Tidecoin

The Information Density in a Quantum Computer

An analog computer uses bits to represent information. A bit has a clearly defined status of 0 or 1. The step-by-step storage and forwarding of information requires more computer resources for more complex tasks. In contrast to this is the qubit of the quantum PC.
A quantum bit can take any superposition between “zero” and “one” instead of just an absolute value. It is therefore calculated with states such as “something one” or “something zero”. Experts speak of superposition. The quantum PC calculates with probabilities of this superposition.
Famous physicists such as Erwin Schrödinger, Albert Einstein, Werner Heisenberg and Richard Feynman have dealt with entanglement. Entanglement makes it possible for quantum particles to influence each other over an arbitrarily long distance. This has already been successfully demonstrated in some experiments. For example, photons from Earth were entangled with photons in a satellite. If the photon gets a different orientation on earth, for example “slightly more 0 instead of 1”, the photon in the satellite is also changed. This is the process of entanglement. The information is therefore contained in all entangled qubits of the quantum computer. The direct exchange of information greatly increases the computing power of the quantum computer. There is no bit-to-bit transfer of information, since a qubit processes all calculation steps at the same time. With each additional qubit, the number of possible states that can be processed simultaneously is doubled.
In addition to the enormous computing power due to the simultaneous processing of all qubits, a quantum computer will have a significantly higher information density than would be possible with a binary computer. If a binary computer is to simulate a quantum computer, the required “conventional” memory is as follows: 1 qubit = 256 bits, 2 qubits = 512 bits, 31 qubits = 32 conventional gigabytes. It should be noted that quantum manufacturers aim to produce multi-million qubit computers.
Even a computer with 50 qubits is considered “quantum superiority”, since calculations will be possible that cannot be carried out by any current supercomputer.
A quantum computer with only 250 qubits is the limit that would be feasible with a binary computer at all, since every atom in the universe would have to be used as a binary bit.

This information density can be used to undermine common public key encryption methods. Common cryptocurrencies use such public key encryption to sign transactions. With a sufficiently dimensioned quantum computer, the signatures can be cracked in minutes, perhaps in an hour at the most. Transactions can then be carried out from third-party crypto accounts. After the first successful attacks, trust in the cryptocurrency can drop, which can cause the value of the cryptocurrency to fall.
The only way to make an existing public key signature secure against the quantum computer is to increase the size of the signature. For RSA, the signature size would be around 1 TB. This is completely impractical, especially for IoT. These smallest networked devices (lamps, smallest blinds or baby monitors) require very fast response times. Therefore, the signature sent must be as small as possible.
Tidecoin uses FALCON as a signature. FALCON is quantum-safe and is a new crypto standard for signatures by NIST alongside Dilithium. FALCON has the smallest size of the public key and can still meet the highest possible security standard (level 5 of 5) when using 1024 bits.

Share:

Facebook
Twitter
Pinterest
LinkedIn

Related Posts

Quantum Computer Science

Quantum circuits researchers explore quantum circuits to make it easier for quantum computers to perform mathematical problems. In general, it can be said that almost

Falcon Signature

This article discusses the Falcon cryptographic signature algorithm, which has been selected by NIST as a post-quantum cryptography standard. Falcon is based on the theoretical

Simply Tidecoin Mining

As mentioned in other articles, Tidecoin mining algorithm is ASIC’s neutral and gpu unfriendly. Therefore, private devices can be used excellently to mine the coin.Tidecoin

Closest Vector Problem

Tidecoin uses FALCON as the signature algorithm for the signature. FALCON uses a lattice-based approach.This article aims to briefly outline what mathematical problem is behind

Technical Characteristics of the Signature

Both new NIST crypto standards for signatures (FALCON and CRYSTALS-Dilithium) are particularly suitable for time-critical applications. [page 2] Both are based on the lattice-based cryptography

Shor Algorithm- the nightmare for ECDSA

“The famous Shor algorithm allows an opponent to break ECDSA by a quantum computer that is sufficiently efficient.” page 269,  Koustav Kumar Mondal  and  Deepsubhra

Lattice Based Encryption Example

This article should give a short example, how lattice based encryptions are working. Following parameters are given. n is the number of matrixes, which are

TIDECOIN is a new future

The World Economic Forum estimates that by 2025, at least 10% of the world’s GDP, currently at USD 100 trillion, will be managed via Blockchain