QRL Primary Report, 2024

Read More

Michele Mosca and The Power of Mosca's Theorem: How It Helps Us Grasp the Quantum Threat

Michele Mosca is a well-known mathematician and computer scientist who has made important contributions to the field of quantum computing. The theorem that is named after him helps us understand how dangerous quantum computers can be and the timeline to update systems

technical video

3rd April 2023

Table of Contents

Overview

Michele Mosca is a well-known figure in the world of quantum computing.

In this article, we’ll go over who Michele Mosca is, Mosca’s Theorem, and cover some notable highlights of his career.

Who is Michele Mosca?

Michele Mosca is a renowned mathematician and computer scientist who has made significant contributions to the field of quantum computing so far throughout his career. He’s currently a full professor at the University of Waterloo and the co-founder of the Institute for Quantum Computing.

Mosca was born in Germany and grew up in Toronto, Ontario in Canada. He received his Ph.D. in Mathematics from Oxford University in the late 1990’s in quantum computer algorithms.

Mosca’s current research interests include quantum computation, cryptographic tools designed to be safe against quantum technologies, and software tools for quantum information processing systems. He’s published numerous papers over the years on these topics and is a sought-after speaker at international conferences around the world including the World Economic Forum. Mosca has also served as a consultant to government agencies and industry leaders on issues related to quantum technology in his drive to help prepare our cyber systems to be safe in an era with quantum computers.

Mosca’s Theorem

Based on Mosca’s Theorem (X+Y)>Z, if the amount of time you need your encrypted data to be secure (X) + how long it will take to implement a quantum secure solution into your current infrastructure (Y) is greater than how long it will take to develop a sufficiently strong enough scale quantum computer (Z), then it’s time to worry.

His theorem addresses the idea of “store now, decrypt later” quite well. This is something that isn’t explored enough yet within CISO departments, but will be moving forward.

(X + Y) > Z

X = How long do you need your encrypted data to be secure?

Y = How long will it take to implement a quantum secure solution into your current infrastructure?

Z = How long will it take to develop a sufficiently strong enough scale quantum computer?

Michele Mosca and the Power of His Theorem (Video)

Notable Highlights of Mosca’s Career

Mosca’s contributions to the field of quantum computing are numerous and significant. He co-founded the Institute for Quantum Computing (IQC) at the University of Waterloo in 2002, which is now one of the world’s leading research institutes in the field. The IQC conducts cutting-edge research in quantum information theory, quantum cryptography, and quantum computing hardware.

Mosca has also been a key figure in the development of quantum-safe cryptography. With the advent of quantum computers, classical cryptographic protocols will become more vulnerable to attacks over time. Quantum-safe cryptography refers to cryptographic protocols that are secure against attacks by quantum computers.

In closing, Michele Mosca’s work has been instrumental in advancing our understanding of quantum computing and its potential applications in the future. His contributions, including Mosca’s Theorem, have helped to pave the way for the development of new quantum technologies and to push the boundaries of what is possible in the field.

We look forward to seeing what new insights and breakthroughs he will contribute in the years to come.

technical video

3rd April 2023


Ryan Malinowski

WRITTEN BY

Ryan Malinowski