Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Science Technology

Purdue Builds Quantum-Computing Semiconductor 102

Bfaber writes: "According to EET, Purdue has created the first examples of quantum computing in a semiconductor. The story can be read here. Read the article for further links that include an audio interview."
This discussion has been archived. No new comments can be posted.

Purdue Builds Quantum-Computing Semiconductor

Comments Filter:
  • by snookums ( 48954 ) on Tuesday September 25, 2001 @05:25AM (#2345690)

    Try this one (http://www.eet.com/story/OEG20010924S0101) [eet.com]

    Blah, blah. Lameness filter doesn't like short posts so I'll put a little padding here. Sorry to ramble, but you know how it is...
  • The link reports error 500 continuously.
  • Links (Score:4, Informative)

    by tomknight ( 190939 ) on Tuesday September 25, 2001 @05:37AM (#2345703) Journal
    Well here's another karma-whoring link for y'all - it's the news article from Purdue University

    http://news.uns.purdue.edu/UNS/html4ever/010917.Ch ang.quantum.html [purdue.edu]

    Tom.

  • Encryption... (Score:5, Insightful)

    by Peridriga ( 308995 ) on Tuesday September 25, 2001 @05:40AM (#2345707)
    If you havn't you should read a book by Simon Singh called the "Code Book" it essentially is a history of cryptography from beginning to end (e.g. quantum cryptogrophy)....

    The effects of quantum cryptography is huge... Using a quantum computer would allow you to crack huge keys (everything from PGP, RSA, DES, TwoFISH, BlowFISH, etc.... anything you can think of) because of the essential basis of quantum physics...

    Simply in laymen terms you can check muliple cases of a key (i.e. check 111111 and 111112) at the same time... Not just 2 keys but, how about 2 billion keys per second... This makes any key no matter how long easily crackable...

    I promise you the NSA is up early this morning banging on doors at Purdue (hey the probably funded it anyway)....

    Now don't fear... Even though it makes any code breakable it also inheriently creates an unbreakable code using the same theories...

    So start writing all you stuff down and locking in a safe instead of encrypting it on your hard drive.... You data really isn't safe anymore...

    • Re:Encryption... (Score:2, Interesting)

      by Eeyonne ( 454928 )
      Now don't fear... Even though it makes any code breakable it also inherently creates an unbreakable code using the same theories...

      Yes, but if this is now feasible, how long before this technology will be available to the average member of the public (if at all).

      this may be what governments have been waiting for. Easily crackable encryption for the public, and quantum encryption for the Top Brass, with the technology too expensive (or legislated against) for normal people
      • Re:Encryption... (Score:2, Insightful)

        by rm-r ( 115254 )
        Indeed, even when this becomes practical it sounds like it will be very expensive. It would also be much easy to legislate for and enforce a ban on civilian use of these devices. Afterall once the code for PGP got out anyone with a compiler could use it, even with a number of books on quantum physics and computing it would still require a massively expensive lab to build these devices.

        Looks like we've only got a couple of years of privacy left then...
      • Actually, I would see this as possibly the best solution. As an American, I think that the U.S. gov't needs to have the tools to crack any encryption. Think WWII. The ability to snoop in on the bad guy du jour is incredibly important. At the same time, if only gov't entities have access to quantum encryption/decryption, I would continue to feel fairly safe about sending personal info, credit card number, whatever over standard encryption. The gov't either has this info directly, or can get it. Why would they need to intercept my cc transaction if they can just get the info from the cc company?

        Standard (ie non-quantum) encryption for the masses and quantum encryption/decryption for the gov't (U.S. gov't preferrable, for me) would ensure the necessary level of privacy and security for citizens, and yet afford gov't with the necessary security and intelligence.

        Just my thoughts. Flame away! :)
        • Think WWII. The ability to snoop in on the bad guy du

          This is all nice, until the government become the bad guy. How do you feel about other nations having the same quantuum decryption technologies?

          - Steeltoe
          • Yes, indeed. I guess I wasn't addressing that side of things, though. Quantum decryption in the hands of the gov't would remove the necessity of "back doors" in civilian encryption, thus making civilian encryption more secure on a day-to-day basis. Not secure against gov't snooping, of course, but some kid with a computer and too much time isn't (as) likely to scam my credit card number.

            Okay... the other side of this...

            Quantum encryption/decryption in the hands of MY government vs in the hands of the "bad guys". Same problem as any other technology (planes, missiles, nukes, satellite recon).

            As far as being all nice until the government becomes the bad guy. I agree. But since quantum encryption isn't going to be prevented, I'd rather that my government have it and the population of my country try to keep my government in line. Which is a good reason for the right to bear arms. If the gov't gets too wacked out, the people can fight back.
    • The software for quantum encryption was written about 5 years ago.... All you need is the machine to do it...
    • Re:Encryption... (Score:2, Insightful)

      by lucius ( 189447 )
      The effects of quantum cryptography is huge... Using a quantum computer would allow you to crack huge keys (everything from PGP, RSA, DES, TwoFISH, BlowFISH, etc.... anything you can think of) because of the essential basis of quantum physics...

      Acually, I don't think there are any published attacks for symmetric cyphers (most block and stream cyphers, if memory serves). The only published attack is Shor's famous factorisation algorithm. You're right that RSA is broken wrt quantum cryptography: it relies on the difficulty of factorisation (or synonymously, the difficulty of the discrete log).

      AFAIK, all public key systems rely on the discrete log, whereas few (none that I know of) "private key" systems do.

      This is not to say that there are no possible attacks on private key (symmetric) systems; there are just none published.

      Dave

      • Any type of cryptography that is not based on quantum theory (All encryption schemes to date) are subject to be broken. Simply because they rely on numbers as the base of the security. It is simply obsecurity in large primes and random data. This can easily be broken down if you can generate all the keys at once (as with quantum computing)... Yes public key cryptography is based on a different schema but, if you can break a PGP key in a matter of seconds then the problem is simply going back and decrypting it in the manner of public key cryptography using both needed keys (which are both easily broken w/ quantum theory computing).
    • EXactly. I doubt that the NSA funded this research (or you wouldn't be reading about it), but if they DO pick up the tab for the next 5 years, you can bet that this is the last you'll hear of it. It wouldn't surprise me if the NSA quarantined the area, started a BI for all current researchers, and posted an armed guard outside the lab.
    • Agreed, Singh's book is a remarkably good read. Lots of encryption science, presented to the layman, sprinkled with generous anecdotes. Lots of fun, page turner, couldn't put it down, two thumbs up, all of that rot.

      Very interesting field, of course we all knew that anyway, but I'm not sure I'd want to go up against the NSA in any form these days.

      Duck!

    • Only public key algorithms suffer from that level of security degradation due to QC. Factoring of a number on the order of 2^n, becomes about n operations on n qubits. Symmetric ciphers (such as blowfish, DES, Twofish, RC5, AES, etc...) only have a reduction in the keyspace needed to search. So if you have a 2^n key, you will have to search 2^(n/2) keys. While there may be a way of QC reducing this further, no current theory lends it's self to this.
      Of course what will it matter when there is a backdoor, and the only security is an Oracle agent smart card issued by the government?
      • The early QC algorithms also had a significant chance of finding a wrong answer, with no way to control what you got. On the other hand, the interesting problems that they solve are NP-hard problems like factoring, for which you can quickly verify whether an answer is correct or not.
    • by billstewart ( 78916 ) on Tuesday September 25, 2001 @12:48PM (#2347539) Journal
      Quantum computing can be used for cryptanalysis, letting you solve problems, such as factoring, that are the core of cryptosystems like RSA and Diffie-Hellman. Quantum Cryptography is entirely different - it's a technique for sending bits securely down a fiber, using quantum techniques to tell whether someone's tried to eavesdrop on it. This is really useful if you've got a spare fiber connecting you to your recipient and you're worried about KGB eavesdroppers, but isn't too useful in the real world.

      Good reference - Brassard's Bibliography [mcgill.ca]

    • Having been in an NSA funded quantum computing lab, I can tell you they do throw gobs of money at this problem. The interesting part is that the security is not what you would think. No armed guards (like some government facilities, I've been in) and for the most part the researchers can publish their results.

      Why? You might ask.

      Because the NSA realizes that any quantum computer is going to be horribly expensive and complicated at least at first. They are perfectly happy to fund people looking for new ways to make qubits. Last I recall the largest quantum computer could sorta manage 7 qubits, but quantum cryptography will take hundreds if not thousands of qubits to be useful.

      Hence the plan seems to be to throw money at people to get them to figure out how to build a scalable system and encourage publication to spur on research, and then go back to the ultra secure compound and spend oodles of cash making the system work. From what I know I'm pretty sure they don't have a useful system yet either, but it's not for lack of resources.
  • seems to me its the Magnetic Resonance ( as used in MRI) !! In classical physics its the spins, in quantum its the states.

    Experts confirm, correct, negate?!?!?
    • The states relate to the spins....

      The atom can be in any of these states

      • Spin UP
      • Spin DOWN
      • Spin Diagonally UP LEFT
      • Spin Diagonally UP RIGHT

    • I know only the basics behind MRI, not the details, but while related I don't think they are dealing with quite the same principle.

      As I understand it, the purpose of the large magnetic field in MRI is to force all the nuclear magnetic moments (which are directly related to nuclear spin states) into the same alignment. Then you study the emitted radiation when they relax into a normal normal configuration, or something like that.

      In any case quantum computing depends on the entanglement between states which large applied magnetic fields would effectively destroy. So, my impression is that while MRI depends on the presence of distinct spin states, it doesn't concern itself with the type of spin interaction that quantum computing cares about.

      PS The article talks about electron spin states, MRI uses nuclear spin states AFAIK. There are however serious attempts to create qubits with nuclear spins.
  • Faster Perl (Score:1, Interesting)

    by Dooferlad ( 101535 )
    Well I suppose now somebody is going to have to update the Quantum [cpan.org] modules so they use this stuff :)

    if (any(@value) is very useful, but the inclusion into Perl 6 is (AFAIK) currently under RFC [develooper.com]. The thought of quantum Perl on a quantum computer makes me feel all tingley...

    -- Dooferlad
  • by magi ( 91730 ) on Tuesday September 25, 2001 @06:24AM (#2345759) Homepage Journal
    If they manage to get quantum computing working soon, and working well, we can forget these planned anti-crypto laws. Most crypto algorithms would go useless.

    With quantum computers, the only way to do crypto would be transferring huge XOR mask keys physically (or possibly with quantum encryption channels). Pretty hard.
    • If they manage to get quantum computing working soon, and working well, we can forget these planned anti-crypto laws. Most crypto algorithms would go useless.


      With quantum computers, the only way to do crypto would be transferring huge XOR mask keys physically (or possibly with quantum encryption channels). Pretty hard.
      For those people who don't know about quantum encryption:

      If you can quantum entangle two particles and move them apart, then doing something to one, has the same effect on the other. The trick is to keep them entangled for long enough, and far enough away, for this to be useful.

      If you do manage to do it though, you will have a totally secure encryption channel (you can't snoop it) with no latency. Useful stuff...

      -- Dooferlad
      • If you do manage to do it though, you will have a totally secure encryption channel (you can't snoop it) with no latency. Useful stuff...


        Sounds great, but it's not going to be something 'off the shelf' or downloadable is it? Meanwhile whatever governmental agency (of whatever government) will be able to afford and use these things....
      • Applies to our current understanding of physics. Nobody yet managed to transfer information like this, since first seperating them is difficult, and second the key to do something against the second one that would change the other one.

        As far I know this phenomenon is predicted by theory only and not (yet) by experiment. Secondly you can't 100% assure that it is unsnoopable, since we don't understand the physics below it. Maybe there is an yet unknown force that connects them, which creates an unknown field that can be snooped.

        Beside the physical part, there is another criptrograic prolbem: transportation of the key. You've to transport -securly- the key to other side, without having it replaced. So also this hypothetical communication is only as sure as your key-transportation is, in example one could grap the container of your particle, replace it with his partice, and in his lab forwards all traffic from his second partice to your partice, and so is able to snoop.

        • Nobody yet managed to transfer information like this, since first seperating them is difficult, and second the key to do something against the second one that would change the other one.
          From what I know, IBM Watson has done a quantum key distribution system, only over 30cm and a slow 10bit/s, though.
          Beside the physical part, there is another criptrograic prolbem: transportation of the key. You've to transport -securly- the key to other side, without having it replaced. So also this hypothetical communication is only as sure as your key-transportation is
          Yes, true. But one nice thing that quantum gives us is (probabilisticly) secure key distribution. The short is that you can exchange photon pairs with the person to comminucate to. You determine a polarization randomly before sent. They record what they get, then publicly anounce the type of polarization: 2 types with 2 directions, and you can only determine type of direction (Heisenburg tells us this). You tell them which ones are correct. Then direction becomes the 1's and 0's of the key. An eavesdropper by measuring the photon will introduce a 25% error since they/you can only determine either direction or type and they will get the other wrong half of the time. Also, the eavesdropper would need to detect the photon, then retransmit another, but this will destroy the quantum correlation betweent the two entangled photons so you will also know that way.

          Somebody please correct the problems here. I don't really know what I am saying and am bound to be wrong in places.

          -j
          • ResearchIndex [nec.com] should be in everybody's bookmarks.

            In the previous post, I wasn't quite clear (shoot me, it's 5am and I've been up all night): there are a couple of different methods that I was pulling information from. In the penultimate paragraph, the final sentence was an aside referring to a method of using entanglement to transfer the keys. The rest of the post was referring to a method using polarisations and Heisenburg. Here are the two links to the papers.

            First, for the transfer by polarisations. If you are at Cal, then go ask Vazirani, it looks like he has coauthored with them: http://citeseer.nj.nec.com/bennett92experimental.h tml [nec.com]

            Then on the use of entanglement (they do not have the actual paper, bastards): http://citeseer.nj.nec.com/context/18763/0 [nec.com]

            -j
        • Sorry for the vagueness of this post, but I don't have time to look up the specifics.
          • I don't believe that quantum entanglement is the only way of applying quantum encryption. The fundamentally important part is that somebody snooping on a transmission measuring values will irreversibly change the data, with the side effect that the transmitter immediately knows that somebody is snooping
          • IIRC quantum encryption has been implemented (under lab conditions at least) although not with the entanglement method you were talking about
          • Distributing the key is an irrelevant issue, as I believe that for quantum encryption to work, there must be a dedicated link built between two sites.
          • As for your attestation that we can't guarantee it is safe, I have to agree with you. The reassurance however, is that if it is crackable, then we have made a fundamental error in accepted modern physics; the theory of quantum physics asserts that this method would be uncrackable. However it is only a theory...
          Disclaimer: I really am dredging this up from the corners of my mind, so I'm sorry if lots of it is wrong. Oh, except the last point, I'm pretty sure of that.
      • Yes, but you need a point to point connection to actually use quantum encryption. How do you maintain quantum correlation if you have routers, switches, firewalls in between (which also have to look at the data to do their job) ?
        • All connections are point to point, we just use routers, switches, hubs and bridges to manage the traffic.

          Moving away from the cryptographic arguments for just a moment, you could share a quantum entangled pair with your ISP. They could use pairs to replace current links, so you end up with a system which is only slowed down by switching latency. Just imagine a cross world (or even from here to Mars) link with zero latency... Martian Quake!

          -- Dooferlad
          • again erroneous dooferlad. There has been no scientific proof to date to disprove that anything (including information) can travel faster than light. Einstein is rolling in his grave at your assumptions.
      • by Omnifarious ( 11933 ) <eric-slash@nOSpam.omnifarious.org> on Tuesday September 25, 2001 @08:13AM (#2345936) Homepage Journal

        Two misconceptions here:

        First, symmetric key encryption is still pretty good in the face of quantum computing. It isn't as good as it was. I think the difficulty factor goes down to the square root of the original difficulty factor. For a 256 bit key, that's sitll 2^128 operations to brute force it. That's pretty secure.

        Second, quantum cryptography doesn't work the way you describe.

        Quantum cryptography works by generating a truly random keystream using entangled particles. Since the particles are entangled, both people can get their own particle and know the state of the other person's particle. They can't alter the state of the other person's particle in any way, but they do know it.

        This allows one-time pads to be securely exchanged over a distance. If someone listens in to the entangled particle stream, this irrevocably alters it, and when both sides compare a few (not all) of their shared random bits over an insecure channel, they can detect this snooping.

        Quantum cryptography does NOT, I repeat, DOES NOT allow you to communicate with no latency. The speed of light applies to the particles in the entangled stream, and it applies to subsequent communications encrypted using the information in these particles. One particle of an entangled pair can only detect the collapse of the quantum wave function (i.e. when the particle is 'read') for the other particle. No other state changes can be detected by the other particle. No faster than light information exchange to see here people, move along.

        • First, symmetric key encryption is still pretty good in the face of quantum computing. It isn't as good as it was. I think the difficulty factor goes down to the square root of the original difficulty factor. For a 256 bit key, that's sitll 2^128 operations to brute force it. That's pretty secure.
          Surely you can just perform 256 trial encryptions of known plaintext to retrieve the key?

          As for the latency / security thing, I am only going on at least second hand information and I sit corrected :)

          -- Dooferlad
        • If we are exchanging one-time pads then this appears to me to shift the weakness to how random your random-number generator really is (find a pattern allowing you to recreate the random number stream then the quantum crypto is useless). The other thing that springs to mind is that for a one-time pad to be totally secure it needs to be as long as the data itself and cannot be reused. This means extra latency as you set up a pad the same size as the data transfer for stateless communication (though for persistant connections I assume there will be a constant out-of-band stream topping up a large buffer to be used between end points).

          Phillip.
          • The random number generator uses quantum effects as well, so it is totally secure. One process, for example, generates random polarization states for pairs of photons. The photons are entangled, so the pair's polarizations are 90 degrees from eachother, but the actual polarization of the individual photons is truly random.

      • I remember reading a really old book by Ursala Leguine, in which such devices were used for intersteller communication between far flung human colonies. The device was called an Ansible, named after the ansible effect that you describe. I wonder if it would be possible to entangle two particles and then package them in such a way as to make an easily portable communication device. Imagine the possibilities in networking and telecomunications, personal communications, etc...
        • You CANNOT send information from one point to another using entanglement. You can generate the same completely random information at 2 separated places, though. The utility of entanglement is in the simultaneous generation and distribution of one time pads or keys for symmetric-key cryptosystems.

          If you think of a series of coin flips being used to generate a key or one time pad, entanglement basically allows 2 coins to be made, such that when simultaneously flipped, they always land with opposite sides up. You can't control which side yours will land on, so you can't control which side the other will land on. You do know, however, that every time yours lands on heads, the other one landed on tails. So you and your friend each take a coin, and whenever you need to communicate, you both start flipping. One of you bitwise NOTs your data, then you encrypt and send the message. Your friend can then easily decrypt it with his key.

          One pair of entangled particles can only be used for one flip, however. So if you want a real key, you need a continuous stream of entangled particle pairs from a single source. Small modifications to this system allow the easy detection of anyone eavesdropping on the entangled particle stream.

      • This post is erroneous. The manipulation you are referring to has been proven with photons alone, however it was also proved that Einstein was correct and no information was allowed to transfer in this manipulation. The concept of exchanging any sort of information faster than the speed of light is still a myth.
    • Most crypto algorithms would go useless.

      Yeah, and when I posted a question to PRZ [slashdot.org] about what we should do about it yesterday, somebody modded me a troll. If people like this highly relevant question to be asked to PRZ, somebody please go and mod me up again... :-)

    • With quantum computers, the only way to do crypto would be transferring huge XOR mask keys physically (or possibly with quantum encryption channels). Pretty hard.

      Only if you plan to be exchanging information with any John Doe out there. The Great Bogeyman that crypto laws seek to thwart would be a fool to use and publicly availble crypto system when so many other schemes are available and easily implementable.

      Consider this: I WacknoNut-Laden, and I have a plan to blow up a large building with a commercial airline. Would I be discussing this with a large group of people or just my fellow WackoNuts? My guess is the former.

      Now, would I feel safer downloading and using PGP/other available crypto system of choice, or would it look more innocent for me to exchange pictures of the homeland with my WackoNutPilotInTraining. Picture that are slightly scrambled because they have a embedded message XOR in that requires a five line perl script to extract, a script which is not saved but memorized and typed in each time it is needed. This gives an encrypted message that only WackoNutPilotInTraining2 can decipher. He must manually decode the first 19 bits of the encrypted message which tells him the article number on Slashdot to use as a one-time pad. Only three people in the world know this last system, and it was engineered in a deep cave somewhere in the most desolate part of a desolate country.

      So, if you know being found out means your death, do you go with the publicly available system, or do you go with a system of your own design which depends on several levels of unfathonable and unwritten secrets.

      Unbreakable cryptography amoung a small band is as easy as email. It's simple to devise a system that can't be broken with ANY amount of computing power. In fact it's easy to devise a system where the only weak link is some knowledge bearer's resistance to torture. (Sodium penethol is here considered torture)

    • johnny mnemonic......dude....

      sorry - needed to make a lame post just for kicks :)

      -Nano.
  • Clarification (Score:4, Interesting)

    by CaptainAlbert ( 162776 ) on Tuesday September 25, 2001 @06:37AM (#2345781) Homepage
    It's easy to get confused about quantum computers, because the media hype doesn't take into account the fact that you need at least two degrees (comp sci and physics) to understand it properly... guess what, I don't have these! But I do have the first, and my girlfriend has the second. :-)

    Quantum cryptography itself is not an algorithm as such, but a way of using the inherent uncertainty in the polarisation of photons to ensure completely private communication. There are some labs which claim to have such a scheme working, but it's a long way from becoming feasible on a large scale.

    Basically, it works on the principle that observation changes the observed event. You can ensure a secure (non-eavesdropped) channel by makeing sure that every photon has arrived correctly. If an intruder has observed your message, then the message itself has changed (at the quantum level)! I'm really not sure how it all works either, but there is plenty of published work.

    The other crypto-related quantum computing thing is Shor's algorithm. For a reasonably good explanation:

    http://www.doc.ic.ac.uk/~nd/surprise_97/journal/ vo l4/spb3/

    In essence, factorisation of large numbers (which is an NP complete problem on conventional hardware) can be done really quickly. This threatens RSA, Diffie-Hellman etc (anything which relies on the non-factorability of products of large primes).

    I expect there's a similar "quantum" attack on symmetric encryption schemes like IDEA and DES, which would just do very fast brute force searches on the key space.

    Hope this clears up some misconceptions!
    • factorisation of large numbers (which is an NP complete problem on conventional hardware)

      They don't know how hard factorizing numbers really is. They haven't proved anything, as far as I know. The best methods currently known are exponential, though; the Number Field Sieve is:
      exp(O(log^{1/3} n log^{2/3} log n))
      People used to think that the older Multiple Polynomial Quadratic Sieve was asymptotically optimal.
    • Researchers are indeed working on long distance quantum cryptography. See this economist article [economist.com] from June this year.
      Basically, a team at Los Alamos in New Mexicio are hoping to send quantum photons accross 10 Km of dessert. If that works, it shouldn't be much more difficult to send secure data to and from a satellite in orbit (since most of the 'thick air' is below 10Km, if you can get it that far, the rest of the way is fairly easy)
      All this was discussed in an old slashdot thread [slashdot.org]
    • I expect there's a similar "quantum" attack on symmetric encryption schemes like IDEA and DES, which would just do very fast brute force searches on the key space.

      AFAIK, the quantum attack on symmetric ciphers only reduces the complexity to the square root of it's original value. In other words, a 256 bit key still requires 2^128 operations to brute force with a quantum algorithm.

      I suspect any problem that has a 'back door' (in the mathematical sense) that trivially solves it will have a quantum algorithm that runs in 'n', where 'n' is the number of bits in the number. Since the whole basis of public key cryptography is such back doors (the private key is the back door), quantum computing completely destroys public key cryptography.

  • but who will be able to have a computer that will be able to crack some of the hardest encoding algorithms known to man in a matter of hours?

    --donabal
  • Decoherence (Score:5, Interesting)

    by dido ( 9125 ) <dido AT imperium DOT ph> on Tuesday September 25, 2001 @07:41AM (#2345875)
    decoherence. Quantum dots don't seem to be very promising in this respect, as the minimum time to complete some elementary operation in them is about 10^-6 sec. while the average time to decoherence is about 10^-3 sec. (from Adriano Barenco "Quantum Physics and Computers," Contemp. Phys. 37, 375 (1996). (quant-ph/9612014 [lanl.gov]). Meaning you can probably do about a thousand basic operations before decoherence makes any potential answers worthless. So what if you can pack billions of these quantum dots on a single semiconductor wafer if decoherence prevents you from getting any form of useful results because decoherence destroys any superpositions you have of your entangled quantum states before you can do anything useful. More promising so far have been nuclear magnetic resonance systems (which can take as much as several hours before decoherence sets in, only trouble is making basic operations with NMR systems takes a relatively long time too) or ion traps (if only it weren't so difficult to actually create and isolate large numbers of trapped single ions!).

    Maybe the Purdue group will be able to shield their quantum dots from decoherence better than previous research on such objects has done so far. But as far as I know there is no getting around this; the best anyone can do is compute everything and read out your results before decoherence sets in.

    This is not such a big breakthrough, folks. Hold onto your hats. If they can show that they can do operations much more quickly than old methods of dealing with quantum dots, or they can keep decoherence at bay longer than anyone expected, that would be the big breakthrough.

    • Decoherence is definitely a problem, but it doesn't make calculations impossible. Theorists have shown that some form of quantum error correction should be possible, and probably necessary, especially if one wants arbitrary length calculations.

      What is worst about this system is that it looks very difficult to entangle a large number of qbits, which is very important since you many qbits for the calcuation, and many bits for the correction.

      NMR is fairly hopeless as far as real compution is concerned for a similar reason; it is unlikely that one would be able to get much farther than a dozen qbits.

  • Isn't a cup of really hot tea [fontys.nl] also a semiconductor?
  • It takes a tough man to make a tender Semiconductor.
  • The same page also lists a style of computer that uses off-the-shelf optical components and light interference. A database running on such a device is essentially an acoustic wave. What if an AI was written, that took advantage of the ambiguity a quantum computer provides, and that stored it's output in the optical interference computer, modulating that wave over time as new data was considered. Data from input devices would be understood within the context of its remembered experience. Might we have a computer that thinks and remembers like we do? A computer that thinks? A computer that dreams?
    • This runs the risk of drifting even more offtopic, but what the hell.
      Some researchers have found that a neural net can indeed, in some circumstances dream.
      Basically, you train it up to recognise faces or tin cans on a production line or whatever, and then you disconnect its inputs. This is equivilent to a human going to sleep. Then the middle layers of the network will drift from state to state, lingering for a time on the various memories it has stored as well as random stuff. This can be read out and displayed by the controling computer or program.
      See this link [imagination-engines.com] for some more info.
  • Purdue? (Score:2, Funny)

    by MongooseCN ( 139203 )
    What would a mass production chicken farm need with a quantum computing semiconductor?
  • QC may break all your key codes, but one thing it can't do, invade your snail-mailbox. start using zip disks and jaz disks for file swaping, or CD-Rs, then use the snail mail system to get them to their destination. what is more private than that?

    and please tell me what Congress person whould have the balls to suggest infringing on an old-school right to privacy? people would look at censoring snail-mail like breaking down thier door at their home.
  • by D Anderson n'Swaart ( 453234 ) <dominic@submail.net> on Tuesday September 25, 2001 @09:32AM (#2346225) Homepage
    This article is fairly well-informed and not lacking for details on the actual experiment, but while it does briefly cover certain aspects of generic quantum computing principles, it falls short of any kind of comparisons between the different techniques currently being researched (which is fine, because I didn't expect it to delve into those areas, but I'm curious nonetheless).

    Being able to understand the technicals of quantum computing, at best, only moderately well, and being remarkably bad at recalling them as anything more than vague and nebulous concepts, I am in no position to even attempt to compare the alternate approaches I have read about over the past several months, but I am wondering if anyone can either answer my questions here, or point me to an article that does. I'm not looking for immense detail; I'd rather just have an answer with basic supporting facts.

    What I'm wondering:

    • is semi-conductor quantum computing any more viable in the long-term than whatever other vaporous methods are being investigated?
    • how different is it in terms of the equipment required, and what would this mean for scalability?
    • which method of quantum computing would require the least power, and could be likely to be miniaturised the best? At the moment it seems the actual computing area is very small, but the equipment required to read output is inhibitively large
    • alternatively, which method is likely to yield the best results in terms of raw computing performance, or is this ultimately irrelevant since quantum computing, if we can do it effectively using whatever method, is so damn fast anyway?
    • how fast, really, would a semi-decent quantum processor be, compared to a semi-decent silicon one? (This may seem like an ignorant or even trolling question, so I apologise in advance)

    One thing that caught my attention is that the quantum dots they used were 180 nm across. That's 0.18 microns, which is larger than current silicon chip lithography processes, which can etch at 0.13 microns, or 130 nm. I realise we're comparing apples and oranges, and that it is superposition (and entanglement, I think) that yields the real power of quantum processors, but I always imagined that a true quantum processor would have much smaller transistor and subsequently die sizes. I know they talk about going as small as 50 nm (0.05 micron), but iirc, IBM is researching (with some success, can someone pull the article?) similarly small lithography techniques for silicon chips too.

    Any informed people in the slashdot community who can address these questions? Since I am writing a science fiction novel that integrates quantum computing, and I'd like it to be as realistic as I can potentially make it with educated guessing (hahaha, I hear you smirking already), I'd appreciate any help.

    • or is this ultimately irrelevant since quantum computing, if we can do it effectively using whatever method, is so damn fast anyway


      Quantum computing is no faster than current computation methodologies except for a certain class of problems that take advantage of the fact that a qubit, while not being measured, is not neccessarily in the "zero" state or "one" state, but is described by a state vector. By superposition the qubits can be in multiple states simultaneously. There are some problem solutions that can take advantage of this by basically performing multiple operations simultaneously.


      So, while Shor's algorithm allows us to factor in polynomial time, I doubt your FPS in Quake III would be boosted on a quantum computer.

    • I am not an expert on quantum computing, but I am a physicist and have some idea of what would be needed to actually make such a beast.

      * is semi-conductor quantum computing any more viable in the long-term than whatever other vaporous methods are being investigated?

      Well, that's sort of hard to say. It's not at all clear that there is a viable method for making a quantum computer. Certainly the Purdue work here is a long way from creating a quantum computer.

      * how different is it in terms of the equipment required, and what would this mean for scalability?

      Well, they don't have a method for fabricating any sort of computer (or even an xor or controlled not gate) out of these things, but you'd be lucky to run it at liquid helium temperatures (4K).

      * which method of quantum computing would require the least power, and could be likely to be miniaturised the best? At the moment it seems the actual computing area is very small, but the equipment required to read output is inhibitively large

      Well, I think with a quantum computer power consumption is not an issue, the question is whether you can create a computer with hundreds of qubits. There is also the problem that a quantum computer is an analog rather than a digital computer, so achieving the necesary precision is a challenge, to say the least.

      * how fast, really , would a semi-decent quantum processor be, compared to a semi-decent silicon one? (This may seem like an ignorant or even trolling question, so I apologise in advance)

      It's a good question. A quantum computer would be extremely slow. However, for a couple of problems (such as factorization of very large numbers), a quantum computer may be many orders of magnitude faster than a conventional computer.

      The biggest issue (as I mentioned before) is that it is an analog computer, which means that unlike a digital computer, any small stray electromagnetic fields will introduce errors into the computation, which is quite a serious issue. My personal belief is that quite likely quantum computation is not possible, although I must admit that I haven't looked into it all that carefully. Certainly, switching to analog computing seems like a step backwards, and could be expected to put a practical limit on the size of such a computer, which may very well keep it from being useful.

    • how fast, really, would a semi-decent quantum processor be, compared to a semi-decent silicon one? (This may seem like an ignorant or even trolling question, so I apologise in advance)

      Yes, it does sound uninformed, and the fact that you're asking it probably means you really know rather little about what quantum computers are really about. The paradox about quantum computers is that they don't need to be faster than their classical counterparts, and in fact, the most of the really promising methods, like the NMR bulk-spin resonance techniques for instance, are far, far slower. These methods based on nuclear spins have clock rates that are measured in kilohertz. Yes, mere thousands of cycles per second. If you use a quantum computer to do the same things a classical computer does, in the same way, you can expect no real improvement. The real advantage in using these computers, which is what makes such a computer "faster" than its classical counterparts is the new paradigm of computing the quantum models of computation allow: that of performing computations on superposed states.

      For instance, if you had a register that contained 256 qubits, placed them in an equal superposition of 1 and 0, and performed some calculation on that register, you will have potentially produced 2^256 results, 10^77 or a hundred million million billion billion billion billion billion billion billion results, which is more results than the number of sub-atomic particles in the visible universe! Of course, once you measure your qubits you only get one of these innumerable results, but there are more subtle ways of measuring the qubits that will give you information common to all of the results. That's what all of these algorithms for quantum computers are about.

      Essentially, if you had 256 qubits each running at 1 kHz, you would have 10^77 processors running at 1 kHz! Now wouldn't that be faster than any computer in the world if you could use it properly? It's like having a slow computer for every sub-atomic particle in the universe! What's needed now are algorithms that try to find structure in various problems that can exploit this sort of parallelism.

      Shor's algorithm, for instance, is able to factor integers and compute discrete logarithms in arbitrary finite fields in O(n^2) time, by using a special technique (the quantum Fourier transform) to cause the results we aren't interested in to interfere destructively and so won't be measured when our superposition collapses. Grover's algorithm, which does unordered searches in O(sqrt(n)) time, leverages quantum parallelism in a similar way.

      The real upshot, and a likely SF novel plot that involves quantum computers, comes from the fact that all public-key cryptography in widespread use today depends on the factoring (RSA) and discrete log (El Gamal and elliptic curve techniques) problems. These problems are thought to be intractable using a classical computer, but with Shor's algorithm and a large enough quantum computer, perfectly feasible. Obviously, no one has yet made a quantum computer with more than a handful of qubits (I believe seven qubits is the world record, meaning they could theoretically factor the number 126!), so these schemes are still quite secure. Other practical problems plague implementors. But if someone, somewhere, dreamed up a way to make quantum computing practical (i.e. making a quantum computer with thousands of qubits that could perform calculations stably), all public-key cryptography would fall apart. Whoever invented such a device could potentially break the root certificates of Verisign and other CA's, compute private keys, impersonate every e-commerce site in the world, read all PGP or S/MIME-encrypted email, forge all kinds of digital signatures, create bogus international banking transactions, and so on and so forth. Grover's algorithm would also increase the range of keys that can be feasibly brute forced for symmetric crypto (how much exactly depends on how fast your quantum computer is). Naturally, it would be a device intelligence agencies all over the world would kill to obtain. Ever see Sneakers?

      If you're looking for more in-depth information that you can understand without a graduate degree in both physics and computer science (the way most of the preprints on lanl.gov tend to be), you can start by looking here [qubit.org].

    • Thanks Ominous Coward, David Roundy and especially dido for the time put in to that post; you've all been very helpful.
  • I think it's worth pointing out that the linked article reads:
    ...a discovery that might lead to semiconductor-based quantum computers.

    Emphasis mine.
  • A quatum computer can solve NP-complete problems in polynomial time, someone takes another step to building one of those and all you can think is DIGITAL PRIVACY? Either I don't know what an np-complete problem is and how solving one relates to solving other np-compelete problems or you are complete nuts.
    • Quantum computers have not been shown to be able to solve NP complete problems in polynomial time as far as I know. I have read many laypersons make such claims, but have never seen an actual algorithm for it, except for one that requires a new property of quantum computers which may violate quantum mechanics.
  • or sparkle or whatever the fuck that paper was.

    if I recall correctly, that was shown to in fact not be a true quantum process but instead massively parallel.... but since I haven't read the perdue link yet, hard to say :)
  • My understanding is that the main high point of quantum computers is the ability to use quantum entanglement to do an exponential amount of computation. My understanding is also that only two useful base algorithms have been invented: factoring done in polynomial time, and database search sped up by square-root. Are there other algorithms [not just spin offs of these two] that benefit from entanglement? Anyone know for sure? [I am also aware that quantum randomness can be used in crypto, but I am interested in entanglement algorithsm]

"Why can't we ever attempt to solve a problem in this country without having a 'War' on it?" -- Rich Thomson, talk.politics.misc

Working...