Scott Francis

Researchers from Arizona State factored a 5-bit elliptic curve key with IBM’s 133-qubit #quantum computer in 54 seconds (first time I've heard about a successful factoring attempt vs ECC as opposed to RSA).

Small number of qubits, but a deep circuit. This appears to be a different approach in mathematics and implementation, rather than an improvement on previous best efforts.

"Despite the extreme complexity of the quantum circuit (over 67,000 layers deep), the system maintained sufficient quantum coherence to produce valid interference patterns ... The experiment validates that Shor’s algorithm remains effective even with very deep quantum circuits, suggesting potential scalability for attacking larger cryptographic keys.”

Article: quantumzeitgeist.com/shors-alg

Research site, including code repo links: qubits.work/

ArXiv paper: arxiv.org/abs/2507.10592

Shor’s Algorithm Breaks 5-bit Elliptic Curve Key On 133-Qubit Quantum Computer

Researchers successfully cracked a standard encryption…

Quantum Zeitgeist
Jul 19, 2025, 18:44 · · · 1 · 0
Thrash Cardiom

Peter Gutman is an NZ computer scientist with a wry sense of humour.

"This paper presents implementations that match and, where possible, exceed current quantum factorisation records using a VIC-20 8-bit home computer from 1981, an abacus, and a dog. We hope that this work will inspire future efforts to match any further quantum factorisation records, should they arise",

eprint.iacr.org/2025/1237.pdf

#Quantum #QuantumComputing #NZ

Jul 18, 2025, 22:57 · · · 0 · 0
Doktor Overcomma :vepi:

Heading down to the laboratory to work on my quantum abacus. Its beads are both slid and not-slid until you look at it and they fall into place with a deafening clatter.
#quantum

kcarruthers

This is very egregious (basically fraud) well done for the use of the dog: Replication of #Quantum Factorisation Records with an 8-bit Home Computer, an Abacus, and a Dog named Scribble eprint.iacr.org/2025/1237

🧿🪬🍄🌈🎮💻🚲🥓🎃💀🏴🛻🇺🇸

> Researchers claim to have used a #quantumComputer to factor a 2,048-bit #RSA integer.

> But the RSA number evaluated was the product of two prime factors that were too close together.

> As with a parlor magician's card deck that's been stacked for a card trick

> #Quantum #factorization is performed using sleight-of-hand numbers that have been selected to make them very easy to factorize using a #physics experiment

theregister.com/2025/07/17/qua

#quantumComputing #computerScience #cryptography

Quantum code breaking? You'd get further with an 8-bit computer, an abacus, and a dog

: Computer scientist Peter Gutmann tells The Reg why…

The Register
Scott Francis

An increasingly interesting area I'm working on (unrelated to post-quantum crypto or quantum computing) is #quantum clocks (picosecond resolution) and sensors. APNT (alternative positioning, navigation, and timing) as a backup option (or eventually a replacement) to GPS is important for a couple of reasons:

* GPS alone is surprisingly easy to jam (either intentionally or accidentally); I learned recently you can spend a relatively small amount of money on Amazon and buy a GPS jammer that runs out of your car's power socket. If you were to forget to unplug that and drive up next to a datacenter or fulfillment center, chaos could ensue.

* NTP is insufficiently accurate for many modern use cases (as one client told me, “What can you do securely in one second? You're limited by what you can *record* in one second.”) Even nanosecond-level resolution is not enough for certain high-speed transactions, and for extremely high frequency or small-size RF applications (think 6G telco rollouts), picosecond-level resolution is needed.

The technology and engineering in this area is further along in terms of commercial applications than quantum computers; this piece covers one such trial (measuring variations in Earth's magnetic field as a backup navigation source to GPS for aviation and maritime applications): wsj.com/articles/the-secret-to

Marcel Waldvogel

Of course, besides the critique, they also provide guidance on how a "real" #quantum factorization experiment should be designed.

The text is easy to read even without #QuantumComputing background.

And it is absolutely worthwhile to at least read the footnotes. Some of them definitely made my day!
@sten
eprint.iacr.org/2025/1237

Replication of Quantum Factorisation Records with an 8-bit Home Computer, an Abacus, and a Dog

This paper presents implementations that match and,…

IACR Cryptology ePrint Archive
Scott Francis

Max coherence time for transmon qubits has nearly doubled in a new paper out yesterday--up to 1 ms now (up from Fermilab's record of 0.6ms last year). For context, qubits typically operate on a nanosecond scale; millisecond coherence times allow for a *lot* of operations before you have to go back to the well; this helps reduce some of the time and energy that would otherwise go towards #quantum error correction.

gizmodo.com/record-setting-qub

Record-Setting Qubit Performance Marks Important Step Toward Practical Quantum Computing

For the first time ever, researchers succeeded in keeping…

Gizmodo