Quantum News Briefs August 11: RAND’s Parker & Verneer propose crowdsourcing analysis of NIST’s final candidate PQC algorithms with large bounty for successful decryption; followed by U of Chicago’s calculations on quantum phase transitions; Halpern of Quantum Steampunk Laboratory  on “A Good-Enough Quantum Clock Could be. .  . Good Enough” & MORE

Source Node: 1620898

By Sandra Helsel posted 12 Aug 2022

Quantum News Briefs opens today with a blog by RAND’s Parker & Verneer in which they propose crowdsourcing analysis of NIST’s final candidate PQC algorithms with large bounty for first successful decryption followed by U of Chicago’s new method for calculating quantum phase transitions. Next we hear from Halpern of Quantum Steampunk Laboratory  who says “A Good-Enough Quantum Clock Could be. .  . Good Enough. .”and MORE.

RAND Scientists Propose Crowdsourcing Analysis of NIST Final Candidate PQC Algorithms with Large Bounty for First Successful Decryption

One way to build trust in new post-quantum encryption methods—and to help catch any other weaknesses before they are deployed—would be to run a public contest to incentivize more people to look for weaknesses in these new algorithms. This has been proposed in a Lawfare blog by Edward Parker, a Physical Scientist at the RAND Corporation whose research focuses on quantum technology and cybersecurity, and Dr. Michael J. D. Vermeer is a Physical Scientist at the RAND Corporation who is a technologist researching science and technology policy in criminal justice, homeland security, and national defense. One way to build trust in new post-quantum encryption methods—and to help catch any other weaknesses before they are deployed—would be to run a public contest to incentivize more people to look for weaknesses in these new algorithms.  Quantum News Briefs summarizes the extensive article below; the original well worth the time to read.
Parker and Rand propose a contest crowdsourcing the analysis of NIST’s final candidate PQC algorithms. The general public would be invited to try to break them. As hundreds of companies that offer public bug bounties have discovered, crowdsourced penetration testing can be a very useful tool for improving cybersecurity.
Here’s what such a contest might look like: NIST could use its recently selected candidate PQC algorithms to encrypt a nonsensitive document and then publicly release the encrypted ciphertext (and the algorithms used to encrypt it) along with a large bounty for its decryption. If anyone succeeds, NIST would know that it needs to refine its algorithms before releasing the final standard.
One of the main advantages of a high-profile contest is that it would enable the examination of the candidate algorithms from fresh perspectives. NIST’s standardization process has been quite transparent. But PQC is still an esoteric and highly technical topic, and relatively few people have carefully studied NIST’s chosen algorithms. A public contest might attract more cryptographers and others with a wider variety of backgrounds,
It may seem counterintuitive to directly incentivize people to break cryptography that will eventually be used by government and commercial organizations. Given the incredibly high stakes of the transition to PQC, it’s absolutely critical that NIST receive every possible assurance that these algorithms are secure. If the new PQC algorithms do turn out to contain vulnerabilities like the recently discovered one, then it would be much better to find those vulnerabilities before the algorithms are rolled out widely.

RELATED: Edward Parker & Michael Vermeer will speak at IQT Quantum Cybersecurity NYC October 24-27.

*****

UChicago Scientists Create Method to Efficiently Calculate Quantum Phase Transitions

“Phase transition” is the driving process behind many meteorological concepts and phenomena – from dew points and relative humidity to something as simple as rain turning to snow as the temperature drops. Quantum phase transitions are not observable in the same way as everyday phase transitions such as ice to liquid water, or liquid water to vapor. Quantum phase transitions happen when some materials are cooled to a temperature near absolute zero – the theoretical point at which there is no heat energy and atoms are not moving, or about -459.67 degrees Fahrenheit.
Now University of Chicago have created a method to efficiently calculate quantum phase transitions. The mathematics behind these transitions is tough to handle even for supercomputers—but a new study from the University of Chicago suggests a new way to work with these complicated calculations, which could eventually yield technological breakthroughs. The team tried using the method to model several different kinds of phase transitions and found it was just as accurate as the traditional, more data-intensive method.
“This is a potentially powerful way of looking at quantum phase transitions that can be used with either traditional or quantum computers,” said David Mazziotti, a theoretical chemist with the Department of Chemistry and the James Franck Institute at the University of Chicago and senior author of the study.
He and other scientists think that if we can fully understand the complex physics at play behind quantum phase transitions, we could unlock doors to new technologies. Similar discoveries in the past, for example, have led to MRI machines and the transistors that make possible modern computers and phones.

*****

China’s Lijian 1 Rocket Carried a Quantum Key Distribution Satellite & Other Payloads on Debut Mission

China’s four-stage Lijian 1 rocket, also referred to as ZK-1A, lifted from the Jiuquan Satellite Launch Center at 12:12 a.m. EDT (0412 GMT; 12:12 p.m. local time) on July 27, carrying six satellites into orbit on its debut flight.
One of the satellites called Jinan 1 will conduct key distribution experiments in low Earth orbit after a month of testing, according to the South China Morning Post. China launched the pioneering Mozi quantum science satellite in 2016, but Jinan 1, at around one-sixth the mass of Mozi, seeks to prove low-cost, miniaturized quantum key distribution (QKD) technology with the new test.
More launches planned for near future to support quantum communication for over 100 users
The launch also carried four other small spacecraft, including a spherical atmospheric density detection test satellite, a pair of satellites for testing electromagnetic assembly mechanisms in orbit and the Nanyue Science Satellite, which will be used for science popularization.

****

Halpern of Quantum Steampunk Laboratory Says “A Good-Enough Quantum Clock Could be. .  . Good Enough. .”

Just as clocks govern us, they govern quantum devices. Take “quantum computers”. A basic part of performing any computation is executing certain tasks at certain times. External classical control systems keep time for today’s quantum computers, but a control system that could operate entirely within the quantum realm would open up new possibilities. Nicole Yunger Halpern, of the The Quantum-Steampunk Laboratory has authored an intriguing look at quantum clocks. Quantum News Briefs summarizes; full text is here in the New Scientist.
Luckily, we don’t need an ideal quantum clock – a good-enough quantum clock could be, well, good enough. Just how drawing a round shape on a piece of paper can approximate a circle, so too can a quantum clock approximate an ideal one. And three colleagues – Jonathan Oppenheim, Mischa Woods and Ralph Silva – have managed to design such a quantum clock.
Their clock is fairly stable. Reading a quantum clock is not like reading a classical one. The act of using it to determine the time would trigger a counterintuitive quantum phenomenon: measurement disturbance. You can observe an everyday clock without affecting which time it reports. Quantum systems are more delicate than everyday systems. If you measure a quantum system – or interact with it any other way – you disturb it, changing its state. If you measure the system’s energy, you’ll likely change its energy.
Experiments’ control over quantum systems has advanced rapidly over the past three decades and shows no signs of slowing down. Will autonomous clocks enable quantum computers and other machines to operate independently? Whether measured on a quantum clock or an everyday one, time will tell.

*****

Sandra K. Helsel, Ph.D. has been researching and reporting on frontier technologies since 1990.  She has her Ph.D. from the University of Arizona.

Time Stamp:

More from Inside Quantum Technology