Help


from Wikipedia
« »  
If a quantum computer with a sufficient number of qubits were to be constructed, Shor's algorithm could be used to break public-key cryptography schemes such as the widely used RSA scheme.
RSA is based on the assumption that factoring large numbers is computationally infeasible.
So far as is known, this assumption is valid for classical ( non-quantum ) computers ; no classical algorithm is known that can factor in polynomial time.
However, Shor's algorithm shows that factoring is efficient on a quantum computer, so a sufficiently large quantum computer can break RSA.
It was also a powerful motivator for the design and construction of quantum computers and for the study of new quantum computer algorithms.
It has also facilitated research on new cryptosystems that are secure from quantum computers, collectively called post-quantum cryptography.

2.104 seconds.