Stanford cryptography experts: The "quantum superiority" theory is exciting, but it can not destroy any encryption technology in practical applications.

Written by: LeftOfCenter

Source: Chain smell

In the face of the challenge of "quantum superiority", where should the encryption algorithm go? Is encryption technology really useless? Ben Fisch and Benedikt Bünz , top cryptographers at Stanford University, told the chain that Google’s “quantum superiority” research is in its infancy and has no actual destructive effects, but the encryption industry needs to prevent micro-duration and develop alternatives that can resist quantum attacks in the future. yuan.

On October 24, 2019, Google's "Quantum Superiority" paper was officially published in Nature in the form of a cover. The Quantum supremacy using a programmable superconducting processor, co-authored by 77 authors, unveiled the full picture of Google's "quantum superiority" experiment.

According to the paper, Google created the world's first quantum computer capable of surpassing the capabilities of today's most powerful supercomputers, claiming that the quantum system took only 200 seconds to complete a calculation, while the same calculations used today's most powerful super. It takes about 10,000 years for the computer to execute.

For the cryptocurrency industry, the biggest concern for this research is that the unparalleled computing power of quantum computers can damage encryption technology. In the face of the challenge of "quantum superiority", where should the encryption algorithm go? Is encryption technology really useless?

In this regard , Stanford University's two cryptographers Ben Fisch and Benedikt Bünz told the chain that Google's "quantum superiority" research results are at an early stage and there is no actual damage, but the encryption industry needs to prevent micro-duration and develop future anti-quantum attacks. The alternative to the primitive.

A VDF paper by Ben Fisch and Benedikt Bünz, one of the most important cryptographic tools of ETH 2.0

Ben Fisch is a world-renowned computer cryptographer and chief scientist and co-founder of Findora. As a Ph.D. in the Stanford Applied Cryptography Group, he has achieved breakthrough results in massively encrypted storage, cryptographic accumulators, and secure multiparty computing. Ben's achievements in cryptography have enabled the circuit loop of zero-knowledge technology to meet the performance needs of financial industry applications. Prior to co-founding Findora, Ben participated and contributed significantly to the core agreements of Filecoin, Chia and Ethereum.

Ben Fisch

Ben Fisch believes that "Google's quantum superiority research results can not destroy any encryption technology being applied." The following is his evaluation of Google's "quantum superiority":

The results of Google's "quantum superiority" research cannot destroy any encryption technology that is being applied. It’s too early to say that Google’s research is close to us. The computer tested a processor with a relatively high bit error rate of 54 qubits. However, in practical applications, it wants to challenge today’s encryption technology. What needs to be processed is thousands of qubits of low bit error rate. Therefore, for today's cryptographers, what is to be done is to prevent micro-duration, and to develop alternatives to quantum attacks, such as various signatures and key exchanges, before the day when quantum superiority truly defeats encryption technology. And zero knowledge proof and so on.

Another singer at Stanford University, Benedikt Bünz, believes that "Google's research results are exciting, but this does not mean that applied quantum computing will come soon, nor does it mean that today's encryption algorithms are useless. ."

Benedikt Bünz at the CESC 2017 conference

Benedikt Bünz is recognized worldwide as a newcomer to applied cryptography and is also the research director and co-founder of Findora. He is the inventor of the revolutionary zero-knowledge proof technology Bulletproofs. Bulletproofs are rapidly being adopted globally and are one of the cores of the Findora technology stack. His research interests include cryptography, game theory, and cryptocurrency. He studies accumulators, zero-knowledge proofs, verifiable delay functions, ultra-light client and proof of solvency.

The following is his evaluation of Google's "quantum superiority":

What Google shows us is that quantum computers can perform a computing task in a few seconds in a typical computer. The quantum computer shows a lot of excitement in the simulation, molecular modeling and simulation of quantum physics itself. Applications. At the same time, quantum computers are also at risk. Complete quantum computers have extremely low error rates that, once implemented, can destroy most, but not all, of the encryption technologies used today. Google's research results are exciting, but this does not mean that application-based quantum computing will come soon, nor does it mean that today's encryption algorithms are useless.

The task solved by Google Computer involves sampling random numbers in a very special way. If you continue to break through in this direction, there will be exciting research results, because it proves for the first time that humans can indeed make quantum computers and complete computational tasks that could not be completed before.

However, so far, quantum computers have demonstrated to us the powerful execution capabilities, but can not destroy the cryptography. Similar to human beings making a nuclear hydrogen bomb, it proves that nuclear fusion has a powerful power, but it is still far from building a nuclear fusion reactor.

On the technical level, cracking cryptography requires a very accurate quantum computer, which is difficult to construct. The quantum computer developed by Google consists of 53 qubits, but to solve the current cryptography, it needs thousands of qubits . More importantly, such a calculation may return the wrong result of the operation, such as performing a 2 + 2 calculation, and the result returned may be 5. In a classic computer, the probability of this happening is one in a trillion. In Google's quantum computers, the probability of this happening has risen to 0.1% to 3%. To destroy cryptography, the error rate of quantum computing needs to be reduced by a large order of magnitude.

In order to defend against the possible damage to cryptography in the future of quantum computers, some cryptographers are now studying new encryption algorithms for anti-quantum attacks. There have been many interesting studies in progress, and this is still a very active research. field.

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Market

🚀 BlackRock’s Bitcoin ETF Sees Unprecedented Trading Volume 🚀

BlackRock's IBIT had an impressive performance as it achieved its second consecutive day of record-breaking trading v...

Blockchain

Litecoin Unleashed Decrypting the Current State of LTC amidst the AI Altcoin Buzz

In this article, we'll dissect the latest trends and features of Litecoin, highlighting why it's a hot pick in the cr...

Blockchain

FTX: Rising from the Ashes, but Can it Win Back Trust?

FTX is currently considering multiple options for relaunching its trading platform and meeting its commitments to cre...

Bitcoin

Solana Emerges as a Fierce Competitor to Ethereum in DEX Volume

Despite being slightly lower than Ethereum's 7-day DEX volume of $7.971 billion, Solana's weekly trading volume is st...

Market

El Salvador’s Bitcoin Wallet Flooded with “Rare Sats” and More!

The El Salvador Bitcoin cold wallet has experienced an influx of diverse ordinals, including Satoshis, Cats, and Sats...

Market

MetaMask Introduces Revolutionary Transaction Routing Feature for Smart Swaps

SMG, backed by ConsenSys, has developed cutting-edge routing technology that allows for intelligent swapping on the p...