web analytics

Quantum Decryption Brought Closer by Topological Qubits – Source: www.securityweek.com

quantum-decryption-brought-closer-by-topological-qubits-–-source:-wwwsecurityweek.com
#image_title
Rate this post

Source: www.securityweek.com – Author: Kevin Townsend

Quantinuum has demonstrated the controlled creation and manipulation of non-Abelian anyons – or, put more simply, brought the arrival of large-scale, error resistant quantum computers much closer.

Quantinuum

The processing power of quantum computers is derived from the ability of qubits (quantum bits) to offer multiple states, rather than the simple binary offering available in classical computers. The problem is that qubits are not stable and are highly subject to external disturbance from noise and heat. The most common solution to this problem is to use additional qubits to provide error correction to the operational qubits – but the result is that a general purpose operational quantum computer will require millions of qubits working together.

There is an alternative approach. Rather than use additional fragile ‘traditional’ qubits for error correction, create more stable qubits that require less error correction. This is the purpose of the topological qubit.

There are different types of topological qubits. Their potential has been known in theory for decades, but is now being proven in reality. In 2018, Microsoft announced progress in developing a Majorama topological qubit, which is a physical approach effectively operating in two dimensions. On May 9, 2023, Continuum announced its Kitaev topological qubit progress. This is a wave form solution controlling, and braiding, non-Abelian anyons using quantum entanglement to provide processing power.

Quantinuum’s topological approach has been made possible by using its own new H2 quantum processor announced at the same time. The firm claims it is the most powerful quantum computer currently available –available now through cloud-based access from Quantinuum, and available through Azure Quantum in June 2023.

The relevance of workable topological qubits for the scientific world is that fewer qubits will be required to develop large scale general purpose computers – for medicine, research, and new approaches to global issues such as climate change.

The relevance to the cybersecurity world is that it brings the so-called cryptopocalypse – the day that our existing encryption algorithms fall to quantum computing – closer. Closer, but not ‘panic-level’ close, suggests Henrik Dreyer, MD, and scientific lead at Quantinuum Germany.

“They’ve done the math,” he told SecurityWeek, “and shown that to run Shor’s algorithm you need significantly fewer of these non-Abelian qubits. But we’re saying you still need at least 10^3 of these specific qubits to crack a relevant number. I wouldn’t want to alarm people. Shor is closer, yes, but is still not very close.”

Nevertheless, if NIST is already stressing urgency in migrating to agile post-quantum encryption, that urgency has become a little more pronounced.

Quantinuum was formed in 2021 with the merger of Honeywell Quantum Solutions (US), a division of Honeywell, and Cambridge Quantum (UK). The result is claimed to be “world’s largest integrated quantum computing company”.

Related: Cyber Insights 2023 | Quantum Computing and the Coming Cryptopocalypse

Related: AI Helps Crack NIST-Recommended Post-Quantum Encryption Algorithm

Related: The Promise and Threat of Quantum Computing

Original Post URL: https://www.securityweek.com/quantum-decryption-brought-closer-by-topological-qubits/

Category & Tags: Data Protection,Quantum,Quantum Decryption – Data Protection,Quantum,Quantum Decryption

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts