Quantum Computing Revolution Coming Sooner than Expected

Quantum Computing Revolution Coming Sooner than Expected

quantum

This post is also available in: heעברית (Hebrew)

Encryption systems have never been unbreakable, rather their security is based on the huge amount of time it would take for a classical computer to do the job. Modern encryption methods are specifically designed so that decoding them would take so long they are practically unbreakable.

However, powerful quantum computers are changing this paradigm, as they are expected to be able to break these codes with ease, 

This could happen sooner than expected. Until now, it was evaluated that process of building these computers will take decades. However, scientists Craig Gidney at Google and Martin Ekerå at the KTH Royal Institute of Technology in Stockholm have found a more efficient way for quantum computers to perform the code-breaking calculations, reducing the resources they require by orders of magnitude. Their findings will concern governments, military and security organizations, banks, and anyone else who needs to secure data for 25 years or longer.

Computer scientists consider it practically impossible for a classical computer to factor numbers that are longer than 2048 bits, which is the basis of the most commonly used form of RSA encryption. RSA is one of the first public-key cryptosystems and is widely used for secure data transmission. 

A powerful quantum computer could do this with ease. Yet quantum factoring is much harder in practice than might otherwise be expected. The reason is that noise becomes a significant problem for large quantum computers. And the best way currently to tackle noise is to use error-correcting codes that require significant extra qubits themselves.

Security experts have evaluated that it would be decades before messages with 2048-bit RSA encryption could be broken by a quantum computer.

Now Gidney and Ekerå have shown how a quantum computer could do the calculation with just 20 million qubits. Indeed, they show that such a device would take just eight hours to complete the calculation.  “[As a result], the worst case estimate of how many qubits will be needed to factor 2048 bit RSA integers has dropped nearly two orders of magnitude,” they say. Their method focuses on a more efficient way to perform a mathematical process called modular exponentiation. 

Indeed, security experts have developed post-quantum codes that even a quantum computer will not be able to crack. So it is already possible to safeguard data today against future attack by quantum computers. But these codes are not yet used as standard, according to technologyreview.com.

Learn more about quantum applications for security at Quantum Tech 2019 – iHLS conference and exhibition on November 18, 2019.  For details: [email protected]   +972-54-6742036