March 9, 2023, 2:10 a.m. | S.V. Grebnev, M.A. Gavreev, E.O. Kiktenko, A.P. Guglya, K.V. Kuchkin, A.R. Efimov, A.K. Fedorov

cs.CR updates on arXiv.org arxiv.org

Quantum computing devices are believed to be powerful in solving the prime
factorization problem, which is at the heart of widely deployed public-key
cryptographic tools. However, the implementation of Shor's quantum
factorization algorithm requires significant resources scaling linearly with
the number size; taking into account an overhead that is required for quantum
error correction the estimation is that 20 millions of (noisy) physical qubits
are required for factoring 2048-bit RSA key in 8 hours. Recent proposal by Yan
et. al. …

2048-bit rsa account algorithm computing devices error factoring heart key physical prime problem public quantum quantum computing qubits resources rsa scaling shor size tools

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Regional Leader, Cyber Crisis Communications

@ Google | United Kingdom

Regional Intelligence Manager, Compliance, Safety and Risk Management

@ Google | London, UK

Senior Analyst, Endpoint Security

@ Scotiabank | Toronto, ON, CA, M1K5L1

Software Engineer, Security/Privacy, Google Cloud

@ Google | Bengaluru, Karnataka, India

Senior Security Engineer

@ Coinbase | Remote - USA