Bitcoin Forum
April 30, 2024, 07:28:03 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 4 »  All
  Print  
Author Topic: Researcher Claims to Crack RSA-2048 With Quantum Computer  (Read 1242 times)
HideYourKeys
Member
**
Offline Offline

Activity: 79
Merit: 57


View Profile WWW
November 05, 2023, 04:37:37 PM
 #21

With regards to QC, I always think about these facts:

- Is it easy to run software on QC? Not sure about it. Or develop something to destroy Bitcoin
- If QC is used for destroying Bitcoin, wouldn't it be easier to crack all the banks in the world, and more rewarding? (Unless we get into the fact that destroying Bitcoin is the true target)
- Worst case scenario, if Bitcoin becomes QC vulnerable, and a hard fork has to be implemented, you still keep the coins that you had already... There would be some confusion, like with BCH, but look at how it is now.
1714505283
Hero Member
*
Offline Offline

Posts: 1714505283

View Profile Personal Message (Offline)

Ignore
1714505283
Reply with quote  #2

1714505283
Report to moderator
1714505283
Hero Member
*
Offline Offline

Posts: 1714505283

View Profile Personal Message (Offline)

Ignore
1714505283
Reply with quote  #2

1714505283
Report to moderator
1714505283
Hero Member
*
Offline Offline

Posts: 1714505283

View Profile Personal Message (Offline)

Ignore
1714505283
Reply with quote  #2

1714505283
Report to moderator
"If you don't want people to know you're a scumbag then don't be a scumbag." -- margaritahuyan
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714505283
Hero Member
*
Offline Offline

Posts: 1714505283

View Profile Personal Message (Offline)

Ignore
1714505283
Reply with quote  #2

1714505283
Report to moderator
1714505283
Hero Member
*
Offline Offline

Posts: 1714505283

View Profile Personal Message (Offline)

Ignore
1714505283
Reply with quote  #2

1714505283
Report to moderator
1714505283
Hero Member
*
Offline Offline

Posts: 1714505283

View Profile Personal Message (Offline)

Ignore
1714505283
Reply with quote  #2

1714505283
Report to moderator
gmaxwell
Moderator
Legendary
*
expert
Offline Offline

Activity: 4158
Merit: 8382



View Profile WWW
November 05, 2023, 06:43:27 PM
 #22

Shor's algorithm with noiseless qubits and gates works in theory.
Shor's algorithm with noisy qubits and gates does not work in theory. It needs exponentially small noise.
Both in theory.
That's it.
I thought that this is what error correction fixes-- with a huge but only polynomial blow up.

Quantum computing promises exceptional speedup for some specific problems.
Some, like molecular dynamics are extremely important for humanity.
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1036
Merit: 353


View Profile
November 06, 2023, 12:42:28 AM
 #23

even if every digit of such a number was stored in a single Planck volume, the entire universe would be too small to represent such a number. But this man has factorized such a number on a mobile phone? Lol.

just a minor thing to point out which is no one knows the size of the entire universe or if it is finite or infinite but i get what you're saying. some numbers are big to write down. for us mere mortals...

Quote from: jvanname
I personally ignore most quantum computation because quantum computing is overhyped. Think about it. Quantum computing promises exceptional speedup for some specific problems. Reversible computing promises moderate speedup for all problems.

reversible computing sounds like even more a fantasy than quantum computers.  just because you make a computer that is reversible doesn't guarantee it won't use electricity or even large amounts of it, i would think. i have no idea why something that is reversible would be faster than a conventional computer. so you have some explaining to do there  Shocked got any examples of reversible computers? probably not.  
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18509


View Profile
November 06, 2023, 07:40:22 AM
 #24

This is the same as the magic carburetor that allowed you to get 200 miles to a gallon of gas in your 2 ton truck, it just can't be done.
You just need to use uranium instead of gasoline.

just a minor thing to point out which is no one knows the size of the entire universe or if it is finite or infinite but i get what you're saying. some numbers are big to write down. for us mere mortals...
Oh ok, you got me. Entire *observable universe then. Tongue
jvanname
Member
**
Offline Offline

Activity: 704
Merit: 51


View Profile
November 06, 2023, 03:49:17 PM
Merited by digaran (1)
 #25

For the purposes of this post and all future posts, when I refer to reversible computation, I am referring to classical partially reversible computation in order to perform calculations more energy efficiently.

Quantum computing promises exceptional speedup for some specific problems.
Some, like molecular dynamics are extremely important for humanity.
That is great. One can also simulate molecular dynamics by actually constructing the molecules that one wants to study. This is why I am more in favor of using quantum computation for AI. I have my own kind of quantum AI algorithm that reduces the dimension of quantum channels, but I do not have a quantum computer to run it on. But so far quantum computing has promised a lot while delivering no practical applications so far. Both reversible computing and quantum computing promise performance gains. No human has built a useful reversible or quantum computer yet, but there are prototypes of both. Quantum computation is difficult since one will need to use far more physical qubits because most of those physical qubits will be needed for error correction. Reversible computation is less difficult because one will need to overcome a moderate but manageable computational complexity theoretic overhead, but we can overcome this obstacle gradually using partial reversibility and first for computation that is more amenable to reversibility.

A rational society would look at reversible and quantum computation and value both types of computation more or less equally since they both have their purposes. A rational society would also value reversible computation because reversible computation is not entirely disjoint from quantum computation. How are people so confident that practical quantum computing will be achieved before practical energy efficient reversible computing? How are people so confident that the innovations in practical energy efficient reversible computing will not spur innovation in quantum computing?

There are plenty of reasons to favor reversible computing over quantum computing right now. Energy efficient reversible computing is easier to understand than quantum computing since with reversible computing, one does not have to take tensor products of many complex inner product spaces, nor does one have to worry about the weirdness of quantum information theory.

Quote from: jvanname
I personally ignore most quantum computation because quantum computing is overhyped. Think about it. Quantum computing promises exceptional speedup for some specific problems. Reversible computing promises moderate speedup for all problems.

reversible computing sounds like even more a fantasy than quantum computers.  just because you make a computer that is reversible doesn't guarantee it won't use electricity or even large amounts of it, i would think. i have no idea why something that is reversible would be faster than a conventional computer. so you have some explaining to do there  Shocked got any examples of reversible computers? probably not.  
-You need to learn a lot more about the claims of reversible computation before making such bold and arrogant statements about it. You cannot say that something is a 'fantasy' when later you claim that you have 'no idea why' reversible computation will outperform conventional irreversible computation. I never claimed that reversible computation would not use any electricity or gasoline. Reversible computation will simply use less energy than irreversible computation in order to perform the same task.

Landauer's principle states that in order to delete a bit of information (by delete, I mean replace the bit of information with a zero), one must expend more than k*T*ln(2) energy where k is Boltzmann's constant, T is the temperature, and ln(2)=0.69314... Here, k=1.38*10^(-23)Joules/Kelvin. As one approaches Landauer's limit, it gets difficult to reliably irreversibly delete information, so one should expect to expend about 100*k*T to delete the bit of information using irreversible computation regardless of the type of hardware one uses as long as one deletes bits of information one at a time.

The reason why we do not have any reversible computers yet (we do not have any practical quantum computers either) is that Landauer's limit is quite small, and there have been other ways of obtaining performance gains that do not require reversibility. These other methods include taking your 10 micrometer transistors and shrinking them down to 2 nm transistors which is about where we are now. There is currently not much room to shrink transistors because atoms have a diameter of about 0.1 nm. In the past, the energy efficiency of computation was too far away from Landauer's limit for very many people to be concerned with energy efficient reversible computation, but those days are over. This means that people need to be looking out for reversible computation because it is coming. Sure. Developing energy efficient reversible computers will be difficult, but so is developing practical quantum computers.

Anyone who knows nothing about reversible computation but instead hypes up stuff like AI, quantum computation, and even impossible things such as anti-matter engines that can propel spacecrafts to 90% of the speed of light may be safely ignored.

P.S. You would be much more persuasive or at least respectful if you used proper grammar, capitalization, spelling, and punctuation.


-Joseph Van Name Ph.D.


larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1036
Merit: 353


View Profile
November 07, 2023, 01:17:03 AM
Last edit: November 07, 2023, 01:48:20 AM by larry_vw_1955
Merited by ABCbits (1)
 #26

Reversible computation will simply use less energy than irreversible computation in order to perform the same task.
and you know that, how? from experience? or from theory?

Quote
Landauer's principle states that in order to delete a bit of information (by delete, I mean replace the bit of information with a zero), one must expend more than k*T*ln(2) energy where k is Boltzmann's constant, T is the temperature, and ln(2)=0.69314... Here, k=1.38*10^(-23)Joules/Kelvin. As one approaches Landauer's limit, it gets difficult to reliably irreversibly delete information, so one should expect to expend about 100*k*T to delete the bit of information using irreversible computation regardless of the type of hardware one uses as long as one deletes bits of information one at a time.
And can you give an example of when "deleting bits of information" is actually done in modern computer hardware?

https://datarecovery.com/rd/file-deletion-different-solid-state-drives-hard-drives/
Therefore, when a user deletes a file, the hard drive will simply note the command, then write over the deleted file the next time it receives a write command.

you see, this landauer's principle you're talking about doesn't even really come into play because nothing is being "deleted" it's just being overwritten. you don't have to erase data first before you write over it. news flash.  Shocked


Quote
The reason why we do not have any reversible computers yet (we do not have any practical quantum computers either) is that Landauer's limit is quite small,
no its because in practice there is no reason for computations to be reversible. for example, imagine what bitcoin would be like if we required sha256 to be reversible. bitcoin wouldn't even exist. but i guess you think there is some reverse inverse function for sha256. there's not.

i think quantum computers have already demonstrated some capabilities for example:
https://www.scmp.com/news/china/science/article/3237538/chinese-scientists-claim-record-smashing-quantum-computing-breakthrough
Scientists in China say their latest quantum computer has solved an ultra-complicated mathematical problem within a millionth of a second – more than 20 billion years quicker than the world’s fastest supercomputer could achieve the same task.

whether you believe that or not, whether you accept their claim or not i really couldn't care less. stories like that come out from time to time and they're not all false.

Quote
Anyone who knows nothing about reversible computation but instead hypes up stuff like AI, quantum computation, and even impossible things such as anti-matter engines that can propel spacecrafts to 90% of the speed of light may be safely ignored.
that's because we have AI like Chatgpt it's pretty smart. we have low level quantum computers and they are getting bigger. what we don't have a need for is something that can reverse its computations. think about it. alot of computations are not based on things that have inverses.

Quote
P.S. You would be much more persuasive or at least respectful if you used proper grammar, capitalization, spelling, and punctuation.
since you're the Ph.D. feel free and make any necessary corrections


Oh ok, you got me. Entire *observable universe then. Tongue
yeah i got you this time  Grin


NotATether
Legendary
*
Offline Offline

Activity: 1582
Merit: 6717


bitcoincleanup.com / bitmixlist.org


View Profile WWW
November 07, 2023, 07:03:53 AM
Merited by vapourminer (1)
 #27

Quote
Anton Guzhevskiy, the chief operating officer at Australian cybersecurity firm ThreatDefence, also challenged Gerck to prove his claims. "I've shared an RSA-2048 public key and a corresponding private key encrypted by this public key. If you can decrypt the private key, you can sign some piece of text with it, which will prove that you are in possession of the private key," he said in a response to Gerck's post on LinkedIn. "Can you do it?"

"There is a publication delay, and I do not control that," Gerck responded.
Says it all really.

This sounds like CSW all over again. Ask for a signed message as proof, which would be trivially easy to provide if any of the claims were true, and instead be told that we have to wait for some paper or evidence to be published which will "totally prove it". Roll Eyes

I won't be holding my breath.

I do not seem to understand how this challenge works.

In RSA you need the private key to decrypt anything that is encrypted by it by it. Now I don't know how it works with encryption, but when you're RSA/DSA/ECDSA signing something with the private key, the public key is exposed. But that doesn't really matter here because he also shared the public key by itself.

If something is "encrypted by the public key", that is by keypair and no password, right? Hopefully he did not use the public key as a pasword, because that would not make sense?

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
DaveF
Legendary
*
Offline Offline

Activity: 3458
Merit: 6252


Crypto Swap Exchange


View Profile WWW
November 07, 2023, 11:44:31 AM
 #28

I do not seem to understand how this challenge works.

In RSA you need the private key to decrypt anything that is encrypted by it by it. Now I don't know how it works with encryption, but when you're RSA/DSA/ECDSA signing something with the private key, the public key is exposed. But that doesn't really matter here because he also shared the public key by itself.

If something is "encrypted by the public key", that is by keypair and no password, right? Hopefully he did not use the public key as a pasword, because that would not make sense?

Looks like more or less he is just making the point that he really can't decrypt anything.

If he can decrypt it, he would then have the private key and then could sign anything. So if he really did find out a way to to decrypt something without the private key somehow then he would have the private key.

But, since it can't be done its more or less a FU to him.


This is the same as the magic carburetor that allowed you to get 200 miles to a gallon of gas in your 2 ton truck, it just can't be done.
You just need to use uranium instead of gasoline.





-Dave

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
jvanname
Member
**
Offline Offline

Activity: 704
Merit: 51


View Profile
November 07, 2023, 11:21:21 PM
 #29

and you know that, how? from experience? or from theory?
Well, since we do not have energy efficient reversible computers yet, this is theoretical work. Do you have a problem with scientific theories? Where are you going with this? I hope you know that before anything becomes practical it is theoretical. If you do not like scientific theories, then you do not like progress.

And can you give an example of when "deleting bits of information" is actually done in modern computer hardware?
Hard drives are for long term storage of information instead of for computation. Right now, a typical hard drive may have 1 tb of storage space, but at Landauer's limit, deleting all of that information at Landauer's limit would cost 2.4*10^(-8) Joules, and even at 1000 times Landauer's limit (to cover thermal noise), it will still cost 2.4*10^(-5) Joules to delete all of that information. But what about deleting information in the arithmetic logic unit in a CPU? Do you honestly expect that CPUs and GPUs perform all those calculations without throwing away a few bits now and there? Because if that is the case, then those CPUs and GPUs are already reversible.

Furthermore, in a previous comment, I told you and everyone else what I meant by deleting bits of information. By deleting information, I was referring to irreversibly replacing each of those bits of information with zeros. But in a hard drive, when you 'delete' information, you simply remove the pointer to that information which does not require k*T*ln(2) energy per bit of information in the location that the pointer is referring to, but when you overwrite the information with other information, then you will need to spend at least k*T*ln(2) energy per bit overwritten.

you see, this landauer's principle you're talking about doesn't even really come into play because nothing is being "deleted" it's just being overwritten. you don't have to erase data first before you write over it. news flash.  Shocked
No. Landauer's principle does come into play because when you overwrite information, you have to spend that >>k*T*ln(2) energy per bit overwritten. Please stop denying scientific facts. Oh. And if CPUs and GPUs did not delete any information, we would already have reversible computers. Please try to learn what you are talking about before making a spectacle of yourself.

no its because in practice there is no reason for computations to be reversible. for example, imagine what bitcoin would be like if we required sha256 to be reversible. bitcoin wouldn't even exist. but i guess you think there is some reverse inverse function for sha256. there's not.
-You are really starting to )1$$ me off. I have a Ph.D. in Mathematics, so I @#$%ing know what an invertible function is you @$$hole. You are clearly the one who knows absolutely nothing about anything. SHA-256 is not an invertible function. And that means absolutely nothing at all. I ALREADY TOLD YOU THAT WE DO NOT NEED COMPLETE REVERSIBILITY FOR REVERSIBLE COMPUTATION TO BE USEFUL. WE ONLY NEED PARTIAL REVERSIBILITY FOR REVERSIBLE COMPUTATION TO BE USEFUL AND DOMINANT. Have you even looked at the circuit for SHA-256? Do you know about the properties that cryptographic hash functions are supposed to satisfy? Cryptographic hash functions are supposed to be COLLISION RESISTANT. That means that for a cryptographic hash function H, even though there are in principle distinct inputs w,x where H(w)=H(x), in practice, one should not be able to find two distinct inputs w,x with H(w)=H(x). Collision resistance is a weakened form of invertibility because it means that in practice, we are not able to find a specific example of non-invertibility (though it is easy to establish the non-invertibility without producing an example). Now, how do we build collision resistant and efficient cryptographic hash functions? That is right. We use mostly reversible components or at least components that can be made (mostly) reversible with a moderate computational overhead.

Now, the designers and standardizers of SHA-256 (that is the NSA and the NIST) made a big mistake since they did not design SHA-256 to run on reversible hardware or software, so I have to give the NSA and the NIST both an F- on their design of SHA-256. Yes. It was important for the NSA to design hash functions for partially reversible computers, but they did not do this. The NIST should have also standardized other cryptographic functions as a preemptive measure for unknown (at the time) applications where they needed to use a standard function for a certain piece of technology. Cryptographic hash functions were never designed for cryptocurrency mining, and it turns out that for cryptocurrency mining, you do not really need to have a function that takes arbitrary input and returns a 256 bit output. A 32 bit keyed permutation would be sufficient as the main part of a cryptocurrency mining algorithm, but such a permutation should be designed for reversible computation. Oh. And the NIST should have standardized a cryptographic hash functions to be as anti-reversible as possible. After all, reversible computation is a dangerous technology that will power the AI that should be concerning, and a reasonable way to delay the progress in reversible computing technologies would be to design a cryptographic hash function that can avoid reversible computation to the extent to which that is feasible.

that's because we have AI like Chatgpt it's pretty smart. we have low level quantum computers and they are getting bigger. what we don't have a need for is something that can reverse its computations. think about it. alot of computations are not based on things that have inverses.
-GPT is a dumbass. And the quantum computers that we have have not performed any useful calculations. But you say that we have no need for anything that can reverse its calculations? Do you even know the basics of how quantum computers work? The quantum gates are UNITARY MATRICES. A matrix X (over the reals, complex or even the quaternions) is said to be unitary if X\cdot X^*=X^*\cdot X=1 which means that X is invertible. Of course, with quantum computation, we do not really care much about the overall energy efficiency of those unitary transformations, but it is still invertible.

But I am not here to bash AI or quantum computation. I have been developing my own AI algorithms (or are you going to hate that too?), so I cannot be against them. I am just here to bash the hype behind AI and quantum computation because the people hyping up AI and quantum computation display their ignorance by being so oblivious to reversible computation. I am also here to bash the news behind AI and quantum computation because by ignoring reversible computation, the media has been completely one sided.

You have not given any scientific reason why reversible computation is not possible or feasible. I have given a reason why we do not see the technology yet, and I have given a reason why we should expect to see more work on reversible computing technologies. Yes. Developing practical physically reversible computers will be difficult. And so is developing quantum computation. The only reason why quantum computation is more popular than reversible computation is pure hype.

since you're the Ph.D. feel free and make any necessary corrections
-I already have corrected all your factually inaccurate claims. Factual accuracy is more important than grammar, but you at least need to try to communicate using proper English so that I can respond to your claims more effectively.

In order to stay on topic here, if you want to continue to attempt to discuss reversible computation, we should go on another thread.

-Joseph Van Name Ph.D.







larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1036
Merit: 353


View Profile
November 08, 2023, 02:36:02 AM
 #30

Well, since we do not have energy efficient reversible computers yet, this is theoretical work. Do you have a problem with scientific theories? Where are you going with this? I hope you know that before anything becomes practical it is theoretical. If you do not like scientific theories, then you do not like progress.
yeah i do have a problem with silly theories like people thinking one day they will be able to teleport themself to anywhere on the planet without getting in a car. people can get some really silly notions based off of silly scientific theories they hear about that will never come to pass.

https://en.wikipedia.org/wiki/Teleportation

And can you give an example of when "deleting bits of information" is actually done in modern computer hardware?

Quote
Furthermore, in a previous comment, I told you and everyone else what I meant by deleting bits of information. By deleting information, I was referring to irreversibly replacing each of those bits of information with zeros. But in a hard drive, when you 'delete' information, you simply remove the pointer to that information which does not require k*T*ln(2) energy per bit of information in the location that the pointer is referring to, but when you overwrite the information with other information, then you will need to spend at least k*T*ln(2) energy per bit overwritten.
i'm the one that started this thread you know. you wouldn't be here talking in it if it wasn't for me. just remember that. now, about the overwriting information thing, i'm not disagreeing about that. in fact you just pretty much confirmed my point.

Quote
No. Landauer's principle does come into play because when you overwrite information, you have to spend that >>k*T*ln(2) energy per bit overwritten.
remove that ">>" part and i might be more likely to agree with you but when you put the "">>" thing in there it makes me think you're saying it requires like double the energy. once to erase and once to write which i'm not sure about that. so you're saying that the overwriting process is not one step but two discrete distinct steps. erasing and writing. i don't know about that.

Quote
Oh. And if CPUs and GPUs did not delete any information, we would already have reversible computers.
i would love to hear an explanation about why you think that way. but as you pointed out, this thread was about quantum computers. not imaginary things like reversible ones.


Quote
-You are really starting to )1$$ me off. I have a Ph.D. in Mathematics.
maybe you do but that doesn't mean all of your beliefs are not subject to scrutiny especially if you go around posting them on unrelated threads. this thread was about quantum not reversible but thanks for bringing up the topic since i hadn't heard about it before. Shocked

ymgve2
Full Member
***
Offline Offline

Activity: 161
Merit: 230


View Profile
November 08, 2023, 03:53:52 PM
Merited by LoyceV (3), Halab (2), vapourminer (1)
 #31

For the purposes of this post and all future posts, when I refer to reversible computation, I am referring to classical partially reversible computation in order to perform calculations more energy efficiently.

Do you have any references that show reversible computations in classical computers would more energy efficient in practice? The actual energy used in computer chips is several magnitudes more per operation than the Landauer limit, the actual bit erasure energy is basically insignificant.
jvanname
Member
**
Offline Offline

Activity: 704
Merit: 51


View Profile
November 08, 2023, 11:45:19 PM
 #32

Do you have any references that show reversible computations in classical computers would more energy efficient in practice? The actual energy used in computer chips is several magnitudes more per operation than the Landauer limit, the actual bit erasure energy is basically insignificant.
That is a good question.

Disclaimer: I am not a physicist or an engineer specializing in reversible computing hardware.

1. Reversible computation will become essential long before the energy efficiency of computation approaches k*T*ln(2). Regardless of what kind of hardware one uses, if one wants to delete a bit of information, one should spend at least 100*k*T energy per bit deletion in order to overcome thermal noise. We should therefore expect for reversible computing hardware to outperform conventional computing hardware at the level of >100kT.

2. The paper arxiv:1701.08202 indicates that a specific kind of reversible mechanical computation can perform calculations at a rate of about 4*10^(-26) Joules per cycle at a rate of 100 MHz. This is several orders of magnitude below Landauer's limit. The catch is that it is an engineering nightmare to engineer such a device. Fortunately, there are other proposals for producing energy efficient reversible computing hardware that can be manufactured with something similar to our modern photolithography.

3. In biology, there are already examples of reversible computation (the biosynthesis of messenger RNA). The logical and thermodynamic reversibility of this process has been described in the paper Logical Reversibility of Computation by Charles Bennett. So reversible computation happens in nature. It should therefore be physically possible to manufacture logically and thermodynamically reversible (and partially reversible) computers.

If this is not enough for you, I can send you evidence that reversible computation is underrated.

-Joseph Van Name Ph.D.
ymgve2
Full Member
***
Offline Offline

Activity: 161
Merit: 230


View Profile
November 09, 2023, 01:54:46 AM
Merited by vapourminer (1)
 #33

Do you have any references that show reversible computations in classical computers would more energy efficient in practice? The actual energy used in computer chips is several magnitudes more per operation than the Landauer limit, the actual bit erasure energy is basically insignificant.
That is a good question.

Disclaimer: I am not a physicist or an engineer specializing in reversible computing hardware.

1. Reversible computation will become essential long before the energy efficiency of computation approaches k*T*ln(2). Regardless of what kind of hardware one uses, if one wants to delete a bit of information, one should spend at least 100*k*T energy per bit deletion in order to overcome thermal noise. We should therefore expect for reversible computing hardware to outperform conventional computing hardware at the level of >100kT.

Wouldn't reversible computation also have to overcome thermal noise? Since the energy not related to bit erasure significantly dominates the energy usage of current technology, I would assume reversible computing would also have such large "hidden" factors.

2. The paper arxiv:1701.08202 indicates that a specific kind of reversible mechanical computation can perform calculations at a rate of about 4*10^(-26) Joules per cycle at a rate of 100 MHz. This is several orders of magnitude below Landauer's limit. The catch is that it is an engineering nightmare to engineer such a device. Fortunately, there are other proposals for producing energy efficient reversible computing hardware that can be manufactured with something similar to our modern photolithography.

Did you cite the right paper? There is nothing about doing computation at that energy level or a rate of 100mhz, the whole paper insteads seem to be about how one can more effectively simulate mechanical computational devices on current hardware.

3. In biology, there are already examples of reversible computation (the biosynthesis of messenger RNA). The logical and thermodynamic reversibility of this process has been described in the paper Logical Reversibility of Computation by Charles Bennett. So reversible computation happens in nature. It should therefore be physically possible to manufacture logically and thermodynamically reversible (and partially reversible) computers.

If this is not enough for you, I can send you evidence that reversible computation is underrated.

-Joseph Van Name Ph.D.

Do you know the power usage of these biological processes? I don't have journal access so I can't read that paper.

And if you have any evidence, post it here in this thread for all to see.


But practically, how would reversible computing work? To avoid burning energy on erasing data, you'd have to keep the result of every operation. How would caching work, a technology that is vital for keeping our computers fast and entirely based on erasing data when it needs space for new data?

What would your computer do once you've streamed a full movie online, and have generated terabytes of raw screen data? Does pixels on the screen not "count" in your energy budgets, since they are outside the CPU? They are still erased dozens of times per second, millions of them.
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1036
Merit: 353


View Profile
November 09, 2023, 02:07:36 AM
 #34


And if you have any evidence, post it here in this thread for all to see.
he won't even answer my basic questions so good luck getting this guy to post any actual evidence.

Quote
But practically, how would reversible computing work? To avoid burning energy on erasing data, you'd have to keep the result of every operation. How would caching work, a technology that is vital for keeping our computers fast and entirely based on erasing data when it needs space for new data?
yeah he doesn't know how to answer a question like that. he just believes... but i'll give it a shot. one of the issues it seems to me is the one you bring up that it would increase the complexity of the computer's hardware architecture to have to "keep the result of every operation". probably not cost effective. you don't get something for nothing but let's hear what Mr. Ph.D has to say. he's the authority.

Quote
What would your computer do once you've streamed a full movie online, and have generated terabytes of raw screen data? Does pixels on the screen not "count" in your energy budgets, since they are outside the CPU? They are still erased dozens of times per second, millions of them.
he won't know how to answer that question i'm pretty sure unless he just links you to some summary of some research paper that they did to avoid losing tenure...

since I'm the OP I wish i could put him onto a moderation in this thread to kind of tamper his enthusiasm for "reversible computing". but i guess we don't have that feature.  Grin
digaran
Copper Member
Hero Member
*****
Offline Offline

Activity: 1330
Merit: 899

🖤😏


View Profile
November 09, 2023, 07:14:19 AM
 #35

I don't want anyone to attack our doc here, he is a special case. But if anyone is interested to discuss reversible whatnot, please visit this topic and ignore my posts there https://bitcointalk.org/index.php?topic=5450882.msg62179276#msg62179276
I'm just allergic to any coin other than BTC, hence my hostile approach towards their blockchain and devs.

On topic, extraordinary claims require extraordinary evidence, people usually fail to provide the evidence.

🖤😏
jvanname
Member
**
Offline Offline

Activity: 704
Merit: 51


View Profile
November 09, 2023, 11:11:26 AM
 #36

Did you cite the right paper? There is nothing about doing computation at that energy level or a rate of 100mhz, the whole paper insteads seem to be about how one can more effectively simulate mechanical computational devices on current hardware.

Here is the other (more main paper) https://arxiv.org/pdf/1801.03534.pdf. No. This is not about current devices because we currently do not have those energy efficient reversible computers. We are instead looking to directions to innovate.


But practically, how would reversible computing work? To avoid burning energy on erasing data, you'd have to keep the result of every operation. How would caching work, a technology that is vital for keeping our computers fast and entirely based on erasing data when it needs space for new data?
Trick 0: When using reversible computation, one should use partial reversibility instead of complete reversibility. Landauer's limit is not a lot of energy, so to get the most out of reversible computation, one needs to find the sweet spot between irreversibility and reversibility.

Trick 1: Suppose that one would like to compute a function f on the input a. Then using a reversible computer, by storing all of the bits generated in the computation, after the computation, one would obtain f(a) along with G(a) which is the garbage information that we generate. In other words, our computation performs the transformation
a->(f(a),G(a)). Now, we would like to get rid of the garbage information G(a). To do this, we would first copy our desired output f(a) to obtain a->(f(a),G(a),f(a)). We would then run our computation a->(f(a),G(a)) in reverse to transform (f(a),G(a)) back into a. When we put everything together, we have computed the mapping
a->(a,f(a)) reversibly. The function a->(a,f(a)) is injective and it is a restriction of the bijection (a,b)->(a,f(a) XOR b) which can also be performed on a reversible computer quite easily.

Trick 2: Suppose that f,g are inverse functions. Then as long as we are able to reversibly transform a to (a,f(a)) and b to (b,g(b)), we may also reversibly transform a to f(a) without producing any garbage information. In particular, we perform the following transformations a->(a,f(a))=(g(f(a)),f(a))->f(a).

Trick 3: One can iterate Trick 1 by using Bennett's pebble game (perhaps generalized to partial reversible computation and digraphs) in order to compute with a manageable computational complexity theoretic overhead.

Trick 4: One can also design functions including encryption and hashing functions for (partial) reversibility.

I have to remind all of you that NIST has butchered cryptographic functions such as SHA-256 and AES by standardizing low quality irreversible cryptographic functions rather than the reversible ones (or partially reversible in the case of SHA-256). I have to give NIST a grade of F- for this egregious oversight.

What would your computer do once you've streamed a full movie online, and have generated terabytes of raw screen data? Does pixels on the screen not "count" in your energy budgets, since they are outside the CPU? They are still erased dozens of times per second, millions of them.
-It is called partial reversibility. We do not have to immediately use reversibility everywhere in order for reversibility to be applicable. Besides, the lowest frequency of visible light has an energy of about 75 kT per photon, so if your device is emitting photons, it is losing more than Landauer's limit of energy per photon.




And if you have any evidence, post it here in this thread for all to see.
-You are an extraordinarily arrogant chlurmcklet. Go away.


yeah he doesn't know how to answer a question like that. he just believes... but i'll give it a shot. one of the issues it seems to me is the one you bring up that it would increase the complexity of the computer's hardware architecture to have to "keep the result of every operation". probably not cost effective. you don't get something for nothing but let's hear what Mr. Ph.D has to say. he's the authority.
-You are contributing absolutely nothing to the conversation because you are a very low quality specimen.

he won't know how to answer that question i'm pretty sure unless he just links you to some summary of some research paper that they did to avoid losing tenure...

since I'm the OP I wish i could put him onto a moderation in this thread to kind of tamper his enthusiasm for "reversible computing". but i guess we don't have that feature.  Grin
-You have that nasty attitude because you hate science and you hate research. You are contributing absolutely nothing to the conversation. And unlike a good steak, the meat on your bones has been completely wasted. How sad! And partial reversibility is a thing too. Please learn how to read what I have been telling you. But you can't do that because you hate science. I have much more respect for flat-Earthers than I do for specimens like you. Since you are so pathetic, I am pressing the ignore button. I will not respond to your bullshit anymore unless someone quotes you. I am also ignoring digiran because that entity is also a chlurmck who is not worth talking to.

-Joseph Van Name Ph.D.
bitbollo
Legendary
*
Offline Offline

Activity: 3234
Merit: 3478


Nec Recisa Recedit


View Profile
November 09, 2023, 11:22:44 AM
 #37

...molecular dynamics...

it is one of the most fascinating sectors of the pharmaceutical industry. I had the pleasure of working practically at the beginning, studying "conformational analysis of small molecules" Smiley
it's really expensive right now since you need "a lot of GPU". Moreover it requires a lot of time for simulations (and maybe you are just evaluating few nanoseconds ...)

Probably OT, among other things these arguments have pushed some to "fantasize" further by hypothesizing that technically even our entire universe could simply be a simulation Wink below a couple of reference (one in Italian language).

https://en.wikipedia.org/wiki/Simulation_hypothesis
https://www.wired.it/article/matrix-universo-simulazione-nuova-teoria-fisica-infodinamica/

███████████████████████████
███████▄████████████▄██████
████████▄████████▄████████
███▀█████▀▄███▄▀█████▀███
█████▀█▀▄██▀▀▀██▄▀█▀█████
███████▄███████████▄███████
███████████████████████████
███████▀███████████▀███████
████▄██▄▀██▄▄▄██▀▄██▄████
████▄████▄▀███▀▄████▄████
██▄███▀▀█▀██████▀█▀███▄███
██▀█▀████████████████▀█▀███
███████████████████████████
.
.Duelbits.
..........UNLEASH..........
THE ULTIMATE
GAMING EXPERIENCE
DUELBITS
FANTASY
SPORTS
████▄▄█████▄▄
░▄████
███████████▄
▐███
███████████████▄
███
████████████████
███
████████████████▌
███
██████████████████
████████████████▀▀▀
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
.
▬▬
VS
▬▬
████▄▄▄█████▄▄▄
░▄████████████████▄
▐██████████████████▄
████████████████████
████████████████████▌
█████████████████████
███████████████████
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
/// PLAY FOR  FREE  ///
WIN FOR REAL
..PLAY NOW..
goldkingcoiner
Legendary
*
Offline Offline

Activity: 2030
Merit: 1663


Verified Bitcoin Hodler


View Profile WWW
November 09, 2023, 07:04:24 PM
Last edit: November 09, 2023, 07:53:19 PM by goldkingcoiner
Merited by ABCbits (1)
 #38

He's really bought his own press, this guy. Roll Eyes

I claim total bullshit. All we are seeing is another "ground breaking discovery" with no proof and the guy behind it is pushing this as hard as he can. It's only a matter of time until he tries to sell something.

I consider my own opinion close to Alan Woodwards.
Quote
Alan Woodward, a professor of computer science at England's University of Surrey: "I'll believe they have done this when people can send them RSA modulus to factor and they send back two primes. Until I see that, I'm just confused and not convinced they've done what they claim in the headlines."
source: https://www.bankinfosecurity.com/blogs/researcher-claims-to-crack-rsa-2048-quantum-computer-p-3536


Edit: People on the Linkedin post claim he sends malware when asked for the full paper.

███████████████████████████
███████▄████████████▄██████
████████▄████████▄████████
███▀█████▀▄███▄▀█████▀███
█████▀█▀▄██▀▀▀██▄▀█▀█████
███████▄███████████▄███████
███████████████████████████
███████▀███████████▀███████
████▄██▄▀██▄▄▄██▀▄██▄████
████▄████▄▀███▀▄████▄████
██▄███▀▀█▀██████▀█▀███▄███
██▀█▀████████████████▀█▀███
███████████████████████████
.
.Duelbits.
..........UNLEASH..........
THE ULTIMATE
GAMING EXPERIENCE
DUELBITS
FANTASY
SPORTS
████▄▄█████▄▄
░▄████
███████████▄
▐███
███████████████▄
███
████████████████
███
████████████████▌
███
██████████████████
████████████████▀▀▀
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
.
▬▬
VS
▬▬
████▄▄▄█████▄▄▄
░▄████████████████▄
▐██████████████████▄
████████████████████
████████████████████▌
█████████████████████
███████████████████
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
/// PLAY FOR  FREE  ///
WIN FOR REAL
..PLAY NOW..
j2002ba2
Full Member
***
Offline Offline

Activity: 204
Merit: 437


View Profile
November 10, 2023, 12:00:26 AM
 #39

Shor's algorithm with noiseless qubits and gates works in theory.
Shor's algorithm with noisy qubits and gates does not work in theory. It needs exponentially small noise.
Both in theory.
That's it.
I thought that this is what error correction fixes-- with a huge but only polynomial blow up.
If I understand it correctly, the error correction could reduce noise only in linear fashion - QC are analog machines - ten times more resources would reduce error only tenfold at most. For Shor's to work this is not enough at all - it needs exponentially smaller noise.
larry_vw_1955 (OP)
Sr. Member
****
Offline Offline

Activity: 1036
Merit: 353


View Profile
November 10, 2023, 02:16:07 AM
 #40

I have to remind all of you that NIST has butchered cryptographic functions such as SHA-256 and AES by standardizing low quality irreversible cryptographic functions rather than the reversible ones (or partially reversible in the case of SHA-256). I have to give NIST a grade of F- for this egregious oversight.
imagine that. a Ph.D that comes onto a bitcoin forum criticizing the people that invented SHA-256 and AES. And seems to not realize that bitcoin would not exist in its current form without SHA-256, if at all.


Quote
And if you have any evidence, post it here in this thread for all to see.
-You are an extraordinarily arrogant chlurmcklet. Go away.

i didn't make that demand of you. someone else did but you misattributed it to me. here take a look:




Do you know the power usage of these biological processes? I don't have journal access so I can't read that paper.

And if you have any evidence, post it here in this thread for all to see.

but maybe you SHOULD post any evidence you have.
Pages: « 1 [2] 3 4 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!