3 min

A researcher from AWS synthesized the power of Rigetti and IonQ quantum processors to facilitate the creation of much-improved arbitrarily-generated cryptography. This research can be groundbreaking for advanced encryption procedures.

The fusion of Rigetti and IonQ technology

A researcher from Amazon’s quantum unit Braket, Mario Berta, has integrated the power of Rigetti’s and IonQ quantum processors to perfect data encryption.  This investigation can pave the way for advanced cryptography techniques applied to the sharing of confidential data.

The power fusion of Rigetti’s and IonQ quantum processors facilitates the creation of random number keys, which can only be decrypted by authorized individuals holding the decryption key.

What is the significance of arbitrarily generated cryptography codes?

Randomly generated codes influence confidential data sharing, as the concept eliminates all possibilities of data predictability and logical reasoning. Hence, any unauthorized third-party access can be prevented with arbitrarily generated codes. Furthermore, the randomization of confidential information certifies no way to discover the shared information’s nature and content. Thus, with this procedure, any potential attacks can be avoided.

Historical and modern approaches to cryptography

The art of encryption has undergone several techniques over the years. The prime form of this approach assigned the values of one or zero to each possibility of flipping a coin. When the procedure was repeated several times, an array of random bits was generated that could subsequently be converted into a cryptography key.

However, the methodology perfected itself over time with the integration of technology. Presently, cryptography techniques utilize number generators to create a string of random bits used to construct cryptographic keys.

Until this research, the most reliable method used for modern encryption was Pseudo-random number generators (PRNGs). This technique works parallel to the paramount coin-flipping approach.

The limitation of using PRNGs for modern cryptography is that, since the encryption is built on a specific computational surmise, any unauthorized party can make a calculated guess of the numbers. Despite that, cryptographic versions of pseudo-random number generators (CPRNGs) have attained the relevant certifications from NIST (National Institution of Standards and Technology).

How quantum random number generators (QRNGs) fill the gap

The quantum random number generators (QRNGs) respond to the issues that the PRNGs have left behind. According to Mario Berta, quantum technologies can transcend the challenges of generating arbitrary codes by playing with the structural unpredictability of the physics of microscopically minute systems.

When creating this design, Mario Berta implemented the concept of ‘superposition, ‘ a quality solely attributed to quantum physics. Essentially, a quantum computer includes qubits that can be assigned values of zero and one simultaneously. However, once they are measured, the values collapse to either of the two in a manner.

Due to this feature, the element of predictability is absent. Hence, any unauthorized individual will have no way to predict the assigned value of the qubit before it collapses.

Potential problems circumvented by Berta

A problem encountered with the QRNGs model is that quantum computers are typically noisy. This means that they use stray electromagnetic fields that exchange energy with qubits. As a result, it was predicted that any authorized individual could gain access to the data and decipher the measurable outcomes acquired in the quantum processor.

Considering this, Berta constructed the model using two quantum processors, each of which created an independent string of bits. These strings were called “weakly.”  Once the strings were created, they were processed by the Randomness Extractor (RE) algorithm.

The RE algorithm merges numerous sources of weakly random bits to create a close-to-perfect output string of arbitrary numbers. Since there is no computational postulation, the result cannot be guessed by unauthorized personnel.

Although PRNGs are still the most relevant approach to cryptography, quantum technology, which is becoming more affordable each day, can change the encryption landscape soon.