Advertisement
Advertisement
Science
Get more with myNEWS
A personalised news feed of stories that matter to you
Learn more
A team of Chinese scientists led by Pan Jianwei succeeded in using quantum mechanics to generate strings of numbers that are guaranteed to be random. Photo: Handout

Chinese scientists’ ‘really’ random numbers could create unhackable emails, super secure credit cards

Physicists use quantum mechanics to create number strings that are impossible to predict

Science

A team of Chinese quantum physicists working in the field of random number generation have made a breakthrough that could have significant implications for digital security.

According to an article published in the academic journal Nature on Thursday, the team led by Chinese scientist Pan Jianwei succeeded in using quantum mechanics to generate strings of numbers that are guaranteed to be random. By their nature, such “real” random numbers are impossible to predict and once converted into codes for use in encrypting emails or credit card numbers would provide unprecedented levels of security.

Can China build a US$145 million superconducting computer that will change the world?

“Both classical cryptography and quantum communication need real random numbers as safeguards,” said Pan, who works as a quantum physicist at the University of Science and Technology of China.

“If the devices currently used to generate random numbers are hacked, all the information encrypted by such devices will not be safe any more,” he said.

Scientists did not figure out how to generate genuine random numbers until recently, as traditional methods – using either algorithms or chips – rely on predictable Newtonian mechanics.

Pan and his team generated 62.5 million bits of quantum-certified random bits, or 181 bits per second, during four days of experiments, the report said.

That is equivalent to typing about 1,400 characters per minute on a keyboard.

Pan’s results extend the findings made by a team at the US National Institute of Standards and Technology.

That study, details of which were published in Nature in April, also achieved randomness generation, but using a more limited model.

China hits milestone in developing quantum computer ‘to eclipse all others’

Thomas Vidick, a computing and mathematics professor at the California Institute of Technology who was not involved in either study, said that before the US and Chinese research tests using traditional methods had generated what scientists call “pseudo random numbers”.

The “random” strings produced by software programs are actually determined by an underlying algorithm, he said.

As a result they can be cracked by a more sophisticated algorithm or greater computing power.

“The assumption [of the US study] is that any adversary, or eavesdropper, to the protocol only has a classical memory and a classical computer,” Vidick said. “This assumption may not hold in practice.”

But quantum-certified random numbers close the loopholes.

“Whereas in traditional physics, if you know the initial conditions, you can predict all outcomes at any time,” Vidick said.

The randomness Pan’s team achieved has its roots in the probabilistic nature of quantum mechanics.

The mechanics only became clear in recent decades, with Pan being one of the pioneers in exploiting the state-of-art technology and helping launch the world’s first quantum satellite in 2016.

Quantum computing, once developed, could render today’s encryption techniques useless, while quantum communication – via the special type of satellites – will be extremely hard to hack.

Post