Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Technology

Multiple Nations Enact Mysterious Export Controls On Quantum Computers (newscientist.com) 49

MattSparkes writes: Secret international discussions have resulted in governments across the world imposing identical export controls on quantum computers, while refusing to disclose the scientific rationale behind the regulations. Although quantum computers theoretically have the potential to threaten national security by breaking encryption techniques, even the most advanced quantum computers currently in public existence are too small and too error-prone to achieve this, rendering the bans seemingly pointless.

The UK is one of the countries that has prohibited the export of quantum computers with 34 or more quantum bits, or qubits, and error rates below a certain threshold. The intention seems to be to restrict machines of a certain capability, but the UK government hasn't explicitly said this. A New Scientist freedom of information request for a rationale behind these numbers was turned down on the grounds of national security. France has also introduced export controls with the same specifications on qubit numbers and error rates, as has Spain and the Netherlands. Identical limits across European states might point to a European Union regulation, but that isn't the case. A European Commission spokesperson told New Scientist that EU members are free to adopt national measures, rather than bloc-wide ones, for export restrictions.

New Scientist reached out to dozens of nations to ask what the scientific basis for these matching legislative bans on quantum computer exports was, but was told it was kept secret to protect national security.

Multiple Nations Enact Mysterious Export Controls On Quantum Computers

Comments Filter:
  • by gweihir ( 88907 ) on Thursday July 04, 2024 @11:36PM (#64601607)

    There are no QCs that can do better than my 40 year old programmable pocket calculator. In fact they all do much, much worse. My guess is this is just some political move and has nothing to do with technology.

    • There are no QCs that can do better than my 40 year old programmable pocket calculator

      And there will never be a QC that will do better at arithmetic than your calculator. That's not what any of the current special application QCs do. Even GPQC wouldn't be doing arithmetic better because QCs exploit statistical distributions inherent in a quantum state to calculate statistical distributions in some model programmed into the QC circuit. Your CPU can do a single affine transformation faster than a GPU, that's not the point. The point is that the GPU can do many transformations all at once w

      • by gweihir ( 88907 )

        There are no QCs that can do better than my 40 year old programmable pocket calculator

        And there will never be a QC that will do better at arithmetic than your calculator.

        My old calculator can factor numbers up to about 64 bit. If no QC will ever be better than it, then I take it RSA is not threatened by QCs?

        Seriously, do you even know what you are talking about?

        • My old calculator can factor numbers up to about 64 bit

          Well consider for a moment how it does that then. If we have the value N we can check the 1 to N mod of N. If the mod is zero, then the value is a factor. We have to run through every single number from 1 to N to arrive at our answer. But if we have a QC Clifford gate, we can normalize N-qubits between 1 to N at the same time. That normalization doesn't provide us the calculated value of each mod operation, it provides us a distribution of zeros between 1 to N (or whatever minimizing value we've select

        • Re: (Score:3, Insightful)

          by conorjh ( 6311812 )

          Seriously, do you even know what you are talking about?

          classic ghewier, autistic 13 year old in a grown mans body

      • by gweihir ( 88907 )

        Second reply: So you think we will not ever get error-corrected QCs that scale? I do agree to that. And that would mean QCs are no threat to encryption, because for that error correction is mandatory. For example, cannot run Shor's if the QC is just probabilistic. It would not return an answer in any useful time.

        Sorry for jumping on you in the first response.

        • Second reply: So you think we will not ever get error-corrected QCs that scale?

          I don't know. Maybe. But at the same time maybe we could build a skyhook launch facility on the Martian moon Phobos. I'm not one to say never.

          And that would mean QCs are no threat to encryption, because for that error correction is mandatory

          Well they aren't because where it counts people have already moved on from QC breakable encryption. And for the domains where people are still using things like RSA or whatever, social means to break the encryption seem to still be working quite well / the person is just storing their shit in the cloud.

          QCs have never and will never pose any kind of threat to encry

          • by HiThere ( 15173 )

            The problem is that stuff that continues to be important, but was published under a private-key system. Presumably this will decrease as the time to construct a useful QC increases. OTOH, given the stuff that still shows up in unencrypted form, I wouldn't bet too highly on that.

  • by ThumpBzztZoom ( 6976422 ) on Thursday July 04, 2024 @11:36PM (#64601611)

    Although quantum computers theoretically have the potential to threaten national security by breaking encryption techniques, even the most advanced quantum computers currently in public existence are too small and too error-prone to achieve this, rendering the bans seemingly pointless.

    This person apparently thinks we should wait until they are capable of breaking encryption before enacting a ban. I can't wait to hear his theories on barn doors and horses.

    • This person apparently thinks we should wait until they are capable of breaking encryption before enacting a ban. I can't wait to hear his theories on barn doors and horses.

      It was never proven , at least in the public literature, that quantum computers can reverse prime factoring based cryptography, it was just speculated.

      Its *possible* that one of the spookier govt labs have in fact proven it, or worse even demonstrated it. In which case, there would be dramatic national security implications to it.

      The ref

      • This person apparently thinks we should wait until they are capable of breaking encryption before enacting a ban. I can't wait to hear his theories on barn doors and horses.

        It was never proven , at least in the public literature, that quantum computers can reverse prime factoring based cryptography, it was just speculated.

        Its *possible* that one of the spookier govt labs have in fact proven it, or worse even demonstrated it. In which case, there would be dramatic national security implications to it.

        The refusal to give a reason implies this might be the case? If we start seeing panicky moves to implement the supposed "quantum proof" encryption algorithms, we might just get our answer.

        Interesting idea, but I'm guessing the export restrictions apply to private industry, not government labs. If, for example, a NATO country's military came up with a QC that could decrypt messages, I'd imagine they'd share the technology with other NATO militaries, or at least offer access to it as a service.

        This sounds like an export policy that was jointly created but individually adopted, perhaps just to have a policy in place. Countries also have plans for far less likely things such as space-alien invas

      • by ravenshrike ( 808508 ) on Friday July 05, 2024 @12:52AM (#64601681)

        Possible, but more probable is that some government wonk somewhere wrote a classified paper based on nothing concrete regarding these specific numbers and the politicos got ahold of it and drove themselves into a tizzy.

        • This is my suspicion.
        • by cusco ( 717999 )

          It reminds me of the US's ban on exporting more secure versions of Internet Explorer around the turn of the century, this was likely prompted by whoever inherited those guys' desks. It took all of half an hour for me to check that anyone could download the full version of the Resource Kit from anywhere even without bothering with a VPN. I suspect that this effort will be just about as successful.

          Back in the '80s there was a ban on exporting powerful computers to the USSR. IBM just built a factory in Tacn

      • by Sark666 ( 756464 )

        it's more than speculation by employing shor's algorithm.

            https://en.wikipedia.org/wiki/... [wikipedia.org]

      • by GuB-42 ( 2483988 )

        It is proven that quantum computers can reverse prime factoring. In fact, they already did, they factored 21 (3x7) using the Shor's algorithm. Of course, you are not going to break real life crypto by factoring 21, but with more, better qubits, in theory, you could.

        What isn't sure is if making quantum computers powerful enough to factor large enough numbers to be practical is possible in the foreseeable future. We are really far from it right now and things are not moving very fast.

    • Although quantum computers theoretically have the potential to threaten national security by breaking encryption techniques, even the most advanced quantum computers currently in public existence are too small and too error-prone to achieve this, rendering the bans seemingly pointless.

      This person apparently thinks we should wait until they are capable of breaking encryption before enacting a ban. I can't wait to hear his theories on barn doors and horses.

      It's true you shouldn't wait until after the horse has bolted to close the barn doors.

      But it's also true you don't need to close the barn doors if you don't have any horses.

      My suspicion is one of two things is going on:

      1) Some advisors put together a really convincing presentation that freaked out the scientifically illiterate politicians so they created a ban.

      2) Some researchers put together a really convincing paper/demonstration, and the politicians wisely listened and created a ban.

      Either way, I doubt w

      • You omitted:

        Someone got ChatGPT to write a paper proving that it was possible using Excel and the same process that proves "2+2=5 for large values of 2".

        Have you met a politician who can actually hold the concepts of prime numbers and factorising in his head on the same day?

    • How many flying pigs do you own?

      Is it an integer multiple of Pi?

  • by schwit1 ( 797399 ) on Thursday July 04, 2024 @11:48PM (#64601623)

    And QCs are anticipated to be mass produced in the near future.

  • by Tablizer ( 95088 ) on Friday July 05, 2024 @12:08AM (#64601641) Journal

    ...we'd have to put you in a Schrodinger Box."

  • by registrations_suck ( 1075251 ) on Friday July 05, 2024 @12:26AM (#64601653)

    A good quantum computer will simultaneously qualify and not qualify under the export controls. You won't know for sure until you try to export it.

  • even the most advanced quantum computers currently in public existence are too small and too error-prone to achieve this, rendering the bans seemingly pointless

    They key phrase here is "in public existence". For all we know the NSA, or its equivalent in some other nation, has had a breakthrough, making the bans not pointless at all. People are always complaining about how laws don't keep pace with the changing world and now there's a case where the law is apparently being proactive and we're complaining that it's "pointless".

    • If the NSA can break, encryption, they won't say anything that encourages people to not use it. Also, if the NSA knows a flaw in a popular post-quantum algorithm, they will say things that encourage people to use it.
  • Very spooky. The UK, France and Canada all have bans with the same 34 qubits. I guess they are "across the globe". Kind of.

    You might be tempted to think that 35 qubits lets you find the answer to life, nuclear weapons and everything, but I have it on good authority there's actually seven or eight qubits safety margin in there.

    Or, you know, whoever the poor sap was who had to explain what "fully connected," "fully controlled," and "C-NOT error" meant also copy-pasted their pretty arbitrary 34 / 100 / 200 / 3

    • "There are some papers around that suggest that ~40 such qubits, which are currently a fantasy, might be useful for something."

      All the best researchers can prove that "more money is needed for research". That is how you know they are good at what they do.

      I can write you a paper that proves that "pigs will fly in the foreseeable future" if you pay me loads of money, and don't ask for a definition of "forwseeable future"

  • Just ask ChatGPT for the schematics of a 10,000 qubit quantum computer and build it.
    Or just ask for the walley key of Satoshi Nakamoto and plunder it straightaway without trying to hack it with quantum mechanics.
    Or just ask Dall-e to draw a million buttugly monkey picture NFTs.

  • If you have a secret that must remain a secret for 30 years you can't send it using today's key negotiating schemes. Your adversary can record your message and the key negotiation, store it until they have a quantum computer, break the key negotiation and then read the message. I'm not qualified to say if a Quantum computer will ever be powerful enough to break modern key agreements but if I had secrets that needed to stay secret for 30 years I would probably be paranoids enough to want to use something q
  • Given two primes P,Q. The set of numbers coprime to P*Q is a group under multiplication. This group has size (P-1)*(Q-1). If I give you P*Q you have all the information you need to do the group operation but you can't easily find the size of the group and thus can't find inverses in the group. So if I give you a number E as my public key, you can multiply any m*E = c but since I am the only person who can find D the inverse of E. I am the only one who can calculate c*D = m*E*D = m*1 = m.

    Note to break
  • Instead of faulting politicians for making law about computers that do not exist yet, I think we should be lauding them for getting ahead of tech for once. It would have been helpful to have AI data harvesting rules in place in 2020, or social media privacy laws on the books in 2000. Fighting these battles after there are entrenched business interests is really hard. This seems like a good position for law of quantum computing.

  • Well, not too secret if they are reported here! Why bother even having secret discussions if one can see them reported in New Scientist?
  • https://www.youtube.com/watch?v=l2ThMmgQdpE

  • Governments should not entangle themselves in quantum affairs.

  • So this is why there's suddenly so many creepypasta stories about Ai calculating for infinite energy and instead breaking reality because it used error-prone quantum computing boards that did not pass the Mysterious Overseer safety check, resulting in demons and Doom. Just... so many slightly-sci-fi action stories about fighting demons from a crack in reality. Soldiers having steely resolve over fighting the monsters. The tension was palpable etc while descriptions of monsters with tentacles AND guns keep o
  • Mine is longer than yours - but I won't show you. Because national security and because you're stupid. Duh!
  • . . . Richard Daystrom is born.

  • Governments across the world all acting together in lockstep. Just like during covid. Hmm, sounds like the WEF / Davos crowd are getting nervous that soon somebody may be able to break their encryption and listen in on their conversations.

Forty two.

Working...