Microsoft Breakthrough Signals Quantum-Exclusive Future for Blockchain Mining
Microsoft and Atom Computing, a technology firm based in California, recently announced a breakthrough in quantum computing that could pave the way for a proof-of-work transformation in the world of blockchain mining according to the always-excellent Tristan Green in November 29 Coin Telegraph.
Scientists and engineers from the two companies developed a quantum computing system made up of 24 entangled logical qubits produced by just 80 physical qubits — a feat that sets a new record for the highest number of entangled logical qubits achieved using error correction techniques. By entangling 24 logical qubits built with a mere 80 qubits total, the frame of reference for both how large these systems can feasibly be scaled, and how soon companies such as Microsoft and Atom Computing will be able to scale them, has shifted significantly.
Per Atom Computing’s website, for example, the two firms intend to bring a 1,000-qubit quantum computer to market in 2025.
State-of-the-art blockchain miners, such as the models used by the world’s largest Bitcoin mining facilities, compete to find a hash for a block’s header. To solve the puzzle, they essentially have to guess the hash that meets a target defined by the network’s difficulty. Complicating matters, this difficulty adjusts every 2,016 blocks to ensure that new blocks are added to the blockchain roughly every 10 minutes. The result is that it’s become increasingly difficult for classical miners to solve the puzzle.
Grover’s Algorithm, which offers quadratic speedup over classical brute-force searches, has been proven in small-scale experiments. However, its application to large-scale problems, such as cracking SHA-256, remains theoretical because the quantum hardware needed to run it at scale hasn’t been developed yet.
At around 3,000 logical qubits, quantum mining rigs built on architectures such as the system recently debuted by Microsoft and Atom computing could feasibly overpower the classical mining pool to win blocks at scale. It remains unclear when such rigs will be feasible.
However, the recently published research from Microsoft and Atom Computing could serve to move the needle significantly toward the present.
UK & Spain Step Up Efforts to Harness Quantum Tech
Mobile Europe’s Annie Turner reports on the UK and Spanish governments’ flurry of activities in quantum technology in her November 29 in Mobile Europe.
The Quantum Technology Access Programme is part of a wider project funded by Innovate UK, Quantum Data Centre of the Future. It was set up to embed a quantum computer in an ordinary data centre to explore real-world access to quantum technologies. Partners include ORCA Computing, Riverlane and PQShield.
Seven businesses have joined the Digital Catapult’s latest quantum innovation accelerator. The plan is to speed up the development of solutions and their practical application for sectors including transport, defence and telecoms, while removing risk through supporting consultancy. The Catapult claims its work will play a key role in scaling solutions and increasing investors’ confidence in “early stage deep tech”.
The other six new member are:
- Autonomia – is a technology start-up specialising in the development of intelligent software solutions for mobility and energy ecosystems.
- BAE Systems – a global defence and security company
- Origami Labs UK – works on AI and autonomy technologies to speed turning invention into deployable capabilities.
- SIMULEX – an R&D startup working on how to integrate hydrogen into carbon capture and storage, geothermal, renewables and fossil sectors to accelerate energy’s transition through chemical and reservoir engineering.
- Viasat – a global satellite comms company offering broadband and secure networking.
- ZF Automotive UK – a global technology company offering mobility products and systems for passenger cars, commercial vehicles and industrial technology.
O2 Telefónica to Enhance Mobile Network with Quantum Security on AWS
With AWS, O2 Telefónica has also launched a new cloud-based core network this year, which is now available to one million customers. As the first provider worldwide with an existing network, O2 Telefónica has successfully implemented a core network using the cloud infrastructure of Amazon Web Services (AWS), supported by the modern technology of the European network supplier Nokia.
In one part of the pilot, one of the quantum computers accessed through Amazon Braket is explored as a potential tool to assist in calculating optimal placement for O2 Telefónica’s mobile towers in Munich. The task involves tackling a complex optimization problem, ensuring that no two towers have overlapping coverage areas while aiming to maximize network efficiency.
In Other News; Bank Info Security Report “The Growing Quantum Threat of Enterprise Data & What’s Next”
The initial stages of quantum computing will likely see state actors – as in, governments – and large enterprises having primary access to quantum resources, with commercial enterprises and researchers using these resources through a quantum-as-a-service mode.
The term “quantum-safe cryptography” refers to cryptographic algorithms and protocols that are designed to withstand attacks from both classical and quantum computers. The process of transitioning to quantum-safe cryptography involves several key steps:
1. Assessment of current cryptographic systems
2. Collaboration: Organizations also need to forge partnerships with the cryptographic community to stay informed on the latest developments in quantum computing and quantum-safe cryptography.
3. Quantum vulnerability assessment: To assess quantum vulnerability, organizations must evaluate the lifespan of their business assets and the time required to transition to quantum-safe infrastructure.
4. Migration and compatibility.
Recognizing the urgent need to address the quantum threat, the National Institute of Standards and Technology (NIST) launched a multi-phase effort to develop post-quantum cryptographic standards.
While FIPS compliance is mandatory for U.S. federal systems, it is crucial for other governments and private enterprises – particularly those handling sensitive data like financial information – to start considering the shift to post-quantum cryptographic algorithms.
- FIPS 203: This standard is based on the CRYSTALS-Kyber algorithm, now renamed ML-KEM, short for Module-Lattice-Based Key-Encapsulation Mechanism. This is intended as the primary standard for general encryption, offering the advantage of smaller, easily exchangeable encryption keys and fast operation.
- FIPS 204: This standard is based on the CRYSTALS-Dilithium algorithm, now renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm. This is intended as the primary standard for protecting digital signatures.
- FIPS 205: The standard is based on the SPHINCS+ algorithm, now renamed SLH-DSA, short for Stateless Hash-Based Digital Signature Algorithm. While this, too, is designed for digital signatures, it employs a different mathematical approach from ML-DSA and is intended as a backup method if ML-DSA proves vulnerable.