Paper 2023/092

Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator

Junpei Yamaguchi, Fujitsu (Japan)
Masafumi Yamazaki, Fujitsu (Japan)
Akihiro Tabuchi, Fujitsu (Japan)
Takumi Honda, Fujitsu (Japan)
Tetsuya Izu, Fujitsu (Japan)
Noboru Kunihiro, University of Tsukuba
Abstract

Evaluating exact computational resources necessary for factoring large integers by Shor algorithm using an ideal quantum computer is difficult because simplified circuits were used in past experiments, in which qubits and gates were reduced as much as possible by using the features of the integers, though 15 and 21 were factored on quantum computers. In this paper, we implement Shor algorithm for general composite numbers, and factored 96 RSA-type composite numbers up to 9-bit using a quantum computer simulator. In the largest case, $N=511$ was factored within 2 hours. Then, based on these experiments, we estimate the number of gates and the depth of Shor's quantum circuits for factoring 1024-bit and 2048-bit integers. In our estimation, Shor's quantum circuit for factoring 1024-bit integers requires $2.78 \times 10^{11}$ gates, and with depth $2.24 \times 10^{11}$, while $2.23 \times 10^{12}$ gates, and with depth $1.80 \times 10^{12}$ for 2048-bit integers.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
Shor algorithminteger factorizationquantum computerquantum computer simulator
Contact author(s)
j-yamaguchi @ fujitsu com
izu @ fujitsu com
History
2023-01-26: approved
2023-01-25: received
See all versions
Short URL
https://ia.cr/2023/092
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/092,
      author = {Junpei Yamaguchi and Masafumi Yamazaki and Akihiro Tabuchi and Takumi Honda and Tetsuya Izu and Noboru Kunihiro},
      title = {Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator},
      howpublished = {Cryptology ePrint Archive, Paper 2023/092},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/092}},
      url = {https://eprint.iacr.org/2023/092}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.