No video

Why Quantum Computing Requires Quantum Cryptography

Learn more about Audible at: www.audible.co... or text spacetime to 500 500!
PBS Member Stations rely on viewers like you. To support your local station, go to: to.pbs.org/Dona...
Quantum computing is cool, but you know what would be extra awesome - a quantum internet. In fact if we want the first we’ll need the latter. And the first step to the quantum internet is quantum cryptography.
Check out the new Space Time Merch Store!
pbsspacetime.com/
Support Space Time on Patreon
/ pbsspacetime
Need a Black Hole Refresher
• Do Events Inside Black...
#cryptography #quantumcomputing #spacetime
Hosted by Matt O'Dowd
Written by Graeme Gossel and Matt O'Dowd
Graphics by Leonardo Wille
Directed by Andrew Kornhaber
Produced By: Kornhaber Brown
Quantum theory may seem like an obscure subject of questionable relevance to the average person. But in fact much of our technological world depends on our understanding of the quantum properties of the subatomic universe. And soon, perhaps very soon, we’ll be interacting with the weirdness of quantum mechanics even more directly - with the coming of quantum computing and the quantum internet. Quantum computing is a topic that’s that has been well covered, so we’re going to be talking about the quantum internet. Specifically quantum cryptography and quantum key distribution - the foundations of the prospective quantum internet. We may come back to quantum computer in detail - but for now let me show you why their advent will demand a quantum internet.
Special Thanks to our Patreon Supporters!
Big Bang Supporters:
Anton Lifshits
David Nicklas
Fabrice Eap
Juan Benet
Quasar Supporters:
Mark Rosenthal
Tambe Barsbay
Vinnie Falco
Hypernova Supporters:
Antoine Brugier
Chuck zegar
Danton Spivey
Donal Botkin
Edmund Fokschaner
Hank S
John Hofmann
Jordan Young
Joseph Salomone
kkm
Mark Heising
Matthew
Matthew O'Connor
Gamma Ray Burst Supporters:
Adrien Moyneux
Alexander Lazerev
Alexey Eromenko
Andreas Nautsch
Antonio Ruiz
Bradley Jenkins
Brandon Labonte
Buruk Aregawi
Carlo Mogavero
Daniel Lyons
David Behtala
Dustan Jones
Geoffrey Short
James Flowers
James Quintero
John Funai
John Pollock
Jonah
Joseph Dillman
Joseph Emison
Josh Thomas
Kevin Warne
Kyle Hofer
Malte Ubl
Mark Vasile
Nathan Hitchings
Nick Virtue
Paul Rose
Ratfeast
Ryan Jones
Scott Gossett
Sigurd Ruud Frivik
Tim Stephani
Tommy Mogensen
Yurii Konovaliuk
سلطان الخليفي

Пікірлер: 1 100

  • @tomareani512
    @tomareani5125 жыл бұрын

    Quantum Internet, huh? I can see it now: "You might or might not have mail!"

  • @perks6292

    @perks6292

    5 жыл бұрын

    "You've got or have not got mail!"

  • @seventyfive7597

    @seventyfive7597

    5 жыл бұрын

    Well, there are additional options, such as when you try to check the weather, but get mail, since you're checking for mail hence the weather report gets polarized to the mail axis.

  • @togwam

    @togwam

    5 жыл бұрын

    Tom Areani you may or may not be connected to the internet

  • @Vasharan

    @Vasharan

    5 жыл бұрын

    My news feed is already alarmingly polarized.

  • @colleen9493

    @colleen9493

    5 жыл бұрын

    More like, “you have mail and you also do not have mail”

  • @SophieSchmieg
    @SophieSchmieg5 жыл бұрын

    Cool video as always, but this time I have two comments: - The description of RSA contained a minor mistake, both factors have to be big (otherwise factoring is trivial in O(p) time, with p being the smaller factor). - The future of classical cryptography isn't quite as grim as the video makes it sound. There are several candidates for post quantum cryptography, based on lattices, hashes, and isogenies of supersingular curves. They are currently being standardized by NIST. The upside of these is that they do not require the transfer of quantum objects, which is a bit tricky, to say the least.

  • @AdamJayS

    @AdamJayS

    5 жыл бұрын

    Add me on LinkedIn if you have it

  • @williamwesner4268

    @williamwesner4268

    5 жыл бұрын

    Would current fiber optic infrastructure not be capable of efficiently transmitting polarized photon packets?

  • @SophieSchmieg

    @SophieSchmieg

    5 жыл бұрын

    @@williamwesner4268 I'm not an expert on fiber optic cables, as far as I know it's not that simple because you have to identify a single photon. On top of that you have switches between networks to deal with, where you'd need to somehow transport the quantum state from one wire to the next. Currently you go up the ISO stack at least a few layers to do so, which I can't see being possible with quantum objects.

  • @Darkhunter190able

    @Darkhunter190able

    11 ай бұрын

    ​@@williamwesner4268you're not transmitting the actual photon here - you are transmitting information about the photon.

  • @amihart9269

    @amihart9269

    11 ай бұрын

    The future of quantum cryptography is actually... nothing, it has no future. The BB84 protocol mentioned in the video can be trivially broken using a man-in-the-middle attack. It can only detect if someone observes a key in transit, but you can avoid ever observing a key in transit by the eavesdropper generating a second key which they can send to the recipient pretending to be the sender and receive another key from the sender by pretending to be the recipient. They would eavesdrop by decrypting the sender's messages with the sender's key and then re-encrypting them with their own key and sending that to the recipient. Not only is the BB84 protocol trivially broken and eavesdropping is possible, but even if it couldn't be broken, it still is not a good algorithm, because it does not actually _prevent_ a person from observing the key in transit, it only prevents communication if a person is observing the key. That means person could just intentionally observe the communication line in a sort of denial-of-service attack that would make communication on that line impossible. There is actually no solution to these problems. The Diffie-Hellman key exchange is well known to also be susceptible to a man-in-the-middle attack, but this is thwarted by combining it with a quantum digital signature algorithm. But it is provably impossible to construct a scalable quantum digital signature algorithm that would be at least as unbreakable as the quantum one-time pad (which it would be pointless to use quantum encryption if your key exchange algorithm is not at least as secure as it). The reason this is provably impossible is because quantum cryptography is centered around the No Cloning Theorem, but the No Cloning Theorem does not actually say you cannot clone qubits, but that you cannot derive enough information from a single qubit to then clone it. If you had millions of qubits in the same state, you could do statistical analysis on them and figure out their internal state, and then begin cloning them. Hence, the No Cloning Theorem would actually break down in any public key based cryptography since they rely on an arbitrary number of public keys being able to be distributed. The only documented quantum digital signature algorithm I'm aware of is the Gottesman-Chuang algorithm, but even they note in their own paper it is not scalable because the security declines the greater the number of copies of the public key are made.

  • @_Killkor
    @_Killkor5 жыл бұрын

    Me, trying to grasp cryptography: _this is difficult, to be honest_ Quantum cryptography: *hElLo tHeRe*

  • @discomfort5760

    @discomfort5760

    5 жыл бұрын

    You encode using probability. Makes zero sense, but it works. Similar to how our Universe works, it just does.

  • @Eric_Pham

    @Eric_Pham

    5 жыл бұрын

    GeNeRaL kEnObI, yOu ArE a BoLd OnE

  • @michaelcharlesthearchangel

    @michaelcharlesthearchangel

    5 жыл бұрын

    Super dense information/transformation/interformation is a difficult subject/project to comprehend. But quantum computer scrypts are meant to help us utilize quantum machine-human language, polysemiotic holographic lanGuage, in the easiest to understand method. So ya. H🤓llo tHere¡

  • @firen777

    @firen777

    5 жыл бұрын

    Quantum Cryptography: O̥̣͕̫b̷̼͖͓͎̟̤s͈̳̖͉̼͎̀e̯̻r̶v̙̠͓̯e͝

  • @AURADRCalifornia

    @AURADRCalifornia

    5 жыл бұрын

    Hey, I hear you. Me too🤔 keep learning PEACE-OUT

  • @entyropy3262
    @entyropy32625 жыл бұрын

    That polarised filter stuff is very well explained.

  • @bormisha

    @bormisha

    5 жыл бұрын

    It sounds so weird! I need to try it out with real polarization filters!

  • @annoloki

    @annoloki

    5 жыл бұрын

    I don't think it is, the description of the filter is incomplete... it says what happens to light that passes through, but not the light that is "blocked"... this light is actually absorbed, and can be re-emitted by the crystals in the new orientation, which can constructively interfere with the light that passes through, which is why adding the middle filter means you get light pass through the third... at each stage, you're absorbing the light that won't get through, and re-emitting it at the new angle, so while you might get 50% of the light passing through, the amount of light that you detect the other side is more than 50%. A filter can't simply throw 50% of the energy away, energy must be conserved.

  • @BadDogeU

    @BadDogeU

    5 жыл бұрын

    ​@@annolokiThat's simply not true.

  • @Xeridanus

    @Xeridanus

    5 жыл бұрын

    @@annoloki That energy conserved is usually transformed into heat, just like when light is absorbed by anything else. It doesn't have to be reemitted as light.

  • @Cythil

    @Cythil

    5 жыл бұрын

    I do not find is such a hard concept to understand as long as one change perspective a bit.

  • @warren286
    @warren2865 жыл бұрын

    A secret rendezvous under the Einstein-Rosen Bridge 🤓

  • @striker22343

    @striker22343

    5 жыл бұрын

    @Dog Ma Why are you being so rude to someone making a joke? They don't mean it literally, it's a play on words.

  • @WWLinkMasterX

    @WWLinkMasterX

    5 жыл бұрын

    "I got salty over an obvious joke so I'm SMART!"

  • @chrisholdread174

    @chrisholdread174

    5 жыл бұрын

    i literally LOL'ed

  • @ozzymandius666

    @ozzymandius666

    5 жыл бұрын

    ...or is it an Einstein-Podolsky-Rosen bridge?

  • @warren286

    @warren286

    5 жыл бұрын

    @@ozzymandius666 you got me there! 🤓

  • @marie-helenemoreau5968
    @marie-helenemoreau59685 жыл бұрын

    Gilles Brassard the co-developer of BB84 is from my hometown! Fun fact: he started university at 13, got his bachelor's degree at 17, Master's at 20, and PhD at 24. He also helped develop quantum teleportation! A true genius.

  • @EebstertheGreat
    @EebstertheGreat5 жыл бұрын

    2:15 In fact, both prime numbers p and q have to be very large. For optimal security, both should be of similar magnitude.

  • @CrashM85

    @CrashM85

    5 жыл бұрын

    Agreed, you also wouldn't exchange a "private key" under a bridge, you would exchange a "symmetric" under a bridge. No one other than yourself should ever know your private key.

  • @fmaz1952

    @fmaz1952

    5 жыл бұрын

    Like 11 and 3?

  • @Ceelvain

    @Ceelvain

    5 жыл бұрын

    Both should be very large, but not too close. Otherwise some methods would find the prime factors very quickly. Like the quadratic sieve IIRC.

  • @EebstertheGreat

    @EebstertheGreat

    5 жыл бұрын

    ​ F Maz With modern computers, we can sometimes handle even larger primes. @@Ceelvain Yes, in principle there are a lot of details you should follow for RSA, those just weren't details that came up in the video.

  • @Halberdin

    @Halberdin

    5 жыл бұрын

    @@CrashM85 The exchange would be of the respective public keys. They can also be transferred openly if they are signed by someone trustworthy (creating a certificate) or if the key fingerprint can be checked over a different, secure channel. Of course, symmetric keys can be shared under the bridge, too. But with a secure channel using RSA, this is not necessary. Symmetric encryption is used for the actual data because it is much faster.

  • @johnscott6072
    @johnscott60725 жыл бұрын

    The Quantum Internet will have lots of Schrödinger's cat videos.

  • @michaelworkman4057

    @michaelworkman4057

    5 жыл бұрын

    But the weird thing about schrodinger jokes is that they remain both funny and unfunny even after they are viewed >;

  • @nandkumarzagade9583

    @nandkumarzagade9583

    4 жыл бұрын

    @@michaelworkman4057 woah

  • @privateness.network

    @privateness.network

    3 жыл бұрын

    that's the whole point of making it; memes and cat videos and I think (in 2018) Emercoin Randpay implemented enough radomness if used in that way actually allow QKD without any quantum computers

  • @rufflefpv

    @rufflefpv

    2 жыл бұрын

    Quantum KZread might or might not have dislikes

  • @jaehoo_park

    @jaehoo_park

    2 жыл бұрын

    With Quantum KZread, you can view and not view a video.

  • @wntu4
    @wntu45 жыл бұрын

    Quantum internet: When the pages load before you knew you were going there.

  • @galgrunfeld9954

    @galgrunfeld9954

    5 жыл бұрын

    Where the ad tunnels into your house

  • @r7diego

    @r7diego

    5 жыл бұрын

    nice one !! 😂 😂 😂

  • @elinope4745

    @elinope4745

    5 жыл бұрын

    Already happens to me. Sometimes the KZread algorithm is downright scary, and sometimes it is laughably wrong.

  • @LuisAldamiz

    @LuisAldamiz

    5 жыл бұрын

    The page migh or not load. It may be this or that page. Wait, it sounds familiar...

  • @Xackus

    @Xackus

    5 жыл бұрын

    Browsers can do this already

  • @taliastocks
    @taliastocks5 жыл бұрын

    Slight correction: It is possible to have public-key security in a post-quantum computing world using classical computers, for example with lattice-based cryptography.

  • @veggiet2009

    @veggiet2009

    5 жыл бұрын

    Go on...

  • @Smerpyderp

    @Smerpyderp

    5 жыл бұрын

    Go on...

  • @vinlud

    @vinlud

    5 жыл бұрын

    en.wikipedia.org/wiki/Lattice-based_cryptography

  • @ReaperUnreal

    @ReaperUnreal

    5 жыл бұрын

    I'm also a big fan of supersingular elliptic curve isogeny cryptography. There's a whole bunch of post-quantum classical encryption schemes.

  • @mscheese000

    @mscheese000

    5 жыл бұрын

    I think that's more than a slight correction. It refutes the entire premise of the video, although most of the information presented is still accurate. But yeah, there are definitely classical asymmetric encryption and key-exchange algorithms that are quantum resistant.

  • @MrRolnicek
    @MrRolnicek5 жыл бұрын

    Regular internet is full of misinformation. Let's ask the QUANTUM internet: Me: "Hey quantum internet, is this true or false?" QI: "Yes."

  • @jogandsp

    @jogandsp

    5 жыл бұрын

    Technically it’s correct though. The chance of your statement being true or false is 100%

  • @MrRolnicek

    @MrRolnicek

    5 жыл бұрын

    @@jogandsp I was referring to the phenomenon of quantum states being in superposition of both contradictory possibilities at the same time.

  • @MrKelenek

    @MrKelenek

    5 жыл бұрын

    it might or might not

  • @entyropy3262

    @entyropy3262

    5 жыл бұрын

    Truth does not exist, that is why the question cannot be answered correctly (or told in another way : with certainty).

  • @lyrimetacurl0

    @lyrimetacurl0

    5 жыл бұрын

    In a superposition it is true *and* false. (True *or* false means it's not in a superposition).

  • @Vercingetorix525
    @Vercingetorix5255 жыл бұрын

    "Of course, you could just meet under a bridge" had me cracking up, I love it. The "metaphorical quantum mechanics bridge" follow up seemed kind of Vsauce-yish but with a touch of O'dowd to make it work. Watching new episodes of Space Time is always one of my favorite parts of the week. #O'dowd2020

  • @delson84
    @delson845 жыл бұрын

    Misleading on Internet security. I'll assume the physics is correct, but the security aspect is not. QC only breaks some public-key algorithms, not all. Yes, it breaks RSA. But we already have algorithms it doesn't break, and they don't need special quantum hardware to run; your phone can run them today. "Post-quantum cryptography" is the field that researches these algorithms.

  • @PlasmaHH

    @PlasmaHH

    5 жыл бұрын

    which ones are you referring to? even with elliptic curve you can use shors algorithm to break it

  • @liquidluck711

    @liquidluck711

    5 жыл бұрын

    Thank you mork and micro for putting some real information out about cryptography. This video came across as a 5th grade level scare tactics to get younger generations to want quantum computing because of "muh privacy". We dont have privacy already and it's not like this Gov shill will mention that...there are still unbreakable codes used today that neither ai or quantum ai can predict. For them to be able to predict the keys would be to simulate massive amounts of raw irregular data and make sense of it. It cant. Atleast not in our lifetimes. Possibly our kids....

  • @Fermion.

    @Fermion.

    5 жыл бұрын

    @@liquidluck711Hmm, talking about "muh privacy" and government shills? This is a scientific channel; Alex Jones is that way ----> www.infowars.com/

  • @delson84

    @delson84

    5 жыл бұрын

    I don't follow this well enough to explain it; recommending "post-quantum cryptography" as a search term is the best I can do. From a security standpoint, the important thing is that the key sizes are larger (but not too much larger), and not all the algorithms are good at generating disposable session keys (a property called "forward secrecy"). But some are, and the researchers have time to find more. This media narrative "we need quantum tech for when the quantum computers factor our numbers" is popular, because it makes quantum computing sound more exciting. But it's unfair to the researchers finding new algorithms, and it scares the public unnecessarily.

  • @liquidluck711

    @liquidluck711

    5 жыл бұрын

    @@Fermion. lmao except Alex Jones is a shill too. Science is not a democracy and popular vote should not rule what gets said and what doesnt. Looking into the past, look no further than Nikola Tesla who died penniless and a public joke, yet it was his patents which brought about the modern age. AC current, telecommunication devices, motors/generators, etc. Yet for some odd reason, he believed in aliens and was labeled a lunatic. This channel only tells you the surface level of popular science. And is gov funded (even tho they say viewers are the ones keeping the channel going)..I'll edit this comment with some links in a bit. Edit 1: TR3B Anti-Gravity Spacecraft - credible link: www.google.com/amp/s/www.military.com/video/aircraft/military-aircraft/tr-3b-aurora-anti-gravity-spacecrafts/2860314511001/amp Edit 2: Plasmoid vs Black hole? Idk, let's put it to a vote... kzread.info/dash/bejne/fGiCyMiNosKtfc4.html Need more? I have a library full of truth, this channel doesnt even talk about 5% of what's real...

  • @lanvu9323
    @lanvu93235 жыл бұрын

    I like watching videos about knowledge that I'm not capable to understand.

  • @pflernak

    @pflernak

    5 жыл бұрын

    Hopeing something rubs off on you, aye. #MeToo

  • @2hedz77

    @2hedz77

    5 жыл бұрын

    I feel smarter...and dumber at the same time. Is that something to do with quantum superposition?

  • @lanvu9323

    @lanvu9323

    5 жыл бұрын

    2Hedz maybe you just got quantum-ed

  • @pflernak

    @pflernak

    5 жыл бұрын

    @@2hedz77 Its the intelligence uncertainty principle: "The greater the intelligence the larger the uncertainty in it."

  • @2hedz77

    @2hedz77

    5 жыл бұрын

    Haha nice

  • @acetate909
    @acetate9095 жыл бұрын

    Quantum internet huh? "I got your email and I didn't get your email" sounds like fun.

  • @MrTomtomtest

    @MrTomtomtest

    5 жыл бұрын

    More like "I got your email and I am certain no one has read it"

  • @ToxicTerrance

    @ToxicTerrance

    5 жыл бұрын

    "Certainty is irrelevant, resistance is futile."

  • @acetate909

    @acetate909

    5 жыл бұрын

    @@MrTomtomtest I was making a super position joke. You're making a literal quantum cryptography statement. Awesome job on getting the point of the comment 👍

  • @koenvandamme6901

    @koenvandamme6901

    5 жыл бұрын

    You won't know if you received the email until you check if your cat is dead.

  • @michaelcharlesthearchangel

    @michaelcharlesthearchangel

    5 жыл бұрын

    The Neuronet, the near future & quantum encrypted/enciphered "quantum internet", is very vary v_ry hologram heavy and super dense. Much like the Matrix 4's screenplay and hypergraphic novel. On Facebook before Thanksgiving of 2020's release in theaters worldwide. :; facebook.com/The-Matrix-4-495972587598587/

  • @sogerc1
    @sogerc15 жыл бұрын

    Oh come on, no cryptography related example worth it's salt without Alice and Bob.

  • @AmpDecay

    @AmpDecay

    5 жыл бұрын

    bringing back the pain that was intro to computer security class, only time i've ever had to use a long long int lol

  • @TimLF

    @TimLF

    5 жыл бұрын

    Salt having 3 meanings

  • @willisverynice
    @willisverynice5 жыл бұрын

    When people ask what I do with my physics degree, I tell them that I am able to watch PBS space time videos without having to go back and watch all the lead in videos first.

  • @austinglugla
    @austinglugla5 жыл бұрын

    It is not necessarily true that all classical cryptographic ciphers will be compromised. There are many algorithms that will only have to adjust their properties in a post-quantum era. For example, symmetric key block ciphers(such as AES and Twofish) will only need to double their key size in order to remain secure against attack from Grover's Algorithm. By that same token, most hash functions will also remain secure with similar adjustments.

  • @iainmackenzieUK
    @iainmackenzieUK5 жыл бұрын

    Sound (and video?) quality seems a bit dicey. A second, best copy available??

  • @thewavewarden3315

    @thewavewarden3315

    5 жыл бұрын

    yeah sounds like a hally studio to me

  • @T33K3SS3LCH3N

    @T33K3SS3LCH3N

    5 жыл бұрын

    Yeah there is an annoying background sound throughout. Great episode otherwise but its a bit harder to listen to than normally.

  • @nerdbot4446

    @nerdbot4446

    5 жыл бұрын

    It's probably that Werner guy that messed with the soundwaves

  • @iainmackenzieUK

    @iainmackenzieUK

    5 жыл бұрын

    @@T33K3SS3LCH3N Maybe there is a "middleman" interrupting the communication... :)

  • @AngDavies

    @AngDavies

    5 жыл бұрын

    hmm, the background music seems a bit more lively than usual, or is that just me? maybe the compression is having trouble dealing with it+ his voice.

  • @LunarDelta
    @LunarDelta5 жыл бұрын

    Too much bass and a huge suckout in the mids in the audio. New mic? Poorly mixed?

  • @benw-l7k

    @benw-l7k

    5 жыл бұрын

    i think you've been smoking crack, sounds good to me

  • @LunarDelta

    @LunarDelta

    5 жыл бұрын

    @@benw-l7k I'm not the only person to mention this, so I think you're either not experienced enough to hear it or just have shitty equipment.

  • @geoffgordon5445

    @geoffgordon5445

    5 жыл бұрын

    Shut up and watch the video asshole

  • @mikejones-vd3fg

    @mikejones-vd3fg

    5 жыл бұрын

    sound like a room effect, maybe they're in a new studio?

  • @a64738

    @a64738

    5 жыл бұрын

    It sounds really weird, like a some sort of distorted deep bass sound added to the voice. Think it muse be something wrong with the equipment somewhere, have heard something almost identical before on a laptop mic. You will probably on hear that effect on speakers that go deep in the bass.

  • @G0NZA11
    @G0NZA115 жыл бұрын

    I miss PBS Infinite Series :( (at least we have 3blue1brown...)

  • @g07denslicer

    @g07denslicer

    5 жыл бұрын

    What?? What happened to Infinite Series?

  • @peterpiper6

    @peterpiper6

    5 жыл бұрын

    @@g07denslicer The guru, who was kissed by fire, left to conduct throrough research of the Banach space. Then they brough back the Sith Lord who used to host this show and we all know and love to fill the gap. Then the corporate tycoons decided to make the infinite series finite. Hope that clears things up!

  • @G0NZA11

    @G0NZA11

    5 жыл бұрын

    @@g07denslicer kzread.info/dash/bejne/h32r0KWoodufYbQ.html

  • @paultapping9510

    @paultapping9510

    5 жыл бұрын

    Me too 😔

  • @gabor6259

    @gabor6259

    5 жыл бұрын

    Don't forget about the Mathologer.

  • @nexusvoid314
    @nexusvoid3145 жыл бұрын

    Ha! Jokes on you, my internet history is all past episodes of Spacetime

  • @FirstRisingSouI

    @FirstRisingSouI

    5 жыл бұрын

    Hmm, interesting, it doesn't seem to go back before a few hours ago. . . .

  • @nexusvoid314

    @nexusvoid314

    5 жыл бұрын

    @@FirstRisingSouI *Laughs nervously* pff, well yeah I only discovered the internet a few hours ago

  • @FirstRisingSouI

    @FirstRisingSouI

    5 жыл бұрын

    @@nexusvoid314 Sure. That makes sense. *winks*

  • @gotenks222

    @gotenks222

    5 жыл бұрын

    This is the first video i watched after discovering the internet

  • @AFastidiousCuber
    @AFastidiousCuber5 жыл бұрын

    To anyone interested in learning about quantum algorithms, I suggest reading "Quantum Algorithms via Linear Algebra: A Primer" by Richard J. Lipton and Kenneth W. Regan. If you've taken an introductory linear algebra class then you already know everything you need, the math is much nicer than you may think.

  • @charoleawood
    @charoleawood5 жыл бұрын

    16:29 "At this point do we just give up trying to disprove the old man and just settle for the fact that it's probably all right?" Answer: NEVER!! I love this channel. Never stop never stopping, scientific inquiry! I am PASSIONATE about inquisition. I barely understand anything on this channel but I understand that and give a hearty Here Here!

  • @michaelsommers2356
    @michaelsommers23565 жыл бұрын

    Why don't Albert and Niels just wait until the next Solvay Conference to meet and exchange keys?

  • @terryboyer1342

    @terryboyer1342

    5 жыл бұрын

    Because they're dead. Or not.

  • @LuisAldamiz

    @LuisAldamiz

    5 жыл бұрын

    That would be too primitive, almost like using Cherokee translators instead of cryptography. Oops, they did it, it worked.

  • @3ATIVE
    @3ATIVE5 жыл бұрын

    Did you change your audio setup?? Your voice is way Bass-y-er now.

  • @fatmn

    @fatmn

    5 жыл бұрын

    Their productions techniques seem to vary greatly every week when it comes to lighting and audio.

  • @alejandromartinezmontes6700

    @alejandromartinezmontes6700

    5 жыл бұрын

    I think it's missing EQ and compression.

  • @mikejones-vd3fg

    @mikejones-vd3fg

    5 жыл бұрын

    @@alejandromartinezmontes6700 I think its a room effect, like they're in a larger room or something, hmmm, the mystery continues, is there anyway to test these hypothesis'es? We could train a neural network to process all the videos audio data and find out what happened, id imagine a quantum computer powered nueral network would definately figure it out.

  • @MrSomeSkeptic

    @MrSomeSkeptic

    5 жыл бұрын

    Dude, I thought I was just really high. Thanks.

  • @sarcasmo57

    @sarcasmo57

    5 жыл бұрын

    My darling I.... can't get enough of you love baby.

  • @briancrane7634
    @briancrane76345 жыл бұрын

    Best explanation of the 'sunglasses-lens' experiment that I've heard...thanks!

  • @JoshuaHillerup
    @JoshuaHillerup5 жыл бұрын

    We won't need quantum cryptography to resist against quantum computers. There's a ton of classical cryptography algorithms out there that also can't be cracked by quantum computers, although you're right that the most popular algorithms are vulnerable. But switching our encryption libraries/protocols is a lot easier/cheaper than setting up these quantum computer setups, since no new hardware is needed.

  • @jeanvincent4764

    @jeanvincent4764

    5 жыл бұрын

    Yet quantum cryptography would be very cool. The main issue I see is that quantum cryptography might be very hard to implement end-to-end, say in everyone's smart phone.

  • @JoshuaHillerup

    @JoshuaHillerup

    5 жыл бұрын

    @John T why? Encryption has to be end to end to work.

  • @JoshuaHillerup

    @JoshuaHillerup

    5 жыл бұрын

    @John T what do I do about evesdropping along A-K and N-Z?

  • @JoshuaHillerup

    @JoshuaHillerup

    5 жыл бұрын

    @John T huh?

  • @traviscobbs
    @traviscobbs5 жыл бұрын

    While current public/private key algorithms aren't quantum safe, research is ongoing for non-quantum algorithms that will be safe from quantum computers. Take a look at "Post-quantum cryptography" on Wikipedia. So the advent of practical quantum computers does NOT necessitate quantum cryptography.

  • @yuvalne
    @yuvalne5 жыл бұрын

    Veritasium and 3b1b have a wonderful collab about the quantum filter experiment in minute 7.

  • @MrSchrodingersCat01
    @MrSchrodingersCat015 жыл бұрын

    While Quantum computing is interesting, it is important to understand that no practical quantum computer currently exists. In fact, quantum computing may not be practical in the foreseeable future. That is quite a claim, but this article explains it better. spectrum.ieee.org/computing/hardware/the-case-against-quantum-computing

  • @jeffwilken7241
    @jeffwilken72415 жыл бұрын

    Sounds like this wasn’t filmed at your typical location! Room reverb is boomy and gated. Fascinating content as always!

  • @Megalomaniakaal

    @Megalomaniakaal

    5 жыл бұрын

    mic broke?

  • @jeffwilken7241

    @jeffwilken7241

    5 жыл бұрын

    Felix Kütt Sounds like a diff. room!

  • @Megalomaniakaal

    @Megalomaniakaal

    5 жыл бұрын

    @@jeffwilken7241 Might be moving the recording space/studio, so green screen temporarily set up in a random room with no sound proofing then? Now the real mystery is where are they moving?

  • @jeffwilken7241

    @jeffwilken7241

    5 жыл бұрын

    Felix Kütt Hahaha indeed. Sounds like they’re in a superposition of studios.

  • @Megalomaniakaal

    @Megalomaniakaal

    5 жыл бұрын

    @@jeffwilken7241 It's a studio but also a watermelon?

  • @andysantarelli3056
    @andysantarelli30563 жыл бұрын

    I just watched the entirety of the Quantum Mechanics Learning Playlist on this channel, and all the way up to now I've felt mostly comfortable in understanding the contents, even if it took me a bit. This one was a doozy for some reason though, much more difficult to wrap my head around.

  • @universaltravellers7906

    @universaltravellers7906

    8 ай бұрын

    Nope, he I understand QP and Cryptography very well and I can tell you that he didn't this wasn’t his best work

  • @-sui-
    @-sui-5 жыл бұрын

    As someone who does cryptography as his day job this video made me seriously cringe. Quantum computing does break RSA (and Elliptic Curve Cryptography and Diffie-Hellman based systems), but the obvious solution to this is not quantum cryptography. Instead we would switch to quantum-resistant cryptosystems such as NTRU which are basically drop-in replacements for the systems which get broken by quantum computing. Even though those admittedly come with a hefty performance penalty this is only an issue for the connection establishment as the actual data encryption is never done with public key cryptography but rather with symmetric cryptography for which a key is agree upon using public key cryptography. But most notably symmetric cryptography (such as AES) is not broken by quantum computing at all. The summary starting at 13:16 is false. You do not need a quantum internet for security in a post quantum computer age because quantum computing resistant public key cryptography is already available.

  • @dalebewan

    @dalebewan

    5 жыл бұрын

    水 -sui- Thank you. Was about to try to explain all that myself, but you beat me to it.

  • @trinitygoldmedia
    @trinitygoldmedia5 жыл бұрын

    LMAO!! Thank you for that delivery.. Your humor @16:23 reminded me of Feynman discussing Cavendish, "Determining the constant of the gravitation equation... Weighing the Earth!!!". Your series is amazingly educational, humorous and just down right addicting! smh. Can't wait for the next one!

  • @JWhittskey
    @JWhittskey5 жыл бұрын

    new mic? The EQ sounds off on all of the dialog

  • @Stabacs

    @Stabacs

    5 жыл бұрын

    Justin Whittenberg monolog

  • @xenorac

    @xenorac

    5 жыл бұрын

    Thank You! I thought it was my hearing!

  • @MonkeyspankO
    @MonkeyspankO5 жыл бұрын

    Us: do astrophysics! ST: ok Us: too hard! ST: does fluff piece on Quantum Computing buzzwords

  • @samsonsliteye
    @samsonsliteye5 жыл бұрын

    audio quality for this video sucks, what happened?

  • @paramountx
    @paramountx5 жыл бұрын

    Lol I've seen Matt a few times in NYC. First time he gave me that look that was like "yeah, I am that person" when I was glancing. The second time he was in a rush and I don't think he had time to talk. Either way; my hero

  • @christopherthomas9541
    @christopherthomas95415 жыл бұрын

    I love this show!! Sometimes I leave with a headache and having to re-watch it lol, but I love it!! Great job!!

  • @alanlee1355
    @alanlee13555 жыл бұрын

    I love this channel even though i can't understand most of it half the time. 👍

  • @caixiuying8901

    @caixiuying8901

    5 жыл бұрын

    lucky for you, I can't understand half of it most of the time

  • @alonamaloh
    @alonamaloh5 жыл бұрын

    "One of which is very large" [2:15] is not going to cut it. Trial division or [even better] Pollard's rho algorithm would crack the key very quickly if one of the primes is small.

  • @benibachmann9274

    @benibachmann9274

    5 жыл бұрын

    Correct, both should be large and of similar magnitude. The public key consists of the product of those two numbers and an exponent (e). This exponent can be small. Many implementations simply take 65537. Maybe the confusion comes from this fact.

  • @LesMiserables10th

    @LesMiserables10th

    5 жыл бұрын

    "small" in this case means at least 1.340781e+154. Not exactly small, and that's just SHA 256.

  • @tehguitarque
    @tehguitarque5 жыл бұрын

    (1) Thank you for being someone who finally explains the 3rd polarization phenomena! I've never heard a fundamental explanation before.. (2) You... and I've noticed this from the start.. use Star Trek SFX. Where'd you get them all? wav files from a bunch of old ST games? That's the only place I've found them! My inner child must know!

  • @danielyount9812
    @danielyount98125 жыл бұрын

    Excellent topic of quantum encryption(One of my favorites). With IBM and Google and even Canadian company D-wave, the Quantum computer for everyday use use is quickly becoming a reality. Knowing how to protect its data and what to watch out for and when to completely discontinue classical encryption methods.

  • @atrumluminarium
    @atrumluminarium5 жыл бұрын

    9:32 that's not a man-in-the-middle attack that's intercept-resend. BB84 cannot detect MitM but E91 can *Edit for clarification:* A MitM attack involves severing the AB connection entirely and setting up two distinct connections AE and EB and E pretends to be the other party to both of them. As far as A is concerned, she is talking to B and as far as B is concerned he is talking to A.

  • @annachow4631

    @annachow4631

    5 жыл бұрын

    No, I'm pretty sure it's a man-in-the-middle attack. In order to perform an "attack," the original message (or key) must be manipulated; not just observed. Now if the point is detecting an eavesdropper, then I agree that BB84 won't work for that, but entanglement-based encryption will.

  • @atrumluminarium

    @atrumluminarium

    5 жыл бұрын

    @@annachow4631 A MitM attack involves severing the AB connection entirely and setting up two distinct connections AE and EB and E pretends to be the other party to both of them. As far as A is concerned, she is talking to B and as far as B is concerned he is talking to A. E91 "solves" this by making the system symmetric between A and B and leaving the pair production to a third party. That way E would need to own her own (potentially expensive) equipment to carry out the attack undetected thus providing a barrier to entry

  • @bogdanieczezbyszka6538

    @bogdanieczezbyszka6538

    5 жыл бұрын

    But isn’t that the whole point of quantum messaging that even reading the message changes it? What am I missing here?

  • @atrumluminarium

    @atrumluminarium

    5 жыл бұрын

    @@bogdanieczezbyszka6538 it's the key that is being generated quantum mechanically. The message encryptions and transmissions are done as they already are in a "classical" way.

  • @delsquaredphysics2897

    @delsquaredphysics2897

    5 жыл бұрын

    This is true

  • @Tondadrd
    @Tondadrd5 жыл бұрын

    Forgot to clear the audio by Audacity? It really hurts my attention.

  • @uint16_t

    @uint16_t

    5 жыл бұрын

    Sounds like compression artifacts

  • @trelligan42

    @trelligan42

    5 жыл бұрын

    Or the background music got blended in somehow. 1:34 "Classical".

  • @disgruntledwookie369
    @disgruntledwookie3695 жыл бұрын

    Btw if anyone wants to try the experiment with the polarising filters, you don't really need 3 of them, you can use a PC monitor or TV as the light source. This light is already polarised. In fact, I noticed this weird quantum behaviour myself not long ago after buying a pack of polarising filters (I'm just a nerd). If you hold one filter up to the screen and turn it until no light gets through, you can then take another filter and place it behind the first one. As you rotate the new filter, you will see some amount of light coming through, which really is quite surprising when you first see it. I was puzzled, and immediately began trying to explain my observations, ultimately drawing on some quantum physics lectures from half a life time ago. I was reminded of the way electron spin works when measured (really the similarity between these experiments is no coincidence). If you measure an electron spin to be "up", then you will never afterwards find it "down". That is, unless you measure it again on a different axis, forcing the spin to collapse into one of the new eigenstates. Following this, there is a non-zero probability that the electron will be measured "down" in the initial axes. I might have butchered that explanation a bit, but the principle is the same as we see here with polarised light. It is a fundamentally quantum phenomenon, yet you can see it in your own home for the cost of a couple of polarising filters (pennies)

  • @RobertQuattlebaum
    @RobertQuattlebaum5 жыл бұрын

    I'm not a physicist, but I do know a thing or two about cryptography, as well as a working understanding of quantum key exchange (QKE). The physics described in the video seem spot on, but the cryptography bits are highly misleading. QKE is not a viable way to address the security problems that will come from powerful quantum computers, for a variety of reasons: 1. Quantum computers don't break all existing cryptography. Symmetric encryption is weakened to effectively half of the key size. This problem is addressed by doubling the key size. 256 bit keys become the new normal, and yes, that is plenty. The mechanisms that Quantum computers completely break are the classical algorithms for authentication and key-exchange: RSA, ECC, etc. 2. QKE can only be used to secure the point-to-point links that have a high-quality "quantum channel" between them to facilitate the key exchange. This is typically requires line-of-sight or expensive wave-guides (like fiber-optics). Thus, QKE does not scale without "trusted repeaters", which can't be trusted by everyone. It also does nothing for authentication. 3. The industry is currently hard at work to develop quantum-hard asymmetric key-exchange and authentication algorithms to replace RSA and ECC. Indeed, quantum hard authentication mechanisms (like Merkle signatures) do already exist. QKE has its uses, but it doesn't address the real problems that quantum computers create. A "Quantum Internet", where planet-wide end-to-end switchable quantum channels are a reality, isn't likely physically possible. Even if it were, it just doesn't provide enough security over simply doubling the symmetric encryption key size and using quantum-hard classical key exchange methods.

  • @alivateRocket

    @alivateRocket

    5 жыл бұрын

    Also - there are post-quantum cryptography algorithms, where there are no known methods to break the underlying mathematical problem by quantum or classic computer. One is based on "lattice". So the answer to the problem of "Quantum Computers" breaking the "Factorisation of Large Primes" problem doesn't require a "Quantum Internet" solution, a different unbroken mathematical basis with classical computers should also work.

  • @filipsperl
    @filipsperl5 жыл бұрын

    I suggest watching Veritasium's video on these quantum filters, it really helped me understand this one

  • @r7diego

    @r7diego

    5 жыл бұрын

    For me was the oposite: this video clarified me some obscure stuff from Veritasium ... both are great !!

  • @PappLacc
    @PappLacc5 жыл бұрын

    What was wrong with the audio? It's a bit weird this time. New Mic. perhaps?

  • @mertk.2376

    @mertk.2376

    5 жыл бұрын

    I think this audio is outright disturbing. I had to go watch an older video to calm myself after hearing this.

  • @kyjo72682

    @kyjo72682

    5 жыл бұрын

    too much bass

  • @ploppyploppy

    @ploppyploppy

    5 жыл бұрын

    They've had this before. It's due to the audio being overcompressed to achieve a uniform loudness. It's really quite an amateur home recording mistake so I can only think either they are skimping on the editing wage or their resident editor is not well :)

  • @XEinstein
    @XEinstein5 жыл бұрын

    This was the first PBS Space Time video that I actually didn't find that interesting. Normally, any PBS-ST upload is a highlight of my weekend. I guess I'm becoming spoiled with all the wonderful content this channels normally delivers.

  • @ananths5905
    @ananths59055 жыл бұрын

    As a computer science student and now developer just thinking that computing hasn't changed much in the last many years this video was very interesting

  • @DingoDjango

    @DingoDjango

    5 жыл бұрын

    You might be interested in a video titled "Quantum Computing for Computer Scientists" on the Microsoft Research channel

  • @TylerMatthewHarris
    @TylerMatthewHarris5 жыл бұрын

    PBS needs to bring Infinite Series back :(

  • @zes3813

    @zes3813

    4 жыл бұрын

    wrr, happyx nmw

  • @danfg7215
    @danfg72155 жыл бұрын

    I’m now in a superposition of understanding and not understanding this video 🤔

  • @cleemcnabb2363

    @cleemcnabb2363

    2 ай бұрын

    It's fine the only difference in you and them is they know how to do the math for what they are also in a superposition of understanding and not understanding.

  • @sethgrasse9082
    @sethgrasse90825 жыл бұрын

    Great video on quantum cryptography. In case anyone's wondering, the mathematics of how quantum computing beats classical cryptography is very well explained in MinutePhysics.

  • @pierreabbat6157
    @pierreabbat61575 жыл бұрын

    Actually, there are three independent ways the polarization can be measured: orthogonal, diagonal, and circular. Circular polarization is fundamental, as the two states are the same as the signs of the photon's spin; orthogonal and diagonal polarizations are superpositions of two circular polarizations with different phase differences.

  • @louis-philip
    @louis-philip5 жыл бұрын

    New production team? Sound and image have been a bit off for the last few episodes compared to what it was. Anyway, always good content though!

  • @lloydchildress9239
    @lloydchildress92395 жыл бұрын

    You lost me at 3:08 falls apart...or did you gain me back on the uncertainty principle, yes I'm certain.

  • @MusicalRaichu

    @MusicalRaichu

    5 жыл бұрын

    I think I only lasted a few seconds longer than you ... maybe we're entangled or something.

  • @channelnevin
    @channelnevin5 жыл бұрын

    Great episode. Super cool to learn about how defining the diagonal state leaves the the linear state undefined. Excited to see the proposal for how quantum entanglement could be networked over the entire world.

  • @kevinr7216
    @kevinr72165 жыл бұрын

    Bruh ive been watching your vids for years nonstop, and ive never asked this, HOW DO YOU KNOW SO MUCH.....

  • @philippvoid1800
    @philippvoid18005 жыл бұрын

    heatdeath is coming... still a better story than winter is coming

  • @the1exnay

    @the1exnay

    5 жыл бұрын

    Is there a difference? The heat death will probably be rather cold

  • @MegaRabbitPower
    @MegaRabbitPower5 жыл бұрын

    Did you guys just cover the Triple Polarizer Paradox off-handedly without an episode to cover how it implies there's potentially no such thing as free will? For shame.

  • @SvenLeuschner1
    @SvenLeuschner14 жыл бұрын

    how you weave "Spacetime" at the end of every video is magical

  • @eddyestevez500
    @eddyestevez5005 жыл бұрын

    I can imagine how hard it is to write these episodes. Adapt the technical text in way that is understandable by the general public AND do not sacrifice the accuracy of the concepts.

  • @estudiordl
    @estudiordl5 жыл бұрын

    "Do You Guys Just Put The Word 'Quantum' In Front Of Everything?" Antman, 2018.

  • @BlueZirnitra

    @BlueZirnitra

    5 жыл бұрын

    I take it that movie isn't very funny?

  • @kailomonkey

    @kailomonkey

    5 жыл бұрын

    @@BlueZirnitra I love quantum physics and I love Antman movies... Although they stretched what is actually possible with quantum understanding a bit too far in Endgame...

  • @YoungTheFish

    @YoungTheFish

    5 жыл бұрын

    @@kailomonkey it almost feels like 1960s pulp sci fi logic tbh

  • @VerthNeel

    @VerthNeel

    5 жыл бұрын

    And the Wasp.(the prettiest part of it)

  • @freezybut
    @freezybut5 жыл бұрын

    3:46 what would you do if we kissed under the metaphorical quantum mechanical bridge?? ☺️😍👀

  • @Belodri

    @Belodri

    5 жыл бұрын

    Since you know where you were, you wouldn't know if you had kissed or not.

  • @PeterB12345

    @PeterB12345

    5 жыл бұрын

    Or you knew you kissed but had no idea where!

  • @DaKoopaKing

    @DaKoopaKing

    5 жыл бұрын

    ZOOMERS OUT

  • @EthanShalev
    @EthanShalev5 жыл бұрын

    I was familiar with the two polarized lenses experiment. Added one in the middle, and was blown away. Thanks! Also, thanks for all the Star Trek sound effects!

  • @muse4ik
    @muse4ik5 жыл бұрын

    I would love a more in depth explanation of why dark matter doesn't clump together, I have read that it wouldn't interact electromagnetically and this would make it harder for it to lose enough momentum to clump like normal matter does but it seems like that would only slow down the process and given enough time you could still end up with a dark matter black hole, since it's whole reason for existence is gravitational attraction why won't it follow that process to it's usual conclusion?

  • @Draconaes

    @Draconaes

    5 жыл бұрын

    I suppose theoretically it could happen. Maybe if you run the math, it turns out heat death would occur first?

  • @artemZinn
    @artemZinn5 жыл бұрын

    PhD in Quantum Mechanics Voice: **IM IN**

  • @cmilkau
    @cmilkau5 жыл бұрын

    2:20 You definitely need to ensure that at least TWO prime factors are large. All small prime factors are easy to find and provide virtually no benefit for the extra cost. If you have all but one prime factor, finding the remaining factor is trivial.

  • @vadymzayets6401
    @vadymzayets64015 жыл бұрын

    The example with polarizers is a simple trick. In this case, there are 4 independent optical data transmission channels (2 polarizations*( phase + amplitude)). Even a simplest multi-channel encryption is practically unbreakable. There are millions of reliable and unbreakable encryption methods, which do nothing with the Quantum Mechanics. One of oldest one is the synchronized oscillators. The simplified version of which is a random-number generator, which is synchronized to the year time or the day time of an event of the user. If I recall correctly, none of the “powerful governments” was able to break even a relatively- simple Skype encryption. Of course, one, who has the encryption key, will be always able to break any encryption. It is because another powerful QM rule of “Uncertainty of the user”. In the case when the user does not have a distinguish feature (like a biological feature), any hacker with the correct encryption key can break the code. The Quantum Mechanics cannot help. Bureaucrats from science love the words “Quantum Computer” and “Quantum Encryption”. This is a common case when a good fancy name is sufficient to pump some money from government.

  • @mykulpierce
    @mykulpierce5 жыл бұрын

    Very nice to see this concept being developed more fully.

  • @TheLevano22
    @TheLevano225 жыл бұрын

    Internet, where you can find Joe Jonas explaining Quantum Physics to you.

  • @wesleyrm76

    @wesleyrm76

    5 жыл бұрын

    I like this much more than the Peter Dinklage comparisons

  • @Hisu0

    @Hisu0

    5 жыл бұрын

    Cavemen.

  • @osmosisjones4912
    @osmosisjones49125 жыл бұрын

    Negative mass asentally is the flow of Mass. Away from heavy bodies as a pose to towards. When molecles are excelurared .they get denser. And some energy should get released. As your ship gets faster

  • @VorpalGun
    @VorpalGun5 жыл бұрын

    Unless I'm really confused you got your terminology for encryption wrong: the key under the bridge would be a "shared key" , while the two secrect prime factors matching your public key is your "private key".

  • @mynameisZhenyaArt_
    @mynameisZhenyaArt_5 жыл бұрын

    2:06, NO, it is called PSK (Pre-Shared KEY). Also, We not only use RSA, but Diffie-Hellman alg. as well, combined with AES most often...

  • @tinymidged
    @tinymidged5 жыл бұрын

    What do you use as background music, its soo relaxing!

  • @soliddanii

    @soliddanii

    5 жыл бұрын

    The background music at the end during the comments is from "sine wave digital" (radio station from the game: the crew)

  • @tinymidged

    @tinymidged

    5 жыл бұрын

    Thanks for the answer :).

  • @pij3333
    @pij33335 жыл бұрын

    As as cryptography nerd I felt voilated when you switched out Alice and Bob. Also, really interested in hearing about how they solve packet routing when sending quantum bits over the internet without breaking the entaglement

  • @nafrost2787
    @nafrost27875 жыл бұрын

    6:50 Are you sure that this is because of the Heisenberg uncertainty principle? I thought it is because in quantum mechanics only certain quantized values are allowed.

  • @kevinocta9716
    @kevinocta97165 жыл бұрын

    You're wrong. My history IS just episodes of PBS Space Time! (Cause it's so damn good, that it's the only show i need!)

  • @hiqwertyhi
    @hiqwertyhi5 жыл бұрын

    oh no the ridiculous audio compression is back...

  • @da1otta

    @da1otta

    5 жыл бұрын

    Yeah, Matt sounds slightly drunk because of it.

  • @fzigunov
    @fzigunov5 жыл бұрын

    The problem with quantum internet is that we still have to invent quantum modems... (Not kidding, if cryptography is physics-based instead of math-based, how to handle sending unaltered pairs of photons over very long distances across multiple switches and servers? How to handle traffic from multiple clients?)

  • @kukulroukul4698

    @kukulroukul4698

    5 жыл бұрын

    just throw a shovel of coal in the system

  • @kaitlyn__L

    @kaitlyn__L

    5 жыл бұрын

    Totally. The existing functional experiments send the quanta directly. There's a lot to go into making this functional.

  • @ThueJanusKristensen
    @ThueJanusKristensen5 жыл бұрын

    The impractical key you exchange under a bridge would be called a "symmetric key" or "shared secret". A "private key" (the term you used) is one half of an asymmetric key pair as used in e.g. RSA.

  • @madscientistshusta
    @madscientistshusta5 жыл бұрын

    Thnx for using niels bohr, i never get to see enough bohr rep in these science channels and he's kinda my hero.

  • @tutoringwestern4970
    @tutoringwestern49705 жыл бұрын

    I think we need two videos next week to make up for this late one with bad audio.

  • @randycarvalho468
    @randycarvalho4685 жыл бұрын

    Wtf is with the audio in this? Sound like Max Headroom.

  • @AndrewKay
    @AndrewKay5 жыл бұрын

    "Choose two prime numbers, one of which is very large, multiply them together to get an even larger number, and broadcast that as your public key" They both have to be large! The smaller the factors are, the easier they are to find by trial division. Generally, both prime numbers are chosen on the same order of magnitude. Not just for security - the RSA encryption and decryption processes only work when the message is coprime to the public key, so if it has a small factor then there's a non-negligible chance of a message sharing this factor and being undecryptable. It's also just more efficient to generate e.g. a 2048-bit key by finding two 1024-bit primes than it is to generate a 2000-bit prime and a 48-bit prime, because primality-testing algorithms are much worse than linear complexity in the number of bits.

  • @JHD42
    @JHD425 жыл бұрын

    Halfway through I began wondering how they would end their episode on their signature "Space Time". Well played sir, well played.

  • @Mr6Sinner
    @Mr6Sinner5 жыл бұрын

    _Infinite Series_ was a finite series.

  • @petersinclair3997

    @petersinclair3997

    5 жыл бұрын

    Uriah Siner .... Well depend how many times a finite series be divided? Zeno would fun, here.

  • @S.R.400
    @S.R.4005 жыл бұрын

    Thanks for the reminder.. RIP Infinite Series:(

  • @BlueZirnitra

    @BlueZirnitra

    5 жыл бұрын

    I only learned of it from this video and just subscribed, what happened to it?

  • @andrewxc1335

    @andrewxc1335

    5 жыл бұрын

    Ran out of funding vs. the size of the audience. It was pretty sad.

  • @mentalchillnesss

    @mentalchillnesss

    5 жыл бұрын

    F for finite. The universe would give us another paradox by making the Infinite Series so short, so finite, wouldn't it?

  • @feynstein1004

    @feynstein1004

    5 жыл бұрын

    @andrewxc1335 That's a shame. But I guess I can understand. I myself unsubscribed a long time ago. Not because the content wasn't good, but because I just didn't find pure mathematics very interesting.

  • @frankschneider6156

    @frankschneider6156

    5 жыл бұрын

    Ben McCann The original (and very good) host of infinite series stopped, to get her PhD done, and the guy they hired to replace her (who was also the former SpaceTime host, before Matt took over) sunk the show to a level that was unwatchable, so the show went pretty fast belly up thereafter. That guy also nearly sunk SpaceTime, and it just became good after Matt took over. Initially they had videos about farting astronauts and such stuff (no joke, but sad truth).

  • @MaddGameMaker
    @MaddGameMaker5 жыл бұрын

    It's not true that "even the most sophisticated classical security systems will be compromised". There are classical algorithms which are secure against quantum computers, such as Ring Learning With Errors.

  • @kailomonkey
    @kailomonkey5 жыл бұрын

    Endgame spoiler question... . below . Marvel Cinematic Universe have done great at utilising current theories to base their films somewhere between reality and fantasy, but what do you think of the time travel science they use in Endgame? It seems to both call 'other' time travel movies 'not' how time travel works, but then doesn't substantiate it with anything that really works either, making for a much weaker movie than Infinity War in believability (but arguably stronger movie for the Avenger characters). If you haven't seen the movie, I can't really quote the exact terms they use, but it comes down to using some aspect of the quantum realm and 'pin particles' to temporarily jump back to specific moments to remove objects but replace them afterwards to not cause any timeline problems, which makes no sense given the butterfly effect in the first place, and deny that the future would change. The fact that some quantum processes I think don't work the same backwards really pops this one out of reality right? I mean I do believe in time transcending eternity via some mechanism of consciousness outside of the rules of a consciousness formed simulation-reality perhaps, but quantum time heisting? I don't know...

  • @kailomonkey

    @kailomonkey

    5 жыл бұрын

    I mean my solution to their timeline explanations would be that on returning with the infinity stones, they'd be contained a bubble future reality, a parallel possibility of a probability wave that will soon collapse if not resolved in time... ie without getting the infinity gauntlet complete to utilise the time stone and any other stones necessary, they'd just collapse into nothing and reality would align to a possibility where they never tried time travel at all... Or a successful time travel timeline. Basically quantum stuff could have made Endgame way cooler and the stakes way higher!

  • @joshderr
    @joshderr5 жыл бұрын

    Thanks for the video, and for reminding me that Infinite Series was awesome but is also no more :(

  • @veggiet2009

    @veggiet2009

    5 жыл бұрын

    I really miss infinite series, I it was my favorite of pbs shows

  • @samirm
    @samirm5 жыл бұрын

    You can have quantum resistant classical cryptography though...

  • @ThueJanusKristensen
    @ThueJanusKristensen5 жыл бұрын

    Both the prime numbers of RSA need to be very large, unlike what you say in the video! Otherwise it is trivial to factorize the composite number, by simply trying to divide by all small numbers, which is a trivial operation in time and computer power. I think you are thinking of the exponent e which is part of the public key, which indeed doesn't need to to be very large. From WIkipedia "For security purposes, the integers p and q should be chosen at random, and should be similar in magnitude but differ in length by a few digits to make factoring harder."

  • @keith_cancel
    @keith_cancel5 жыл бұрын

    There already is are cryptography algorithms that run for a traditional computer that are post0quantum secure. It's just widely used public key crypto is easy to break with a quantum computer. Although there are some algorithms based on hashing that are still secure even in the face of a quantum computer, and a few other techniques.

  • @jdtug8251
    @jdtug82515 жыл бұрын

    Your audio sounds distorted by the gravitational pull of a nearby black hole.

  • @terryboyer1342
    @terryboyer13425 жыл бұрын

    The Heisenberg Uncertainty Principle. I'm not sure what I think about that.

  • @colleen9493

    @colleen9493

    5 жыл бұрын

    You can never know for sure...

  • @HakaiKaien
    @HakaiKaien2 жыл бұрын

    Personal quantum computer may be off the table for a very long time but I strongly urge people with the necesary resources to invest massively in this technology. Just a few stable quantum computers, with a few thousand qubits will change the world

  • @carloslopezs.2131
    @carloslopezs.21315 жыл бұрын

    Me, a software dev: Oh good an episode I'll actually understand for once Matt: lol