Paper 2023/1501

Space-Efficient and Noise-Robust Quantum Factoring

Seyoon Ragavan, Massachusetts Institute of Technology
Vinod Vaikuntanathan, Massachusetts Institute of Technology
Abstract

We provide two improvements to Regev's recent quantum factoring algorithm (arXiv:2308.06572), addressing its space efficiency and its noise-tolerance. Our first contribution is to improve the quantum space efficiency of Regev's algorithm while keeping the circuit size the same. Our main result constructs a quantum factoring circuit using $O(n \log n)$ qubits and $O(n^{3/2} \log n)$ gates. We achieve the best of Shor and Regev (upto a logarithmic factor in the space complexity): on the one hand, Regev's circuit requires $O(n^{3/2})$ qubits and $O(n^{3/2} \log n)$ gates, while Shor's circuit requires $O(n^2 \log n)$ gates but only $O(n)$ qubits. As with Regev, to factor an $n$-bit integer $N$, we run our circuit independently $\approx \sqrt{n}$ times and applies Regev's classical postprocessing procedure. Our optimization is achieved by implementing efficient and reversible exponentiation with Fibonacci numbers in the exponent, rather than the usual powers of 2, adapting work by Kaliski (arXiv:1711.02491) from the classical reversible setting to the quantum setting. This technique also allows us to perform quantum modular exponentiation that is efficient in both space and size without requiring significant precomputation, a result that may be useful for other quantum algorithms. A key ingredient of our exponentiation implementation is an efficient circuit for a function resembling in-place quantum-quantum modular multiplication. This implementation works with only black-box access to any quantum circuit for out-of-place modular multiplication, which we believe is yet another result of potentially broader interest. Our second contribution is to show that Regev's classical postprocessing procedure can be modified to tolerate a constant fraction of the quantum circuit runs being corrupted by errors. In contrast, Regev's analysis of his classical postprocessing procedure requires all $\approx \sqrt{n}$ runs to be successful. In a nutshell, we achieve this using lattice reduction techniques to detect and filter out corrupt samples.

Note: Updated to include results on error tolerance; previously titled "Optimizing Space in Regev's Factoring Algorithm"

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
factoringquantumShor's algorithm
Contact author(s)
sragavan @ csail mit edu
vinodv @ csail mit edu
History
2024-02-16: last of 2 revisions
2023-10-02: received
See all versions
Short URL
https://ia.cr/2023/1501
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1501,
      author = {Seyoon Ragavan and Vinod Vaikuntanathan},
      title = {Space-Efficient and Noise-Robust Quantum Factoring},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1501},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1501}},
      url = {https://eprint.iacr.org/2023/1501}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.