Inani lamathuluzi okuphepha kwekhompyutha - indlela yokugcina noma isipikili ebhokisini? Lapho sinezigidi zama-qubits
of technology

Inani lamathuluzi okuphepha kwekhompyutha - indlela yokugcina noma isipikili ebhokisini? Lapho sinezigidi zama-qubits

Ngakolunye uhlangothi, i-quantum computing ibonakala iyindlela "ephelele" futhi "engenakubhubhiswa" ezovimbela noma ubani ukuthi agebenge amakhompyutha nedatha. Ngakolunye uhlangothi, bekunokwesaba ukuthi "ababi" ngeke basebenzise ubuchwepheshe be-quantum ngephutha...

Ezinyangeni ezimbalwa ezedlule, encwadini ethi Letters on Applied Physics, ososayensi baseChina bethula eshesha kakhulu quantum inombolo okungahleliwe generator (ijeneretha yenombolo engahleliwe ye-quantum, i-QRNG) esebenza ngesikhathi sangempela. Kungani ibalulekile? Ngoba ikhono lokukhiqiza izinombolo (zangempela) ezingahleliwe kuwukhiye wokubethela.

Kakhulu Amasistimu we-QRNG namuhla isebenzisa izingxenye ze-photonic ne-elekthronikhi ezihlukene, kodwa ukuhlanganisa izingxenye ezinjalo kusekethe edidiyelwe kuhlala kuyinselele enkulu yezobuchwepheshe. Uhlelo olwakhiwe yiqembu lisebenzisa i-indium germanium photodiodes kanye ne-transimpedance amplifier ehlanganiswe nesistimu ye-silicon photonic (1) ehlanganisa uhlelo lwama-couplers nama-attenuators.

Inhlanganisela yalezi zingxenye ivumela I-QRNG ekutholeni amasignali avela imithombo ye-quantum entropy ngempendulo yefrikhwensi ethuthukisiwe kakhulu. Uma amasignali angahleliwe etholiwe, acutshungulwa yi-matrix yesango ehlelekayo ekhipha izinombolo ezingahleliwe ngempela kudatha eluhlaza. Idivayisi ewumphumela ingakhiqiza izinombolo cishe ngamagigabhithi ayi-19 ngomzuzwana, irekhodi lomhlaba elisha. Izinombolo ezingahleliwe zingabe sezithunyelwa kunoma iyiphi ikhompuyutha ngentambo ye-fiber optic.

Isizukulwane sezinombolo ezingahleliwe ze-quantum isenhliziyweni ye-cryptography. Amajeneretha ezinombolo angahleliwe ngokuvamile ancike ku-algorithm eyaziwa ngokuthi amajeneretha enombolo-mbumbulu, lawo, njengoba igama libonisa, awawona nje angahleliwe futhi ngenxa yalokho angaba sengozini. Ngenhla amajeneretha enombolo ye-optical quantum ezinye izinkampani ezingahleliwe ngempela njenge-Quantum Dice ne-IDQuantique zisebenza phakathi kwezinye. Imikhiqizo yabo isivele isetshenziselwa ukuthengisa.

elawula ukuthi izinto ezibonakalayo zisebenza kanjani esikalini esincane kakhulu. I-quantum elingana ne-bit 1 noma ibhithi 0 iyi-qubit. (2), okungabuye kube ngu-0 noma u-1, noma kube yilokho okubizwa ngokuthi i-superposition - noma iyiphi inhlanganisela ka-0 no-1. Ukwenza izibalo kumabhithi amabili akudala (okungaba 00, 01, 10, kanye no-11) kudinga izinyathelo ezine.

ingakwazi ukwenza izibalo kuzo zonke izifunda ezine ngesikhathi esisodwa. Lokhu kukala ngokugqama - ama-qubits ayinkulungwane azoba namandla ngandlela thize kunesupercomputer enamandla kakhulu emhlabeni. Omunye umqondo we-quantum obalulekile ku-quantum computing ukudidekangenxa yokuthi ama-qubits angahlotshaniswa ngendlela yokuthi achazwe yisimo esisodwa se-quantum. Ukulinganisa komunye wabo kukhombisa ngokushesha isimo somunye.

Ukufakwa kubalulekile ekubhaleni nasekuxhumaneni kwe-quantum. Kodwa-ke, amandla e-quantum computing awakho ekusheshiseni ikhompyutha. Kunalokho, inikeza inzuzo enkulu ezigabeni ezithile zezinkinga, njengokuhlanganisa izinombolo ezinkulu kakhulu zekhompyutha, ezizoba nomthelela omkhulu ukuphepha kwe-cyber.

Umsebenzi ophuthumayo kakhulu i-quantum computing iwukudala ama-qubits anele abekezelela amaphutha ukuze uvule amandla e-quantum computing. Ukusebenzisana phakathi kwe-qubit nendawo yayo kwehlisa izinga lolwazi kuma-microsecond. Kunzima futhi kuyabiza ukuhlukanisa ama-qubits endaweni yawo, isibonelo, ngokuwapholisa aze afike ezingeni lokushisa elisondele ku-zero. Umsindo uyanda ngenani lama-qubits, okudinga izindlela eziyinkimbinkimbi zokulungisa amaphutha.

okwamanje ahlelwa kusukela kumasango e-quantum logic eyodwa, angase amukeleke kumakhompyutha amancane e-quantum, kodwa akwenzeki uma kukhulunywa ngezinkulungwane zama-qubits. Muva nje, ezinye izinkampani ezifana ne-IBM ne-Classiq bezithuthukisa izendlalelo ezingacacile kusitaki sohlelo, okuvumela abathuthukisi ukuthi bakhe izinhlelo zokusebenza ze-quantum ezinamandla ukuxazulula izinkinga zomhlaba wangempela.

Ochwepheshe bakholelwa ukuthi abalingisi abanezinhloso ezimbi bangazuza izinzuzo ze-quantum computing dala indlela entsha yokwephulwa komthetho ukuphepha kwe-cyber. Bangenza izenzo ezingabiza kakhulu ngokwekhompiyutha yakudala. Ngekhompyutha ye-quantum, isigebengu singakwazi ukuhlaziya ngokushesha amasethi edatha futhi sethule ukuhlasela okuyinkimbinkimbi ngokumelene nenani elikhulu lamanethiwekhi namadivayisi.

Nakuba okwamanje kubonakala kungenakwenzeka ukuthi ngesivinini samanje senqubekelaphambili yezobuchwepheshe, ukuvela kwenhloso evamile ye-quantum computing maduze izotholakala emafini njengengqalasizinda njengenkundla yesevisi, okwenza itholakale kubasebenzisi abaningi abahlukahlukene.

Emuva ngo-2019, iMicrosoft yamemezela ukuthi izohlinzeka i-quantum computing efwini lakho le-Azure, nakuba lokhu kuzokhawulela ukusetshenziswa kwazo ukukhetha amakhasimende. Njengengxenye yalo mkhiqizo, inkampani inikeza izixazululo ze-quantum ezifana Izixazululiama-algorithms, isoftware ye-quantum, njengezilingisi namathuluzi okulinganisa insiza, kanye nezingxenyekazi zekhompuyutha ze-quantum ezinezakhiwo ezihlukahlukene ze-qubit ezingase zixhashazwe izigebengu. Abanye abahlinzeki bezinsizakalo ze-quantum cloud computing yi-IBM ne-Amazon Web Services (AWS).

Ukulwa kwama-algorithms

Ama-cipher edijithali yakudala thembela kumafomula ezibalo ayinkimbinkimbi ukuze uguqule idatha ibe imilayezo ebethelwe ukuze igcinwe futhi idluliselwe. Isetshenziselwa ukubethela kanye nokususa ukubethela idatha. ukhiye wedijithali.

Ngakho-ke, umhlaseli uzama ukuphula indlela yokubhala ukuze antshontshe noma aguqule ulwazi oluvikelwe. Indlela esobala yokwenza lokhu iwukuba uzame bonke okhiye abangaba khona ukuze uthole eyodwa ezosusa ukubethela idatha ibuyele efomini elifundeka umuntu. Inqubo ingenziwa kusetshenziswa ikhompuyutha evamile, kodwa idinga umzamo omkhulu nesikhathi.

Zikhona njengamanje izinhlobo ezimbili eziyinhloko zokubethela: symmetricukhiye ofanayo usetshenziselwa ukubethela kanye nokususa ukubethela idatha; kanye ne okulinganayo, okungukuthi, onokhiye osesidlangalaleni ohlanganisa ipheya yokhiye abahlobene nezibalo, oyedwa wabo otholakala esidlangalaleni ukuze uvumele abantu ukuthi babhale ngemfihlo umlayezo womnikazi wepheya yokhiye, kanti omunye ugcinwa ngasese umnikazi ukuze asuse ukubethela umlayezo.

ukubethela kwe-symmetric ukhiye ofanayo usetshenziselwa ukubethela nokususa ucezu oluthile lwedatha. Isibonelo se-algorithm ye-symmetric: Izinga Lokubethela Elithuthukisiwe (AES). I-algorithm ye-AES, eyamukelwa uhulumeni wase-US, isekela osayizi abathathu abakhulu: i-128-bit, i-192-bit, ne-256-bit. Ama-algorithms we-Symmetric avame ukusetshenziselwa imisebenzi yokubethela ngobuningi njengokubethela imininingo egciniwe emikhulu, amasistimu wefayela, nenkumbulo yento.

ukubethela kwe-asymmetric idatha ibethelwa ngokhiye owodwa (ovame ukubizwa ngokuthi ukhiye osesidlangalaleni) futhi isuswe ukubethela ngomunye ukhiye (ovame ukubizwa ngokuthi ukhiye oyimfihlo). Okuvame ukusetshenziswa I-algorithm ye-Rivest, Shamira, Adleman (RSA) isibonelo se-asymmetric algorithm. Nakuba ihamba kancane kunokubethela kwe-symmetric, ama-algorithms asymmetric axazulula inkinga yokusabalalisa engukhiye, okuyinkinga ebalulekile ekubetheleni.

I-cryptography yokhiye womphakathi isetshenziselwa ukushintshanisa okuphephile kokhiye be-symmetric kanye nokuqinisekisa kwedijithali noma ukusayinda imilayezo, amadokhumenti, nezitifiketi ezihlobanisa okhiye basesidlangalaleni nobunikazi babanikazi bazo. Uma sivakashela iwebhusayithi evikelekile esebenzisa amaphrothokholi e-HTTPS, isiphequluli sethu sisebenzisa i-cryptography yokhiye osesidlangalaleni ukuze siqinisekise isitifiketi sewebhusayithi futhi simise ukhiye we-symmetric ukuze sibethele ukuxhumana okusuka nokuya kuwebhusayithi.

Ngoba empeleni zonke izinhlelo zokusebenza ze-inthanethi basebenzisa kokubili i-symmetric cryptographyи i-cryptography yokhiye womphakathiwomabili amafomu kumele aphephe. Indlela elula yokwephula ikhodi iwukuba uzame zonke izikhiye ezingaba khona uze uthole eyodwa esebenzayo. Amakhompyutha avamile bangakwenza, kodwa kunzima kakhulu.

Isibonelo, ngoJulayi 2002, iqembu lamemezela ukuthi lithole ukhiye we-symmetric wamabhithi angu-64, kodwa lidinga umzamo wabantu abangu-300. abantu iminyaka engaphezu kwemine nengxenye yomsebenzi. Ukhiye ophindwe kabili ubude, noma amabhithi angu-128, uzoba nezixazululo ezingaphezu kuka-300 sextillion, inombolo yazo evezwa ngokuthi 3 kanye noziro. Ngisho i-supercomputer eshesha kakhulu emhlabeni Kuzothatha izigidigidi zeminyaka ukuthola ukhiye ofanele. Nokho, indlela yokwenza ikhompuyutha ye-quantum ebizwa ngokuthi i-algorithm ye-Grover isheshisa inqubo ngokuphendula ukhiye we-128-bit kukhompyutha ye-quantum elingana nokhiye ongu-64-bit. Kodwa isivikelo silula - okhiye kufanele banwetshwe. Isibonelo, ukhiye ongu-256-bit unokuvikela okufanayo ekuhlaselweni kwe-quantum njengokhiye we-128-bit ngokumelene nokuhlasela okuvamile.

I-cryptography yokhiye womphakathi nokho, lokhu kuyinkinga enkulu kakhulu ngenxa yendlela izibalo ezisebenza ngayo. Okudumile kulezi zinsuku ama-algorithms wokubethela kokhiye womphakathiibizwa RSA, Diffiego-Hellman i i-cryptography yejika le-elliptic, zikuvumela ukuthi uqale ngokhiye osesidlangalaleni futhi ubale ukhiye oyimfihlo ngezibalo ngaphandle kokudlula kuwo wonke amathuba.

bangaphula izixazululo zokubethela okuvikeleka kwazo kusekelwe ekuhlanganiseni izinombolo eziphelele noma ama-logarithm ahlukene. Isibonelo, kusetshenziswa indlela ye-RSA esetshenziswa kakhulu ekuhwebeni kwe-inthanethi, ukhiye oyimfihlo ungabalwa ngokwenza inombolo engumkhiqizo wezinombolo ezimbili ezibalulekile, njengo-3 no-5 kwezingu-15. Kuze kube manje, ukubethela kokhiye womphakathi bekungenakunqamuka. . Ucwaningo Peter Shora e-Massachusetts Institute of Technology eminyakeni engaphezu kwengu-20 edlule yabonisa ukuthi ukuphula ukubethela kwe-asymmetric kungenzeka.

ingaqhekeka kufika kumapheya okhiye angu-4096-bit emahoreni ambalwa nje isebenzisa indlela ebizwa nge-Shor's algorithm. Nokho, lena ekahle amakhompyutha we-quantum wesikhathi esizayo. Okwamanje, inombolo enkulu kunazo zonke ekhompyutheni ye-quantum yi-15 - isamba samabhithi angu-4.

Noma kunjalo ama-algorithms we-symmetric I-algorithm ye-Shor ayikho engozini, amandla e-quantum computing aphoqa osayizi abakhulu ukuthi baphindwe. Ngokwesibonelo amakhompyutha amakhulu e-quantum asebenza ku-algorithm kaGrover, esebenzisa amasu e-quantum ukubuza imininingwane yolwazi ngokushesha okukhulu, inganikeza ukuthuthukiswa kokusebenza okuphindwe kane ekuhlaselweni okunamandla ngokumelene nama-algorithms wokubethela okulinganisa njenge-AES. Ukuze uvikele ekuhlaselweni okunamandla, phinda kabili usayizi wokhiye ukuze unikeze ileveli efanayo yokuvikela. Nge-algorithm ye-AES, lokhu kusho ukusebenzisa okhiye abangu-256-bit ukuze ugcine amandla anamuhla okuphepha angu-128-bit.

Okwanamuhla Ukubethela kwe-RSA, indlela esetshenziswa kabanzi yokubhala ngemfihlo, ikakhulukazi lapho uthumela idatha ebucayi nge-inthanethi, isekelwe ezinombolweni ze-2048-bit. Ochwepheshe balinganisela lokho ikhompyutha ye-quantum kungathatha ama-qubits ayizigidi ezingu-70 ukuphula lokhu kubethela. Kulokho okwamanje amakhompyutha amakhulu we-quantum awekho ngaphezu kwama-qubits ayikhulu (nakuba i-IBM ne-Google banezinhlelo zokufinyelela esigidini ngo-2030), kungase kube isikhathi eside ngaphambi kokuba kubonakale usongo lwangempela, kodwa njengoba ijubane lokucwaninga kule ndawo liqhubeka nokusheshisa, akunakugwenywa ukuthi ikhompuyutha enjalo izoba yingozi. zakhiwe eminyakeni emi-3-5 ezayo.

Isibonelo, i-Google kanye ne-KTH Institute eSweden kubikwa ukuthi muva nje bathole "indlela engcono" yokwenza amakhompyutha we-quantum angenza izibalo ngokuphula ikhodi, ukunciphisa inani lezinsiza abazidingayo ngama-oda wobukhulu. Iphepha labo, elishicilelwe ku-MIT Technology Review, lithi ikhompuyutha enama-qubits ayizigidi ezingu-20 ingaqhekeza inombolo engu-2048-bit ngamahora angu-8 kuphela.

I-post-quantum cryptography

Eminyakeni yamuva, ososayensi baye basebenza kanzima ukudala "quantum-safe" ukubethela. I-American Scientist ibika ukuthi i-US National Institute of Standards and Technology (NIST) isivele ihlaziya amasu amasha angaba ngu-69 abizwa ngokuthi "i-post-quantum cryptography (PQC)". Kodwa-ke, incwadi efanayo ithi umbuzo wokuqhekeka kwe-cryptography yesimanje ngamakhompiyutha e-quantum usalokhu ucatshangwa okwamanje.

3. Enye yamamodeli we-cryptography asekelwe mesh yakhiwe.

Kunoma yikuphi, ngokusho kombiko we-2018 ovela ku-National Academy of Sciences, Engineering and Medicine, "i-cryptography entsha kumele ithuthukiswe futhi isetshenziswe manje, ngisho noma ikhompyutha ye-quantum ekwazi ukuphula i-cryptography yanamuhla ingakhiwanga eminyakeni eyishumi." . Amakhompiyutha e-quantum aphula ikhodi esikhathini esizayo angaba namandla okucubungula aphindwe kazinkulungwane eziyikhulu kanye nezinga lephutha elincishisiwe, okuwenza akwazi ukulwa nezinqubo zesimanje zokuphepha ku-inthanethi.

Kuzixazululo ezibizwa ngokuthi "i-post-quantum cryptography" zaziwa, ikakhulukazi, i-PQShield Company. Ochwepheshe bezokuphepha bangashintsha ama-algorithms ajwayelekile e-cryptographic ngama-algorithms enethiwekhi. (i-cryptography esekwe kwi-lattice) edalwe kucatshangelwa ukuphepha. Lezi zindlela ezintsha zifihla idatha ngaphakathi kwezinkinga zezibalo eziyinkimbinkimbi ezibizwa ngokuthi ama-lattices (3). Izakhiwo ezinjalo ze-algebraic kunzima ukuzixazulula, okuvumela ababhala ngokufihla ulwazi ukuthi bavikele ulwazi ngisho nalapho bebhekene namakhompyutha e-quantum anamandla.

Ngokusho komcwaningi we-IBM, Cecilia Boscini, i-cryptography esekelwe kunethiwekhi ye-mesh izovimbela ukuhlaselwa okusekelwe kukhompyutha ye-quantum esikhathini esizayo, kanye nokuhlinzeka ngesisekelo sokubethela ngokugcwele kwe-homomorphic (FHE), okuvumela abasebenzisi ukuba benze izibalo kumafayela ngaphandle kokubuka idatha noma ukudalula kubaduni.

Enye indlela ethembisayo yi ukusatshalaliswa kokhiye we-quantum (Ukusebenza kahle). Ukusatshalaliswa kwe-Quantum kokhiye be-QKD (4) isebenzisa izenzakalo ze-quantum mechanics (efana nokubambeka) ukuze inikeze ukushintshana okuyimfihlo ngokuphelele kokhiye bokubethela futhi ingaxwayisa nokuba khona "kwe-eavesdropper" phakathi kwamaphoyinti amabili wokugcina.

Ekuqaleni, le ndlela yayingenzeka kuphela nge-fiber optical, kodwa manje i-Quantum Xchange isithuthukise indlela yokuyithumela nge-inthanethi. Isibonelo, izivivinyo zamaShayina ze-KKK ngesathelayithi ebangeni elingamakhilomitha ayizinkulungwane ezimbalwa ziyaziwa. Ngaphandle kweChina, amaphayona kule ndawo yi-KETS Quantum Security kanye neToshiba.

4. Enye yamamodeli okhiye wokusabalalisa we-quantum, i-QKD

Engeza amazwana