Bitcoin Forum
April 28, 2024, 05:21:24 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Can somebody explain, please? Microsoft and quantum computing.  (Read 457 times)
SMSKWSMSKW (OP)
Newbie
*
Offline Offline

Activity: 7
Merit: 1


View Profile
November 21, 2019, 02:43:30 PM
Merited by o_e_l_e_o (1)
 #1

"In order to have any effect on bitcoin or most other financial systems it would take at least about 1500 qubits and the system must allow for the entanglement of all of them," "By comparison, Google's measly 53 qubits are still no match for this kind of cryptography."
https://hackernoon.com/quantum-computing-and-blockchain-facts-and-myths-l71w28d2

For faster quantum computing, Microsoft builds a better qubit - Microsoft's new approach to quantum computing is "very close," an executive says.
"We've really spent the recent few years developing that technology," Krysta Svore, general manager of Microsoft's quantum computing software work, said Thursday after a talk at the IEEE International Conference on Rebooting Computing. "We believe we're very close to having that." Specifically, she thinks one logical qubit will require 10 to 100 physical qubits with Microsoft's topological qubits. That compares to something like 1,000 to 20,000 physical qubits for other approaches.
https://www.cnet.com/news/for-faster-quantum-computing-microsoft-builds-a-better-qubit/

Can somebody explain, please? 1,500 qubits required and Microsoft will have 1,000 to 20,000?
"The nature of Bitcoin is such that once version 0.1 was released, the core design was set in stone for the rest of its lifetime." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714281684
Hero Member
*
Offline Offline

Posts: 1714281684

View Profile Personal Message (Offline)

Ignore
1714281684
Reply with quote  #2

1714281684
Report to moderator
1714281684
Hero Member
*
Offline Offline

Posts: 1714281684

View Profile Personal Message (Offline)

Ignore
1714281684
Reply with quote  #2

1714281684
Report to moderator
1714281684
Hero Member
*
Offline Offline

Posts: 1714281684

View Profile Personal Message (Offline)

Ignore
1714281684
Reply with quote  #2

1714281684
Report to moderator
SMSKWSMSKW (OP)
Newbie
*
Offline Offline

Activity: 7
Merit: 1


View Profile
November 21, 2019, 03:26:37 PM
 #2

Microsoft expanding in North Carolina, will hire hundreds
https://apnews.com/bb831a59fada4c1eb93dc18190cc6a6c
Microsoft Corp. is expanding its North Carolina footprint by hiring new workers to build out its engineering and quantum computing businesses.

o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18507


View Profile
November 21, 2019, 03:35:28 PM
Merited by psycodad (1)
 #3

The answer is in the second article you have linked:

The idea is that logical qubits can perform useful processing work when many of their underlying physical qubits have gone astray.

Also see the following page: https://en.m.wikipedia.org/wiki/Physical_and_logical_qubits

Basically, there are two types of qubit. Physical qubits are individual quantum systems, which are superimposed 0 and 1. Logical qubits are composed of many physical qubits, and are used to perform useful work within a circuit. Physical qubits can't be used directly within a circuit due to decoherence, but by grouping them together in to a logical qubit we can overcome this.

It's worth noting that Google's 53 qubits refers to physical qubits, so not even 1 logical qubit. Microsoft seem to be suggesting they can build a logical qubit using only 100 physical qubits, instead of the several thousands that other approaches need. Either way, we are still likely decades away from this threatening bitcoin.
Welsh
Staff
Legendary
*
Offline Offline

Activity: 3262
Merit: 4110


View Profile
November 21, 2019, 04:23:50 PM
Merited by o_e_l_e_o (2)
 #4

I hate these generic article titles being published by news publishers recently.

Either way, we are still likely decades away from this threatening bitcoin.
To make it clear to the OP; Even then it only really threatens the Elliptic Curve Digital Signature Algorithm (ECDSA), and that can be changed for better suited alternatives at the time that its actually required. However, At the moment there's no need to do so as we are a long way off from having quantum computers that are capable of breaking the ECDSA. However, despite this there has been progress within this field, and finding the best way to move on from the ECDSA, but I'd expect this to ramp up in intensity in the next few years.

Bitcoin fundamentally isn't going to be under threat of quantum computers, however the algorithm which Bitcoin uses will be. There's been multiple discussions about this recently here on the forum, and elsewhere on the internet due to the recent Google claims, but as o_e_l_e_o suggests we are currently no where near the physical qubits to be overly concerned.

SMSKWSMSKW (OP)
Newbie
*
Offline Offline

Activity: 7
Merit: 1


View Profile
November 21, 2019, 05:18:19 PM
 #5

Either way, we are still likely decades away from this threatening bitcoin.
we are currently no where near the physical qubits to be overly concerned.

Thank you.
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18507


View Profile
November 21, 2019, 07:53:49 PM
 #6

Even then it only really threatens the Elliptic Curve Digital Signature Algorithm (ECDSA)
To expand on that even more, ECDSA is the method used to convert a private key to a public key. If quantum computing can break it, then it means it would be able to go in the opposite direction, from public key to private key, and therefore be able to "hack" private keys. The prerequisite to this is obviously an attacker needs to know your public key(s). The public key for each address is only revealed when you make a transaction from that address, sign a message from that address, or otherwise choose to share the public key. Quantum computers will not (as far as we know) be able to reverse the hashing process to turn an address in to a public key.

So even if quantum computers are able to break ECDSA, only addresses with a revealed public key will be vulnerable. Therefore, as long you don't re-use addresses (and don't otherwise choose to reveal your public key), then no one will be able to steal your bitcoins (not including very early P2PK addresses).
55Arlie
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
December 04, 2019, 04:05:35 PM
Last edit: December 05, 2019, 05:06:37 PM by 55Arlie
 #7

The answer is in the second article you have linked:

The idea is that logical qubits can perform useful processing work when many of their underlying physical qubits have gone astray.

Also see the following page: https://en.m.wikipedia.org/wiki/Physical_and_logical_qubits/TellDunkin

Basically, there are two types of qubit. Physical qubits are individual quantum systems, which are superimposed 0 and 1. Logical qubits are composed of many physical qubits, and are used to perform useful work within a circuit. Physical qubits can't be used directly within a circuit due to decoherence, but by grouping them together in to a logical qubit we can overcome this.

It's worth noting that Google's 53 qubits refers to physical qubits, so not even 1 logical qubit. Microsoft seem to be suggesting they can build a logical qubit using only 100 physical qubits, instead of the several thousands that other approaches need. Either way, we are still likely decades away from this threatening bitcoin.

Thank you for sharing article and information. this is very helpful for beginner.
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!