Archive for the ‘Quantum Computer’ Category

The risks of quantum computers for electronic identity documents and how to counter them – Identity Week

Quantum computers will be a game changer in many areas where complex calculations are required. However, they also entail a risk that should not be underestimated: current cryptography algorithms, such as those used in electronic ID documents and smart cards, might be compromised in future with quantum computers. Post-quantum cryptography is intended to mitigate this risk. But there is not much time left for the preparations.

In contrast to classical computers, quantum computers have the potential to perform complex calculations at unprecedented speeds. They use so-called qubits, which, unlike conventional bits, are not either 0 or 1, but can be in both states simultaneously. This allows quantum computers to perform several calculations parallelly, much faster, and thus solve problems that cannot be mastered with the computing power of todays systems. As a result, they enable significant advances in many fields of application, for example in searching through large databases, simulation of chemical and physical reactions, and in material design. On the other hand, they also enable the fast prime factorisation of long integers and by that they have the disruptive potential to break various encryption algorithms currently used. It is commonly assumed that quantum computer attacks on todays cryptography will become reality within the next 10 to 20 years.

This will certainly have a game-changing effect on the cryptographic security of identity documents like eID cards, especially as they often have a regular lifetime of 10 years and more. The established and widely used encryption algorithms such as RSA (Rivest Shamir Adelman) and ECC (Elliptic Curve Cryptography) deployed in those electronic ID documents and smart cards will be heavily affected by future universal quantum computers. Equally, quantum computers have the potential to disruptively threaten algorithms like ECDSA (Elliptic Curve Digital Signature Algorithm) and protocols like ECDH (Elliptic Curve Diffie-Hellman).

Post-quantum cryptography (PQC) aims to repel the cryptanalysis performed on both quantum and classical computers. PQC schemes are executed on conventional computers and security controllers and do not need a quantum computer to work. From the users perspective, they behave similarly to currently available ciphers (e.g., RSA or ECC). PQC schemes rely on new and fundamentally different mathematical foundations. This leads to new challenges when implementing PQC on small chips with limited storage space.

Standardization and adoption are needed

In 2017, the US National Institute of Standards and Technology (NIST) started its post-quantum crypto project and asked for submissions of post-quantum key exchange, public-key encryption, and signature schemes to a competition-like standardisation effort. NIST plans to finalise the first standards for PQC algorithms in summer 2024.

Infineon experts have been working at the forefront of PQC algorithms for years. For example, Infineon contributed to two submissions to the NIST PQC standardisation process, the stateless hash-based signature scheme SPHINCS+ and the NewHope key-exchange protocol.

Besides standardisation, the adoption of infrastructure is required. Communication protocols need to be adapted and standardized. Documents and infrastructure, including the background systems, need to be upgraded.

The transition from todays conventional algorithms to PQC will be gradual. The speed of migration depends not only on the availability of quantum computers, but also on the extent to which security is critical for the applications in question, the lifetime of devices in the field, and many other factors. How can device vendors navigate all these uncertainties?

One promising path to success lies in crypto agility: devices should be able to evolve to support different crypto algorithms. Adaptability in this dynamic space hinges on the ability to add and exchange crypto algorithms and the corresponding protocols.

Infineon is involved in publicly funded projects and actively advises customers on secure migration to quantum-safe cryptography. In 2022, together with the German Federal Printing Office (Bundesdruckerei GmbH) and the Fraunhofer Institute for Applied and Integrated Security, Infineon demonstrated a quantum computer-resistant version of the Extended Access Control (EAC) protocol for an ePassport with the objective to showcase the feasibility of a quantum-secured ePassport. At the core of the demonstrator is a security controller from Infineon, which protects the data against both conventional and quantum computer attacks.

Early preparation is key

Although the first standardised algorithms are expected in 2024, the rapid development of quantum computing signals the importance of early preparation. Knowledge and expertise will be essential to put appropriate and commercially feasible solutions in place in a timely manner. A good way to familiarise yourself with PQC is working on demonstrators and preparing a timely start with first although limited field trials. First pilot projects for national eID cards are expected to start shortly after 2025. First wide-scale rollouts of quantum-safe documents are expected to start before the end of this decade.

Governments and other ID document-issuing organisations should prepare so that they do not risk exposure to the threat of quantum computing. This starts with learning about PQC and developing strategic plans and migration strategies. They need to think about infrastructure, document upgrades, the impact of PQC on their software and hardware (key sizes, required memory) and so on. And all of this should be done as early as possible to overcome all challenges in good time, because moving to PQC affects the whole lifecycle of a document from industrialisation, personalisation and issuance to operational usage and field updates.

Link:
The risks of quantum computers for electronic identity documents and how to counter them - Identity Week

NIST quantum-resistant algorithms to be published within weeks, top White House advisor says – The Record from Recorded Future News

The U.S. National Institute of Standards and Technology (NIST) will release four post-quantum cryptographic algorithms in the next few weeks, a senior White House official said on Monday.

Anne Neuberger, the White Houses top cyber advisor, told an audience at the Royal United Services Institute (RUSI) in London that the release of the algorithms was a momentous moment, as they marked a major step in the transition to the next generation of cryptography.

The transition is being made in apprehension of what is called a cryptographically relevant quantum computer (CRQC), a device theoretically capable of breaking the encryption thats at the root of protecting both corporate and national security secrets, said Neuberger. NIST made a preliminary announcement of the algorithms in 2022.

Conrad Prince, a former official at GCHQ and now a distinguished fellow at RUSI, told Neuberger that during his previous career there had consistently been a concern about hostile states having the capability to decrypt the plaintext of secure messages, although this capability was consistently estimated at being roughly a decade away and had been for the last 20 years.

Neuberger said the U.S. intelligence communitys estimate is similar, the early 2030s, for when a CRQC would be operational. But the time-frame is relevant, said the White House advisor, because there is national security data that is collected today and even if decrypted eight years from now, can still be damaging.

Britains NCSC has warned that contemporary threat actors could be collecting and storing intelligence data today for decryption at some point in the future.

Given the cost of storing vast amounts of old data for decades, such an attack is only likely to be worthwhile for very high-value information, stated the NCSC. As such, the possibility of a CRQC existing at some point in the next decade is a very relevant threat right now.

Neuberger added: Certainly theres some data thats time sensitive, you know, a ship that looks to be transporting weapons to a sanctioned country, probably in eight years we dont care about that anymore.

Publishing the new NIST algorithms is a protection against adversaries collecting the most sensitive kinds of data today, Neuberger added.

A spokesperson for NIST told Recorded Future News: The plan is to release the algorithms this summer. We dont have anything more specific to offer at this time.

But publishing the algorithms is not the last step in moving to a quantum-resistant computing world. The NCSC has warned it is actually just the second step in what will be a very complicated undertaking.

Even if any one of the algorithms proposed by NIST achieves universal acceptance as something that is unbreakable by a quantum computer, it would not be a simple matter of just swapping those algorithms in for the old-fashioned ones.

Part of the challenge is that most systems that currently depend on public-key cryptography for their security are not necessarily capable of running the resource-heavy software used in post-quantum cryptography.

Ultimately, the security of public key cryptographic systems relies on the mathematical difficulty of factoring very large prime numbers something that traditional computers find exhaustingly difficult.

However, research by American mathematician Peter Shor, published in 1994, proposed an algorithm that could be run on a quantum computer for finding these prime factors with far more ease; potentially undermining some of the key assumptions about what makes public-key cryptography secure.

The good news, according to NCSC, is that while advances in quantum computing are continuing to be made, the machines that exist today are still limited, and suffer from relatively high error rates in each operation they perform, stated the agency.

But the NCSC warned that in the future, it is possible that error rates can be lowered such that a large, general-purpose quantum computer could exist, but it is impossible to predict when this may happen.

Recorded Future

Intelligence Cloud.

No previous article

No new articles

Alexander Martin

is the UK Editor for Recorded Future News. He was previously a technology reporter for Sky News and is also a fellow at the European Cyber Conflict Research Initiative.

Read the original here:
NIST quantum-resistant algorithms to be published within weeks, top White House advisor says - The Record from Recorded Future News

How Nvidia co-founder plans to turn Hudson Valley into a tech powerhouse greater than Silicon Valley – New York Post

A co-founder of chip maker Nvidia is bankrolling a futuristic quantum computer system at Rensselaer Polytechnic Institute and wants to turn New Yorks Hudson Valley into a tech powerhouse.

Curtis Priem, 64, donated more than $75 million so that the Albany-area college could obtain the IBM-made computer the first such device on a university campus anywhere in the world, the Wall Street Journal reported.

The former tech executive and RPI alum said his goal is to establish the area around the school, based in Troy, into a hub of talent and business as quantum computing becomes more mainstream in the years ahead.

Weve renamed Hudson Valley as Quantum Valley, Priem told the Journal. Its up to New York whether they want to become Silicon State not just a valley.

The burgeoning technology uses subatomic quantum bits, or qubits, to process data much faster than conventional binary computers. The devices are expected to play a key role in the development of advanced AI systems.

Priem will reportedly fund the whopping $15 million per year required to rent the computer, which is kept in a building that used to be a chapel on RPIs campus.

RPI PresidentMartin Schmidt told the newspaper that the school will begin integrating the device into its curriculum and ensure it is accessible to the student body.

Representatives for IBM and RPI did not immediately return The Posts request for comment.

An electrical engineer by trade, Priem co-founded Nvidia alongside its current CEO Jensen Huang and Chris Malachowsky in 1993. He served as the companys chief technology officer until retiring in 2003.

Priem sold most of his stock in retirement and used the money to start a charitable foundation.

He serves as vice chair of the board at RPI and has reportedly donated hundreds of millions of dollars to the university.

Nvidia has surged in value as various tech firms rely on its computer chips to fuel the race to develop artificial intelligence.

The companys stock has surged 95% to nearly $942 per share since January alone. Nvidias market cap exceeds $2.3 trillion, making it the worlds third-most valuable company behind Microsoft and Apple.

In November 2023, Forbes estimated that Priem would be one of the worlds richest people, with a personal fortune of $70 billion, if he hadnt sold off most of his Nvidia shares.

Go here to read the rest:
How Nvidia co-founder plans to turn Hudson Valley into a tech powerhouse greater than Silicon Valley - New York Post

Aramco signs agreement with Pasqal to deploy first quantum computer in the Kingdom of Saudi Arabia – Aramco

Aramco, one of the worlds leading integrated energy and chemicals companies, has signed an agreement with Pasqal, a global leader in neutral atom quantum computing, to install the first quantum computer in the Kingdom of Saudi Arabia.

The agreement will see Pasqal install, maintain, and operate a 200-qubit quantum computer, which is scheduled for deployment in the second half of 2025.

Ahmad Al-Khowaiter, Aramco EVP of Technology & Innovation, said: Aramco is delighted to partner with Pasqal to bring cutting-edge, high-performance quantum computing capabilities to the Kingdom. In a rapidly evolving digital landscape, we believe it is crucial to seize opportunities presented by new, impactful technologies and we aim to pioneer the use of quantum computing in the energy sector. Our agreement with Pasqal allows us to harness the expertise of a leading player in this field, as we continue to build state-of-the-art solutions into our business. It is also further evidence of our contribution to the growth of the digital economy in Saudi Arabia.

Georges-Olivier Reymond, Pasqal CEO & Co-founder, said: The era of quantum computing is here. No longer confined to theory, it's transitioning to real-world applications, empowering organisations to solve previously intractable problems at scale. Since launching Pasqal in 2019, we have directed our efforts towards concrete quantum computing algorithms immediately applicable to customer use cases. Through this agreement, we'll be at the forefront of accelerating commercial adoption of this transformative technology in Saudi Arabia. This isn't just any quantum computer; it will be the most powerful tool deployed for industrial usages, unlocking a new era of innovation for businesses and society.

The quantum computer will initially use an approach called analog mode. Within the following year, the system will be upgraded to a more advanced hybrid analog-digital mode, which is more powerful and able to solve even more complex problems.

Pasqal and Aramco intend to leverage the quantum computer to identify new use cases, and have an ambitious vision to establish a powerhouse for quantum research within Saudi Arabia. This would involve leading academic institutions with the aim of fostering breakthroughs in quantum algorithm development a crucial step for unlocking the true potential of quantum computing.

The agreement also accelerates Pasqal's activity in Saudi Arabia, having established an office in the Kingdom in 2023, and follows the signing of a Memorandum of Understanding between the companies in 2022 to collaborate on quantum computing capabilities and applications in the energy sector. In 2023, Aramco's Wa'ed Ventures also participated in Pasqal's Series B fundraising round.

Link:
Aramco signs agreement with Pasqal to deploy first quantum computer in the Kingdom of Saudi Arabia - Aramco

Exploring new frontiers with Fujitsu’s quantum computing research and development – Fujitsu

Fujitsu and RIKEN have already successfully developed a 64-qubit superconducting quantum computer at the RIKEN-RQC-Fujitsu Collaboration Center, which was jointly established by the two organizations (*1). Our interviewee, researcher Shingo Tokunaga, is currently participating in a joint research project with RIKEN. He majored in electronic engineering at university and worked on microwave-related research topics. After joining Fujitsu, he worked in a variety of software fields, including network firmware development as well as platform development for communication robots. Currently, he is applying his past experience in the Quantum Hardware Team at the Quantum Laboratory to embark on new challenges.

In what fields do you think quantum computing can be applied to?

ShingoQuantum computing has many potential applications, such as finance and healthcare, but especially in quantum chemistry calculations used in drug development. If we can use it for these calculations, we can realize efficient and high precision simulations in a short period of time. Complex calculations that traditionally take a long time to solve on conventional computers are expected to be solved quickly by quantum computers. One such example of this is finding solutions for combinatorial optimization problems such as molecular structure patterns. The spread of the novel coronavirus has made the development of vaccines and therapeutics urgent, and in such situations where rapid responses are needed, I believe the time will come when quantum computers can be utilized.

Fujitsu is collaborating with world-leading research institutions to advance research and development in all technology areas, from quantum devices to foundational software and applications, with the aim of realizing practical quantum computers. Additionally, we are also advancing the development of hybrid technologies (*2) for quantum computers and high-performance computing technologies, represented by the supercomputer Fugaku, which will be necessary for large-scale calculations until the full practicality of quantum computers is achieved.

What themes are you researching? What are your challenges and goals?

ShingoOne of the achievements of our collaborative research with RIKEN is the construction of a 64-qubit superconducting quantum computer. Superconducting quantum computers operate by manipulating quantum bits on quantum chips cooled to under 20 mK using ultra-low-temperature refrigerators, driving them with microwave signals of around 8 GHz, and reading out the state of the bits. However, since both bit operations and readouts are analog operations, errors are inherent. Our goal is to achieve higher fidelity in the control and readout of quantum bits, providing an environment where quantum algorithms can be executed with high computational accuracy, ultimately solving our customers' challenges.

What role do you play in the team?

ShingoThe Quantum Hardware Team consists of many members responsible for tasks such as designing quantum chips, improving semiconductor manufacturing processes, designing and constructing components inside refrigerators, as well as designing and constructing control devices outside refrigerators. I am responsible for building control devices and controlling quantum bits. While much attention is often given to the development of the main body of quantum computers or quantum chips, by controlling and reading quantum bits with high precision, we can deliver the results of the development team to users, and that's my role.

How do you carry out controlling quantum bits, and in what sequence or process?

ShingoThe first step is the basic evaluation of the quantum chip, followed by calibration for controlling the quantum bits. First, we receive the quantum chip from the manufacturing team and perform performance measurements. To evaluate the chip, it is placed inside the refrigerator, and after closing the cover of the refrigerator, which is multilayered for insulation, the inside is vacuumed and cooling begins. It usually takes about two days to cool from room temperature to 20 mK. In the basic evaluation, we confirm parameters such as the resonance frequency of the quantum bits and coherence time called T1(the time it takes for a qubit to become initialized). Then, we perform calibration for quantum bit operations and readouts. Bit operations and readouts may not always yield the desired results, because there are interactions between the bits. The bit to be controlled may be affected by the neighboring bits, so it is necessary to control based on the overall situation of the bits. Therefore, we investigate why the results did not meet expectations, consult with researchers at RIKEN, and make further efforts to minimize errors.

How do you approach the challenge of insufficient accuracy in bit operations and readouts?

ShingoThere are various approaches we can try, such as improving semiconductor processes, implementing noise reduction measures in control electronics, and changing the method of microwave signal irradiation. Our team conducts studies on the waveform, intensity, phase, and irradiation timing of microwave signals necessary to improve the accuracy of quantum bit control. Initially, we try existing methods described in papers on our quantum chip and then work to improve accuracy further from there.

What other areas do you focus on or innovate in, outside of your main responsibilities? Can you also explain the reasons for this?

ShingoI am actively advancing tasks to contribute to improving the performance of quantum computer hardware further. The performance of the created quantum chip can only be evaluated by cooling it in a refrigerator and conducting measurements. Based on these results, it is important to determine what is needed to improve the performance of quantum computer hardware and provide feedback to the quantum chip design and manufacturing teams.

For Fujitsu, the development of quantum computers marks a first-time challenge. Do you have any concerns?

ShingoI believe that venturing into unknown territories is precisely where the value of a challenge lies, presenting opportunities for new discoveries and growth. Fujitsu is tackling quantum computer research and development by combining various technologies it has cultivated over the years. I aim to address challenges one by one and work towards achieving stable operation. Once stable operation is achieved, I hope to conduct research on new control methods.

What kind of activities you are undertaking to accelerate your research on quantum computers?

ShingoQuantum computing is an unknown field even for myself, so I am advancing development while consulting with researchers at RIKEN, our collaborative research partner. I aim to build a relationship of give and take, so I actively strive to cooperate if there are ways in which I can contribute to RIKEN's research.

What is your outlook for future research?

ShingoUltimately, our goal is to utilize quantum computers to solve societal issues, but quantum computing is still in its early stages of development. I believe that it is the responsibility of our Quantum Hardware Team urgently to provide application development teams with qubits and quantum gates that have many bits and high fidelity. In particular, fidelity improvement in two-qubit gate operations is a challenge in the field of control, and I aim to work on improving it. Additionally, I want to explore the development of a quantum platform that allows customers to maximize their utilization of quantum computers.

We use technology to make peoples lives happier. As a result of this belief, we have created various technologies and contributed to the development of society and our customers. At the Fujitsu Technology Hall located in the Fujitsu Technology Park, you can visit mock-ups of Fujitsu's quantum computers, as well as experience the latest technologies such as AI.

Mock-up of a quantum computer exhibited at the Fujitsu Technology Hall

See original here:
Exploring new frontiers with Fujitsu's quantum computing research and development - Fujitsu