Scaling laws for Shor's algorithm with a banded quantum Fourier transform

We investigate the performance of a streamlined version of Shor's algorithm in which the quantum Fourier transform is replaced by a banded version that for each qubit retains only coupling to its $b$ nearest neighbors. Defining the performance $P(n,b)$ of the $n$-qubit algorithm for bandwidth $b$ as the ratio of the success rates of Shor's algorithm equipped with the banded and the full bandwidth ($b=n-1$) versions of the quantum Fourier transform, our numerical simulations show that $P(n,b) \approx \exp[-\varphi_{max}^2 (n,b)/100]$ for $n n_t(b)$ (exponential regime), where $n_{t}(b)$, the location of the transition, is approximately given by $n_{t}(b)\approx b+5.9 + \sqrt{7.7(b+2)-47}$ for $b\gtrsim 8$, $\varphi_{max} (n,b) = 2\pi[2^{-b-1} (n-b-2) + 2^{-n}]$, and $\xi_b\approx 1.1 \times 2^{-2b}$. Analytically we obtain $P(n,b) \approx \exp[-\varphi_{max}^2 (n,b)/64]$ for $n n_t(b)$, where $\xi_{b}^{(a)} \approx \frac{\pi^2}{12 \ln(2)} \times 2^{-2b} \approx 1.19 \times 2^{-2b}$. Thus, our analytical results predict the $\varphi_{max}^2$ scaling ($n n_t$) of the data perfectly. In addition, in the large-$n$ regime, the prefactor in $\xi_b^{(a)}$ is close to the results of our numerical simulations and, in the low-$n$ regime, the numerical scaling factor in our analytical result is within a factor 2 of its numerical value. As an example we show that $b=8$ is sufficient for factoring RSA-2048 with a 95% success rate.

[1]  M. Kastner,et al.  The single electron transistor and artificial atoms , 2000, Annalen der Physik.

[2]  Griffiths,et al.  Semiclassical Fourier transform for quantum computation. , 1995, Physical review letters.

[3]  Austin G. Fowler,et al.  Quantum computing with nearest neighbor interactions and error rates over 1 , 2010, 1009.3686.

[4]  R. Blümel,et al.  Performance scaling of Shor's algorithm with a banded quantum Fourier transform , 2012 .

[5]  Ronald L. Graham,et al.  Concrete Mathematics, a Foundation for Computer Science , 1991, The Mathematical Gazette.

[6]  N. Jacobson,et al.  Basic Algebra I , 1976 .

[7]  Jian-Wei Pan,et al.  Demonstration of a compiled version of Shor's quantum factoring algorithm using photonic qubits. , 2007, Physical review letters.

[8]  R. Jozsa,et al.  Quantum Computation and Shor's Factoring Algorithm , 1996 .

[9]  Robert D. Silverman The multiple polynomial quadratic sieve , 1987 .

[10]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[11]  R. V. Meter,et al.  Fast quantum modular exponentiation , 2004, quant-ph/0408006.

[12]  A. Fowler,et al.  Scalability of Shor’s algorithm with a limited set of rotation gates , 2003, quant-ph/0306018.

[13]  William H. Press,et al.  Numerical Recipes: FORTRAN , 1988 .

[14]  Barenco,et al.  Approximate quantum Fourier transform and decoherence. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[15]  N. Mermin Quantum Computer Science: An Introduction , 2007 .

[16]  B. Lanyon,et al.  Experimental demonstration of a compiled version of Shor's algorithm with quantum entanglement. , 2007, Physical review letters.

[17]  Ericka Stricklin-Parker,et al.  Ann , 2005 .

[18]  I. Chuang,et al.  Experimental realization of Shor's quantum factoring algorithm using nuclear magnetic resonance , 2001, Nature.

[19]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[20]  A. Politi,et al.  Shor’s Quantum Factoring Algorithm on a Photonic Chip , 2009, Science.

[21]  Hendrik W. Lenstra,et al.  Computational methods in number theory , 1982 .

[22]  R. G. Lerner,et al.  Encyclopedia of Physics , 1990 .

[23]  Barenco,et al.  Quantum networks for elementary arithmetic operations. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[24]  Klaus M. Frahm,et al.  Effects of imperfections for Shor's factorization algorithm , 2007 .

[25]  B. M. Fulk MATH , 1992 .

[26]  N. Mermin Quantum Computer Science , 2007 .

[27]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[28]  William H. Press,et al.  Numerical Recipes in Fortran 77 , 1992 .