How Quantum Computers Break The Internet... Starting Now

8,042,267
0
Published 2023-03-20
A quantum computer in the next decade could crack the encryption our society relies on using Shor's Algorithm. Head to brilliant.org/veritasium to start your free 30-day trial, and the first 200 people get 20% off an annual premium subscription.

▀▀▀
A huge thank you to those who helped us understand this complex field and ensure we told this story accurately - Dr. Lorenz Panny, Prof. Serge Fehr, Dr. Dustin Moody, Prof. Benne de Weger, Prof. Tanja Lange, PhD candidate Jelle Vos, Gorjan Alagic, and Jack Hidary.

A huge thanks to those who helped us with the math behind Shor’s algorithm - Prof. David Elkouss, Javier Pagan Lacambra, Marc Serra Peralta, and Daniel Bedialauneta Rodriguez.

▀▀▀
References:
Joseph, D., et al. (2022). Transitioning organizations to post-quantum cryptography. Nature, 605(7909), 237-243. - ve42.co/Joseph2022

Bernstein, D. J., & Lange, T. (2017). Post-quantum cryptography. Nature, 549(7671), 188-194. - ve42.co/Bernstein2017

An Insight, An Idea with Sundar Pichai - Quantum Computing, Wold Economic Forum via YouTube - ve42.co/QCWEFyt

Migrating to Post-Quantum Cryptography, The White House - ve42.co/PQCWhiteHouse

Kotas, W. A. (2000). A brief history of cryptography. University of Tennessee - ve42.co/Kotas2000

Hellman, M. (1976). New directions in cryptography. IEEE transactions on Information Theory, 22(6), 644-654. - ve42.co/Hellman1976

Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120-126. - ve42.co/Rivest1978

Kak, A. (2023). Lecture 12: Public-Key Cryptography and the RSA Algorithm - ve42.co/Kak2023

Calderbank, M. (2007). The RSA Cryptosystem: History, Algorithm, Primes. University of Chicago. - ve42.co/Calderbank2007

Cryptographic Key Length Recommendation, Keylength - ve42.co/KeyLength

Coppersmith, D. (2002). An approximate Fourier transform useful in quantum factoring. arXiv preprint quant-ph/0201067. - ve42.co/Coppersmith2002

Quantum Fourier Transform, Qiskit - ve42.co/Qiskit

Shor, P. W. (1994, November). Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations of computer science (pp. 124-134). IEEE. - ve42.co/Shor1994

Shor’s algorithm, Wikipedia - ve42.co/ShorWiki

Euler’s totient function, Wikipedia - ve42.co/EulerWiki

Asfaw, A. (2020). Shor’s Algorithm Lecture Series, Qiskit Summer School - ve42.co/ShorYT

How Quantum Computers Break Encryption, minutephysics via YouTube - ve42.co/PQCmpyt

Breaking RSA Encryption - an Update on the State-of-the-Art, QuintessenceLabs - ve42.co/QuintessenceLabs

O'Gorman, J., & Campbell, E. T. (2017). Quantum computation with realistic magic-state factories. Physical Review A, 95(3), 032338. - ve42.co/OGorman2017

Gidney, C., & Ekerå, M. (2021). How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum, 5, 433. - ve42.co/Gidney2021

2021 Quantum Threat Timeline Report, Global Risk Institute - ve42.co/QuantumRisk

The IBM Quantum Development Roadmap, IBM - ve42.co/IBMQC

Post-Quantum Cryptography, Computer Security Resource Center (NIST) - ve42.co/CSRCPQC

Alagic, G., et al. (2022). Status report on the third round of the NIST post-quantum cryptography standardization process. US Department of Commerce, NIST. - ve42.co/Alagic2022

Thijs, L. (2015). Lattice cryptography and lattice cryptanalysis - ve42.co/Thijs2015

▀▀▀
Special thanks to our Patreon supporters:
Tj Steyn, Meg Noah, Bernard McGee, KeyWestr, Elliot Miller, Jerome Barakos, M.D., Amadeo Bee, TTST, Balkrishna Heroor, Chris LaClair, John H. Austin, Jr., Eric Sexton, john kiehl, Anton Ragin, Diffbot, Gnare, Dave Kircher, Burt Humburg, Blake Byers, Evgeny Skvortsov, Meekay, Bill Linder, Paul Peijzel, Josh Hibschman, Mac Malkawi, Juan Benet, Ubiquity Ventures, Richard Sundvall, Lee Redden, Stephen Wilcox, Marinus Kuivenhoven, Michael Krugman, Cy 'kkm' K'Nelson, Sam Lutfi.

▀▀▀
Written by Casper Mebius & Derek Muller
Edited by Trenton Oliver
Filmed by Raquel Nuno
Animated by Ivy Tello & Mike Radjabov
Additional video/photos supplied by Getty Images & Pond5
Music from Epidemic Sound & Jonny Hyman
Produced by Derek Muller, Petr Lebedev, & Emily Zhang

All Comments (21)
  • As a science educator you should be particularly proud of this video. I've never seen this topic explained anywhere close to as good as what this video does. Kudos!
  • @Viniter
    I know this video is probably not going to beat the black balls reservoir or some of your other viral hits, but this is really one of the most impressive pieces of science communication you've made over the many years I followed your channel. These are some incredibly difficult to understand concepts and you really made them make sense. I watched a bunch of videos on RSA and quantum computing, but I never quite got it. Now I get it.
  • @chipmunkjohn
    With Veritasium videos it’s always so much fun getting to spend 20 minutes pretending like I understand what’s happening…but with this one I couldn’t even pretend.
  • @SioneDunk
    Man! As someone who fumbled through high school and university maths, I can say confidently that my biggest issue was visualising each topic and steps required in between. Identifying the problem and understand the goal I could do but it was the intricate workings in between and showing my work was what I struggled with. These animations and the commentary compliments my style of learning and I wish I had this at school. Brillian video on a very complicated yet exciting topic!
  • There should be like an award for how much effort a creator puts into a single video on YouTube.
  • @AnthonyGMack
    This is the best explanation of how quantum superiority breaks the RSA algorithm (and also the best explanation of a possible solution to the problem) I have ever heard. I know how hard it is to teach a complicated subject in a clear and simple manner. Well done!
  • @ChrisG9978
    I wish my college computer science classes (math and physics as well!) were taught as eloquently and understandably as how this concept was taught in this video. It takes some brilliance and talent to simplify a complex concept in a way that most people would understand. Wonderful job.
  • @mathocity8337
    He explained Cryptography, Quantum Computing, RSA algorithm and many more in a single video!! We should be grateful that he's providing this content for free.
  • As someone who absolutely detested math in every level of education I’m blown away by the fact I’m able to follow and understand this because your explanation and presentation is simple yet detailed.
  • @iankrasnow5383
    Just as a fun little exercise, I wanted to see if I could do the classical version of Shor's algorithm in python just to see what makes it so difficult and time consuming. I can see how even for relatively small multiples of two primes, g^r can get very big, very fast before you find a case where g^r = N mod 1. For example, I tried N = 38243, which is 167*229, and started with a "guess" of g = 7. The cycle is 18924 steps long. So, the first case where g^r = N mod 1 is 7^18924, a number that is nearly twice as long as Youtube's comment character limit if I were to write it out. It takes several seconds for my laptop to calculate it in Python. I can see that even for fairly modest sized primes with tens of digits, it would get very computationally difficult.
  • I almost never comment on videos, but this one is so great that I can't resist. Not only it points out to the problem which other videos about quantum computing just simply avoiding (i.e. internet security) but it also great to explain in simple math terms how it can happen. Majority of people seem to be so exited about what "great things" quantum computing can give, that they 're forgetting about dangers of creating one powerful enough. Well, science history repeats again and again. Best part is that video mentions possible solutions to problems and leave concerned viewers with feel that we're not alone and there are other concerned parties which working on such solutions. Great explanation of both problem statement, technical details and possible solutions.
  • @TimeBucks
    Unbelievable how effectively you can summarize
  • The existence of quantum resistance algorithms is very important to note. But the idea that stuff is being saved now that doesn't use those methods is interesting. Hadn't thought of that before.
  • @Memo-bi2tj
    You and your team are doing a fantastic job by explaining such a complex topic in a crystal clear way
  • @casheww
    yo, ur videos are actually so good, i been learning so much from them, fr, thank you for makin them
  • You just managed to explain half a semester of QIT in a single video. This is absolutely fantastic! I wish I'd had this video back in college!
  • Dude, I went to the International Math Olympiad and this stuff is hard for me. The fact that you're trying to teach this shows incredible respect for your audience. I usually have youtube on the background while doing other stuff. Not this video....
  • @levromanov3019
    All of the Veritasium’s videos are so variable and each one covers its own specific and unique aspect of science. This video is another great example! Thank you once again for explaining a difficult, interesting and promising topic with smart simplicity, great presentation and a gist in every sentence of yours❤
  • @fabianst.5603
    I study physics and have written my Bachelor thesis about Shor's algorithm and its implementation on the quantum computers that are accessible online via IBM Quantum. Great explanation and visualization!