrates outcomes favorably around multiples of $1/r. Conditional on a good estimate, the step succeeds with probability exceeding $1 - 1/(2 \log_2 N) for Q > N^2. Overall, rigorous analyses yield a per-run success probability of at least \Omega(1 / \log \log N), improvable to constants like > 0.2 in typical cases via refined bounds, enabling the full factoring procedure to succeed with probability $1 - \epsilon after O(\log N) repetitions in time. Variations in register sizing can trade off and use; for instance, reducing m to n + \lceil \log_2 r \rceil + O(1) (if r were known) minimizes qubits but is impractical, while optimizations like windowed QFTs or multiple target explore fault-tolerance at the cost of . Empirical simulations and small-scale implementations confirm these bounds, with success rates observed around 30-50% for N \approx 15-21 on noisy intermediate-scale quantum devices, aligning with theoretical expectations after accounting for decoherence.

Variants and Extensions

Adaptation for Discrete Logarithms

The problem requires, given a prime p, a primitive root g modulo p, and h = g^x \mod p for unknown x \in \{1, \dots, p-2\}, computing x. Shor's original addresses this problem in polynomial time on a quantum computer, alongside , by reducing it to a multidimensional instance of solving via period finding. Unlike the univariate period finding for order estimation in —which identifies the r of a^x \mod N for random a coprime to N—the DLP adaptation employs a bivariate f(a, b) = g^a h^b \mod p to encode the logarithm in the period lattice. First, the r of g p is computed using a period-finding subroutine analogous to the factoring case, requiring O((\log p)^2 (\log \log p) (\log \log \log p)) quantum gates with high probability. With r known, a pair is prepared in superposition \sum_{a=0}^{Q-1} \sum_{b=0}^{Q-1} |a\rangle |b\rangle |f(a, b)\rangle, where Q = 2^L > r^2 and L = O(\log p). Measuring the output register yields c = g^{a_0} h^{b_0} \mod p for some (a_0, b_0), collapsing the input registers to the \{(a, b) \mid f(a, b) = c\}, which is periodic under shifts (u, v) satisfying g^u h^v \equiv 1 \mod p, or equivalently u + v x \equiv 0 \mod r. A two-dimensional is then applied to the input registers, producing phases approximating elements of the (k/r, m/r) for integers k, m, from which candidate periods (u, v) are extracted via multidimensional expansion, succeeding with probability \Omega(1/\log^2 p) per run. Each such (u, v) yields a linear v x \equiv -u \mod r; if \gcd(v, r) = d divides -u, solutions modulo r/d follow, and multiple independent runs (polynomially many) generate a system solvable for x modulo r using the after factoring r. The overall requirement is O(\log^2 p), with gate count O((\log p)^3), matching the factoring variant up to constants, though the two-dimensional introduces modestly higher constant factors in practice. This approach extends to other groups where the hidden subgroup problem is solvable via abelian Fourier sampling, such as elliptic curve groups over finite fields, as detailed in subsequent analyses requiring similar resources but adapted group operations. Experimental demonstrations remain limited to toy instances on small-scale quantum hardware, with no large-scale breaks reported as of 2025 due to noise and qubit coherence constraints.

Recent Theoretical Optimizations

In 2023, Oded Regev introduced a quantum factoring algorithm that optimizes Shor's method by employing a multi-dimensional quantum Fourier transform to estimate multiple phases simultaneously, rather than relying on the traditional one-dimensional phase estimation. This approach reduces the gate complexity of the quantum circuit: for an n-bit integer, each circuit requires \tilde{O}(n^{3/2}) T-gates and is executed independently approximately \sqrt{n} + 4 times, followed by classical post-processing to extract factors. Compared to standard implementations of Shor's algorithm, which incur higher costs from modular exponentiation and precision requirements in phase estimation (often scaling as O(n^3) Toffoli gates overall), Regev's variant achieves a quadratic speedup in quantum gate usage while maintaining polynomial-time performance. Subsequent analyses confirmed the algorithm's unconditional correctness, resolving potential concerns about failure probabilities in the multi-dimensional sampling by proving that it succeeds with high probability without additional assumptions beyond the hardness of factoring. Further theoretical refinements in 2023 addressed space efficiency, reducing qubit requirements to O(n) while enhancing noise tolerance through error-mitigated phase estimation, making it more amenable to near-term quantum devices despite residual decoherence challenges. These optimizations do not alter the core exponential speedup over classical factoring but lower the practical quantum resource barrier, with total runtime dominated by the repeated circuit executions rather than deeper individual circuits. By late 2025, additional variants explored adaptive to minimize idle qubits during period-finding, potentially cutting circuit depth by up to 20% in simulations for small n, though these remain and unproven for asymptotic scaling. Such developments underscore ongoing efforts to refine Shor's framework for fault-tolerant quantum hardware, prioritizing gate-depth reductions over qubit count in noisy intermediate-scale settings.

Practical Implementation

Qubit and Gate Requirements

Shor's algorithm requires a with a number of logical qubits linear in the n = \lceil \log_2 N \rceil of the N to be factored. The standard implementation uses two s: a primary of size q \approx 2n + 1 qubits to support period finding with high probability via the , and a secondary of n + O(1) qubits for computing values N. This totals approximately $3n + O(1) qubits in the original design, though subsequent optimizations, including efficient circuits, reduce the requirement to $2n + 2 or $2n + 3 logical qubits by minimizing ancillary usage and enabling in-place operations. The gate complexity is dominated by the controlled modular exponentiation U |x\rangle |y\rangle = |x\rangle |a^x y \mod N\rangle, implemented via with repeated controlled modular multiplications. Each modular multiplication requires O(n^2) gates using standard techniques like shift-and-add, leading to an overall gate count of O(n^3 \log n) elementary quantum gates (such as Toffoli and single-qubit rotations) for the exponentiation, with circuit depth O(n^3). The quantum phase estimation via contributes O(n^2) gates, which is negligible. Variants incorporating windowed arithmetic or approximate recursions, as in Gidney and Ekerå's work, lower the effective gate overhead for large n (e.g., reducing Toffoli counts for 2048-bit factoring), while preserving polynomial scaling, though these assume fault-tolerant execution and do not alter the asymptotic qubit needs. Practical runs demand additional overhead for error correction, inflating physical qubit counts to millions for cryptographically relevant sizes, but logical requirements remain O(n).

Experimental Demonstrations on Quantum Hardware

The first experimental demonstration of Shor's algorithm occurred in 2001, when researchers used a 7-qubit (NMR) quantum computer to factor the 15 into primes 3 and 5, implementing the core period-finding subroutine with liquid-state NMR techniques on and perdeuterated chloroform molecules. This proof-of-concept required approximately 10^5 operations but succeeded with due to the nature of NMR, though scalability was limited by signal-to-noise ratios and lack of individual qubit control. Subsequent implementations shifted to photonic quantum hardware, with a 2012 experiment using two photons and qubit recycling to factor 21 into 3 and 7, encoding the work register in qudits to reduce resource demands while verifying entanglement in the order-finding step. This approach demonstrated adaptability but relied on post-selection and compilation to simplify the circuit, achieving success probabilities around 0.1% without full error correction. On superconducting qubit platforms, IBM's quantum processors enabled demonstrations of compiled Shor's variants in 2019, factoring 15, 21, and 35 using 5-6 s via iterative estimation and error mitigation, though raw success rates were below 1% due to fidelities of ~0.99 and decoherence times under 100 μs. A 2021 extension on IBM hardware further factored 21 with 5 s, confirming period extraction through continued fractions but highlighting noise-induced failures in over 90% of runs without classical post-processing. These experiments underscore that, as of 2025, hardware limitations confine demonstrations to semiprimes under 100, with no general-purpose beyond toy problems achieved amid persistent challenges in qubit scaling and .

Status and Progress as of 2025

As of October 2025, experimental implementations of Shor's algorithm remain confined to small-scale factorizations on noisy intermediate-scale quantum (NISQ) devices, with the largest reliably factored integers still limited to trivial cases like and 21, as demonstrated in prior benchmarks using superconducting qubits. These proofs-of-concept highlight the algorithm's viability in principle but underscore persistent barriers in coherence times and gate fidelities, where error rates exceed 1% per operation, necessitating thousands of repetitive runs to extract meaningful period-finding results. No cryptographically significant factorizations—such as those exceeding 100 bits—have been achieved , as qubit counts in leading systems hover around 100-400 logical qubits post-correction, far below the millions required for practical RSA-2048 breaking. Progress in 2025 has centered on adaptations and rather than raw . For instance, in July, researchers executed a Shor-based quantum attack on a 5-bit problem using IBM's 133-qubit processor, succeeding with optimized circuit compilation despite noise, though this targeted a weakened rather than integer factoring. Concurrently, advancements in , such as Quantinuum's July collaboration with Princeton and NIST demonstrating logical stabilization via surface codes, have improved fault-tolerance for period-finding subroutines, potentially reducing overhead for Shor's by factors of 10-100 in simulations. Theoretical work has also probed noise resilience, revealing that ZZ-noise models degrade success probabilities asymptotically for larger registers, prompting circuit redesigns with constant-time compilation to evade decoherence hotspots. Industry and academic efforts emphasize incremental qubit fidelity gains over algorithmic breakthroughs, with trapped-ion platforms like those from Quantum Technologies exploring scalable factoring circuits for numbers up to 255 in error-agnostic regimes, though these rely on post-selection rather than fault-tolerant execution. Overall, while hardware milestones—such as extended coherence in superconducting and photonic systems—signal maturation, Shor's deployment for real-world threats lags, with expert consensus estimating 5-15 years to viable threat levels absent exponential error-rate reductions. This stasis reflects algorithmic sensitivity to physical imperfections, where even modest depolarizing collapses phase estimation accuracy, as quantified in recent analyses.

Challenges and Limitations

Scalability and Error Correction Hurdles

The implementation of Shor's algorithm at scale demands a fault-tolerant quantum computer capable of executing deep circuits with minimal errors, yet current hardware falls short due to exponential resource overheads in (QEC). For factoring a 2048-bit RSA modulus, the algorithm requires approximately 4000 to 6000 logical qubits, plus ancillary qubits for and (QFT), resulting in circuit depths exceeding millions of s. Implementing logical qubits via surface codes or similar QEC schemes necessitates 1000 to 10,000 physical qubits per logical qubit to suppress errors below the fault-tolerance (typically around 1% per ), yielding total physical qubit counts in the millions even under optimistic assumptions. Recent optimizations, such as improved QFT implementations and reduced ancilla usage, have lowered estimates to under 1 million noisy physical qubits for a week's runtime on 2048-bit numbers, but this still assumes gate fidelities and coherence times unavailable in 2025 hardware. Error correction introduces further scalability barriers through the "overhead tax": correcting bit-flip and phase-flip s via repeated measurements multiplies runtime by factors of 10^3 to 10^6, as each logical operation demands thousands of physical operations to achieve logical rates below 10^{-10} required for Shor's success probability. Current superconducting and trapped-ion systems operate at physical rates of 0.1% to 1% per —near but inconsistently below QEC thresholds—leading to failure probabilities that scale poorly with circuit size, where uncorrected noise accumulates to render period-finding unreliable beyond toy instances like 15 or 21. Decoherence times, often under 100 microseconds, limit circuit depth before qubits lose superposition, necessitating cryogenic isolation and dynamical that complicate to millions of qubits. Algorithmic noise sensitivity exacerbates these issues; Shor's reliance on coherent superpositions over large registers amplifies small error probabilities, with simulations showing that gate errors above 0.3% cause exponential decay in factoring success for numbers beyond 100 bits. While hybrid approaches like algorithmic fault tolerance (AFT) propose reducing time overheads by interleaving computation and correction, they remain theoretical and untested at scale, offering no immediate relief from physical qubit demands. As of 2025, no quantum processor exceeds 2000 physical qubits with the fidelity for even partial Shor runs on 100-bit semiprimes, underscoring a multi-decade engineering gap despite incremental progress in code distances and thresholds.

Physical and Thermodynamic Constraints

Implementing Shor's algorithm on a fault-tolerant quantum computer faces significant physical constraints, primarily arising from qubit decoherence and the need for scalable, low-error hardware. Decoherence, caused by interactions with the environment, limits the time quantum states can be maintained coherently, which is critical for the algorithm's and period-finding phases requiring thousands to millions of sequential gate operations. Current superconducting s achieve coherence times on the order of 100-500 microseconds, insufficient for the circuit depths demanded by Shor's algorithm on cryptographically relevant input sizes, such as 2048-bit moduli, where gate counts exceed billions without error correction. Achieving necessitates error rates below the ~10^{-3} to 10^{-4} for surface codes, yet present noisy intermediate-scale quantum (NISQ) devices operate at error rates of 10^{-2} or higher, rendering scalable execution infeasible without advances in qubit fidelity and isolation. Scalability imposes further physical barriers, as error-corrected logical qubits for Shor's algorithm require overheads of 1000-10,000 physical qubits per logical qubit in realistic surface implementations, translating to 10-20 million physical qubits for factoring 2048-bit numbers within hours. Physical qubit architectures, such as those using superconducting circuits or trapped ions, contend with challenges in interconnectivity, cryogenic cooling to millikelvin temperatures, and electronics precision, all of which degrade as qubit counts increase due to and wiring complexity. Experimental demonstrations remain limited to trivial cases (e.g., factoring or 21), with noise dominating computations and preventing verification of the algorithm's output for larger numbers. Thermodynamic constraints stem from the irreversible operations in quantum error correction (QEC) and the cryogenic environments required for qubit operation. QEC cycles, essential for fault tolerance in Shor's algorithm, generate entropy through syndrome measurements and corrections, producing heat that must be dissipated at rates scaling with qubit volume; a recent analysis bounds the maximum logical qubit density due to this heating, predicting that cooling power limitations could cap scalable fault-tolerant systems at thousands of logical qubits without exotic refrigeration advances. Energy demands for maintaining near-absolute zero temperatures dominate, with projections indicating that cooling a million-qubit machine could consume megawatts, far exceeding computational energy costs and invoking Landauer's principle for the minimal kT ln(2) dissipation per erased bit in measurement processes. These limits underscore that thermodynamic efficiency in entanglement generation and error mitigation will dictate practical feasibility, with current dilution refrigerators struggling to handle the heat load from large-scale QEC.

Algorithmic Weaknesses and Mitigation Strategies

Shor's algorithm is inherently probabilistic, relying on the random selection of a base a where $2 \leq a < N. If \gcd(a, N) > 1, a non-trivial is obtained directly, though this succeeds with probability O((\log \log N)/\log N) for typical semiprimes. Otherwise, the quantum order-finding subroutine computes the multiplicative order r of a N. Successful requires r to be even and a^{r/2} \not\equiv -1 \pmod{N}, so that \gcd(a^{r/2} \pm 1, N) yields a proper ; failure in these conditions produces only trivial factors (1 and N). The overall success probability per trial, conditional on \gcd(a, N) = 1, is at least $1/2 in the worst case for composite N, with exact expressions depending on the of N = 2^{k_0} p_1^{k_1} \cdots p_l^{k_l}: for composites or twice composites, it involves products over terms like m_i / p_i times adjustments for even orders and post-processing viability. Failure probabilities are zero for step 1 (coprime selection, always \phi(N)/N > 0) but arise in order finding (e.g., for N=2) and post-processing (e.g., for s p^k or $2p^k). The algorithm assumes N is an composite not a , as pure prime powers yield no non-trivial factors and can be prescreened classically via probabilistic primality tests like Miller-Rabin, which succeed with probability exceeding $1 - 4^{-t} after t witnesses. Mitigation for selection failures centers on repetition: select new a until conditions hold, with expected trials bounded by a constant (e.g., at most 2 on average given >1/2 success). Enhanced base selection using the Jacobi symbol (a \mid N) = -1 identifies candidates with even orders of form $2^k, boosting success to at least $3/4 via efficient preprocessing. Post-processing failures in continued fraction recovery of r from the phase estimate—rare with register size m = 2l + O(1) where l = \log_2 N, as approximation error < 1/(2 \cdot 2^m) ensures unique convergent denominator up to N—are addressed by multiple quantum runs (expected O(\log \log N) worst-case) and classical verification: test candidate r by computing a^r \equiv 1 \pmod{N} and checking factor gcds, discarding invalids. Full factorization of multifactor N requires recursion on quotients, with each step verified by multiplication equaling the cofactor.

Implications and Reception

Threat to Asymmetric Cryptography

Shor's algorithm constitutes a profound threat to asymmetric cryptographic systems, particularly those predicated on the intractability of , such as . The security of hinges on the computational difficulty of factoring a large composite N = p \times q, where p and q are primes of comparable size; recovering p and q from N enables derivation of the private key from the public key. On a classical computer, factoring a 2048-bit N exceeds practical feasibility with current methods like the general number field sieve, requiring resources scaling superpolynomially. Shor's algorithm, however, achieves in polynomial time—originally O((\log N)^3) quantum operations—via to identify the period of the function a^x \mod N, yielding factors through expansion and computations. The algorithm extends this vulnerability to other asymmetric primitives reliant on the problem, including () and Diffie-Hellman , by solving it efficiently in a quantum setting. For with 256-bit keys, equivalent to 3072-bit in classical security, Shor's approach reduces the problem to finding periods in an , undermining and exchange protocols. The National Institute of Standards and Technology (NIST) affirms that "all widely used public-key cryptographic algorithms are theoretically vulnerable to attacks based on Shor's algorithm," though practical execution demands a fault-tolerant quantum computer with thousands of logical qubits and millions of physical qubits for error correction. This threat manifests asymmetrically: encrypted data remains secure against classical adversaries but becomes retroactively decryptable ("") once quantum capability emerges, affecting long-term secrets like state intelligence or financial records. As of 2025, no quantum device has factored numbers beyond trivial sizes (e.g., 21 = 3 × 7 on early ), yet the algorithm's proven in principle drives urgent transitions. Symmetric cryptography, by contrast, faces only speedup from , preserving adequacy with doubled key lengths.

Responses via Post-Quantum Cryptography

Post-quantum cryptography (PQC) encompasses cryptographic algorithms designed to resist attacks from both classical and quantum computers, directly addressing the vulnerability of integer factorization-based systems like to Shor's algorithm. These algorithms rely on mathematical problems believed to be intractable even for quantum adversaries, such as lattice-based problems, code-based decoding, hash functions, and multivariate polynomials. Unlike , which requires specialized hardware, PQC integrates with existing classical infrastructure, enabling hybrid schemes that combine pre-quantum and quantum-resistant primitives during transition periods. The U.S. National Institute of Standards and Technology (NIST) has led global standardization efforts since announcing a competition in December 2016 to solicit and evaluate PQC candidates. After four rounds of public evaluation involving , performance benchmarking, and implementation testing, NIST selected initial algorithms in July 2022: CRYSTALS-Kyber for key encapsulation (renamed ML-KEM), CRYSTALS-Dilithium and for digital signatures (renamed ML-DSA and ML-UF, respectively), and SPHINCS+ for stateless hash-based signatures (renamed SLH-DSA). These choices prioritized security margins, efficiency, and resistance to side-channel attacks over classical factoring hardness assumptions targeted by Shor's algorithm. NIST published its first three finalized PQC standards on August 13, 2024: (FIPS) 203 specifying ML-KEM for general and key establishment, FIPS 204 for ML-DSA s, and FIPS 205 for SLH-DSA as a scheme. FIPS 206, covering ML-UF based on FALCON's structure, followed in subsequent updates. In March 2025, NIST selected Hamming Quasi-Cyclic (HQC), a code-based , for standardization as a diversity measure against potential weaknesses, detailed in NIST IR 8545. These standards mandate larger key and sizes—often 4-10 times those of —to achieve comparable security levels, imposing performance trade-offs but enabling cryptographic agility in protocols like TLS. As of October 2025, adoption has accelerated amid warnings of "" attacks, where adversaries store encrypted data for future quantum decryption via Shor's algorithm. The U.S. government issued NSM-10 in 2022 requiring federal agencies to crypto assets and migrate to PQC by 2035, with executive actions in preparation to enforce quantum-safe transitions. Industry leaders like and have integrated PQC into products, with hybrid TLS implementations deployed in browsers and cloud services; for instance, reported experimental PQC support in by early 2025. Challenges persist, including testing and the computational overhead of operations, but benchmarks show ML-KEM achieving encapsulation times under 1 on modern hardware. International bodies like and ISO are aligning with NIST selections, fostering global .

Debates on Feasibility and Timeline Skepticism

Skeptics argue that Shor's algorithm, despite its theoretical polynomial-time complexity for , confronts fundamental physical barriers to practical on scalable quantum . Principal among these is the susceptibility to decoherence and , which disrupt the delicate quantum superpositions required for the algorithm's and period-finding steps; even minimal error rates can cause the output distribution to collapse into classical , rendering unreliable without near-perfect error correction. Mathematician Gil Kalai posits that quantum error-correcting codes cannot suppress errors indefinitely in realistic noisy intermediate-scale quantum (NISQ) devices, as local correlations amplify globally, preventing the fault-tolerant regime essential for Shor's large-scale execution; he contends this stems from an inherent tension between entanglement generation and error suppression, unsupported by empirical scaling in current experiments. Physicist Mikhail Dyakonov extends skepticism to the very controllability of at , asserting that engineering millions of qubits with the precision needed for Shor's algorithm—demanding gate fidelities exceeding 99.99% and coherence times scaling with problem size—defies known physical laws due to unavoidable interactions with the environment and the exponential sensitivity of quantum states to perturbations. He critiques the underpinning as overly abstract, ignoring thermodynamic costs and the impracticality of isolating qubits from , which empirical data from superconducting and ion-trap platforms confirm degrade performance beyond dozens of qubits. Similar views from Alicki and others highlight that Shor's reliance on universal quantum computation assumes a level of unattainable in condensed-matter systems, where collective excitations inevitably couple qubits. Timeline optimism for deploying Shor's algorithm to threaten 2048-bit keys—requiring approximately 20 million physical s under conservative models—clashes with stagnation in quality and quantity as of 2025; demonstrations have factored numbers up to 21 on NISQ , but extrapolations predict accumulation overwhelming gains before cryptographic . Recent theoretical reductions, such as Google's estimate of 1 million noisy s for -2048 via optimized Shor variants, remain untested and contested by skeptics who argue they underestimate overhead from repeated measurements and logical distillation. Projections for fault-tolerant systems capable of running full Shor instances range from 2035–2040 under aggressive Moore's-law-like assumptions, but historical delays in metrics and persistent two- gate errors around 1% fuel doubts of nearer-term viability. Claims of imminent breakthroughs, including unverified reports of state actors achieving breaks, lack reproducible evidence and align with patterns of hype-driven investment rather than validated milestones. Proponents counter that incremental advances in surface codes and dynamical decoupling mitigate these issues, yet skeptics like Kalai demand empirical "Sure/Shor separators"—demonstrable quantum advantages impossible classically—absent in current noisy simulations of Shor, underscoring a reliance on faith in unproven scaling over first-principles physical validation. This divide reflects broader tensions: industry incentives may inflate timelines, while academic dissent prioritizes causal mechanisms of failure over probabilistic success models.

References

  1. [1]
    Algorithms for quantum computation: discrete logarithms and factoring
    This paper gives Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is ...
  2. [2]
    Quantum Cryptography - Shor's Algorithm Explained - Classiq
    Jul 19, 2022 · First of all, the algorithm has three major components: one using classical computation, one using quantum computation, and another using ...
  3. [3]
    "15" was factored on quantum hardware twenty years ago - IBM
    Jan 26, 2022 · Shor's factoring algorithm, however, does just that by leveraging the properties of quantum superposition and interference.
  4. [4]
    Shor's algorithm | Cirq - Google Quantum AI
    May 30, 2025 · The quantum part of Shor's algorithm is just phase estimation with the unitary U corresponding to the modular exponential gate. The following ...
  5. [5]
    Significant Theoretical Advancement in Factoring 2048 Bit RSA ...
    May 24, 2025 · It describes a potential approach based upon Shor's algorithm and several subsequent research that would be able to factor this type of integer ...
  6. [6]
    Peter Shor's Publications - MIT Mathematics
    This paper is the original paper showing that factoring and discrete logarithms can be done quickly on a quantum computer. It appeared in the 1994 Symposium ...
  7. [7]
  8. [8]
  9. [9]
  10. [10]
  11. [11]
    Peter Shor on the genesis of Shor's algorithm | Physics Today
    Mar 7, 2025 · In 1994, while a postdoc at the University of Montreal, he published a paper outlining his now-famous algorithm that would run faster on a ...Missing: original | Show results with:original
  12. [12]
    [quant-ph/9508027] Polynomial-Time Algorithms for Prime ... - arXiv
    Aug 30, 1995 · This paper considers factoring integers and finding discrete logarithms, two problems which are generally thought to be hard on a classical computer.
  13. [13]
    Experimental realization of Shor's quantum factoring algorithm using ...
    Dec 20, 2001 · Here we report an implementation of the simplest instance of Shor's algorithm: factorization of N = 15 (whose prime factors are 3 and 5).
  14. [14]
  15. [15]
    Polynomial-Time Algorithms for Prime Factorization and Discrete ...
    Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. Author: Peter W. ShorAuthors Info & Affiliations. https ...
  16. [16]
    [PDF] Complexity of Factoring Integers - Purdue Computer Science
    The integer factoring problem is interesting be- cause its complexity does not appear to follow the naive intuition that all problems are either in P or are NP ...
  17. [17]
    [PDF] Shor's Factoring Algorithm Lecture 9 1 Introduction 2 The reduction ...
    Oct 5, 2004 · The reduction of factoring to order-finding follows from Lemma 9.1 and Lemma 9.3. Lemma 9.1: Given a composite number N and x, s.t. x is a ...
  18. [18]
    [PDF] Reducing Factoring to Order Finding
    Apr 23, 2012 · The quantum algorithm for factoring makes use of a reduction from factoring to order finding. The reduction rests on number-theoretic arguments ...
  19. [19]
    [PDF] Lecture 9: Shor's Algorithm 1 Overview
    Oct 7, 2015 · problem as well by a polynomial time reduction from factoring to order-finding. ... [Sho97] Peter Shor. Polynomial-time algorithms for ...
  20. [20]
    [PDF] Algorithms for Quantum Computation: - Discrete Log and Factoring
    This paper gives algorithms for the discrete log and the factoring problems that take random polynomial time on a quantum computer (thus giving the first ...Missing: Shor's | Show results with:Shor's
  21. [21]
    [PDF] 1 Shor's quantum factoring algorithm
    We will now describe Shor's quantum factoring algorithm. Given an integer N with n = log N digits this algorithm will output a factor 1 < K < N (or output N ...<|separator|>
  22. [22]
    [PDF] QUANTUM COMPUTATIONS: FUNDAMENTALS AND ALGORITHMS
    Shor's algorithm consists of two parts: 1) A reduction of the factoring problem to the problem of order-finding, which can be done on a classical computer.
  23. [23]
    [PDF] Shor's Algorithm and Factoring: Don't Throw Away the Odd Orders
    Feb 6, 2017 · Shor's algorithm factors an integer N in two steps. The quantum step computes the order of a mod N where a is relatively prime to N. The ...
  24. [24]
    [PDF] arXiv:2304.12100v1 [quant-ph] 24 Apr 2023
    Apr 24, 2023 · Compared with the traditional Shor's algorithm, our algorithm reduces nearly (1−. 1 k. )L−log2 k qubits for each computer when factoring an L- ...Missing: arithmetic | Show results with:arithmetic
  25. [25]
    [PDF] arXiv:2504.09595v1 [quant-ph] 13 Apr 2025
    Apr 13, 2025 · In Section 2, we review the quantum Fourier transform, phase estimation algorithm, and Shor's quantum algorithm for discrete logarithm problem.
  26. [26]
    [PDF] arXiv:2303.12503v1 [quant-ph] 22 Mar 2023
    Mar 22, 2023 · Quantum phase estimation was originally applied in quantum algorithms for the task of period finding, as in Shor's algorithm [1]. Later, quantum ...
  27. [27]
    Continued Fractions and Probability Estimations in the Shor Algorithm
    May 4, 2022 · In this contribution, we present the relevant results and proofs from the theory of continued fractions in detail (even in more detail than in text books)
  28. [28]
    [1210.3003] Recovering the Period in Shor's Algorithm with Gauss ...
    Oct 10, 2012 · Shor showed that the continued fraction algorithm can be used to efficiently recover r, since if N>2r^2 then k/r appears in lowest terms as one ...Missing: extracting | Show results with:extracting
  29. [29]
    Demonstration of Shor's factoring algorithm for N $$=$$ 21 on IBM ...
    Aug 16, 2021 · Shor's algorithm uses two quantum registers; a control register and a work register. The control register contains n qubits, each for one bit ...
  30. [30]
    [2505.00433] Success probability in Shor's Algorithm - arXiv
    May 1, 2025 · This paper aims to determine the exact success probability at each step of Shor's algorithm. Although the literature usually provides a lower bound on this ...Missing: analysis | Show results with:analysis
  31. [31]
    Improved Estimation of Success Probability of the Shor's Algorithm
    The algorithm succeeds only when some random number with an even order relative to factorized composite integer is fed as an input to the quantum period finding ...
  32. [32]
    [PDF] A Comparative Analysis for N = 21 Shor's Algorithm - PhysLab
    When measuring a qubit, flip the state of the qubit with probability 0.10. The output data in terms of counts generated verses each state in the control ...
  33. [33]
    Shor's discrete logarithm quantum algorithm for elliptic curves - arXiv
    We show in some detail how to implement Shor's efficient quantum algorithm for discrete logarithms for the particular case of elliptic curve groups.
  34. [34]
    Shor's Algorithm for Discrete Logs - Project 11
    Mar 5, 2025 · In this post, we'll show how a quantum computer can run Shor's algorithm, which, in principle, allows one to break ECC.
  35. [35]
    [2308.06572] An Efficient Quantum Factoring Algorithm - arXiv
    Aug 12, 2023 · We show that n-bit integers can be factorized by independently running a quantum circuit with \tilde{O}(n^{3/2}) gates for \sqrt{n}+4 times.
  36. [36]
    Unconditional correctness of recent quantum algorithms for factoring ...
    Apr 25, 2024 · In 2023, Regev proposed a multi-dimensional version of Shor's algorithm that requires far fewer quantum gates. His algorithm relies on a ...
  37. [37]
    Space-Efficient and Noise-Robust Quantum Factoring
    Oct 2, 2023 · We provide two improvements to Regev's quantum factoring algorithm (Journal of the ACM 2025), addressing its space efficiency and its noise-tolerance.
  38. [38]
    [quant-ph/0205095] Circuit for Shor's algorithm using 2n+3 qubits
    Feb 21, 2003 · Abstract: We try to minimize the number of qubits needed to factor an integer of n bits using Shor's algorithm on a quantum computer.
  39. [39]
    How many logical qubits are needed to run Shor's algorithm ...
    Dec 25, 2018 · It is shown in that paper that 2n+2 logical qubits are sufficient to implement Shor's algorithm for factoring integers using a circuit that ...Why is the size of the top register for Shor's algorithm chosen as it is?Number of qubits in Shor's algorithm circuit?More results from quantumcomputing.stackexchange.com
  40. [40]
    An efficient quantum circuit implementation of Shor's algorithm for ...
    Feb 15, 2024 · In this study, we introduce a novel implementation of Shor's algorithm specifically designed for the Graphics Processing Unit (GPU) acceleration framework.A. Rsa Algorithm · B. Shor's Algorithm · Iv. Experimental Results<|control11|><|separator|>
  41. [41]
    How to factor 2048 bit RSA integers in 8 hours using 20 million noisy ...
    Apr 15, 2021 · We significantly reduce the cost of factoring integers and computing discrete logarithms in finite fields on a quantum computer by combining ...
  42. [42]
    How to factor 2048 bit RSA integers with less than a million noisy ...
    May 21, 2025 · In Gidney+Ekerå 2019, I co-published an estimate stating that 2048 bit RSA integers could be factored in eight hours by a quantum computer with ...
  43. [43]
    Experimental realisation of Shor's quantum factoring algorithm using ...
    Nov 17, 2011 · Encoding the work register in higher-dimensional states, we implement a two-photon compiled algorithm to factor N=21. The algorithmic output ...
  44. [44]
    Experimental study of Shor's factoring algorithm using the IBM Q ...
    Jul 8, 2019 · In this paper we provide a proof-of-principle demonstration of a compiled version of Shor's factoring algorithm to factor the numbers N = 15, 21, and 35.
  45. [45]
    An Experimental Study of Shor's Factoring Algorithm on IBM Q - arXiv
    Mar 2, 2019 · We study the results of a compiled version of Shor's factoring algorithm on the ibmqx5 superconducting chip, for the particular case of N=15, 21 and 35.<|separator|>
  46. [46]
    An exploration of the noise sensitivity of the Shor's algorithm - arXiv
    Aug 30, 2025 · This subsection introduces the basic quantum gate operations involved in the Shor's algorithm circuit and the noise model we adopt. The single- ...Missing: demonstrations | Show results with:demonstrations
  47. [47]
    Toward a code-breaking quantum computer | MIT News
    Aug 23, 2024 · Researchers have been striving to enhance Shor's algorithm so it could be run on a smaller circuit with fewer quantum gates. That is precisely ...
  48. [48]
    Shor's Algorithm Breaks 5-bit Elliptic Curve Key On 133-Qubit ...
    Jul 17, 2025 · The experiment successfully broke a 5-bit elliptic curve cryptographic key using a quantum attack based on Shor's algorithm, executed on IBM's 133-qubit IBM_ ...Missing: progress | Show results with:progress
  49. [49]
    Quantinuum with partners Princeton and NIST deliver seminal result ...
    Jul 1, 2025 · Quantinuum with partners Princeton and NIST deliver seminal result in quantum error correction. July 1, 2025. In an experiment led by Princeton ...
  50. [50]
    Constant-time hybrid compilation of Shor's algorithm with quantum ...
    Apr 16, 2025 · Factoring with Shor's algorithm is accomplished by a reduction to order-finding [16, 15] . The order of an integer a 𝑎 a italic_a modulo N ...
  51. [51]
    Asymptotic Vanishing of the Success Probability in Shor's Algorithm
    Oct 6, 2025 · By reducing integer factorization to the determination of the order r N ​ ( a ) of a randomly chosen base a ∈ ( ℤ / N ​ ℤ ) × , it demonstrates ...
  52. [52]
    Scalable factoring with trapped ions - Alpine Quantum Technologies
    In 1994 the American scientist Peter Shor derived an algorithm that, based on a quantum computer, can efficiently deduce the prime factors of very large numbers ...
  53. [53]
    Top Quantum Researchers Debate Quantum's Future Progress ...
    Jun 25, 2025 · While hardware has made clear strides, algorithmic progress remains slower. Panelists acknowledged that no algorithm developed since the 1990s ...
  54. [54]
    Where Are We with Shor's Algorithm? - Towards Data Science
    Jul 7, 2025 · Shor's algorithm, if successfully run on a quantum computer holding a few thousand qubits, could break this encryption scheme. This makes it one ...
  55. [55]
    Tracking the Cost of Quantum Factoring - Google Online Security Blog
    May 23, 2025 · Historical estimates of the number of physical qubits needed to factor 2048-bit RSA integers. This result represents a 20-fold decrease ...
  56. [56]
    Quantum Computing Challenged By Security, Error Correction
    Apr 4, 2024 · Quantum error detection, suppression, and correction strategies are critical to realizing fault-tolerant quantum computers.
  57. [57]
    High-threshold and low-overhead fault-tolerant quantum memory
    Mar 27, 2024 · We present an end-to-end quantum error correction protocol that implements fault-tolerant memory on the basis of a family of low-density parity-check codes.
  58. [58]
    Decoherence in Quantum Computing: Causes, Effects, Fixes - SpinQ
    Apr 23, 2025 · This is especially crucial for algorithms that offer exponential speedups, such as Shor's algorithm for factoring or Grover's search algorithm.
  59. [59]
    Quantum Computing and Cryptography: An Analysis of Shor's ...
    Feb 15, 2025 · 2001: IBM and Stanford University implement Shor's algorithm on a 7-qubit quantum computer by factoring the number 15. This milestone ...Advancements And... · Concept Of Shor's Algorithm · Nist's Selection Criteria...
  60. [60]
    How many logical qubits are needed for RSA breaking?
    Apr 2, 2025 · The number of qubits needed is 16 million, 19 million, or 20 million, depending on if you want to wait 6 days or 8 hours for the calculation to finish.Speed versus number of qubits for RSA factorizationRuntime estimation in "How to factor 2048 bit RSA integers with less ...More results from quantumcomputing.stackexchange.com
  61. [61]
    Thermodynamic limitations on fault-tolerant quantum computing - arXiv
    Nov 19, 2024 · We investigate the thermodynamic limits on scaling fault-tolerant quantum computers due to heating from quantum error correction (QEC).
  62. [62]
    [PDF] Estimating the Energy Requirements to Operate a Cryptanalytically ...
    Apr 3, 2023 · One of Martin et al.'s (2022) main findings was that fault-tolerant quantum computers will probably use more energy for cooling than for ...
  63. [63]
    What are the thermodynamic limits of Shor's algorithm
    May 27, 2020 · Here, you will find two major results, the first a constraint on how much entanglement you can produce given some heat and the second how much ...Thermodynamic Speed Limit to Quantum ComputingIn Shor's algorithm, what is the exact analysis of its time and ...More results from quantumcomputing.stackexchange.com
  64. [64]
  65. [65]
  66. [66]
    [PDF] Report on Post-Quantum Cryptography
    Apr 15, 2016 · Peter Shor's 1994 discovery of a polynomial-time quantum algorithm for integer factorization. [1]. At the time, it was unclear whether ...
  67. [67]
    Shor's Algorithm and RSA Encryption
    Sep 25, 2024 · Peter Shor developed a quantum factoring algorithm that, when executed by a powerful enough quantum computer, could theoretically break RSA encryption.
  68. [68]
    How Shor's Algorithm Breaks RSA: A Quantum Computing Guide
    Mar 16, 2025 · If large-scale quantum computers become practical, Shor's Algorithm could render RSA encryption obsolete, forcing the adoption of quantum- ...
  69. [69]
    [PDF] Getting Ready for Post-Quantum Cryptography
    Apr 28, 2021 · All widely used public-key cryptographic algorithms are theoretically vulnerable to attacks based on Shor's algorithm, but the algorithm depends ...
  70. [70]
    Understanding Shor's and Grover's Algorithms | Fortinet
    Shor's algorithm efficiently factors large numbers and computes discrete logarithms, which form the foundation of widely used encryption schemes such as RSA ...
  71. [71]
    [PDF] NIST IR 8547 initial public draft, Transition to Post-Quantum ...
    Nov 12, 2024 · These algorithms are vulnerable to Shor's Algorithm on a cryptographically relevant quantum computer. FIPS 204 and 205 each specify quantum ...
  72. [72]
    Post-Quantum Cryptography | CSRC
    HQC was selected for standardization on March 11, 2025. NIST IR 8545, Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization ...Workshops and Timeline · Selected Algorithms · Presentations · Post-Quantum
  73. [73]
    Selected Algorithms - Post-Quantum Cryptography | CSRC
    March 2025: The rationale for choosing the HQC algorithm for standardization is described in NIST IR 8545, Status Report on the Fourth Round of the NIST Post- ...
  74. [74]
    NIST Releases First 3 Finalized Post-Quantum Encryption Standards
    Aug 13, 2024 · NIST has finalized its principal set of encryption algorithms designed to withstand cyberattacks from a quantum computer.
  75. [75]
    IR 8545, Status Report on the Fourth Round of the NIST Post ...
    Mar 11, 2025 · This report describes the evaluation and selection process of these fourth-round candidates based on public feedback and internal review.
  76. [76]
    Industry News 2025 Post Quantum Cryptography A Call to Action
    Apr 28, 2025 · An example of a code-based post-quantum cryptographic algorithm is the newest NIST PQC standardization algorithm, Hamming Quasi-Cyclic (HQC).
  77. [77]
    Reports: White House Prepares Executive Actions on Quantum Tech ...
    Sep 20, 2025 · The White House is preparing executive actions to accelerate federal adoption of quantum technology and post-quantum cryptography ... 2025.
  78. [78]
    Quantum-safe security: Progress towards next-generation ... - Microsoft
    Aug 20, 2025 · Microsoft is proactively leading the transition to quantum-safe security by advancing post-quantum cryptography, collaborating with global ...
  79. [79]
    A Little Noise Makes Quantum Factoring Fail
    Jun 14, 2023 · I think that the concern that noise will fail Shor's algorithm were raised in earlier critical papers from the 90s that motivated the ...
  80. [80]
    Quantum Computing Skepticism, Part 2: My View and Responses to ...
    Feb 26, 2025 · In this post, I briefly describe and give links to my own skeptical view. I move on to give descriptions of the debate and counter arguments by ...
  81. [81]
    The Argument Against Quantum Computers - Quanta Magazine
    Feb 7, 2018 · The mathematician Gil Kalai believes that quantum computers can't possibly work, even in principle.
  82. [82]
    The Case Against Quantum Computing - IEEE Spectrum
    Nov 15, 2018 · The ultimate goal is to create a universal quantum computer, one that can beat conventional computers in factoring large numbers using Shor's ...
  83. [83]
    Will We Ever Have a Quantum Computer? - SpringerLink
    The central argument of this book is that the feasibility of quantum computing in the physical world is extremely doubtful.
  84. [84]
    [PDF] PROSPECTS FOR QUANTUM COMPUTING - arXiv
    However, the theorists believe that the feasibility of large-scale quantum computing has been proved via the “threshold theorem”. Like for any theorem, the ...
  85. [85]
    Robert Alicki, Michel Dyakonov, Leonid Levin, Oded Goldreich, and ...
    Feb 17, 2025 · In this post, I provide links, references, and a brief discussion of the skeptical views regarding quantum computing held by Robert Alicki, Michel Dyakonov, ...
  86. [86]
    Benchmarking Quantum Computers on the Path to Breaking RSA ...
    Jul 3, 2025 · Building on that, in May 2025 Google's Craig Gidney showed RSA-2048 could be cracked with roughly 1,400 logical qubits running Shor's algorithm ...
  87. [87]
    Google Researcher Lowers Quantum Bar to Crack RSA Encryption
    May 24, 2025 · Using these techniques, Gidney estimates that factoring RSA-2048 would require fewer than one million physical qubits. However, according to ...
  88. [88]
    The timelines: when can we expect useful quantum computers?
    Assuming an exponential growth similar to Moore's law, we predict that the first applications could be within reach around 2035–2040.
  89. [89]
    The quantum house of cards - PNAS
    Dec 26, 2023 · This article examines the difficulties that would need to be solved for quantum computers to live up to their promises.The Quantum House Of Cards · The Fruits Are Few And Not... · The ``salvation Is Beyond...<|separator|>