Quantum Computers: Mysterious Export Bans and the Future of Encryption

Updated Johannes C. 0 Tallied Votes 32 Views Share

As quantum computing slowly edges closer to disrupting encryption standards, governments are imposing export bans with peculiar undertones. This article explores the reasons behind these restrictions, the basics of quantum computing, and why we need quantum-resistant encryption to secure our digital future.

quantum-end-to-encryption.jpg

Nations Putting Export Bans on Quantum Computers – What Happened? Why is it Odd?

In recent months, a mysterious wave of export controls on quantum computers has swept across the globe. Countries like the UK, France, Spain, and the Netherlands have all enacted identical restrictions, limiting the export of quantum computers with 34 or more qubits and error rates below a specific threshold. These regulations appeared almost overnight, stirring confusion and speculation among scientists, tech experts, and policymakers.

The curious aspect of these export bans is not just their sudden implementation, but the lack of scientific basis provided. Quantum computers today, while groundbreaking in their potential, are still largely experimental. They are far from the capability needed to break current encryption standards. This has cast some doubts about the necessity of these restrictions. A freedom of information request by New Scientist seeking the rationale behind these controls was declined by the UK government, citing national security concerns, adding another layer of mystery.

The uniformity of these export controls across different countries hints at some form of secret international consensus. The European Commission has clarified that the measures are national rather than EU-wide, suggesting that individual nations reached similar conclusions independently. However, identical limitations point to a deeper, coordinated effort. The French Embassy mentioned that the limits were the result of “multilateral negotiations conducted over several years under the Wassenaar Arrangement,” an export control regime for arms and technology. This statement, though, only deepens the mystery as no detailed scientific analysis has been publicly released to justify the chosen thresholds.

What is Quantum Computing? What are Qubits?

Quantum computing is radically different from classical computing, as it leverages the principles of quantum mechanics to process information in fundamentally new ways. To understand its potential and the challenges it poses, we need to take a look at how quantum computers operate.

Classical computers use bits as the smallest unit of information, which can be either 0 or 1. In contrast, quantum computers use quantum bits, or qubits, which can exist in a state of 0, 1, or both simultaneously, thanks to a property called superposition. This means that a quantum computer with n qubits can represent 2^n possible states simultaneously—offering exponential growth in processing power compared to classical bits.

Another principle of quantum computing is entanglement, a phenomenon where qubits become interlinked and the state of one qubit can depend on the state of another, regardless of distance. This property allows quantum computers to perform complex computations more efficiently than classical computers.

However, building and maintaining a quantum computer is a considerable challenge. Qubits are incredibly sensitive to their environment, and maintaining their quantum state requires extremely low temperatures and isolation from external noise. Quantum decoherence (the loss of quantum state information due to environmental interaction) is a significant obstacle. Error rates in quantum computations are currently high, requiring the use of error correction techniques, which themselves require additional qubits.

To sum up, current quantum computers are capable of performing some computations but limited by their error rates. Researchers are working on developing more stable and scalable quantum processors, improving error correction methods, and finding new quantum algorithms that can outperform classical ones. Yet, these milestones are just the beginning, and practical, widespread use of quantum computers remains science fiction for now.

The Encryption Problem – How Quantum Computing Endangers Current Standards

Advances in quantum computing pose a significant threat to current encryption standards, which rely on the difficulty of certain mathematical problems to ensure security. To understand the gravity of this threat, we must first understand how encryption works.

One of the most widely used encryption methods today is RSA (Rivest–Shamir–Adleman), a public-key cryptosystem. RSA encryption is based on the practical difficulty of factoring the product of two large prime numbers. A public key is used to encrypt messages, while a private key is used to decrypt them. The security of RSA relies on the fact that, while it is easy to multiply large primes, it is extraordinarily hard to factor their product back into the original primes without the private key.

Classical computers, even the most powerful ones, struggle with this factoring problem. The best-known algorithm for factoring large numbers on classical computers is the general number field sieve, which can take an infeasibly long time to factor the large numbers used in RSA encryption. For instance, factoring a 2048-bit RSA key using classical methods would take billions of years.

Enter Shor's algorithm, a quantum algorithm developed by mathematician Peter Shor in 1994. This algorithm can factor large numbers exponentially faster than the best-known classical algorithms—and a sufficiently powerful quantum computer could break RSA encryption within a reasonable timeframe by applying it.

RSA encryption underpins the security of numerous systems, including secure web browsing with HTTPS, email encryption, and many more. If a quantum computer were capable of running Shor's algorithm on large enough integers, it could potentially decrypt any data encrypted with RSA, leading to a catastrophic loss of privacy and security.

To understand how (un)practical this threat is, we must consider the current requirements for breaking RSA encryption. According to research by Yan et al. 2022, breaking RSA 2048 would require 372 physical qubits, assuming significant advancements in error correction and stability. This number highlights the substantial leap needed from today's quantum computers. Processors like IBM's 127-qubit Hummingbird still face high error rates and short coherence times, making them far from achieving the capability required to break RSA encryption.

Quantum Computing and Beyond

As quantum computing gets closer to cracking current encryption standards, governments worldwide are taking precautions and imposing export bans, hoping to prevent adversaries from gaining a strategic advantage.

One implication is clear: the need for quantum-resistant encryption methods becomes increasingly urgent. Researchers are already developing new cryptographic algorithms designed to withstand quantum attacks, ensuring that our data remains secure in a post-quantum world. For example, lattice-based cryptography, which relies on mathematical problems that are particularly hard to solve, shows promise as a quantum-resistant solution.

Over time, it is likely that the convergence of quantum computing and artificial intelligence will cause the singularity loading bar to progress further towards the point where technological growth becomes irreversible and human civilization will be changed forever. Although the mysterious export bans on quantum computers with 34 qubits or more may seem overly cautious or premature, they might clandestinely indicate that we are at the beginning of the quantum era.

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.