Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
News

IBM Builds A Limited Quantum Computer 317

phr1 writes "IBM has announced and Yahoo has noted that the first working implementation of Shor's factoring algorithm. Using NMR techniques they built a seven-qubit quantum computer and factored the number 15 into the factors 3 and 5. This is by far the most complicated quantum computation ever done. It's quite an amazing feat--many people thought quantum computing was just a theoretical curiosity and Shor's algorithm could never be implemented in practice."
This discussion has been archived. No new comments can be posted.

IBM Builds A Limited Quantum Computer

Comments Filter:
  • by xercist ( 161422 ) on Wednesday December 19, 2001 @09:06PM (#2729707) Homepage
    to factor 15 as it does the product of two 128 bit primes, what's stopping this computer from breaking current asymmetric crypto right now?
  • by Anonymous Coward on Wednesday December 19, 2001 @09:11PM (#2729727)
    The NSA probably already has a tie with quantum computer developers. Maybe our use of crypto algorithms have already been broken...
  • by Anml4ixoye ( 264762 ) on Wednesday December 19, 2001 @09:13PM (#2729737) Homepage
    Mainly because of the number of molecules it takes to perform that feat. "IBM chemists designed and made a new molecule that has seven nuclear spins" - exactly enough to solve the simple factor. You need many more spins than that to perform complex calculations.

    But once the molecules are put together and they can control them properly, then nothing really stops it. That is why they say that a fundamental change in cryptography is on the horizon.

  • by Phork ( 74706 ) on Wednesday December 19, 2001 @09:13PM (#2729738) Homepage
    2 years back i heard someone(i belive it was bruse schneir), say that the NSA or los alamos had built a quanum computer, and it could factor the number 7, down to 1 and 7, not to hard. but still an impressive feat.
  • by actappan ( 144541 ) on Wednesday December 19, 2001 @09:19PM (#2729764) Homepage
    Good science projects only get the shaft if they have nothing to do with:

    • Killing the other guy in new and interesting ways.
    • Reading the other guy's mail.
    • Stealing from the other guy.
    • Reading your own guys' mail.
    • Stealing from your own guys.
    • Killing your own guys in new and interesting ways.
  • by El_Nofx ( 514455 ) on Wednesday December 19, 2001 @09:25PM (#2729787)
    1. The us government does not have an unlimited budget.

    2. Most meaningful research comes from the private sector (bell labs and the like) with a few exceptions (Darpa)

    3. Even if the government had quantum computer level encription it couldn't get it's self organized enough to use it for more then maybe presidential level communication.
  • by Anonymous Coward on Wednesday December 19, 2001 @09:37PM (#2729841)
    Yeah and you probably still think they can't crack DES, either...

    The NSA's budget is classified. They recruit top people in research fields (and not only U.S. citizens). The estimate I've heard is that they are more like TWENTY years ahead of civilian cryptographers. Don't be fooled by the government's outward appearance of being inept. They do get things done in certain areas where it counts.
  • Question (Score:2, Interesting)

    by stapedium ( 228055 ) <sareyes@serous.C ... lo.edu minus cat> on Wednesday December 19, 2001 @09:43PM (#2729859) Journal
    I'm not a computer scientist, so for us lay people interested in cryptography, which methods could this compromise?

    I am guessing it would only be those which use factoring large numbers as their "hard" problem. Right? Obviously RSA style public key based encryption is in danger, but that just means I need to find a secure channel to exchange keys.

    What implications does this have for things like IDEA or even Xoring with a big chunk of random data?
  • by Anonymous Coward on Wednesday December 19, 2001 @10:41PM (#2730067)
    Even more interesting is that the progression was 2, 3, 5, 7... all primes. Next will be 11...?
  • by forii ( 49445 ) on Thursday December 20, 2001 @01:48AM (#2730623)
    It has been widely acknowledged that such agencies as the NSA have been at least a decade or more ahead of the private sector.

    Schneier's Applied Cryptography has a discussion of this with regard to DES. Here's my description of it (I'm doing this off the top of my head, and I'm not an expert, so please excuse any mistakes):

    In the early 1970s, IBM was contracted by the US Government to create a standard encryption algorithm that companies could use to secure their communications.

    IBM was given free reign to design what they wanted, with one exception: Any algorithm that they developed would have to be given to the government (NSA) to look at, and the government would have final approval. So, after some work, IBM came up with the algorithm that we now know as DES, although what they came up with is slightly different than what is in use today...

    The important part of DES, the part that does the actual encrypting, is a part of the algorithm where the incoming bits are mixed. The actual mixing can be described as a matrix of numbers. The makeup of this matrix is important, as it determines whether the bits are properly encrypted. If this block of numbers has the wrong configuration, then the numbers may not be mixed in a truly secure manner.

    The question then, of course, is how to determine whether a block of numbers is "secure" or not. IBM had developed a test that would check this particular property, came up with a set of numbers that they had decided would make the algorithm properly secure, and gave it all to the NSA to check.

    The NSA approved the algorithm, but with one exception: They supplied a new set of numbers for the mixing block! IBM checked these new numbers, found that they satisfied their requirements for security, and, so, that is what we are using today.

    So What? About 10 years later a new method of attacking ciphers was developed, called Differential Analysis. This method was brand new, nobody had ever heard about it before, and turned out to be very powerful. Of course, DES was checked to see how secure it was against this new attack, and it turns out that the security of DES depends entirely on what numbers are picked for the mixing block.

    Here's the interesting part: It turns out that the numbers used in DES, the ones that the NSA itself had generated and given to IBM, were in the 2% worst of all possible blocks to be used!

    Coincidence? Perhaps...although it does seem to indicate that the NSA was aware of Differential Analysis many years before the rest of the world was, and purposely sabotaged DES to make it easier to crack. Remember that the NSA is the world's largest employer of mathematicians!
  • by Anonymous Coward on Thursday December 20, 2001 @01:50AM (#2730632)
    Ya, I'm terrified that all those people out there are going after me with quantum computers. :-)

    Quantum computing research itself, interestingly enough, has provided at least a replacement for secure communication, if not secure storage, and as far as we know, it's unbreakable (if not currently feasible). You can a stream of information encoded as quantum bits. Any attempt to access them might succeed, yes, but the intended recipient will know, because the stream has been destroyed.
  • by HiredMan ( 5546 ) on Thursday December 20, 2001 @02:29AM (#2730726) Journal
    You're right that the NSA knew about Differential Cryptanalysis years before anyone. I extrapolated this largely using the same facts - but if you read _AC_ carefully they openly acknowledge this.

    But you're wrong in the fact that DES IS resistant to DC. The bit S-box design the NSA gave IBM are designed to make it STRONGER against DC NOT weaker.

    "As in choosing the key length , another of the NSA'a design criteria was based on making the algorithm [DES] resistant to differential cryptanalysis..." _AC_ first edition Schneier page 238

    If you want to bust the NSA's chops complain that they made the key length go from 128 to (effectively) 56 bits. Now that hurt...

    =tkk
  • NMR vs. MRI (Score:2, Interesting)

    by d5w ( 513456 ) on Thursday December 20, 2001 @10:36AM (#2731826)
    NMR (Nuclear Magnetic Resonance) was developed by physicsts, and later applied to medicine by biophysicists. At the advice of some marketing genius, they changed the acronym to MRI, knowing that most of the public wouldn't go into a giant machine with the word "Nuclear" in it's title.
    I'd heard this renaming story for years, and it's been frequently retold, but [Warning: vague sources follow, filtered through memory] in the past year or so I was listening to an NPR program (possibly "Talk of the Nation") and a caller who claimed to have been around for the renaming said that while "NMR" became "MRI" for PR reasons it was for internal rather than external PR -- basically an academic turf war: in terms of funding and/or department responsibility it was very strongly ingrained practice that anything with "nuclear" in the title was the responsibility of the faculties of radiology, rather than medicine, and the faculties of medicine didn't want to let go of it, so they renamed it.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...