{"id":4111,"date":"2019-04-01T06:02:00","date_gmt":"2019-04-01T06:02:00","guid":{"rendered":"http:\/\/localhost\/projects\/horsesforsources\/quantum_destroy_blockchain_040119\/"},"modified":"2021-12-03T08:09:38","modified_gmt":"2021-12-03T08:09:38","slug":"quantum_destroy_blockchain_040119","status":"publish","type":"post","link":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/","title":{"rendered":"Quantum set to destroy blockchain by 2021"},"content":{"rendered":"

<\/em><\/a><\/p>\n

For all you blockchain aficionados, you’d better get quantum-savvy asap, or you’ll find yourself having to re-skill yourself to do something relevant<\/strong><\/span><\/p>\n

This article will discuss some aspects of quantum computing, but – don’t worry – we’re not going to detail out all of the different uses in one initial education. It’s not going to describe the workings of quantum and we shall avoid using words like qubits as much as possible, we won’t mention quantum supremacy<\/em> or the theory of quantum entanglement<\/em>. If you want to know about these things, buy an undergraduate quantum physics textbook and then explore a decent quantum computing book like “Quantum Computing: A Gentle Introduction” by Eleanor Rieffel and Wolfgang Polak. Which we are lead to believe is only gentle to those with a good undergraduate understanding of maths and physics. Although in a review, Physics Today described it as a masterpiece.  But for you blockchain followers, we’re sure you can quickly redefine your talktrack to wax lyrical about Quantum for your next Ted Talk.<\/p>\n

The difference between quantum and traditional computing is at an eye-wateringly fundamental level. And this requires the knowledge we mention above to have a fighting chance to understand what it is. But is something every business leader needs to at least know about, even if it is just to be able to ignore with confidence<\/em>. This is because quantum computing is potentially a disruptor with as big an impact as digital computing. And it is not an exaggeration that it can be used to simulate the very fabric of the universe.<\/p>\n

The development of a practical quantum computer could have dire consequences for traditional encryption<\/strong><\/span><\/p>\n

However, the question still remains: Is practical quantum computing still just a theory, or an impractical experiment with any stable use decades away? Or is it potentially just around the corner poised to disrupt the very core of encryption technologies? Particularly given the (not passing) resemblance to other over-hyped transformative technologies like nuclear fusion and room temperature superconductors. All dreamt up in the golden age after the second world war and without a tangible end-point, with the seemingly constant promise of a miraculous breakthrough in spite of massive investment. Which seems particularly relevant given that current quantum computers need superconductors, and the insane supercooling that currently goes with them, to operate. Making them, to many, expensive, impractical flights of fancy; fuelled by journalist research hyperbole.<\/p>\n

So, with that said, is that all you need to know? Your job is just to laugh in the face of any minion that utters the phrase “maybe we should invest in some quantum?” Unfortunately, it is not that simple. The trouble is no one really knows the actual timeframe, even John Preskill, the Richard P. Feynman Professor of Theoretical Physics at CalTech, can’t give you a firm time-frame. With predictions ranging from single to multiple decades and the current wave of “noisy” quantum experiments unlikely to have much practical use. However, this uncertainty needs to be weighed against the serious risk. The development of a practical or at least partially practical quantum computer could have dire consequences for traditional encryption.<\/p>\n

The first algorithm set to run using a quantum computer could have seismic, rapid implications<\/strong><\/span><\/p>\n

Part of the excitement around the prospect of Quantum computing is the first real application – the first algorithm set to run using a quantum computer could solve the mathematical factoring equation very quickly. This can be used to break existing methods of encryption like RSA and ECC rapidly. So any organizations that use encryption technology need to understand that there is a potential weakness in current systems, which will need to be replaced or strengthened when practical quantum is available.<\/p>\n

And recent experiments from Google and IBM have started to erode confidence in the long term predictions and have started to bring forward the prediction from decades to years. With both these firms recent experiments showing that quantum is starting to conform to Moores law. Which, if true, means we will have Crypto breaking quantum in 2 years rather than 20.<\/p>\n

<\/a> As quickly as 2021, HFS researchers believe we could see a quantum computer capable of breaking RSA encryption of 256 Bits – which would have serious implications for blockchain, given this is the level of encryption currently used. According to HFS academy analyst Duncan Matthews-Moore, “If we don’t get a handle on the potential speed of quantum soon, we could see the billions of dollars that have gone into blockchain become as quickly wasted as the vast sums Brexit is costing the UK economy.”<\/p>\n

Bottom Line – Quantum is the<\/span> one to watch, particularly if you have any ambitions around blockchain.<\/span><\/p>\n

Forget RPA, forget AI, forget cloud, forget disruptive mortgage processing – and especially forget blockchain.  Because if quantum can delivery real algos, everything tech that happened before is going to be disrupted like Betamax, like CB radio, like Sonic the Hedgehog.<\/p>\n

And of course… this was an:<\/p>\n

\"\"<\/a><\/p>\n

Please, please don’t tell me you fell for this again for the TENTH year in a row!  …And I know some of you did =)<\/p>\n

And while we’re reminiscing about falling for April Fools’ gags, here is 2018’s classic:<\/em><\/p>\n

How blockchain will change the world in many more ways than you realize. It’s cataclysmic<\/a><\/strong><\/p>\n

And 2017’s<\/em><\/p>\n

Yamazaki, Macallan and Redbreast lead the inaugural HfS Premium Whisky Blueprint<\/strong><\/a><\/p>\n

And 2016’s<\/em><\/p>\n

HfS launches new unDigital magazine<\/a><\/strong><\/p>\n

And 2015’s <\/em><\/p>\n

HfS announces its entry into the outsourcing advisory market<\/a><\/strong><\/p>\n

And 2014’s <\/em><\/p>\n

HfS and Blue Prism partner to develop automated analyst solutions<\/a> <\/strong><\/p>\n

And 2013’s <\/em><\/p>\n

Phil Fersht steps down as HfS CEO<\/a><\/strong><\/p>\n

And 2012’s<\/em><\/p>\n

Merriam-Webster to remove the term Outsourcing for IT and Business Services<\/a><\/strong><\/p>\n

And 2011’s<\/em><\/p>\n

Painsharing exposed: HfS to reveal the worst performers in the outsourcing industry<\/a><\/strong><\/p>\n

And 2010’s:<\/em><\/p>\n

Horses for Sources to advise Obama administration on offshore outsourcing<\/a><\/strong><\/p>\n

Oh, and here’s 2009’s which I really hope you didn’t fall for too (and many did):<\/em><\/p>\n

Horses Exclusive: Obama to ban offshore outsourcing<\/a><\/strong><\/p>\n

Now if you fell for all NINE of these, please ADMIT TO THE WORLD YOU NEED A CRASH COURSE IN GULLIBILITY COUNSELLING AND FOREVER HOLD YOUR PEACE \ud83d\ude42<\/div>\n","protected":false},"excerpt":{"rendered":"

For all you blockchain aficionados, you’d better get quantum-savvy asap, or you’ll find yourself having to re-skill yourself to do something relevant…<\/p>\n","protected":false},"author":3,"featured_media":4112,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[855,57],"tags":[303],"ppma_author":[19,36],"yoast_head":"\nQuantum set to destroy blockchain by 2021 - Horses for Sources | No Boundaries<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Quantum set to destroy blockchain by 2021 - Horses for Sources | No Boundaries\" \/>\n<meta property=\"og:description\" content=\"For all you blockchain aficionados, you’d better get quantum-savvy asap, or you’ll find yourself having to re-skill yourself to do something relevant...\" \/>\n<meta property=\"og:url\" content=\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/\" \/>\n<meta property=\"og:site_name\" content=\"Horses for Sources | No Boundaries\" \/>\n<meta property=\"article:published_time\" content=\"2019-04-01T06:02:00+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2021-12-03T08:09:38+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png\" \/>\n\t<meta property=\"og:image:width\" content=\"1206\" \/>\n\t<meta property=\"og:image:height\" content=\"624\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/png\" \/>\n<meta name=\"author\" content=\"Phil Fersht, Ollie O\u2019Donoghue\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@pfersht\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Phil Fersht\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"5 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/\",\"url\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/\",\"name\":\"Quantum set to destroy blockchain by 2021 - Horses for Sources | No Boundaries\",\"isPartOf\":{\"@id\":\"https:\/\/www.horsesforsources.com\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#primaryimage\"},\"image\":{\"@id\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png\",\"datePublished\":\"2019-04-01T06:02:00+00:00\",\"dateModified\":\"2021-12-03T08:09:38+00:00\",\"author\":{\"@id\":\"https:\/\/www.horsesforsources.com\/#\/schema\/person\/c4f084ff7ad43632f537b3b30918e69f\"},\"breadcrumb\":{\"@id\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#primaryimage\",\"url\":\"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png\",\"contentUrl\":\"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png\",\"width\":1206,\"height\":624},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/www.horsesforsources.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Quantum set to destroy blockchain by 2021\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/www.horsesforsources.com\/#website\",\"url\":\"https:\/\/www.horsesforsources.com\/\",\"name\":\"Horses for Sources | No Boundaries\",\"description\":\"\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/www.horsesforsources.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Person\",\"@id\":\"https:\/\/www.horsesforsources.com\/#\/schema\/person\/c4f084ff7ad43632f537b3b30918e69f\",\"name\":\"Phil Fersht\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.horsesforsources.com\/#\/schema\/person\/image\/86ee0c0ac2d033eed87f327162eb27f7\",\"url\":\"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2020\/11\/phill-150x150.png\",\"contentUrl\":\"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2020\/11\/phill-150x150.png\",\"caption\":\"Phil Fersht\"},\"description\":\"Phil Fersht is\u00a0a world-renowned analyst, writer and visionary in\u00a0emerging technologies, automation, digital business models, and the alignment of\u00a0enterprise operations to\u00a0drive customer impact and competitive advantage\",\"sameAs\":[\"http:\/\/hfsresearch.com\/team\/phil-fersht\",\"https:\/\/www.linkedin.com\/in\/pfersht\/\",\"https:\/\/x.com\/pfersht\"],\"url\":\"https:\/\/www.horsesforsources.com\/author\/phil-fherst\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Quantum set to destroy blockchain by 2021 - Horses for Sources | No Boundaries","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/","og_locale":"en_US","og_type":"article","og_title":"Quantum set to destroy blockchain by 2021 - Horses for Sources | No Boundaries","og_description":"For all you blockchain aficionados, you’d better get quantum-savvy asap, or you’ll find yourself having to re-skill yourself to do something relevant...","og_url":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/","og_site_name":"Horses for Sources | No Boundaries","article_published_time":"2019-04-01T06:02:00+00:00","article_modified_time":"2021-12-03T08:09:38+00:00","og_image":[{"width":1206,"height":624,"url":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png","type":"image\/png"}],"author":"Phil Fersht, Ollie O\u2019Donoghue","twitter_card":"summary_large_image","twitter_creator":"@pfersht","twitter_misc":{"Written by":"Phil Fersht","Est. reading time":"5 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/","url":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/","name":"Quantum set to destroy blockchain by 2021 - Horses for Sources | No Boundaries","isPartOf":{"@id":"https:\/\/www.horsesforsources.com\/#website"},"primaryImageOfPage":{"@id":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#primaryimage"},"image":{"@id":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#primaryimage"},"thumbnailUrl":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png","datePublished":"2019-04-01T06:02:00+00:00","dateModified":"2021-12-03T08:09:38+00:00","author":{"@id":"https:\/\/www.horsesforsources.com\/#\/schema\/person\/c4f084ff7ad43632f537b3b30918e69f"},"breadcrumb":{"@id":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#primaryimage","url":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png","contentUrl":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/12\/5ca15cc9cc79e824379675.png","width":1206,"height":624},{"@type":"BreadcrumbList","@id":"https:\/\/www.horsesforsources.com\/quantum_destroy_blockchain_040119\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/www.horsesforsources.com\/"},{"@type":"ListItem","position":2,"name":"Quantum set to destroy blockchain by 2021"}]},{"@type":"WebSite","@id":"https:\/\/www.horsesforsources.com\/#website","url":"https:\/\/www.horsesforsources.com\/","name":"Horses for Sources | No Boundaries","description":"","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/www.horsesforsources.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Person","@id":"https:\/\/www.horsesforsources.com\/#\/schema\/person\/c4f084ff7ad43632f537b3b30918e69f","name":"Phil Fersht","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.horsesforsources.com\/#\/schema\/person\/image\/86ee0c0ac2d033eed87f327162eb27f7","url":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2020\/11\/phill-150x150.png","contentUrl":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2020\/11\/phill-150x150.png","caption":"Phil Fersht"},"description":"Phil Fersht is\u00a0a world-renowned analyst, writer and visionary in\u00a0emerging technologies, automation, digital business models, and the alignment of\u00a0enterprise operations to\u00a0drive customer impact and competitive advantage","sameAs":["http:\/\/hfsresearch.com\/team\/phil-fersht","https:\/\/www.linkedin.com\/in\/pfersht\/","https:\/\/x.com\/pfersht"],"url":"https:\/\/www.horsesforsources.com\/author\/phil-fherst\/"}]}},"authors":[{"term_id":19,"user_id":3,"is_guest":0,"slug":"phil-fherst","display_name":"Phil Fersht","avatar_url":{"url":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2024\/02\/Phil-Fersht-HFS-Updated.jpg","url2x":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2024\/02\/Phil-Fersht-HFS-Updated.jpg"},"first_name":"Phil","last_name":"Fersht","user_url":"http:\/\/hfsresearch.com\/team\/phil-fersht","description":"Phil Fersht is\u00a0a world-renowned analyst, writer and visionary in\u00a0emerging technologies, automation, digital business models, and the alignment of\u00a0enterprise operations to\u00a0drive customer impact and competitive advantage"},{"term_id":36,"user_id":0,"is_guest":1,"slug":"ollie-odonoghue","display_name":"Ollie O\u2019Donoghue","avatar_url":{"url":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/02\/Ollie-ODonoghue.jpg","url2x":"https:\/\/www.horsesforsources.com\/wp-content\/uploads\/2021\/02\/Ollie-ODonoghue.jpg"},"first_name":"Ollie","last_name":"O\u2019Donoghue","user_url":"","description":""}],"_links":{"self":[{"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/posts\/4111"}],"collection":[{"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/comments?post=4111"}],"version-history":[{"count":0,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/posts\/4111\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/media\/4112"}],"wp:attachment":[{"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/media?parent=4111"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/categories?post=4111"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/tags?post=4111"},{"taxonomy":"author","embeddable":true,"href":"https:\/\/www.horsesforsources.com\/wp-json\/wp\/v2\/ppma_author?post=4111"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}