scholarly journals Extracting high fidelity quantum computer hardware from random systems

2009 ◽  
Vol T137 ◽  
pp. 014009 ◽  
Author(s):  
A Walther ◽  
B Julsgaard ◽  
L Rippe ◽  
Yan Ying ◽  
S Kröll ◽  
...  
Author(s):  
Renata Wong ◽  
Amandeep Singh Bhatia

In the last two decades, the interest in quantum computation has increased significantly among research communities. Quantum computing is the field that investigates the computational power and other properties of computers on the basis of the underlying quantum-mechanical principles. The main purpose is to find quantum algorithms that are significantly faster than any existing classical algorithms solving the same problem. While the quantum computers currently freely available to wider public count no more than two dozens of qubits, and most recently developed quantum devices offer some 50-60 qubits, quantum computer hardware is expected to grow in terms of qubit counts, fault tolerance, and resistance to decoherence. The main objective of this chapter is to present an introduction to the core quantum computing algorithms developed thus far for the field of cryptography.


2020 ◽  
Vol 19 (3) ◽  
pp. 5-22
Author(s):  
Ferenc Koczka

In ensuring the operation of an IT system, it is essential to maintain the data’s confidentiality and integrity, which is based on some encryption processes. Encryption procedures are based on algorithms, the theory of which is given by cryptography. Due to their complexity, they are often hardly understandable not only to an average person but also to the majority of professionals who are familiar with IT. The algorithms used are not eternal; various designs or implementation errors or even performance gains from computer hardware improvements make one time high achieving algorithms obsolete and easily hackable. Strong algorithms can be circumvented in alternative ways, the necessary software and hardware infrastructure can already be built from personal computing devices. I tested its effectiveness on two different password databases: with the success of hacking university passwords, I prove that it is possible to circumvent strong algorithms with simple methods. Modern encryption algorithms have a relatively long life cycle and they become obsolete slowly. The construction of the quantum computer creates a new situation, which requires a number of procedures to be eliminated and its parameters to be modified or protected by additional methods. As it is an impossible task to modernise the encryption algorithms of all IT systems operating today, preparations must be started as soon as possible so that the new situation can be handled, at least for critical systems. In my article, I would like to draw attention to the weaknesses of encryption methods, present a possible method of circumventing the cryptographic methods currently in use, demonstrate the operation of a quantum computer and some algorithms relevant to the topic.


Author(s):  
Felipe Giraldo ◽  
Tsung-Yao Wu ◽  
Peng Du ◽  
Aishwarya Kumar ◽  
David S. Weiss

2001 ◽  
Vol 13 (1) ◽  
pp. 23-28 ◽  
Author(s):  
Kristel Michielsen ◽  
Hans De Raedt ◽  
Koen De Raedt

2003 ◽  
Vol 17 (22n24) ◽  
pp. 3932-3946 ◽  
Author(s):  
G. Benenti ◽  
G. Casati ◽  
S. Montangero

We model an isolated quantum computer as a two-dimensional lattice of qubits (spin halves) with fluctuations in individual qubit energies and residual short-range inter-qubit couplings. We show that above a critical inter-qubit coupling strength, quantum chaos sets in and this results in the interaction induced dynamical thermalization and occupation numbers well described by the Fermi–Dirac distribution. This thermalization destroys the noninteracting qubit structure and sets serious requirements for the quantum computer operability. We then construct a quantum algorithm which uses qubits in an optimal way and efficiently simulates a physical model with rich and complex dynamics. The numerical study of the effect of static imperfections in the quantum computer hardware shows that the main elements of the phase space structures are accurately reproduced up to a time scale which is polynomial in the number of qubits. The errors generated by these imperfections are more significant than the errors of random noise in gate operations.


Sign in / Sign up

Export Citation Format

Share Document