• chevron_right

      The Signal Protocol used by 1+ billion people is getting a post-quantum makeover

      news.movim.eu / ArsTechnica · Wednesday, 20 September, 2023 - 13:59 · 1 minute

    The Signal Protocol used by 1+ billion people is getting a post-quantum makeover

    Enlarge (credit: Getty Images)

    The Signal Foundation, maker of the Signal Protocol that encrypts messages sent by more than a billion people, has rolled out an update designed to prepare for a very real prospect that’s never far from the thoughts of just about every security engineer on the planet: the catastrophic fall of cryptographic protocols that secure some of the most sensitive secrets today.

    The Signal Protocol is a key ingredient in the Signal, Google RCS, and WhatsApp messengers, which collectively have more than 1 billion users. It’s the engine that provides end-to-end encryption, meaning messages encrypted with the apps can be decrypted only by the recipients and no one else, including the platforms enabling the service. Until now, the Signal Protocol encrypted messages and voice calls with X3DH , a specification based on a form of cryptography known as Elliptic Curve Diffie-Hellman .

    A brief detour: WTF is ECDH?

    Often abbreviated as ECDH, Elliptic Curve Diffie-Hellman is a protocol unto its own. It combines two main building blocks. The first involves the use of elliptic curves to form asymmetric key pairs, each of which is unique to each user. One key in the pair is public and available to anyone to use for encrypting messages sent to the person who owns it. The corresponding private key is closely guarded by the user. It allows the user to decrypt the messages. Cryptography relying on a public-private key pair is often known as asymmetric encryption.

    Read 14 remaining paragraphs | Comments

    • chevron_right

      Google announces new algorithm that makes FIDO encryption safe from quantum computers

      news.movim.eu / ArsTechnica · Friday, 18 August, 2023 - 20:01

    Google announces new algorithm that makes FIDO encryption safe from quantum computers

    Enlarge (credit: Getty Images)

    The FIDO2 industry standard adopted five years ago provides the most secure known way to log in to websites because it doesn’t rely on passwords and has the most secure form of  built-in two-factor authentication. Like many existing security schemes today, though, FIDO faces an ominous if distant threat from quantum computing, which one day will cause the currently rock-solid cryptography the standard uses to completely crumble.

    Over the past decade, mathematicians and engineers have scrambled to head off this cryptopocalypse with the advent of PQC—short for post-quantum cryptography—a class of encryption that uses algorithms resistant to quantum-computing attacks. This week, researchers from Google announced the release of the first implementation of quantum-resistant encryption for use in the type of security keys that are the basic building blocks of FIDO2.

    The best known implementation of FIDO2 is the passwordless form of authentication: passkeys. So far, there are no known ways passkeys can be defeated in credential phishing attacks. Dozens of sites and services now allow users to log in using passkeys, which use cryptographic keys stored in security keys, smartphones, and other devices.

    Read 7 remaining paragraphs | Comments

    • chevron_right

      Intel to start shipping a quantum processor

      news.movim.eu / ArsTechnica · Thursday, 15 June, 2023 - 21:35 · 1 minute

    Image of a small black chip surrounded by golden wiring and a green circuit board.

    Enlarge / The Tunnel Falls chip in its natural habitat (dilution refrigeration hardware not shown). (credit: Intel)

    Intel does a lot of things, but it's mostly noted for making and shipping a lot of processors, many of which have been named after bodies of water. So, saying that the company is set to start sending out a processor called Tunnel Falls would seem unsurprising if it weren't for some key details. Among them: The processor's functional units are qubits, and you shouldn't expect to be able to pick one up on New Egg. Ever.

    Tunnel Falls appears to be named after a waterfall near Intel's Oregon facility, where the company's quantum research team does much of its work. It's a 12-qubit chip, which places it well behind the qubit count of many of Intel's competitors—all of which are making processors available via cloud services. But Jim Clarke, who heads Intel's quantum efforts, said these differences were due to the company's distinct approach to developing quantum computers.

    Intel being Intel

    So far, both the large companies and startups that are developing quantum computers have been focused on a single technology (transmons, trapped ions, etc.) that they're betting they can be the first to scale to useful qubit counts and error rates. To the extent that they have customers, those customers are simply developing the expertise needed to use the processors should they ever become viable. That can easily be achieved by accessing the hardware via a cloud service and using a software developer's kit instead of directly controlling the hardware. So, that's what nearly everyone other than Intel has been focused on providing.

    Read 10 remaining paragraphs | Comments

    • chevron_right

      Qubits 30 meters apart used to confirm Einstein was wrong about quantum

      news.movim.eu / ArsTechnica · Wednesday, 10 May, 2023 - 18:12 · 1 minute

    Image of a long metallic pipe extending down a hallway lit in blue.

    Enlarge / The quantum network is a bit bulkier than Ethernet. (credit: ETH Zurich / Daniel Winkler )

    A new experiment uses superconducting qubits to demonstrate that quantum mechanics violates what's called local realism by allowing two objects to behave as a single quantum system no matter how large the separation between them. The experiment wasn't the first to show that local realism isn't how the Universe works—it's not even the first to do so with qubits.

    But it's the first to separate the qubits by enough distance to ensure that light isn't fast enough to travel between them while measurements are made. And it did so by cooling a 30-meter-long aluminum wire to just a few microKelvin. Because the qubits are so easy to control, the experiment provides a new precision to these sorts of measurements. And the hardware setup may be essential for future quantum computing efforts.

    Getting real about realism

    Albert Einstein was famously uneasy with some of the consequences of quantum entanglement. If quantum mechanics were right, then a pair of entangled objects would behave as a single quantum system no matter how far apart the objects were. Altering the state of one of them should instantly alter the state of the second, with the change seemingly occurring faster than light could possibly travel between the two objects. This, Einstein argued, almost certainly had to be wrong.

    Read 13 remaining paragraphs | Comments

    • chevron_right

      Google’s improved quantum processor good enough for error correction

      news.movim.eu / ArsTechnica · Wednesday, 22 February, 2023 - 23:18 · 1 minute

    Image of two silver squares with dark squares embedded in them.

    Enlarge / Two generations of Google's Sycamore processor. (credit: Google Quantum AI)

    Today, Google announced a demonstration of quantum error correction on its next generation of quantum processors, Sycamore. The iteration on Sycamore isn't dramatic—it's the same number of qubits, just with better performance. And getting quantum error correction isn't really the news—they'd managed to get it to work a couple of years ago.

    Instead, the signs of progress are a bit more subtle. In earlier generations of processors, qubits were error-prone enough that adding more of them to an error-correction scheme caused problems that were larger than the gain in corrections. In this new iteration, adding more qubits and getting the error rate to go down is possible.

    We can fix that

    The functional unit of a quantum processor is a qubit, which is anything—an atom, an electron, a hunk of superconducting electronics—that can be used to store and manipulate a quantum state. The more qubits you have, the more capable the machine is. By the time you have access to several hundred, it's thought that you can perform calculations that would be difficult to impossible to do on traditional computer hardware.

    Read 11 remaining paragraphs | Comments

    • chevron_right

      RSA’s demise from quantum attacks is very much exaggerated, expert says

      news.movim.eu / ArsTechnica · Thursday, 26 January, 2023 - 01:15 · 1 minute

    Abstract futuristic electronic circuit board high-tech background

    Enlarge

    Three weeks ago, panic swept across some corners of the security world after researchers discovered a breakthrough that, at long last, put the cracking of the widely used RSA encryption scheme within reach by using quantum computing.

    Scientists and cryptographers have known for two decades that a factorization method known as Shor’s algorithm makes it theoretically possible for a quantum computer with sufficient resources to break RSA. That’s because the secret prime numbers that underpin the security of an RSA key are easy to calculate using Shor’s algorithm. Computing the same primes using classical computing takes billions of years.

    The only thing holding back this doomsday scenario is the massive amount of computing resources required for Shor’s algorithm to break RSA keys of sufficient size. The current estimate is that breaking a 1,024-bit or 2,048-bit RSA key requires a quantum computer with vast resources. Specifically, those resources are about 20 million qubits and about eight hours of them running in superposition. (A qubit is a basic unit of quantum computing, analogous to the binary bit in classical computing. But whereas a classic binary bit can represent only a single binary value such as a 0 or 1, a qubit is represented by a superposition of multiple possible states.)

    Read 19 remaining paragraphs | Comments

    • Sc chevron_right

      Breaking RSA with a Quantum Computer

      news.movim.eu / Schneier · Thursday, 12 January, 2023 - 18:51 · 4 minutes

    A group of Chinese researchers have just published a paper claiming that they can—although they have not yet done so—break 2048-bit RSA. This is something to take seriously. It might not be correct, but it’s not obviously wrong.

    We have long known from Shor’s algorithm that factoring with a quantum computer is easy. But it takes a big quantum computer, on the orders of millions of qbits, to factor anything resembling the key sizes we use today. What the researchers have done is combine classical lattice reduction factoring techniques with a quantum approximate optimization algorithm. This means that they only need a quantum computer with 372 qbits, which is well within what’s possible today. (The IBM Osprey is a 433-qbit quantum computer, for example. Others are on their way as well.)

    The Chinese group didn’t have that large a quantum computer to work with. They were able to factor 48-bit numbers using a 10-qbit quantum computer. And while there are always potential problems when scaling something like this up by a factor of 50, there are no obvious barriers.

    Honestly, most of the paper is over my head—both the lattice-reduction math and the quantum physics. And there’s the nagging question of why the Chinese government didn’t classify this research. But…wow…maybe…and yikes! Or not.

    Factoring integers with sublinear resources on a superconducting quantum processor

    Abstract: Shor’s algorithm has seriously challenged information security based on public key cryptosystems. However, to break the widely used RSA-2048 scheme, one needs millions of physical qubits, which is far beyond current technical capabilities. Here, we report a universal quantum algorithm for integer factorization by combining the classical lattice reduction with a quantum approximate optimization algorithm (QAOA). The number of qubits required is O(logN/loglogN ), which is sublinear in the bit length of the integer N , making it the most qubit-saving factorization algorithm to date. We demonstrate the algorithm experimentally by factoring integers up to 48 bits with 10 superconducting qubits, the largest integer factored on a quantum device. We estimate that a quantum circuit with 372 physical qubits and a depth of thousands is necessary to challenge RSA-2048 using our algorithm. Our study shows great promise in expediting the application of current noisy quantum computers, and paves the way to factor large integers of realistic cryptographic significance.

    In email, Roger Grimes told me: “Apparently what happened is another guy who had previously announced he was able to break traditional asymmetric encryption using classical computers…but reviewers found a flaw in his algorithm and that guy had to retract his paper. But this Chinese team realized that the step that killed the whole thing could be solved by small quantum computers. So they tested and it worked.”

    EDITED TO ADD: One of the issues with the algorithm is that it relies on a recent factoring paper by Claus Schnorr. It’s a controversial paper; and despite the “this destroys the RSA cryptosystem” claim in the abstract, it does nothing of the sort. Schnorr’s algorithm works well with smaller moduli—around the same order as ones the Chinese group has tested—but falls apart at larger sizes. At this point, nobody understands why. The Chinese paper claims that their quantum techniques get around this limitation (I think that’s what’s behind Grimes’s comment) but don’t give any details—and they haven’t tested it with larger moduli. So if it’s true that the Chinese paper depends on this Schnorr technique that doesn’t scale, the techniques in this Chinese paper won’t scale, either. (On the other hand, if it does scale then I think it also breaks a bunch of lattice-based public-key cryptosystems.)

    I am much less worried that this technique will work now. But this is something the IBM quantum computing people can test right now.

    EDITED TO ADD (1/4): A reporter just asked me my gut feel about this. I replied that I don’t think this will break RSA. Several times a year the cryptography community received “breakthroughs” from people outside the community. That’s why we created the RSA Factoring Challenge: to force people to provide proofs of their claims. In general, the smart bet is on the new techniques not working. But someday, that bet will be wrong. Is it today? Probably not. But it could be. We’re in the worst possible position right now: we don’t have the facts to know. Someone needs to implement the quantum algorithm and see.

    EDITED TO ADD (1/5): Scott Aaronson’s take is a “no”:

    In the new paper, the authors spend page after page saying-without-saying that it might soon become possible to break RSA-2048, using a NISQ (i.e., non-fault-tolerant) quantum computer. They do so via two time-tested strategems:

    1. the detailed exploration of irrelevancies (mostly, optimization of the number of qubits, while ignoring the number of gates), and
    2. complete silence about the one crucial point.

    Then, finally, they come clean about the one crucial point in a single sentence of the Conclusion section:

    It should be pointed out that the quantum speedup of the algorithm is unclear due to the ambiguous convergence of QAOA.

    “Unclear” is an understatement here. It seems to me that a miracle would be required for the approach here to yield any benefit at all, compared to just running the classical Schnorr’s algorithm on your laptop. And if the latter were able to break RSA, it would’ve already done so.

    All told, this is one of the most actively misleading quantum computing papers I’ve seen in 25 years, and I’ve seen … many.

    EDITED TO ADD (1/7): More commentary . Again: no need to panic.

    EDITED TO ADD (1/12): Peter Shor has suspicions .

    • chevron_right

      What are companies doing with D-Wave’s quantum hardware?

      news.movim.eu / ArsTechnica · Monday, 2 January, 2023 - 12:00

    What are companies doing with D-Wave’s quantum hardware?

    Enlarge (credit: Getty Images)

    While many companies are now offering access to general-purpose quantum computers, they're not currently being used to solve any real-world problems, as they're held back by issues with qubit count and quality. Most of their users are either running research projects or simply gaining experience with programming on the systems in the expectation that a future computer will be useful.

    There are quantum systems based on superconducting hardware that are being used commercially; it's just that they're not general-purpose computers.

    D-Wave offers what's called a quantum annealer. The hardware is a large collection of linked superconducting devices that use quantum effects to reach energetic ground states for the system. When properly configured, this end state represents the solution to a mathematical problem. Annealers can't solve the same full range of mathematical problems as general-purpose quantum computers, such as the ones made by Google, IBM, and others. But they can be used to solve a variety of optimization problems.

    Read 24 remaining paragraphs | Comments

    • chevron_right

      No, physicists didn’t make a real wormhole. What they did was still pretty cool

      news.movim.eu / ArsTechnica · Friday, 2 December, 2022 - 19:14 · 1 minute

    Illustration of a new quantum experiment that studies traversable wormholes.

    Enlarge / Artist's illustration of a quantum experiment that studies the physics of traversable wormholes.

    Wormholes are a classic trope of science fiction in popular media, if only because they provide such a handy futuristic plot device to avoid the issue of violating relativity with faster-than-light travel. In reality, they are purely theoretical. Unlike black holes—also once thought to be purely theoretical—no evidence for an actual wormhole has ever been found, although they are fascinating from an abstract theoretical physics perceptive. You might be forgiven for thinking that undiscovered status had changed if you only read the headlines this week announcing that physicists had used a quantum computer to make a wormhole, reporting on a new paper published in Nature.

    Let's set the record straight right away: This isn't a bona fide traversable wormhole—i.e., a bridge between two regions of spacetime connecting the mouth of one black hole to another, through which a physical object can pass—in any real, physical sense. "There's a difference between something being possible in principle and possible in reality," co-author Joseph Lykken of Fermilab said during a media briefing this week. "So don't hold your breath about sending your dog through a wormhole." But it's still a pretty clever, nifty experiment in its own right that provides a tantalizing proof of principle to the kinds of quantum-scale physics experiments that might be possible as quantum computers continue to improve.

    "It’s not the real thing; it’s not even close to the real thing; it’s barely even a simulation of something-not-close-to-the-real-thing," physicist Matt Strassler wrote on his blog . "Could this method lead to a simulation of a real wormhole someday? Maybe in the distant future. Could it lead to making a real wormhole? Never. Don’t get me wrong. What they did is pretty cool! But the hype in the press? Wildly, spectacularly overblown."

    Read 23 remaining paragraphs | Comments