Zephyrnet Logo

Quantum News Briefs: December 27, 2023: Why 4 of South Dakota’s universities want a Center for Quantum Information Science; Experts divided over claims of 1st ‘practical’ algorithm to protect data from quantum computers – Inside Quantum Technology

Date:

Quantum News Briefs looks at news in the quantum industry.

By Kenna Hughes-Castleberry posted 27 Dec 2023

Quantum News Briefs: December 27, 2023: 

Why 4 of South Dakota’s universities want a Center for Quantum Information Science

Dakota State University

Four public universities in South Dakota are joining forces to establish a Center for Quantum Information Science and Technology, an initiative highlighted by Governor Kristi Noem as the state’s “next big industry.” Dakota State University, South Dakota Mines, South Dakota State University, and the University of South Dakota aim to lead in the field of quantum computing, with the South Dakota Legislature currently considering a proposal for over $6 million in funding for the center. This interdisciplinary center is expected to leverage quantum computing’s capability to perform complex tasks exponentially faster than traditional computers, driving advancements in cybersecurity, agriculture, and healthcare. Each participating university is poised to focus on distinct aspects of quantum computing, ranging from agriculture and health to materials science and cybersecurity. This ambitious venture, still awaiting legislative drafting and approval, positions South Dakota at the forefront of quantum technology research and education.

In Other News: Live Science article: “Experts divided over claims of 1st ‘practical’ algorithm to protect data from quantum computers”

Live Science Logo Vector - (.SVG + .PNG) - Tukuz.Com

Scientists have reportedly developed a new cryptographic algorithm named “LaV,” which they claim could effectively protect data against the potential threat of quantum computers. This breakthrough, detailed in a yet-to-be-peer-reviewed paper published in the Cryptology ePrint Archive on November 14, is based on the verifiable random function (VRF) technology, which is pivotal in enhancing the security of digital platforms like WhatsApp’s encryption and certain blockchain systems. However, the algorithm’s reception among experts is mixed, with some pointing to four other quantum-safe cryptographic algorithms backed by the U.S. National Institute of Standards and Technology (NIST) as more likely to become the standard for future quantum-secure cryptography. These NIST-backed algorithms have undergone extensive vetting and are expected to form the backbone of protection against quantum computing threats. While LaV is available on the open-source platform GitLab and is touted as a practical solution, experts like Edward Parker from The RAND Corporation and Jonathan Katz from the University of Maryland’s Institute for Advanced Computer Studies emphasize the significance of NIST’s efforts in standardizing quantum-secure tools. Meanwhile, Professor Vlatko Vedral from the University of Oxford acknowledges the ongoing arms race in cryptography, underscoring the importance of developing safeguards against the advancements in quantum computing.

Kenna Hughes-Castleberry is the Managing Editor at Inside Quantum Technology and the Science Communicator at JILA (a partnership between the University of Colorado Boulder and NIST). Her writing beats include deep tech, quantum computing, and AI. Her work has been featured in Scientific American, Discover Magazine, New Scientist, Ars Technica, and more.

Tags:
algorithms, live science, south dakota

spot_img

Latest Intelligence

spot_img