Quantum Computing and the Possible Effects on Modern Security Practices

Size: px
Start display at page:

Download "Quantum Computing and the Possible Effects on Modern Security Practices"

Transcription

1 Quantum Computing and the Possible Effects on Modern Security Practices SE 4C03 Winter 2005 Kartik Sivaramakrishnan Researched by: Jeffery Lindner, Due: April 04, 2005

2 Table of Contents Introduction... 1 The Age of Quantum Computing... 1 Impact on Modern Security... 2 Are we there yet?... 3 Conclusions... 3 References... 4

3 Introduction Security plays a massive role in today s computing world. With further dependence being placed on technology, one must always be knowledgeable of new issues and findings in order to always keep oneself protected. While today s methods for network security seem reliable and safe, there is a new technology that is promising to be a great threat to the way current computing is done, and the security repercussions surrounding it. This technology, and how it relates to the computing world, is commonly referred to as quantum computing. In the following report, the reader will be introduced to quantum computing and how it differs from classical logic. The security implications will then be explored in order to show exactly how quantum computing may be able to undermine modern security practices. Finally, the current state of quantum computing will be described, in order to assert how imminent this threat really is. The Age of Quantum Computing Quantum computing has been a topic of research amongst physicist since the 1970 s; ever since the limitations of classical computing were first explored.[1] Before an introduction to quantum computing is given, it is best to start with a background on classical computing and the physics behind what sparked quantum theory. The basic unit in classical computing is known as the bit. Bits can be in either of two values: 1, or 0, and represent the fundamental idea of state. Multiple bits form the basis for any modern computer, and subsequently, since bits can only hold one state at a time, computers are bound by this same limitation. Modern computers are built entirely upon this fundamental way of thinking; however some scientists have recently thought that other possibilities may exist. Moore s law states that data density has doubled roughly every year since the advent of integrated circuits. This trend is expected to continue, however researchers acknowledge that this law will eventually reach a physical limit in which components will eventually reach the size of atoms themselves.[2] At the atomic level, laws of classical physics break down, and quantum mechanics takes over. Scientists believed that inherent in this fact, may lie a different way of computing. This gave birth to the idea of quantum computing.[1] 1

4 Quantum computing abolishes the aspect that bits can only have two states, and this is the key element that makes quantum theory such a threat. Unlike classical computing, the fundamental unit of information in quantum theory is the qubit. A qubit has the potential of being quaternary, and greatly differs from the binary notional that has governed modern computing for decades.[1] Quantum theory makes use of the rule of superposition, in which a qubit can be 0, 1 or both. The details of this idea is outside the scope of this report, however this principal reveals that the number of stored values can greatly increase as the number of qubits increase. A computer using L qubits can store 2 L values at one time.[3] For example, a machine with 200 qubits, could potentially operate on not just one state during one clock tick, but rather states! This is where the power of quantum computing lies: the ability for multiple state transitions during a cycle, which is commonly referred to as quantum parallelism.[1] Impact on Modern Security Now that quantum theory has been introduced, it is important to understand the repercussions this computing power may have on current security practices. RSA is one of the most secure and commonly known cryptographic algorithms. Founded in 1977, it still remains used today and is centered around the idea of public and private keys for authentication. Key generation is simple and is based on the multiplication of two, very large, prime numbers. To date, no one has been able to effectively decode the RSA algorithm.[4] What makes the RSA algorithm so secure is the fact that there is no efficient way to factor a large composite number into its two prime factors. Conventional computing is still slow in terms of factoring. Currently, the fastest way is through the use of a number field sieve in which a 512 RSA modulus was last factored in 8,400 million instructions per second (MIPS) years.[5] As factoring techniques become more efficient, users will be able to increase the size of the modulus to compensate. It is estimated that a modulus size of 2048 will be sufficient for permanent usage and security.[5] However, through the use of quantum computing, it is predicted that factoring of such large numbers can be done in polynomial time. Invented by Peter Shor, the first algorithm designed for quantum 2

5 computing (commonly called: Shor s algorithm) boasts an incredible power, and is theorized to be able to factor numbers in the magnitudes of digits or greater in a matter of seconds![1] Should quantum computers become realizable, this would prevent RSA from being an option for cryptography and computer security. Are we there yet? Quantum computing still has a long way to go in terms of research and development. Phenomena such as decoherency still plagues physicists trying to develop quantum theory. Decoherency is where qubits decay and lose their state over time. This sort of behavior is unavoidable, and is one of the major problems in implementing quantum theory.[1] So far, scientists at the IBM-Almaden Research Center have been able to construct a 7-qubit quantum computer, and have successfully been able to factor the number 15 into its two factors: 3 and 5.[6] Obviously this type of calculation can be done by any normal conventional computer, however it does mark progress in the quantum field. It is undetermined as to when technology will advance to the point where quantum computers can be used to decipher some of the more complex security algorithms used today; however it is on the horizon. Conclusions As one can see, a great power lies in the practical implementation of quantum computing. As researchers move closer to developing stable quantum machines, current security procedures and algorithms must adapt. Quantum computing is on the forefront of technology, and rather than deal with the ramifications once implemented, forethought should be used to anticipate its impact. The nineteenth century was known as the machine age, the twentieth century will go down in history as the information age. I believe the twenty-first century will be the quantum age. [7] Paul Davies, leading researcher in quantum physics 3

6 References [1] J. West, The Quantum Computer (April 28, 2000), accessed on March 26 th, 2005: [2] Moore's Law (n.d.), accessed on March 26 th, 2005: [3] A. Barenco, A Short Introduction to Quantum Computation (n. d.), accessed on March 26 th, 2005: [4] C. Kaufman, Network Security (2002) [5] E. Landquist, The Quadratic Sieve Factoring Algorithm (December 14, 2001), accessed on March, 27 th, 2005: [6] IBM's Test-Tube Quantum Computer Makes History (December 19 th, 2001), accessed on March, 24 th, 2005: antum.html?open&printable [7] W. Chen, Quantum Computing (n.d.), accessed on March, 22 nd, 2005: 4

Quantum Computing. Vraj Parikh B.E.-G.H.Patel College of Engineering & Technology, Anand (Affiliated with GTU) Abstract HISTORY OF QUANTUM COMPUTING-

Quantum Computing. Vraj Parikh B.E.-G.H.Patel College of Engineering & Technology, Anand (Affiliated with GTU) Abstract HISTORY OF QUANTUM COMPUTING- Quantum Computing Vraj Parikh B.E.-G.H.Patel College of Engineering & Technology, Anand (Affiliated with GTU) Abstract Formerly, Turing Machines were the exemplar by which computability and efficiency

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

Errors, Eavesdroppers, and Enormous Matrices

Errors, Eavesdroppers, and Enormous Matrices Errors, Eavesdroppers, and Enormous Matrices Jessalyn Bolkema September 1, 2016 University of Nebraska - Lincoln Keep it secret, keep it safe Public Key Cryptography The idea: We want a one-way lock so,

More information

Limits and Future of Computing Where do we go from here?

Limits and Future of Computing Where do we go from here? Limits and Future of Computing Where do we go from here? Notes for CSC 100 - The Beauty and Joy of Computing The University of North Carolina at Greensboro Back to Algorithms... Recall that algorithms

More information

Quantum technology popular science description

Quantum technology popular science description Quantum technology popular science description 1 Quantum physics, from theory to ongoing revolution In the early 1900s observations were made that were not consistent with traditional, classical physics.

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen Entanglement arnoldzwicky.org Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen PHYS403, July 26, 2017 Entanglement A quantum object can

More information

IBM Q: building the first universal quantum computers for business and science. Federico Mattei Banking and Insurance Technical Leader, IBM Italy

IBM Q: building the first universal quantum computers for business and science. Federico Mattei Banking and Insurance Technical Leader, IBM Italy IBM Q: building the first universal quantum computers for business and science Federico Mattei Banking and Insurance Technical Leader, IBM Italy Agenda Which problems can not be solved with classical computers?

More information

Quantum Computing. Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge

Quantum Computing. Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge Quantum Computing Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge Physics and Computation A key question: what is computation....fundamentally? What makes it

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Quantum Computing 101. ( Everything you wanted to know about quantum computers but were afraid to ask. )

Quantum Computing 101. ( Everything you wanted to know about quantum computers but were afraid to ask. ) Quantum Computing 101 ( Everything you wanted to know about quantum computers but were afraid to ask. ) Copyright Chris Lomont, 2004 2 67 1 = 193707721 761838257287 Took American Mathematician Frank Nelson

More information

Quantum Computation 650 Spring 2009 Lectures The World of Quantum Information. Quantum Information: fundamental principles

Quantum Computation 650 Spring 2009 Lectures The World of Quantum Information. Quantum Information: fundamental principles Quantum Computation 650 Spring 2009 Lectures 1-21 The World of Quantum Information Marianna Safronova Department of Physics and Astronomy February 10, 2009 Outline Quantum Information: fundamental principles

More information

Post Von Neumann Computing

Post Von Neumann Computing Post Von Neumann Computing Matthias Kaiserswerth Hasler Stiftung (formerly IBM Research) 1 2014 IBM Corporation Foundation Purpose Support information and communication technologies (ICT) to advance Switzerland

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

A brief survey on quantum computing

A brief survey on quantum computing A brief survey on quantum computing Edward Poon University of Ottawa Edward Poon (Ottawa) A brief survey on quantum computing March 19, 2018 1 / 7 Outline Goal: Provide a high-level overview of what quantum

More information

Post-quantum RSA. We built a great, great 1-terabyte RSA wall, and we had the university pay for the electricity

Post-quantum RSA. We built a great, great 1-terabyte RSA wall, and we had the university pay for the electricity We built a great, great 1-terabyte RSA wall, and we had the university pay for the electricity Daniel J. Bernstein Joint work with: Nadia Heninger Paul Lou Luke Valenta The referees are questioning applicability...

More information

Shor s Prime Factorization Algorithm

Shor s Prime Factorization Algorithm Shor s Prime Factorization Algorithm Bay Area Quantum Computing Meetup - 08/17/2017 Harley Patton Outline Why is factorization important? Shor s Algorithm Reduction to Order Finding Order Finding Algorithm

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@ece.orst.edu Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331 Technical Report December 9, 2002 Version 1.5 1 1 Introduction

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

An Original Numerical Factorization Algorithm

An Original Numerical Factorization Algorithm IBIMA Publishing Journal of Information Assurance & Cyber security http://www.ibimapublishing.com/journals/jiacs/jiacs.html Vol. 2016 (2016), Article ID, 8 pages DOI: 10.5171/2016. Research Article An

More information

Daniel J. Bernstein University of Illinois at Chicago. means an algorithm that a quantum computer can run.

Daniel J. Bernstein University of Illinois at Chicago. means an algorithm that a quantum computer can run. Quantum algorithms 1 Daniel J. Bernstein University of Illinois at Chicago Quantum algorithm means an algorithm that a quantum computer can run. i.e. a sequence of instructions, where each instruction

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information

quantum mechanics is a hugely successful theory... QSIT08.V01 Page 1

quantum mechanics is a hugely successful theory... QSIT08.V01 Page 1 1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation What is quantum mechanics good for? traditional historical perspective: beginning of 20th century: classical physics fails

More information

1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation

1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation QSIT09.V01 Page 1 1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation What is quantum mechanics good for? traditional historical perspective: beginning of 20th century: classical

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

Quantum Computers. Peter Shor MIT

Quantum Computers. Peter Shor MIT Quantum Computers Peter Shor MIT 1 What is the difference between a computer and a physics experiment? 2 One answer: A computer answers mathematical questions. A physics experiment answers physical questions.

More information

MAA509: Quantum Computing and Information Introduction

MAA509: Quantum Computing and Information Introduction MAA509: Quantum Computing and Information Introduction November 7, 2016 November 7, 2016 1 / 19 Why make computers? Computation by hand is difficult and not very stimulating. Why not make a machine do

More information

arxiv:quant-ph/ v1 19 Nov 1999

arxiv:quant-ph/ v1 19 Nov 1999 UH-511-946-99 November 19, 1999 Relativistic Quantum Computing arxiv:quant-ph/9911091v1 19 Nov 1999 S. Pakvasa, W. Simmons & X. Tata Department of Physics & Astronomy University of Hawaii at Manoa Honolulu,

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS290A, Spring 2005: Quantum Information & Quantum Computation Wim van Dam Engineering 1, Room 5109 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs290/ Administrivia Required book: M.A. Nielsen and

More information

Quantum Strangeness In Unexpected Places. Aash Clerk ! +!

Quantum Strangeness In Unexpected Places. Aash Clerk ! +! Quantum Strangeness In Unexpected Places Aash Clerk! +! Schrodinger s Homer? Can we make large objects act in strange quantum ways? Quantum computers? When can I buy one? Quantum Weirdness? Quantum mechanics

More information

Attacks on RSA & Using Asymmetric Crypto

Attacks on RSA & Using Asymmetric Crypto Attacks on RSA & Using Asymmetric Crypto Luke Anderson luke@lukeanderson.com.au 7 th April 2017 University Of Sydney Overview 1. Crypto-Bulletin 2. Breaking RSA 2.1 Chinese Remainder Theorem 2.2 Common

More information

Shor s Algorithm. Polynomial-time Prime Factorization with Quantum Computing. Sourabh Kulkarni October 13th, 2017

Shor s Algorithm. Polynomial-time Prime Factorization with Quantum Computing. Sourabh Kulkarni October 13th, 2017 Shor s Algorithm Polynomial-time Prime Factorization with Quantum Computing Sourabh Kulkarni October 13th, 2017 Content Church Thesis Prime Numbers and Cryptography Overview of Shor s Algorithm Implementation

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

phys4.20 Page 1 - the ac Josephson effect relates the voltage V across a Junction to the temporal change of the phase difference

phys4.20 Page 1 - the ac Josephson effect relates the voltage V across a Junction to the temporal change of the phase difference Josephson Effect - the Josephson effect describes tunneling of Cooper pairs through a barrier - a Josephson junction is a contact between two superconductors separated from each other by a thin (< 2 nm)

More information

PQ Crypto Panel. Bart Preneel Professor, imec-cosic KU Leuven. Adi Shamir Borman Professor of Computer Science, The Weizmann Institute, Israel

PQ Crypto Panel. Bart Preneel Professor, imec-cosic KU Leuven. Adi Shamir Borman Professor of Computer Science, The Weizmann Institute, Israel #RSAC SESSION ID: CRYP-W10 PQ Crypto Panel MODERATOR: Bart Preneel Professor, imec-cosic KU Leuven PANELISTS: Dr. Dan Boneh Professor, Stanford University Michele Mosca Professor, UWaterloo and evolutionq

More information

Quantum theory has opened to us the microscopic world of particles, atoms and photons..and has given us the keys of modern technologies

Quantum theory has opened to us the microscopic world of particles, atoms and photons..and has given us the keys of modern technologies Power and strangeness of the quantum Quantum theory has opened to us the microscopic world of particles, atoms and photons.and has given us the keys of modern technologies This is a theory whose logics

More information

Secrets of Quantum Information Science

Secrets of Quantum Information Science Secrets of Quantum Information Science Todd A. Brun Communication Sciences Institute USC Quantum computers are in the news Quantum computers represent a new paradigm for computing devices: computers whose

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Toni Bluher Math Research Group, NSA 2018 Women and Mathematics Program Disclaimer: The opinions expressed are those of the writer and not necessarily those of NSA/CSS,

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Single and Entangled photons. Edward Pei

Single and Entangled photons. Edward Pei Single and Entangled photons Edward Pei War is most commonly thought of as men fighting with their fist, and power is determined by physical strength. Behind the lines, however, knowledge is power. For

More information

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer.

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer. Attacks on RSA, some using LLL Recall RSA: N = pq hard to factor. Choose e with gcd(e,φ(n)) = 1, where φ(n) = (p 1)(q 1). Via extended Euclid, find d with ed 1 (mod φ(n)). Discard p and q. Public key is

More information

Quantum computation: a tutorial

Quantum computation: a tutorial Quantum computation: a tutorial Samuel L. Braunstein Abstract: Imagine a computer whose memory is exponentially larger than its apparent physical size; a computer that can manipulate an exponential set

More information

Quantum Computing. Separating the 'hope' from the 'hype' Suzanne Gildert (D-Wave Systems, Inc) 4th September :00am PST, Teleplace

Quantum Computing. Separating the 'hope' from the 'hype' Suzanne Gildert (D-Wave Systems, Inc) 4th September :00am PST, Teleplace Quantum Computing Separating the 'hope' from the 'hype' Suzanne Gildert (D-Wave Systems, Inc) 4th September 2010 10:00am PST, Teleplace The Hope All computing is constrained by the laws of Physics and

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing The lecture notes were prepared according to Peter Shor s papers Quantum Computing and Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Part I Emma Strubell http://cs.umaine.edu/~ema/quantum_tutorial.pdf April 12, 2011 Overview Outline What is quantum computing? Background Caveats Fundamental differences

More information

Quantum Computing: A Future Trends in Computing

Quantum Computing: A Future Trends in Computing Volume 3, No. 3, May-June 2012 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info Quantum Computing: A Future Trends in Computing Amit V.Pandhare

More information

Algorithms, Logic and Complexity. Quantum computation. basic explanations! &! survey of progress

Algorithms, Logic and Complexity. Quantum computation. basic explanations! &! survey of progress Algorithms, Logic and Complexity Quantum computation basic explanations! &! survey of progress Index Why Quantum Computation?! Quantum mechanics! D-wave! Quantum programming «If you think you understand

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Quantum Computers. Todd A. Brun Communication Sciences Institute USC

Quantum Computers. Todd A. Brun Communication Sciences Institute USC Quantum Computers Todd A. Brun Communication Sciences Institute USC Quantum computers are in the news Quantum computers represent a new paradigm for computing devices: computers whose components are individual

More information

Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security

Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security Flight plan What s a quantum computer? How broken are your public keys? AES vs. quantum search Hidden quantum powers Defeating quantum computing

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

Thanks to: University of Illinois at Chicago NSF DMS Alfred P. Sloan Foundation

Thanks to: University of Illinois at Chicago NSF DMS Alfred P. Sloan Foundation Building circuits for integer factorization D. J. Bernstein Thanks to: University of Illinois at Chicago NSF DMS 0140542 Alfred P. Sloan Foundation I want to work for NSA as an independent contractor.

More information

Promise of Quantum Computation

Promise of Quantum Computation Quantum Computation, and Epilog: The Future of Computing 1 Promise of Quantum Computation Classical computers have their limitations: Factoring large numbers takes exponential time. No faster algorithm

More information

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago A brief survey of post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Petros Wallden Lecture 1: Introduction 18th September 2017 School of Informatics, University of Edinburgh Resources 1. Quantum Computation and Quantum Information by Michael

More information

Quantum Preimage and Collision Attacks on CubeHash

Quantum Preimage and Collision Attacks on CubeHash Quantum Preimage and Collision Attacks on CubeHash Gaëtan Leurent University of Luxembourg, Gaetan.Leurent@uni.lu Abstract. In this paper we show a quantum preimage attack on CubeHash-512-normal with complexity

More information

You separate binary numbers into columns in a similar fashion. 2 5 = 32

You separate binary numbers into columns in a similar fashion. 2 5 = 32 RSA Encryption 2 At the end of Part I of this article, we stated that RSA encryption works because it s impractical to factor n, which determines P 1 and P 2, which determines our private key, d, which

More information

Quantum Computing. Hans De Raedt Zernike Institute for Advanced Materials University of Groningen, NL

Quantum Computing. Hans De Raedt Zernike Institute for Advanced Materials University of Groningen, NL Quantum Computing Hans De Raedt Zernike Institute for Advanced Materials University of Groningen, NL http://www.compphys.org *80. Geburtsdag Prof.Dr. F. Hossfeld und 30 Jarhe HLRZ/NIC This talk Content

More information

Quantum Key Distribution and the Future of Encryption

Quantum Key Distribution and the Future of Encryption Quantum Key Distribution and the Future of Encryption Konstantinos Karagiannis Global Technical Lead, Ethical Hacking BT Security Amsterdam, October 16 th, 2014 Understanding QM? I think I can safely say

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Michele Mosca 8 May 2016 Vienna, Austria Cryptography in the context of quantum computers E. Lucero, D. Mariantoni, and M. Mariantoni Harald Ritsch Y. Colombe/NIST How

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Computational Complexity

Computational Complexity p. 1/24 Computational Complexity The most sharp distinction in the theory of computation is between computable and noncomputable functions; that is, between possible and impossible. From the example of

More information

ENHANCING THE PERFORMANCE OF FACTORING ALGORITHMS

ENHANCING THE PERFORMANCE OF FACTORING ALGORITHMS ENHANCING THE PERFORMANCE OF FACTORING ALGORITHMS GIVEN n FIND p 1,p 2,..,p k SUCH THAT n = p 1 d 1 p 2 d 2.. p k d k WHERE p i ARE PRIMES FACTORING IS CONSIDERED TO BE A VERY HARD. THE BEST KNOWN ALGORITHM

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

From Physics to Logic

From Physics to Logic From Physics to Logic This course aims to introduce you to the layers of abstraction of modern computer systems. We won t spend much time below the level of bits, bytes, words, and functional units, but

More information

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION Phaneendra HD, Vidya Raj C, Dr MS Shivakumar Assistant Professor, Department of Computer Science and Engineering, The National

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

- Why aren t there more quantum algorithms? - Quantum Programming Languages. By : Amanda Cieslak and Ahmana Tarin

- Why aren t there more quantum algorithms? - Quantum Programming Languages. By : Amanda Cieslak and Ahmana Tarin - Why aren t there more quantum algorithms? - Quantum Programming Languages By : Amanda Cieslak and Ahmana Tarin Why aren t there more quantum algorithms? there are only a few problems for which quantum

More information

Why Quantum Technologies?

Why Quantum Technologies? Why Quantum Technologies? Serge Haroche Quantum Europe 2017 Malta, February 17 th 2017 Quantum theory has opened to us the microscopic world of particles, atoms and photons.and has given us the keys of

More information

A Gentle Introduction to Quantum Computing

A Gentle Introduction to Quantum Computing A Gentle Introduction to Quantum Computing Abdullah Khalid 01-10-0168 School of Science and Engineering Lahore University of Management Sciences Friday 3 rd June, 011 Contents 1 Introduction to Quantum

More information

THE RSA CRYPTOSYSTEM

THE RSA CRYPTOSYSTEM THE RSA CRYPTOSYSTEM SILVIA ROBLES Abstract. This paper explores the history and mathematics behind the RSA cryptosystem, including the idea of public key cryptosystems and number theory. It outlines the

More information

Quantum Computing: What s the deal? Michele Mosca ICPM Discussion Forum 4 June 2017

Quantum Computing: What s the deal? Michele Mosca ICPM Discussion Forum 4 June 2017 Quantum Computing: What s the deal? Michele Mosca ICPM Discussion Forum 4 June 2017 What is quantum?? E. Lucero, D. Mariantoni, and M. Mariantoni 2017 M. Mosca New paradigm brings new possibilities Designing

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Breaking RSA with Quantum Computing

Breaking RSA with Quantum Computing University of Ljubljana Faculty of Mathematics and Physics Breaking RSA with Quantum Computing Blaž Bačnik Under mentorship of dr. Marko Žnidarič Ljubljana, 26 May 2008 Abstract We take a look at RSA encryption

More information

On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization

On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization Parthajit Roy Department of Computer Science, The University of Burdwan, West Bengal, India-71314

More information

Computer Science and Logic A Match Made in Heaven

Computer Science and Logic A Match Made in Heaven A Match Made in Heaven Luca Aceto Reykjavik University Reykjavik, 3 April 2009 Thanks to Moshe Vardi from whom I have drawn inspiration (read stolen ideas ) for this presentation. Why This Talk Today?

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Factoring. there exists some 1 i < j l such that x i x j (mod p). (1) p gcd(x i x j, n).

Factoring. there exists some 1 i < j l such that x i x j (mod p). (1) p gcd(x i x j, n). 18.310 lecture notes April 22, 2015 Factoring Lecturer: Michel Goemans We ve seen that it s possible to efficiently check whether an integer n is prime or not. What about factoring a number? If this could

More information

1500 AMD Opteron processor (2.2 GHz with 2 GB RAM)

1500 AMD Opteron processor (2.2 GHz with 2 GB RAM) NICT 2019 2019 2 7 1 RSA RSA 2 3 (1) exp $ 64/9 + *(1) (ln 0) 1/2 (ln ln 0) 3/2 (2) 2009 12 768 (232 ) 1500 AMD Opteron processor (2.2 GHz with 2 GB RAM) 4 (3) 18 2 (1) (2) (3) 5 CRYPTREC 1. 2. 3. 1024,

More information

Quantum computing and the entanglement frontier. John Preskill NAS Annual Meeting 29 April 2018

Quantum computing and the entanglement frontier. John Preskill NAS Annual Meeting 29 April 2018 Quantum computing and the entanglement frontier John Preskill NAS Annual Meeting 29 April 2018 Quantum Information Science Planck quantum theory + computer science + information theory Turing quantum information

More information

Quantum Computing An Overview

Quantum Computing An Overview Quantum Computing An Overview NAS Division NASA Ames Research Center TR Govindan Program Manager, QIS U.S. Army Research Office Outline Motivation Essentials of the Quantum Computing (QC) model Challenges

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

We saw last time how the development of accurate clocks in the 18 th and 19 th centuries transformed human cultures over the world.

We saw last time how the development of accurate clocks in the 18 th and 19 th centuries transformed human cultures over the world. We saw last time how the development of accurate clocks in the 18 th and 19 th centuries transformed human cultures over the world. They also allowed for the precise physical measurements of time needed

More information

Everything is Quantum. Our mission is to keep KPN reliable & secure and trusted by customers, partners and society part of the vital infra of NL

Everything is Quantum. Our mission is to keep KPN reliable & secure and trusted by customers, partners and society part of the vital infra of NL Everything is Quantum Our mission is to keep KPN reliable & secure and trusted by customers, partners and society part of the vital infra of NL Contents Whats the problem? Surveillance Problem / Weak Crypto

More information

Mind the gap Solving optimization problems with a quantum computer

Mind the gap Solving optimization problems with a quantum computer Mind the gap Solving optimization problems with a quantum computer A.P. Young http://physics.ucsc.edu/~peter Work supported by Talk at Saarbrücken University, November 5, 2012 Collaborators: I. Hen, E.

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

Analog Computing: a different way to think about building a (quantum) computer

Analog Computing: a different way to think about building a (quantum) computer Analog Computing: a different way to think about building a (quantum) computer November 24, 2016 1 What is an analog computer? Most of the computers we have around us today, such as desktops, laptops,

More information

Notes for Lecture Decision Diffie Hellman and Quadratic Residues

Notes for Lecture Decision Diffie Hellman and Quadratic Residues U.C. Berkeley CS276: Cryptography Handout N19 Luca Trevisan March 31, 2009 Notes for Lecture 19 Scribed by Cynthia Sturton, posted May 1, 2009 Summary Today we continue to discuss number-theoretic constructions

More information

Notes 10: Public-key cryptography

Notes 10: Public-key cryptography MTH6115 Cryptography Notes 10: Public-key cryptography In this section we look at two other schemes that have been proposed for publickey ciphers. The first is interesting because it was the earliest such

More information

Quantum Computing. Quantum Computing. Sushain Cherivirala. Bits and Qubits

Quantum Computing. Quantum Computing. Sushain Cherivirala. Bits and Qubits Quantum Computing Bits and Qubits Quantum Computing Sushain Cherivirala Quantum Gates Measurement of Qubits More Quantum Gates Universal Computation Entangled States Superdense Coding Measurement Revisited

More information

Simple Math: Cryptography

Simple Math: Cryptography 1 Introduction Simple Math: Cryptography This section develops some mathematics before getting to the application. The mathematics that I use involves simple facts from number theory. Number theory is

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

QUANTUM COMPUTING & CRYPTO: HYPE VS. REALITY ABHISHEK PARAKH UNIVERSITY OF NEBRASKA AT OMAHA

QUANTUM COMPUTING & CRYPTO: HYPE VS. REALITY ABHISHEK PARAKH UNIVERSITY OF NEBRASKA AT OMAHA QUANTUM COMPUTING & CRYPTO: HYPE VS. REALITY ABHISHEK PARAKH UNIVERSITY OF NEBRASKA AT OMAHA QUANTUM COMPUTING: I CAN SUM IT UP IN ONE SLIDE Pure Magic! 2 SERIOUSLY: HOW DOES IT WORK? That s simple: Even

More information

/633 Introduction to Algorithms Lecturer: Michael Dinitz Topic: NP-Completeness I Date: 11/13/18

/633 Introduction to Algorithms Lecturer: Michael Dinitz Topic: NP-Completeness I Date: 11/13/18 601.433/633 Introduction to Algorithms Lecturer: Michael Dinitz Topic: NP-Completeness I Date: 11/13/18 20.1 Introduction Definition 20.1.1 We say that an algorithm runs in polynomial time if its running

More information

Indefinite Causal Order: Faster Computers and Fundamental Questions. Professor Philip Walther

Indefinite Causal Order: Faster Computers and Fundamental Questions. Professor Philip Walther Indefinite Causal Order: Faster Computers and Fundamental Questions Professor Philip Walther INDEFINITE CAUSAL ORDER: FASTER COMPUTERS AND FUNDAMENTAL QUESTIONS Quantum mechanics has greatly improved the

More information

QUANTUM COMPUTING. Part II. Jean V. Bellissard. Georgia Institute of Technology & Institut Universitaire de France

QUANTUM COMPUTING. Part II. Jean V. Bellissard. Georgia Institute of Technology & Institut Universitaire de France QUANTUM COMPUTING Part II Jean V. Bellissard Georgia Institute of Technology & Institut Universitaire de France QUANTUM GATES: a reminder Quantum gates: 1-qubit gates x> U U x> U is unitary in M 2 ( C

More information

Introduction to Cryptography. Susan Hohenberger

Introduction to Cryptography. Susan Hohenberger Introduction to Cryptography Susan Hohenberger 1 Cryptography -- from art to science -- more than just encryption -- essential today for non-military applications 2 Symmetric Crypto Shared secret K =>

More information