Show simple item record

dc.contributor.advisorRojas, Joseph M
dc.contributor.advisorMasri, Riad
dc.creatorWatkins, Kristopher Lonnie
dc.date.accessioned2020-08-26T20:11:39Z
dc.date.available2020-08-26T20:11:39Z
dc.date.created2019-12
dc.date.issued2019-10-30
dc.date.submittedDecember 2019
dc.identifier.urihttps://hdl.handle.net/1969.1/188811
dc.description.abstractWhen building cryptosystems, cryptographers focus on finding problems that are not believed to be solvable in polynomial-time. Some of the most popular problems they have found are the Discrete Logarithm Problem and Integer Factoring. The former is used in Diffie-Hellman Key Exachange (DHK) and El Gamal encryption, while the latter is used in RSA. El Gamal and DHK are both very popular, but RSA is more prevalent due to its efficiency. Nevertheless, it is plausible that in the next few decades, all three of these systems will likely be useless due to the advances made by Peter Shor in quantum computing. This paper will explain the details of how Shor’s algorithm works and how it accomplishes the above. It will also feature a redesign of the proof of Jeffrey Miller (1975) that efficiently reduces from order finding in a group of order N to factoring N. Hopefully, doing so will aid future students in their studies of quantum algorithms and Post-Quantum Cryptography.en
dc.format.mimetypeapplication/pdf
dc.language.isoen
dc.subjectPost-Quantum Cryptographyen
dc.titleAn Exposition on Peter Shor's Polynomial-Time Factoring Algorithm and Its Effects on Post-Quantum Cryptographyen
dc.typeThesisen
thesis.degree.departmentMathematicsen
thesis.degree.disciplineMathematicsen
thesis.degree.grantorTexas A&M Universityen
thesis.degree.nameMaster of Scienceen
thesis.degree.levelMastersen
dc.contributor.committeeMemberMortari, Daniele
dc.type.materialtexten
dc.date.updated2020-08-26T20:11:40Z
local.etdauthor.orcid0000-0002-3363-2990


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record