Inside Quantum Technology

Quantum New Briefs May 2: How post-quantum cryptography will help fulfill the vision of zero trust; How QRL’s quantum-safe blockchain technology offers a long-term solution to quantum risk; UCLA professors Pri Narang & Sergio Carbajo look to advance quantum science for next-gen sensors + MORE

Quantum News Briefs looks at news in the quantum industry.

Quantum News Briefs is a news series that looks at news in the quantum computing industry.

Quantum News Briefs May 2:

How post-quantum cryptography will help fulfill the vision of zero trust

VentureBeat’s Louis Columbus delved into the current state of PQC and shared information from the recent RSAC Conference about how urgent the threat of quantum computing is to encryption and national security. Quantum News Briefs summarizes Columbus’s analysis and summaries of discussions and presentations.
Columbus found the most valuable insights was from the Cryptographer’s Panel. Dr. Shamir, a noted authority on cryptography doesn’t believe quantum computing to be an immediate threat, but RSA or elliptic curve cryptography could become vulnerable to decryption in the future. Anne Dames of IBM warned that enterprises need to start thinking about which of their systems are most threatened by potential rapid advances in quantum computing. Lisa O’Connor, managing director, Accenture Security, cybersecurity R&D, Accenture Labs. “If this weren’t worrisome enough, we’re one year closer to the breaking point of our 40-year-old cryptographic schema, which could bring business as we know it to a screeching halt. Quantum computing will break these cryptographic fundamentals.”
The consensus of industry researchers, including members of government advisory committees interviewed at RSAC, predicts exponential growth in bad actors and advanced persistent threat (APT) groups that are funded by nation-states. The Cloud Security Alliance has launched a countdown to Y2Q (years to quantum) that predicts just under seven years until quantum computing will be able to crack current encryption.
PQC is now part of the conversation, driven to board-level awareness by NATO and the White House recognizing post-quantum threats and preparing for Y2Q.
Hacked encryptions’ first victim will be everyone’s identities. PQC shows potential for strengthening the areas of zero trust network access (ZTNA) where attackers are always searching for weaknesses. Identity and access management (IAM), multifactor authentication (MFA), microsegmentation and data security are some of the areas where PQC can strengthen any organization’s zero-trust framework.
Over 50 nations are today investing in the technologies needed to break authentication and encryption algorithms. CISOs and CIOs need to stay current on quantum computing threats and consider how they can capitalize on the momentum of zero trust to further harden their infrastructure with PQC technologies in the future. Click here to read article in-entirety.

How QRL’s quantum-safe blockchain technology offers a long-term solution to quantum risk


The Quantum Resistant Ledger, or the QRL blockchain, offers an innovative and future-proof solution that addresses the significant quantum risk of existing blockchain technology with its own quantum-safe blockchain technology and digital asset.  Quantum News Briefs summarizes an May 1 Accesswire article exploring the quantum risk landscape for cryptocurrency and evaluating QRL’s potential to seize this market opportunity as a post-quantum secure hedge for investors.
Cryptocurrencies are gaining momentum once again although they experienced a significant decline from their market cap of over $2 trillion in 2021. Bitcoin is up over 75% YTD as of this writing.
The Quantum Resistant Ledger (QRL) stands as the , designed to shield against the looming quantum computer threat. QRL employs a cryptographic method called the eXtended Merkle Signature Scheme (XMSS), to ensure that the blockchain remains secure even in the face of powerful quantum computers, providing a long-term solution for safeguarding digital assets. In addition to protecting transactions, QRL’s unique blockchain technology also secures communications. QRL brings together two advanced techniques, on-chain lattice key storage and layer-to-internode communication, to create a highly secured messaging system that is protected from the threats of super-powerful quantum computers.
Lastly, QRL is extremely adaptable and tightly integrated with several world-leading hardware digital asset storage solutions and open development architecture. This, coupled with a rich API and user interface, makes QRL a seamless and robust enterprise solution.  Click here to read article in-entirety.

 

UCLA professors Pri Narang & Sergio Carbajo look to advance quantum science for next-gen sensors

Two members of the California NanoSystems Institute at UCLA are working together to understand the incredibly fast interactions between particles that take place at infinitesimally tiny scales. Professors Prineha “Pri” Narang and Sergio Carbajo aim to harness their findings by developing technology for taking measurements with previously impossible levels of sensitivity. Quantum News Briefs summarizes a recent article from UCLA’s newsroom.
Their investigations could, for example, measure the air we breathe in ways that better describe the complex climate system and provide information that shapes better decision-making about pollution and other public health concerns.
“Climate is an area that needs new measurement,” said Narang, a professor of physical sciences who holds UCLA’s Howard Reiss Career Development Chair. “It’s an application that excites me because it would showcase the power of quantum technologies with real-world impact in climate science.”
One way to look at quantum sensing is as the flip side of quantum computing.
Even as quantum computers begin to perform calculations beyond the reach of conventional ones, a major challenge still stunts progress. The basic unit of quantum computing power — the quantum bit, or qubit — must be maintained in a state where it displays counterintuitive behaviors such as entanglement. Doing so requires very specific conditions, because the qubit is extremely sensitive to changes in its environment.
In the quantum sensors that Carbajo and Narang envision, that sensitivity to change becomes the signal used, for instance, to detect certain chemicals in the air. The sensors’ capabilities for measurement would increase if the qubits are entangled. The result could be devices that measure compounds in the air that affect health or the climate system, but are present at concentrations so low that they cannot be measured by current instruments.
“When you measure enough points, you can draw out information that you wouldn’t be able to just by adding up measurements from different systems,” said Carbajo, a UCLA assistant professor of electrical and computer engineering and of physics and astronomy. “The entangled network has a much higher potential capacity for information.”
Thanks in part to CNSI’s interdisciplinary ethos, Narang and Carbajo are engaging colleagues across quantum science and engineering, applied math, atmospheric chemistry, oceanic sciences, geoscience and materials science. (“Basically, three-quarters of the departments in physical sciences and engineering,” Narang said.)  Click here to read complete article.

Researchers from Israel & Abu Dhabi partnering to improve performance of superconducting quantum processor

Researchers at Israel’s Bar-Ilan University, in collaboration with TII – the Quantum Research Center in Abu Dhabi, UAE, are leading a group project to advance quantum computing. Quantum News Briefs summarizes Israel24News article.
They are achieving this goal by improving the performance of the basic computational units of a superconducting quantum processor.
The improved qubit, called a “tunable superconducting flux qubit,” is a micron-sized superconducting loop where the electric current can flow clockwise, counterclockwise, or in a quantum superposition of both directions.
These characteristics would allow the computer to be much faster and more powerful than a normal computer. In order to exploit the potential speed, the quantum computer must run several hundred qubits simultaneously without them unintentionally interfering with each other.
As an alternative to what exists in quantum processors today, superconducting flux qubits have important advantages. First, they are very fast and reliable; second, it can be simpler to integrate many flux qubits into a processor compared to currently available technology. This research was conducted with funding from the Israel Science Foundation (ISF). Click here to read complete article.

Sandra K. Helsel, Ph.D. has been researching and reporting on frontier technologies since 1990.  She has her Ph.D. from the University of Arizona.

Exit mobile version