Inside Quantum Technology

Quantum News Briefs May 10: IBM unveils end-to-end quantum-safe technology to safeguard governments’ and businesses’ most-valuable data; Bipartisan “Quantum Sandbox for Near-Term Applications Act” introduced in US Congress; Technology Innovation Institute launches TII McEliece Challenges to test McEliece Cryptosystem as candidate for post-quantum encryption + MORE

Quantum News Briefs looks at news in the quantum industry.

Quantum News Briefs is a news series that looks at news in the quantum computing industry.

Quantum News Briefs May 10: IBM unveils end-to-end quantum-safe technology to safeguard governments’ and businesses’ most-valuable data; Bipartisan “Quantum Sandbox for Near-Term Applications Act” introduced in US Congress; Technology Innovation Institute launches TII McEliece Challenges to test McEliece Cryptosystem as candidate for post-quantum encryption + MORE

IBM unveils end-to-end quantum-safe technology to safeguard governments’ and businesses’ most-valuable data

BM (NYSE: IBM) today announced at its annual Think conference in Orlando, Florida, new IBM Quantum Safe technology: a comprehensive set of tools and capabilities, combined with IBM’s deep security expertise, designed as an end-to-end solution to be made available as organizations, including governmental agencies, prepare their quantum-safe journey towards the post-quantum era. Quantum News Briefs summarizes.
Quantum technology is rapidly advancing. Quantum systems are on a path to solve previously unsolved problems beneficial to business and science, but this progress also poses security risks. As quantum computers continue to advance, they will reach the ability to break the most widely used security protocols in the world.
Recognizing this risk, IBM has leveraged its extensive expertise across cryptography, quantum computing, and critical infrastructure to develop IBM Quantum Safe technology.

This set of capabilities is designed to help clients prepare for the post-quantum era via:

IBM is also unveiling its IBM Quantum Safe Roadmap to help clients understand and support them through this security transition. This is IBM’s first blueprint that charts the technology milestones towards increasingly advanced quantum-safe technology, which is engineered to help organizations address anticipated cryptographic standards and requirements through crypto-agility, and protect systems against emerging vulnerabilities.
This journey is comprised of three key actions:

  1. Discover: Identify cryptography usage, analyze dependencies and generate a CBOM.
  2. Observe: Analyze cryptography posture of vulnerabilities and prioritize remediation based on risks.
  3. Transform: Remediate and mitigate with crypto-agility and built-in automation.

“As a leader in quantum computing, IBM recognizes the importance of comprehensively addressing the critical needs of our clients as they also consider transforming their cryptography for the quantum era,” said Ray Harishankar, IBM Fellow and lead for IBM Quantum Safe technology. “Our new suite of quantum-safe technologies and milestones laid out on our roadmap is designed for the continuous evolution of post-quantum security in tandem with useful quantum computing, including solutions to help industries navigate this shift effectively and easily.”
IBM’s Quantum Safe Roadmap and technology will expose organizations to their existing cryptographic landscape so they can begin to address changes that may be necessary to thrive in the post-quantum era.
For more information about IBM Quantum Safe technology or to request a demo, visit: https://www.ibm.com/quantum/quantum-safe.

Bipartisan “Quantum Sandbox for Near-Term Applications Act” introduced in US Congress

U.S. Senators Ben Ray Luján, D-New Mexico, and Marsha Blackburn, R-Tennessee, introduced the Quantum Sandbox for Near-Term Applications Act last week. The bill would create a public-private partnership in hopes of developing and accelerating quantum applications in the near future. The bill can be read in full here.
Senator Luján said that as the United States continues to innovate technologically, it must continue to grow its quantum computing research.
“As national leaders in quantum computing research, New Mexico’s national labs help position our country on the forefront of science and technology,” Senator Luján said. “I’ve been clear that as these innovative, emerging technologies continue to develop, it’s critical there are pathways into the commercial sector to grow our economy.”
Blackburn said the legislation is necessary for the United States to stay competitive globally with communist China. “As we know in Tennessee, quantum applications have great potential to be a powerful source of technological innovation,” Senator Blackburn said. “While Communist China has publicly acknowledged their goal to lead the world in quantum communications by 2049, it’s critical the United States provide an environment for entrepreneurs and companies to promote competition and continued innovation. This bipartisan legislation will create a public-private partnership to accelerate the development of near-term quantum applications.” Click here to read Newport Plain Talk article in-entirety.

Technology Innovation Institute launches TII McEliece Challenges to test McEliece Cryptosystem as candidate for post-quantum encryption

Technology Innovation Institute (TII), a leading global scientific research center and applied research pillar of Abu Dhabi’s Advanced Technology Research Council (ATRC), and HeroX, the leading platform and open marketplace for crowdsourced solutions, has launched the crowdsourcing competition, the TII McEliece Challenges. The Challenges seek innovative approaches that may test the McEliece cryptosystem as a leading candidate for post-quantum encryption.
The McEliece cryptosystem remains, despite significant cryptanalytic efforts, a secure scheme since its invention in 1978 and a fourth round candidate of the current NIST PQC standardization effort for post-quantum secure schemes, in the form of the Classic McEliece Submission.
challenge participants will analyze message recovery algorithms and key-recovery algorithms (which have received less attention in the past) from a theoretical and practical lens.
Divided into four tracks (Theoretical Key Recovery Algorithms, Practical Key Recovery Approach, Practical Message Recovery of 70-74-bit Encryption, and Practical Message Recovery of 80-94-bit Encryption), participants have the opportunity to receive up to $75,000 in prizes for solving the most complicated instance in these categories over the course of one year. Click here to read the complete news announcement.

 

UCLA professors Pri Narang & Sergio Carbajo look to advance quantum science for next-gen sensors

Two members of the California NanoSystems Institute at UCLA are working together to understand the incredibly fast interactions between particles that take place at infinitesimally tiny scales. Professors Prineha “Pri” Narang and Sergio Carbajo aim to harness their findings by developing technology for taking measurements with previously impossible levels of sensitivity. Quantum News Briefs summarizes a recent article from UCLA’s newsroom.
Their investigations could, for example, measure the air we breathe in ways that better describe the complex climate system and provide information that shapes better decision-making about pollution and other public health concerns.
“Climate is an area that needs new measurement,” said Narang, a professor of physical sciences who holds UCLA’s Howard Reiss Career Development Chair. “It’s an application that excites me because it would showcase the power of quantum technologies with real-world impact in climate science.”
One way to look at quantum sensing is as the flip side of quantum computing.
Even as quantum computers begin to perform calculations beyond the reach of conventional ones, a major challenge still stunts progress. The basic unit of quantum computing power — the quantum bit, or qubit — must be maintained in a state where it displays counterintuitive behaviors such as entanglement. Doing so requires very specific conditions, because the qubit is extremely sensitive to changes in its environment.
In the quantum sensors that Carbajo and Narang envision, that sensitivity to change becomes the signal used, for instance, to detect certain chemicals in the air. The sensors’ capabilities for measurement would increase if the qubits are entangled. The result could be devices that measure compounds in the air that affect health or the climate system, but are present at concentrations so low that they cannot be measured by current instruments.
“When you measure enough points, you can draw out information that you wouldn’t be able to just by adding up measurements from different systems,” said Carbajo, a UCLA assistant professor of electrical and computer engineering and of physics and astronomy. “The entangled network has a much higher potential capacity for information.”
Thanks in part to CNSI’s interdisciplinary ethos, Narang and Carbajo are engaging colleagues across quantum science and engineering, applied math, atmospheric chemistry, oceanic sciences, geoscience and materials science. (“Basically, three-quarters of the departments in physical sciences and engineering,” Narang said.)  Click here to read complete article.

 

Sandra K. Helsel, Ph.D. has been researching and reporting on frontier technologies since 1990.  She has her Ph.D. from the University of Arizona.

Exit mobile version