Will Quantum Supremacy Break Cryptography?

14

October

2019

No ratings yet.

 

Google’s claim on “quantum supremacy”

Last month, Google’s researchers submitted a paper on a Nasa website which claimed that their processor was able to perform a calculation in three minutes and 20 seconds that would take today’s most advanced classical computer, known as Summit, approximately 10,000 years. The researchers mentioned this meant “quantum supremacy”. This paper had been saved by some readers before it was removed shortly afterwards.

About Quantum Supremacy

“Quantum supremacy” is a term popularised by Caltech professor John Preskill with regard to quantum computational capability. It is interpreted as a milestone when a quantum computer is able to solve formerly impossible mathematical calculations for classical computers. According to professor Preskill, the term is aimed to show the concept of a quantum computational advantage, which dates back to 1980s.

Will quantum supremacy threat cryptography?

Regardless of the truth of Google’s paper, such a dramatic speed-up over classical algorithm does have the potential to break cryptography. However, quantum supremacy alone will not threat cryptography for the two main factors: 1. The unlikely recent application of quantum computers 2. The development of quantum-resist cryptography tools.

“Google’s quantum breakthrough is for a primitive type of quantum computing that is nowhere near breaking cryptography,” said bitcoin core developer Peter Todd. “We still don’t even know if it’s possible to scale quantum computers.” The term “quantum supremacy” has indeed raised an unreasonable expectation from people who are not familiar with quantum computing. The practical application of quantum computing still needs time and efforts.

As an example, Ethereum has included quantum-resist cryptography toolsin its 2.0 roadmap. The resistance from quantum-safe cryptography tools seems to be able to come earlier than the presence of quantum computing.

To sum up, For the time being, we can briefly say that it is not likely that quantum computing truly threats cryptography in recent future.

 

Notes:

This blog is aimed to explain Quantum Supremacy and its impact in an easily understandable manner. The author does not have a background in quantum computing or cryptography studies.

 

Reference:

Feynman, Richard P. (1982-06-01). “Simulating Physics with Computers”. International Journal of Theoretical Physics21 (6–7): 467–488. Bibcode:1982IJTP…21..467FCiteSeerX 10.1.1.45.9310doi:10.1007/BF02650179ISSN 0020-7748.

Kim, C., 2019. What Google’s ‘Quantum Supremacy’ Means for the Future of Cryptocurrency. CoinDesk. Available at: <https://www.coindesk.com/what-googles-quantum-supremacy-means-for-the-future-of-cryptocurrency> [Accessed 14 Oct. 2019].

Murgia, M. and Waters, R., 2019. Google claims to have reached quantum supremacy. [online] Financial Times. Available at: <https://www.ft.com/content/b9bb4e54-dbc1-11e9-8f9b-77216ebe1f17> [Accessed 14 Oct. 2019].

 

 

Please rate this

Leave a Reply

Your email address will not be published. Required fields are marked *