Securing Communications in the Quantum Computing Age

Total Page:16

File Type:pdf, Size:1020Kb

Securing Communications in the Quantum Computing Age SECURING COMMUNICATIONS IN THE QUANTUM COMPUTING AGE MANAGING THE RISKS TO ENCRYPTION MICHAEL J. D. VERMEER | EVAN D. PEET C O R P O R A T I O N Cover design: Peter Soriano Cover image: Adobe Stock/sakkmesterke Limited Print and Electronic Distribution Rights This document and trademark(s) contained herein are protected by law. This representation of RAND intellectual property is provided for noncommercial use only. Unauthorized posting of this publication online is prohibited. Permission is given to duplicate this document for personal use only, as long as it is unaltered and complete. Permission is required from RAND to reproduce, or reuse in another form, any of our research documents for commercial use. For information on reprint and linking permissions, please visit www.rand.org/pubs/permissions.html. RAND’s publications do not necessarily reflect the opinions of its research clients and sponsors. R® is a registered trademark. For more information on this publication, visit www.rand.org/t/RR3102. Library of Congress Cataloging-in-Publication Data is available for this publication. ISBN: 978-1-9774-0461-9 © Copyright 2020 RAND Corporation Summary and broad consumer survey. This approach was meant to Recommendations assess the likely events, risks, and uncertainties and recommend appropriate policies and risk-mitigation he world is waiting for the first quantum com- actions. The results of this research, in brief, are as puters, which are expected to revolutionize follows: computing. Their unprecedented power may also enable them to crack the digital encryp- • Quantum computers capable of cryptographic Ttion system upon which the modern information and applications are expected, on average, to be communication infrastructure depends. By breaking approximately 15 years away—roughly 2033. that encryption, quantum computing could jeopardize However, experts assess that both earlier and military communications, financial transactions, and much later development are possible. the support system for the global economy. • Standard protocols for PQC are expected to This report explores those risks by assessing, be drafted and released within the next five first, how quickly quantum computers are likely to years. The expected time to near-complete be developed; second, how quickly encryption that adoption of PQC protocols varies but is gen- can withstand attacks by quantum computers—or erally expected to extend into the mid- to late- postquantum cryptography (PQC)—is likely to be 2030s, and potentially much later. However, standardized; and third, how quickly and widely the nationwide or global transition necessary PQC will be adopted. The analysis concludes that the to implement the standard protocols and threat to the security of the modern communications mitigate the vulnerability from quantum com- infrastructure is urgent but manageable, and the puting is expected to take decades—far longer authors offer recommendations to the U.S. govern- than the time that experts estimated would be ment for responding. available for the task. There is already a race among nations and • If adequate implementation of PQC has not corporations attempting to develop quantum com- taken place by the time capable quantum com- puters (primarily in the United States, China, and puters are developed, it may become impossible the European Union, though many other nations to ensure secure authentication and commu- are pursuing this goal as well), and many expected nication privacy without major, disruptive commercial applications are unrelated to cryptogra- changes to our infrastructure. These vulner- phy. Quantum computers capable of undermining abilities are expected to be not only worse in current cryptography are likely at least a decade off, many respects than current cybersecurity but they are already introducing risks, and these risks vulnerabilities, but also of a different kind, will grow over time. PQC solutions are under devel- expanding the varieties of cyber weaknesses. opment but will need to be improved, standardized, • Consumers have low awareness of quantum and implemented. This transition will be challenging computing generally, as well as low awareness and time-consuming, potentially stretching out over of the risks associated with its advent. This decades. Moreover, the advent of quantum comput- is true across demographics, even among the ers presents retroactive risk, because information most informed age group, 18-to-35-year-olds. being securely communicated today without PQC, • Consumer responses to the potential which may have been captured and stored but never threats of quantum computing show logical decrypted, may be revealed once quantum computers consistency—the more proximate the threat, are created. The period during which cryptography the greater the response. Moreover, a survey is expected to lag quantum computing developments suggested that certain consumers are likely to presents a vulnerability that prudence requires us to respond to security threats and reward com- address today. panies they perceive to be more adequately To assess these timelines and associated risk, we protecting their security. undertook a mixed-methods approach consisting of • Nevertheless, the lack of consumer awareness a literature review, a review of expert opinion, and a of quantum computing and associated risks 1 Abbreviations NSTAC National Security Telecommunications Advisory Council AES Advanced Encryption Standard NSTC National Science and Technology Council CA certificate authority NTIA National Telecommunications and CFRG Crypto Forum Research Group Information Administration CIO chief information officer NQCO National Quantum Coordination Office CISA Cybersecurity and Infrastructure Security NQIA National Quantum Initiative Act Agency NQIP National Quantum Initiative Program FIPS Federal Information Processing Standards OMB Office of Management and Budget GAO Government Accountability Office OSTP Office of Science and Technology Policy GCS Google Consumer Surveys PKC public key cryptography GSA General Services Administration PKI public key infrastructure IAD Information Assurance Directorate PQC postquantum cryptography IETF Internet Engineering Task Force QIST Quantum Information Science and Technology IoT internet of things QKD quantum key distribution ISO International Organization for Standardization SCQIS Subcommittee on Quantum Information Science IT information technology SEC U.S. Securities and Exchange NAS National Academies of Sciences Commission NIST National Institute of Standards and S&T science and technology Technology TLS transport layer security NSA National Security Agency implies that consumers will likely not be the including the passage of the National Quantum primary drivers for policy change on this issue. Initiative Act and the formation of the National As a result, federal leadership will be needed to Quantum Coordination Office (NQCO), but as of yet advocate for consumer protection. it is not clear that it has adequately responded to the Combining these results and other expert assess- threat to our security posed by quantum computers. ments and recommendations, we judge the threat to The threat is similar in many ways to the cir- be urgent. There is little to no margin of safety for cumstances surrounding preparations for Year 2000 beginning the migration to PQC. The vulnerability (Y2K) conversion. The Y2K problem, also known as presented by quantum computers will affect every the “Millennium Bug,” arose from fear that a calendar government body, critical infrastructure, and indus- software glitch would cause the world’s computers try sector. This presents a national security threat to fail at midnight on Dec. 31, 1999, when the clock that requires a centrally coordinated, whole-of-nation rolled over to the year 2000. This presented a similar approach to risk mitigation. The United States gov- risk to the global information and communication ernment has recently taken multiple actions meant infrastructure. One of the primary lessons learned to maintain and assure its position as a global leader from the response to the Y2K challenge was that in quantum information science and technology, federal leadership and partnerships were key to suc- cess, particularly executive branch coordination and 2 bipartisan congressional oversight. These, in turn, information systems that could improve led to successful partnerships with states, cities, and our ability to respond to both current and industry groups, useful legislation and mandates, and future cyber threats. The efforts to promote allocation of human capital and resources needed to PQC adoption and quantum computing help entities prepare. preparedness should have the tandem goal There are notable differences between the threat of restructuring systems to enable greater from Y2K and the threat from quantum comput- cyber-resilience and cryptographic agility. ers. The world had a known deadline for fixing the 3. Prepare for an uncertain future. Timelines for vulnerability from Y2K, while we lack such a certain quantum computing development are still very date when the risk from quantum computers might uncertain, but an uncertain future need not be appear. Moreover, unlike Y2K, which threatened a less-secure future. Communications to the wholesale failure of systems without human inter- public on risk from quantum computers should vention, with quantum computers the threat is due seek to find a middle ground between exagger- rather to the presence of a vulnerability
Recommended publications
  • Mihir Bellare Curriculum Vitae Contents
    Mihir Bellare Curriculum vitae August 2018 Department of Computer Science & Engineering, Mail Code 0404 University of California at San Diego 9500 Gilman Drive, La Jolla, CA 92093-0404, USA. Phone: (858) 534-4544 ; E-mail: [email protected] Web Page: http://cseweb.ucsd.edu/~mihir Contents 1 Research areas 2 2 Education 2 3 Distinctions and Awards 2 4 Impact 3 5 Grants 4 6 Professional Activities 5 7 Industrial relations 5 8 Work Experience 5 9 Teaching 6 10 Publications 6 11 Mentoring 19 12 Personal Information 21 2 1 Research areas ∗ Cryptography and security: Provable security; authentication; key distribution; signatures; encryp- tion; protocols. ∗ Complexity theory: Interactive and probabilistically checkable proofs; approximability ; complexity of zero-knowledge; randomness in protocols and algorithms; computational learning theory. 2 Education ∗ Massachusetts Institute of Technology. Ph.D in Computer Science, September 1991. Thesis title: Randomness in Interactive Proofs. Thesis supervisor: Prof. S. Micali. ∗ Massachusetts Institute of Technology. Masters in Computer Science, September 1988. Thesis title: A Signature Scheme Based on Trapdoor Permutations. Thesis supervisor: Prof. S. Micali. ∗ California Institute of Technology. B.S. with honors, June 1986. Subject: Mathematics. GPA 4.0. Class rank 4 out of 227. Summer Undergraduate Research Fellow 1984 and 1985. ∗ Ecole Active Bilingue, Paris, France. Baccalauréat Série C, June 1981. 3 Distinctions and Awards ∗ PET (Privacy Enhancing Technologies) Award 2015 for publication [154]. ∗ Fellow of the ACM (Association for Computing Machinery), 2014. ∗ ACM Paris Kanellakis Theory and Practice Award 2009. ∗ RSA Conference Award in Mathematics, 2003. ∗ David and Lucille Packard Foundation Fellowship in Science and Engineering, 1996. (Twenty awarded annually in all of Science and Engineering.) ∗ Test of Time Award, ACM CCS 2011, given for [81] as best paper from ten years prior.
    [Show full text]
  • Cryptographic Agility in Practice Emerging Use-Cases
    CRYPTOGRAPHIC AGILITY IN PRACTICE EMERGING USE-CASES AUTHORS: Tyson Macaulay Chief Product Officer InfoSec Global Richard Henderson Chief Technology Officer North America InfoSec Global USE CASES WHITEPAPER Summary Cryptography is the bedrock upon which modern data and communications security rests. Cryptography provides the ability to not just keep data and communications confidential, but also underlies virtually all means to establish the identity of people and things in a virtualized world. But cryptography has historically been static: “set and forget”. The world has changed while cryptography has not, and there is a pressing need to move towards dynamically managed and agile cryptographic systems: “cryptographic agility”. Data transparently moves in and out of trusted and untrusted hardware, software, within complex, integrated IoT/IIoT (Internet of Things/Industrial Internet of Things) devices and platforms, and across international borders. Once deployed or implemented, virtually all of these are unable to make changes to their digital identities or the cryptography they use without a hands-on, bespoke process of re-installation, re-configuration, and downtime... if fixes and updates are available at all. What does this mean? For devices and platforms, a cryptographic vulnerability in may require the device be replaced, discarded, or additional in-line infrastructure be deployed to mitigate the threat. For applications and systems, patches must be applied, systems shut down, and expensive human expertise contracted to make it all work. This “static” cryptographic security model has already caused substantial public safety, consumer privacy, financial, and health risks - all associated with device and system vulnerabilities exploited by malicious actors. For now, there are no standards and few tools for the management of cryptography.
    [Show full text]
  • Agile and Versatile Quantum Communication: Signatures and Secrets
    PHYSICAL REVIEW X 11, 011038 (2021) Agile and Versatile Quantum Communication: Signatures and Secrets ‡ † ‡ Stefan Richter ,1,2,*, Matthew Thornton ,3, , Imran Khan,1,2 Hamish Scott ,3 Kevin Jaksch ,1,2 Ulrich Vogl,1,2 Birgit Stiller,1,2 Gerd Leuchs,1,2 Christoph Marquardt,1,2 and Natalia Korolkova 3 1Max Planck Institute for the Science of Light, Staudtstraße 2, 91058 Erlangen, Germany 2Institute of Optics, Information and Photonics, University of Erlangen-Nuremberg, Staudtstraße 7/B2, Erlangen, Germany 3School of Physics and Astronomy, University of St Andrews, North Haugh, St Andrews KY16 9SS, United Kingdom (Received 27 January 2020; revised 24 November 2020; accepted 18 December 2020; published 24 February 2021; corrected 9 March 2021) Agile cryptography allows for a resource-efficient swap of a cryptographic core in case the security of an underlying classical cryptographic algorithm becomes compromised. Conversely, versatile cryptography allows the user to switch the cryptographic task without requiring any knowledge of its inner workings. In this paper, we suggest how these related principles can be applied to the field of quantum cryptography by explicitly demonstrating two quantum cryptographic protocols, quantum digital signatures (QDS) and quantum secret sharing (QSS), on the same hardware sender and receiver platform. Crucially, the protocols differ only in their classical postprocessing. The system is also suitable for quantum key distribution (QKD) and is highly compatible with deployed telecommunication infrastructures, since it uses standard quadrature phase-shift keying encoding and heterodyne detection. For the first time, QDS protocols are modified to allow for postselection at the receiver, enhancing protocol performance. The cryptographic primitives QDS and QSS are inherently multipartite, and we prove that they are secure not only when a player internal to the task is dishonest, but also when (external) eavesdropping on the quantum channel is allowed.
    [Show full text]
  • Quantum Computing Threat: How to Keep Ahead
    Think openly, build securely White paper: Quantum Computing Threat: How to Keep Ahead Ë PQShield Ƕ February 2021 © PQShield Ltd | www.pqshield.com | PQShield Ltd, Oxford, OX2 7HT, UK Cryptographic agility and a clear roadmap to the upcoming NIST standards are key to a smooth and secure transition. 1 Background 1.1 New Cryptography Standards The NIST (U.S. National Institute of Standards and Technology) Post‐Quantum Cryptography (PQC) Project has been running since 2016 and is now in its third, final evaluation round. This project standardizes new key establishment and digital signature algorithms that have been designed to be resistant against attacks by quantum computers. These new algorithms are intended to replace current classical‐security RSA and Elliptic Cryptography (ECDH, ECDSA) standards in applications. The particular mathematical problems that RSA and Elliptic Cryptography are based onareeasy (polynomial‐time solvable) for quantum computers. Unless complemented with quantum‐safe cryptography, this will allow for the forgery of digital signatures (integrity compromise) and de‐ cryption of previously encrypted data (confidentiality compromise) in the future. This is aheight‐ ened risk for organizations that need to secure data for long periods of time; government orga‐ nizations that handle and secure classified information have largely been the drivers ofthepost‐ quantum standardization and its adoption in the field, but banks, financial services, healthcare providers, those developing intellectual property and many others increasingly feel the need to ensure that they can protect their customers and IP – now and in the future. 1.2 Quantum Threat and Post-Quantum Cryptography The current position of NCSC (UK’s National Cyber Security Centre) and NSA (USA’s National Se‐ curity Agency) is that the best mitigation against the threat of quantum computers is quantum‐ safe cryptography, also known as post‐quantum cryptography (PQC).
    [Show full text]
  • Quantum Computing Methods for Supervised Learning Arxiv
    Quantum Computing Methods for Supervised Learning Viraj Kulkarni1, Milind Kulkarni1, Aniruddha Pant2 1 Vishwakarma University 2 DeepTek Inc June 23, 2020 Abstract The last two decades have seen an explosive growth in the theory and practice of both quantum computing and machine learning. Modern machine learning systems process huge volumes of data and demand massive computational power. As silicon semiconductor miniaturization approaches its physics limits, quantum computing is increasingly being considered to cater to these computational needs in the future. Small-scale quantum computers and quantum annealers have been built and are already being sold commercially. Quantum computers can benefit machine learning research and application across all science and engineering domains. However, owing to its roots in quantum mechanics, research in this field has so far been confined within the purview of the physics community, and most work is not easily accessible to researchers from other disciplines. In this paper, we provide a background and summarize key results of quantum computing before exploring its application to supervised machine learning problems. By eschewing results from physics that have little bearing on quantum computation, we hope to make this introduction accessible to data scientists, machine learning practitioners, and researchers from across disciplines. 1 Introduction Supervised learning is the most commonly applied form of machine learning. It works in two arXiv:2006.12025v1 [quant-ph] 22 Jun 2020 stages. During the training stage, the algorithm extracts patterns from the training dataset that contains pairs of samples and labels and converts these patterns into a mathematical representation called a model. During the inference stage, this model is used to make predictions about unseen samples.
    [Show full text]
  • Benjamin Richard Prepar´ Ee´ A` L’Institut De Recherche En Informatique Et Systemes´ Aleatoires´ (IRISA), UMR No6074
    ANNEE´ 2017 THESE` / UNIVERSITE´ DE RENNES 1 sous le sceau de l’Universite´ Bretagne Loire pour le grade de DOCTEUR DE L’UNIVERSITE´ DE RENNES 1 Mention : Informatique Ecole doctorale MATISSE present´ ee´ par Benjamin Richard prepar´ ee´ a` l’Institut de Recherche en Informatique et Systemes´ Aleatoires´ (IRISA), UMR no6074 These` soutenue a` Rennes Etude´ des protocoles le 30 Aout 2017 devant le jury compose´ de : d’authentification et Michel FERREIRA ABDALLA Directeur de recherches, CNRS/ENS (rapporteur) de derivation´ de clefs Refik MOLVA Professeur, EURECOM (rapporteur) en 3 parties. Fred´ eric´ CUPPENS Professeur, IMT Atlantique Rennes (examinateur) Gilles MACARIO-RAT Chercheur, Orange Labs Chatillon (examinateur) Maria Cristina ONETE PostDoc, U. Rennes1 (examinateur) Jacques TRAORE Chercheur, Orange Labs Caen (examinateur) Pierre-Alain FOUQUE Professeur, U. Rennes1 (directeur de these)` 2 3 Remerciements En premier lieu, je tiens a` remercier mon directeur de these,` Pierre-Alain Fouque, pour son soutien, sa patience et son aide au quotidien. Au dela` de ses indispensables qualites´ scientifiques dont j’ai pu ben´ eficier´ durant mes 3 annees´ de these,` je tiens a` le remercier pour cette experience,´ qui a su m’aider a` grandir aussi bien d’un point de vue personnel que professionnel. Merci egalement´ a` Maria Cristina Onete, de s’etreˆ jointe a` cette these,` pour son soutien au quotidien, et pour les nombreuses discussions qu’on a pu avoir ensemble. Je remercie aussi Gilles Macario-rat pour m’avoir encadre´ au sein d’Orange, d’avoir accepte´ de me suivre et de m’avoir fait confiance durant mon changement de sujet de these.` Je tiens ensuite a` remercier l’ensemble des membres du jury d’avoir accepte´ de participer a` ce jury.
    [Show full text]
  • Quantum Information Science
    Quantum Information Science Seth Lloyd Professor of Quantum-Mechanical Engineering Director, WM Keck Center for Extreme Quantum Information Theory (xQIT) Massachusetts Institute of Technology Article Outline: Glossary I. Definition of the Subject and Its Importance II. Introduction III. Quantum Mechanics IV. Quantum Computation V. Noise and Errors VI. Quantum Communication VII. Implications and Conclusions 1 Glossary Algorithm: A systematic procedure for solving a problem, frequently implemented as a computer program. Bit: The fundamental unit of information, representing the distinction between two possi- ble states, conventionally called 0 and 1. The word ‘bit’ is also used to refer to a physical system that registers a bit of information. Boolean Algebra: The mathematics of manipulating bits using simple operations such as AND, OR, NOT, and COPY. Communication Channel: A physical system that allows information to be transmitted from one place to another. Computer: A device for processing information. A digital computer uses Boolean algebra (q.v.) to processes information in the form of bits. Cryptography: The science and technique of encoding information in a secret form. The process of encoding is called encryption, and a system for encoding and decoding is called a cipher. A key is a piece of information used for encoding or decoding. Public-key cryptography operates using a public key by which information is encrypted, and a separate private key by which the encrypted message is decoded. Decoherence: A peculiarly quantum form of noise that has no classical analog. Decoherence destroys quantum superpositions and is the most important and ubiquitous form of noise in quantum computers and quantum communication channels.
    [Show full text]
  • Scalable Quantum Cryptography Network for Protected Automation Communication Making Quantum Key Distribution (QKD) Available to Critical Energy Infrastructure
    Scalable Quantum Cryptography Network for Protected Automation Communication Making quantum key distribution (QKD) available to critical energy infrastructure Background changes the key in an immediate and Benefits measurable way, reducing the risk that The power grid is increasingly more reliant information thought to be securely • QKD lets the operator know, in real- on a distributed network of automation encrypted has actually been compromised. time, if a secret key has been stolen components such as phasor measurement units (PMUs) and supervisory control and Objectives • Reduces the risk that a “man-in-the- data acquisition (SCADA) systems, to middle” cyber-attack might allow In the past, QKD solutions have been unauthorized access to energy manage the generation, transmission and limited to point-to-point communications sector data distribution of electricity. As the number only. To network many devices required of deployed components has grown dedicated QKD systems to be established Partners rapidly, so too has the need for between every client on the network. This accompanying cybersecurity measures that resulted in an expensive and complex • Qubitekk, Inc. (lead) enable the grid to sustain critical functions network of multiple QKD links. To • Oak Ridge National Laboratory even during a cyber-attack. To protect achieve multi-client communications over (ORNL) against cyber-attacks, many aspects of a single quantum channel, Oak Ridge cybersecurity must be addressed in • Schweitzer Engineering Laboratories National Laboratory (ORNL) developed a parallel. However, authentication and cost-effective solution that combined • EPB encryption of data communication between commercial point-to-point QKD systems • University of Tennessee distributed automation components is of with a new, innovative add-on technology particular importance to ensure resilient called Accessible QKD for Cost-Effective energy delivery systems.
    [Show full text]
  • Quantum Error Correcting Codes and the Security Proof of the BB84 Protocol
    Quantum Error Correcting Codes and the Security Proof of the BB84 Protocol Ramesh Bhandari Laboratory for Telecommunication Sciences 8080 Greenmead Drive, College Park, Maryland 20740, USA [email protected] (Dated: December 2011) We describe the popular BB84 protocol and critically examine its security proof as presented by Shor and Preskill. The proof requires the use of quantum error-correcting codes called the Calderbank-Shor- Steanne (CSS) quantum codes. These quantum codes are constructed in the quantum domain from two suitable classical linear codes, one used to correct for bit-flip errors and the other for phase-flip errors. Consequently, as a prelude to the security proof, the report reviews the essential properties of linear codes, especially the concept of cosets, before building the quantum codes that are utilized in the proof. The proof considers a security entanglement-based protocol, which is subsequently reduced to a “Prepare and Measure” protocol similar in structure to the BB84 protocol, thus establishing the security of the BB84 protocol. The proof, however, is not without assumptions, which are also enumerated. The treatment throughout is pedagogical, and this report, therefore, serves as a useful tutorial for researchers, practitioners and students, new to the field of quantum information science, in particular quantum cryptography, as it develops the proof in a systematic manner, starting from the properties of linear codes, and then advancing to the quantum error-correcting codes, which are critical to the understanding
    [Show full text]
  • A Cryptographic Leash on Quantum Devices
    BULLETIN (New Series) OF THE AMERICAN MATHEMATICAL SOCIETY Volume 57, Number 1, January 2020, Pages 39–76 https://doi.org/10.1090/bull/1678 Article electronically published on October 9, 2019 VERIFYING QUANTUM COMPUTATIONS AT SCALE: A CRYPTOGRAPHIC LEASH ON QUANTUM DEVICES THOMAS VIDICK Abstract. Rapid technological advances point to a near future where engi- neered devices based on the laws of quantum mechanics are able to implement computations that can no longer be emulated on a classical computer. Once that stage is reached, will it be possible to verify the results of the quantum device? Recently, Mahadev introduced a solution to the following problem: Is it possible to delegate a quantum computation to a quantum device in a way that the final outcome of the computation can be verified on a classical computer, given that the device may be faulty or adversarial and given only the ability to generate classical instructions and obtain classical readout information in return? Mahadev’s solution combines the framework of interactive proof systems from complexity theory with an ingenious use of classical cryptographic tech- niques to tie a “cryptographic leash” around the quantum device. In these notes I give a self-contained introduction to her elegant solution, explaining the required concepts from complexity, quantum computing, and cryptogra- phy, and how they are brought together in Mahadev’s protocol for classical verification of quantum computations. Quantum mechanics has been a source of endless fascination throughout the 20th century—and continues to be in the 21st. Two of the most thought-provoking as- pects of the theory are the exponential scaling of parameter space (a pure state of n qubits requires 2n −1 complex parameters to be fully specified), and the uncertainty principle (measurements represented by noncommuting observables cannot be per- formed simultaneously without perturbing the state).
    [Show full text]
  • Foundations of Quantum Computing and Complexity
    Foundations of quantum computing and complexity Richard Jozsa DAMTP University of CamBridge Why quantum computing? - physics and computation A key question: what is computation.. ..fundamentally? What makes it work? What determines its limitations?... Information storage bits 0,1 -- not abstract Boolean values but two distinguishable states of a physical system Information processing: updating information A physical evolution of the information-carrying physical system Hence (Deutsch 1985): Possibilities and limitations of information storage / processing / communication must all depend on the Laws of Physics and cannot be determined from mathematics alone! Conventional computation (bits / Boolean operations etc.) based on structures from classical physics. But classical physics has been superseded by quantum physics … Current very high interest in Quantum Computing “Quantum supremacy” expectation of imminent availability of a QC device that can perform some (albeit maybe not at all useful..) computational tasK beyond the capability of all currently existing classical computers. More generally: many other applications of quantum computing and quantum information ideas: Novel possibilities for information security (quantum cryptography), communication (teleportation, quantum channels), ultra-high precision sensing, etc; and with larger QC devices: “useful” computational tasKs (quantum algorithms offering significant benefits over possibilities of classical computing) such as: Factoring and discrete logs evaluation; Simulation of quantum systems: design of large molecules (quantum chemistry) for new nano-materials, drugs etc. Some Kinds of optimisation tasKs (semi-definite programming etc), search problems. Currently: we’re on the cusp of a “quantum revolution in technology”. Novel quantum effects for computation and complexity Quantum entanglement; Superposition/interference; Quantum measurement. Quantum processes cannot compute anything that’s not computable classically.
    [Show full text]
  • Detecting Itinerant Single Microwave Photons Sankar Raman Sathyamoorthy A, Thomas M
    Physics or Astrophysics/Header Detecting itinerant single microwave photons Sankar Raman Sathyamoorthy a, Thomas M. Stace b and G¨oranJohansson a aDepartment of Microtechnology and Nanoscience, MC2, Chalmers University of Technology, S-41296 Gothenburg, Sweden bCentre for Engineered Quantum Systems, School of Physical Sciences, University of Queensland, Saint Lucia, Queensland 4072, Australia Received *****; accepted after revision +++++ Abstract Single photon detectors are fundamental tools of investigation in quantum optics and play a central role in measurement theory and quantum informatics. Photodetectors based on different technologies exist at optical frequencies and much effort is currently being spent on pushing their efficiencies to meet the demands coming from the quantum computing and quantum communication proposals. In the microwave regime however, a single photon detector has remained elusive although several theoretical proposals have been put forth. In this article, we review these recent proposals, especially focusing on non-destructive detectors of propagating microwave photons. These detection schemes using superconducting artificial atoms can reach detection efficiencies of 90% with existing technologies and are ripe for experimental investigations. To cite this article: S.R. Sathyamoorthy, T.M. Stace ,G.Johansson, C. R. Physique XX (2015). R´esum´e La d´etection... Pour citer cet article : S.R. Sathyamoorthy, T.M. Stace , G.Johansson, C. R. Physique XX (2015). Key words: Single photon detection, quantum nondemolition, superconducting circuits, microwave photons Mots-cl´es: Mot-cl´e1; Mot-cl´e2; Mot-cl´e3 arXiv:1504.04979v1 [quant-ph] 20 Apr 2015 1. Introduction In 1905, his annus mirabilis, Einstein not only postulated the existence of light quanta (photons) while explaining the photoelectric effect but also gave a theory (arguably the first) of a photon detector [1].
    [Show full text]