Introduction to Quantum Computing

Author(s):  
Andreas Bolfing

This chapter gives a brief introduction to quantum computing, which is the discipline of studying algorithms based on the principles of quantum theory. It outlines the two fundamental quantum algorithms, which are known as Grover’s and Shor’s algorithm, which are able to solve number-theoretical problems that are intractable for present conventional computers. Thus, this chapter also shows the impact of these quantum algorithms on present cryptography under the assumption of the existence of a large-scale quantum computer, concluding that quantum computing poses a serious threat to public-key cryptosystems, because their underlying mathematical problems can be solved efficiently by using Shor’s algorithm.

Author(s):  
Roman B. Shrestha

Abstract: Blockchain is a promising revolutionary technology and is scalable for countless applications. The use of mathematically complex algorithms and hashes secure a blockchain from the risk of potential attacks and forgery. Advanced quantum computing algorithms like Shor’s and Grover’s are at the heart of breaking many known asymmetric cyphers and pose a severe threat to blockchain systems. Although a fully functional quantum computer capable of performing these attacks might not be developed until the next decade or century, we need to rethink designing the blockchain resistant to these threats. This paper discusses the potential impacts of quantum computing on blockchain technology and suggests remedies for making blockchain technology more secure and resistant to such technological advances. Keywords: Quantum Computing, Blockchain, Shor’s Algorithm, Grover’s Algorithm, Cryptography


2018 ◽  
pp. 563-588
Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


Author(s):  
Renata Wong ◽  
Amandeep Singh Bhatia

In the last two decades, the interest in quantum computation has increased significantly among research communities. Quantum computing is the field that investigates the computational power and other properties of computers on the basis of the underlying quantum-mechanical principles. The main purpose is to find quantum algorithms that are significantly faster than any existing classical algorithms solving the same problem. While the quantum computers currently freely available to wider public count no more than two dozens of qubits, and most recently developed quantum devices offer some 50-60 qubits, quantum computer hardware is expected to grow in terms of qubit counts, fault tolerance, and resistance to decoherence. The main objective of this chapter is to present an introduction to the core quantum computing algorithms developed thus far for the field of cryptography.


Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


2020 ◽  
Vol 8 ◽  
Author(s):  
Hai-Ping Cheng ◽  
Erik Deumens ◽  
James K. Freericks ◽  
Chenglong Li ◽  
Beverly A. Sanders

Chemistry is considered as one of the more promising applications to science of near-term quantum computing. Recent work in transitioning classical algorithms to a quantum computer has led to great strides in improving quantum algorithms and illustrating their quantum advantage. Because of the limitations of near-term quantum computers, the most effective strategies split the work over classical and quantum computers. There is a proven set of methods in computational chemistry and materials physics that has used this same idea of splitting a complex physical system into parts that are treated at different levels of theory to obtain solutions for the complete physical system for which a brute force solution with a single method is not feasible. These methods are variously known as embedding, multi-scale, and fragment techniques and methods. We review these methods and then propose the embedding approach as a method for describing complex biochemical systems, with the parts not only treated with different levels of theory, but computed with hybrid classical and quantum algorithms. Such strategies are critical if one wants to expand the focus to biochemical molecules that contain active regions that cannot be properly explained with traditional algorithms on classical computers. While we do not solve this problem here, we provide an overview of where the field is going to enable such problems to be tackled in the future.


2021 ◽  
Vol 11 (24) ◽  
pp. 11784
Author(s):  
Hashem Alyami ◽  
Mohd Nadeem ◽  
Abdullah Alharbi ◽  
Wael Alosaimi ◽  
Md Tarique Jamal Ansari ◽  
...  

The primary goal of this research study, in the field of information technology (IT), is to improve the security and durability of software. A quantum computing-based security algorithm springs quite a lot of symmetrical approaches and procedures to ensure optimum software retreat. The accurate assessment of software’s durability and security is a dynamic aspect in assessing, administrating, and controlling security for strengthening the features of security. This paper essentially emphasises the demarcation and depiction of quantum computing from a software security perspective. At present, different symmetrical-based cryptography approaches or algorithms are being used to protect different government and non-government sectors, such as banks, healthcare sectors, defense, transport, automobiles, navigators, weather forecasting, etc., to ensure software durability and security. However, many crypto schemes are likely to collapse when a large qubit-based quantum computer is developed. In such a scenario, it is necessary to pay attention to the security alternatives based on quantum computing. Presently, the different factors of software durability are usability, dependability, trustworthiness, and human trust. In this study, we have also classified the durability level in the second stage. The intention of the evaluation of the impact on security over quantum duration is to estimate and assess the security durability of software. In this research investigation, we have followed the symmetrical hybrid technique of fuzzy analytic hierarchy process (FAHP) and fuzzy technique for order of preference by similarity to ideal solution (FTOPSIS). The obtained results, and the method used in this estimation, would make a significant contribution to future research for organising software security and durability (SSD) in the presence of a quantum computer.


2019 ◽  
Vol 17 (2) ◽  
pp. 196-206
Author(s):  
Li Huixian ◽  
Gao Jin ◽  
Wang Lingyun ◽  
Pang Liaojun2

The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.


2014 ◽  
Vol 33 ◽  
pp. 1460357 ◽  
Author(s):  
M. I. Dyakonov

The quantum computer is supposed to process information by applying unitary transformations to 2N complex amplitudes defining the state of N qubits. A useful machine needing N~103 or more, the number of continuous parameters describing the state of a quantum computer at any given moment is at least 21000 ~10300 which is much greater than the number of protons in the Universe. However, the theorists believe that the feasibility of large-scale quantum computing has been proved via the “threshold theorem”. Like for any theorem, the proof is based on a number of assumptions considered as axioms. However, in the physical world none of these assumptions can be fulfilled exactly. Any assumption can be only approached with some limited precision. So, the rather meaningless “error per qubit per gate” threshold must be supplemented by a list of the precisions with which all assumptions behind the threshold theorem should hold. Such a list still does not exist. The theory also seems to ignore the undesired free evolution of the quantum computer caused by the energy differences of quantum states entering any given superposition. Another important point is that the hypothetical quantum computer will be a system of 103 –106 qubits PLUS an extremely complex and monstrously sophisticated classical apparatus. This huge and strongly nonlinear system will generally exhibit instabilities and chaotic behavior.


2021 ◽  
Author(s):  
Marcos Allende López ◽  
Diego López ◽  
Sergio Cerón ◽  
Antonio Leal ◽  
Adrián Pareja ◽  
...  

This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.


2022 ◽  
Vol 12 (1) ◽  
Author(s):  
Vinayak Dixit ◽  
Sisi Jian

AbstractDrive cycles in vehicle systems are important determinants for energy consumption, emissions, and safety. Estimating the frequency of the drive cycle quickly is important for control applications related to fuel efficiency, emission reduction and improving safety. Quantum computing has established the computational efficiency that can be gained. A drive cycle frequency estimation algorithm based on the quantum Fourier transform is exponentially faster than the classical Fourier transform. The algorithm is applied on real world data set. We evaluate the method using a quantum computing simulator, demonstrating remarkable consistency with the results from the classical Fourier transform. Current quantum computers are noisy, a simple method is proposed to mitigate the impact of the noise. The method is evaluated on a 15 qubit IBM-q quantum computer. The proposed method for a noisy quantum computer is still faster than the classical Fourier transform.


Sign in / Sign up

Export Citation Format

Share Document