Quantum Computing .. MADE to break encryption

Around 13:00 in — First algorithm developed for QC is Schorr’s Algo — discovers prime factors of really large numbers — THIS IS THE DEFINITION OF DECRYPTION

https://www.youtube.com/watch?v=e3fz3dqhN44

 

CGPT

It seems there’s a slight mix-up in the information provided. The first algorithm developed for quantum computing (QC) that gained significant attention for its ability to find the prime factors of very large numbers is Shor’s algorithm, not “Schorr’s Algo.” Developed by mathematician Peter Shor in 1994, Shor’s algorithm demonstrated that quantum computers could theoretically factorize large integers much more efficiently than the best-known algorithms running on classical computers.

### Shor’s Algorithm and Its Significance

**Prime Factorization**: Shor’s algorithm solves the problem of prime factorization, which is breaking down a large number into its prime factors. For example, the prime factors of 15 are 3 and 5.

**Decryption and Cryptography**: The significance of Shor’s algorithm in the context of decryption lies in its potential impact on cryptography. Many encryption systems, such as RSA (Rivest-Shamir-Adleman) encryption, rely on the difficulty of factorizing very large numbers into their prime factors. Classical computers can take an impractically long time to factorize numbers used in RSA encryption keys, making the encryption secure. However, a quantum computer using Shor’s algorithm could, in theory, perform this task much more quickly, potentially breaking the encryption.

**Quantum Computing**: Shor’s algorithm is often cited as a pivotal example of the potential power of quantum computing over classical computing for specific computational tasks. It leverages the principles of quantum mechanics, such as superposition and entanglement, to perform calculations in parallel, leading to its exponential speedup for the problem of factorization.

### Implications

The development of Shor’s algorithm has spurred interest in quantum computing and its potential to revolutionize fields that rely heavily on computation, such as cryptography, drug discovery, and complex system simulation. It has also prompted the search for new cryptographic methods that can resist quantum computing attacks, known as post-quantum cryptography.

### Conclusion

While Shor’s algorithm represents a significant theoretical breakthrough in quantum computing, practical and scalable quantum computers capable of running the algorithm to decrypt widely used encryption systems are still in the developmental stage. The ongoing research in quantum computing aims not only to realize such capabilities but also to address the challenges of quantum error correction and the creation of stable qubits, the basic units of quantum information.

Leave a Comment