HomeMachine LearningMachine Learning NewsChina Leaping in Quantum Technology

China Leaping in Quantum Technology

The worst-case scenario for cybersecurity professionals is someone factoring the massive numbers that support our current encryption systems, from banks and financial markets to secure access to databases worldwide.

Since breaking one encryption system effectively means breaking them all at once, such an attack would be subtle and nearly undetectable in contrast to conventional hacks.

It entails waking up to a world where every secret and every piece of private information is available to America’s most dangerous enemies.

The federal government’s efforts to get all federal agencies to create a timeframe for when they will be quantum-safe in 2022 are doomed by that scenario. The QAIQAI +0.2% has collaborated with Oxford Economics to publish two econometric papers on the devastating harm such an attack would do to the national power grid, the cryptocurrency market, and a new analysis on the potential impact on the federal reserve.

How quickly quantum computers will be capable of carrying out such an attack—or, to use the jargon—when will a “cryptographically relevant quantum computer” become a reality—has been a pressing concern. Skeptics assert that such an occurrence is unlikely to ever occur due to the significant engineering difficulties in lining up enough “entangled,” or simultaneous working, quantum bits to do the massive factorization operation.

Chinese researchers say in a recent publication that they have developed an algorithm that, when used with a 372-qubit quantum computer, may break the incredibly tough 2048-bit RSA encryption code. They use yet another algorithm created by German mathematician Claus-Peter Schnorr, who in 2022 declared it was possible to factor large numbers more efficiently than Shor’s algorithm—so efficiently you could break the RSA code even with a classical computer. This algorithm goes beyond the one developed by Peter Shor in the 1990s, which is the theoretical basis of quantum computing’s decryption capability.

The Chinese claim to have demonstrated that a conventional computer with only 10 entangled qubits can successfully decrypt 2048-bit RSA. Given that other experts claimed 2048 RSA couldn’t be cracked with less than 20 million qubits, if it can be done at all, that is no little accomplishment.

The Chinese claim to have demonstrated that a conventional computer with only 10 entangled qubits can successfully decrypt 2048-bit RSA. Given that other experts claimed 2048 RSA couldn’t be cracked with less than 20 million qubits, if it can be done at all, that is no little accomplishment.

The Chinese team claims it has cracked 48-bit RSA using a hybrid system based on a 10-qubit quantum computer, and that if it had access to a quantum computer with at least 372 qubits, it could do the same for 2048-bits. The current generation of quantum computers can almost do it. For instance, the recently unveiled Osprey chip from IBM has 433 qubits.

If those assertions are accurate, then a code-cracking quantum computer is only a matter of time. However, the news has raised a lot of questions, with some even calling it a scam.

The report asserts that the mechanism described by Schnorr’s algorithm is scalable, but detractors are understandably dubious about this claim. The quantum subroutine used to hack RSA and solve the mystery of prime numbers, QAOA, the Chinese team even acknowledges that “quantum speed-up of the algorithm is unknown due to the ambiguous convergence of QAOA.” This implies that they are unsure whether their algorithm would succeed when tested with more qubits in a real computer.

It’s akin to someone claiming to have discovered a technique to land a spacecraft on the moon after building a rocket in his backyard that breached his neighbor’s fence and entered his property.

He may have miscalculated the distance, but he still has the necessary equipment.

What the Chinese have done is noteworthy in that it points in the right direction. Reading the study more closely reveals that the authors’ findings were obtained using a hybrid system, or one that performs calculations utilising both classical and quantum components.

This indicates that decryption can be performed without a monolithic, massively parallel quantum computer, which is potentially possible by the year 2040. You can begin working on the process right away, in the era of the error-prone “noisy” quantum computers of the present.

To encourage agencies to adopt quantum-safe standards as soon as possible, the Biden administration has been correct to issue executive orders like National Security Memorandum 10, and Congress has approved the Quantum Cybersecurity Preparedness Act, which was originally proposed by California Congressman Ro Khanna. Likewise, our government needs to step up its efforts in the race to quantum decryption, using both the quantum and hybrid approaches.

For the sake of their data and networks’ future, private businesses and organizations must speed up their own adoption of quantum-safe technologies.

Source link

Most Popular