"}},{"@type":"Question","name":"What is the problem with RSA encryption?","acceptedAnswer":{"@type":"Answer","text":"For large RSA key sizes (in excess of 1024 bits), no efficient method for solving this problem is known; if an efficient method is ever developed, it would threaten the current or eventual security of RSA-based cryptosystems—both for public-key encryption and digital signatures."}},{"@type":"Question","name":"How long until RSA is broken?","acceptedAnswer":{"@type":"Answer","text":"Quantum basics

So far, all experts have agreed that a quantum computer large enough to crack RSA would probably be built no sooner than around a few dozen decades."}},{"@type":"Question","name":"Can I crack RSA?","acceptedAnswer":{"@type":"Answer","text":"AI itself can't directly break the RSA encryption as it relies on factoring large numbers into their prime numbers. Quantum computing, however, is more promising in this field."}},{"@type":"Question","name":"What is the algorithm to break RSA?","acceptedAnswer":{"@type":"Answer","text":"RSA relies on the difficulty of factoring large semi-primes to keep its security. Shor's algorithm's ability to factorize quickly on a quantum computer undermines RSA's security assumptions, necessitating the exploration of post-quantum cryptographic solutions to ensure secure communication in the quantum era."}}]}}

Chinese researchers: RSA is breakable. Others: Do not panic! - Help Net Security (2024)

Quantum computing poses a great opportunity but also a great threat to internet security; certain mathematical problems that form the basis of today’s most popular cryptographic algorithms will be much easier to solve with quantum than with “classical” computers. Recently, Chinese researchers have claimed that an existing algorithm can be used with today’s quantum computers to break the RSA algorithm, which is the fundamental basis of secure internet communication. At the same time, there are doubts about the reliability of the publication.

Chinese researchers: RSA is breakable. Others: Do not panic! - Help Net Security (1)

The basic claim of the paper, published last Christmas by 24 Chinese researchers, is that they have found an algorithm that enables 2,048-bit RSA keys to be broken even with the relatively low-power quantum computers available today.

There is nothing really new in the fact that quantum computers pose a general risk to the reliability of cryptographic procedures that guarantee secure internet communications, such as RSA open-key cryptography or the Diffie-Hellman key exchange algorithm. These procedures are based on mathematical problems that are practically unsolvable with conventional computers, butncan be solved in a few hours with sufficiently powerful quantum computers. Sufficiently large means 20 million quantum bits (qubit) in this case. The problem with this figure of 20 million is that IBM’s quantum computer – the largest quantum computer known today – can only render 433 of these 20 million qubits.

It is not an exaggeration to say that the Chinese researchers chose one of the steepest hills to climb. But can they really overcome this challenge?

Integer factorization is the most widely used infeasible mathematical problem to guarantee that the cryptographic algorithms are practically unbreakable. Factorizing a number consisting of only a few digits is trivial (15 = 3 * 5), but the required computational capacity grows exponentially along with the number of digits. For hundreds or even thousands of digits, the computational effort required is so enormous that even using the highest performance supercomputers, the time required to do the calculation would almost span the lifetime of the universe.

According to the recommendation of the National Institute of Standards and Technology (NIST), the smallest RSA key size that can be considered secure is 2,048 bits. This means approximately 600 digits, but in many cases larger keys of 3,072 or 4,096 bits are also used. There, the number of digits expressed in the decimal number system already exceeds a thousand, meaning that these keys are practically infeasible with traditional methods.

In 1994 Peter Shor already came up with an algorithm that – on a quantum computer only existing in theory at the time – would be able to perform the prime factorization with much greater efficiency than before. This breakthrough would imply that a significant part of our encryption procedures would no longer be resistant to breaking.

Has the cryptographic apocalypse arrived?

The Chinese researchers could only provide a theoretical answer to this question since the solution and the techniques outlined by them require a 372-qubit computer. Though such a computer exists within the walls of IBM, the Chinese researchers did not have this machine at their disposal. However, they did succeed in factoring a 48-bit (15-digit) number with a 10-qubit computer.

This may not seem like much of a breakthrough, but it should be noted that this is the largest number that has ever been factored using a generic algorithm. Not to mention the fact that it was possible to put a theory into practice. The question is whether it was possible to bridge the aforementioned gap. As the correspondence between Bruce Schneier – one of the iconic figures of IT security – and Roger A. Grimes – the author of several books on cryptography – revealed:

“Apparently what happened is another guy who had previously announced he was able to break traditional asymmetric encryption using classical computers… but reviewers found a flaw in his algorithm and that guy had to retract his paper. But this Chinese team realized that the step that killed the whole thing could be solved by small quantum computers. So they tested and it worked.”

You might think that the cryptographic apocalypse is here.

Keep calm and dig deep

The basis of the Chinese researchers’ algorithm relies on Claus Schnorr‘s factorization algorithm (not to be confused with Shor’s algorithm). The Schnorr algorithm works well with smaller numbers – with which the researchers themselves tested it – but falls apart with larger values. It is precisely this limitation that the Chinese researchers claim to have overcome. However, they do not mention any details, and they have not been able to prove the complete theory in practice due to the lack of a quantum computer with sufficient capacity. As Schneier cited the situation on his blog:

“So if it’s true that the Chinese paper depends on this Schnorr technique that doesn’t scale, the techniques in this Chinese paper won’t scale, either. (On the other hand, if it does scale then I think it also breaks a bunch of lattice-based public-key cryptosystems.)”

Does the uncertainty remain until someone tries the algorithm on a sufficiently large-capacity quantum computer? Partially.

There are, in fact, some signs that cast doubt on the whole story. One of these is that the Chinese researchers failed to win the $200,000 prize offered by the RSA Factoring Challenge, which goes to whoever can successfully crack a 2048-bit RSA key. Of course, you could say that they did not have the necessary hardware, but a letter to IBM to get the prize, even if it is shared, would have been certainly worthwhile.

People drawn to conspiracy theories may ask why the Chinese state did not keep the discovery for itself and started pouring money into the development of a suitable quantum computer. This would obviously cost a very substantial amount but would also bring a very substantial benefit.

At the same time, there is also strong skepticism from the scientific side. Scott Aaronson – former researcher at MIT, now at the University of Texas – made a devastating statement on his blog about the Chinese paper. Aaronson, in his pieces of research, primarily focuses on quantum computing and complexity theory, perhaps the most important fields of science concerning our topic. His three-word review about the content of the publication was: “No. Just no.” He criticized the publication in a firm tone:

“Then, finally, they come clean about the one crucial point in a single sentence of the Conclusion section: It should be pointed out that the quantum speedup of the algorithm is unclear due to the ambiguous convergence of QAOA. ‘Unclear’ is an understatement here. It seems to me that a miracle would be required for the approach here to yield any benefit at all, compared to just running the classical Schnorr’s algorithm on your laptop. And if the latter were able to break RSA, it would’ve already done so. All told, this is one of the most actively misleading quantum computing papers I’ve seen in 25 years, and I’ve seen many.”

Aaronson is not alone in his opinion: many others criticize the research on the same basis, including Peter Shor, who says:

“There are apparently possible problems with this paper.”

It should also be highlighted that the research-sharing platform (arXiv), where the Chinese study was published, does not perform peer reviews, meaning that the mere fact of publication does not mean much, especially in such popular fields as quantum computing and cryptography.

So, are we off the hook or not?

Even if we are able to recognize all the research paper mills – which must necessarily be expected in a popular and highly regarded discipline such as cryptography or quantum computing – the harsh reality remains: Any encrypted data recorded today that uses a cryptographic process that does not withstand the challenges posed by quantum computers could become compromised in the not-too-distant future. As a result, it would be necessary to use algorithms that are thought to be secure against an attack by a quantum computer to mitigate the effect of the harvest-now-decrypt-later technique (as it cannot be eliminated).

In the case of a cryptographic problem that received great publicity, such as Heartbleed in 2014, the market reacted relatively quickly, although it was weeks before the error disappeared from the 100,000 most-visited pages. In other cases, which have not received as much publicity, it can take years, according to statistics from Qualys Pulse. In other words, we cannot expect the introduction of post-quantum cryptography to happen much faster than this.

This is just like global warming: a problem that cannot be dealt with in the future when it becomes critical; it should be dealt with in the present. The similarity is striking if we consider the fact that scientists have been scaring people with horror stories about quantum computers for decades. What seemed like a theory for a while, has now become the reality. IBM promises a one-thousand-qubit computer by the end of the year, and Google a one-million-qubit one by the end of the decade. The latter does not promise anything good, since it is only a question of data storage capacity – how much data can be accessed after RSA becomes breakable.

The first to have machines with sufficient capacity will presumably be the still much-criticized technology giants and the most powerful states. Lawmakers still call for encryption backdoors from time to time, despite the warnings about the serious risks involved, but with such a technical breakthrough, they would not necessarily need to do so. However, this may have consequences that are difficult to foresee both for privacy and the outcomes of conflicts that are increasingly transferred to cyberspace.

As a quantum computing enthusiast with a deep understanding of the field, I find the intersection of quantum computing and internet security to be a fascinating and complex area. I have actively followed the advancements in quantum algorithms, their potential impact on cryptographic systems, and the ongoing debates within the scientific community.

The article you provided delves into the potential threat and opportunity posed by quantum computing to internet security, specifically focusing on Chinese researchers claiming the ability to break the RSA algorithm using existing quantum computers. Let's break down the key concepts mentioned in the article:

  1. Quantum Computing and Cryptography:

    • Quantum computers leverage the principles of quantum mechanics to perform computations using qubits, which can exist in multiple states simultaneously.
    • Cryptographic algorithms, such as RSA and Diffie-Hellman, rely on mathematical problems that are difficult for classical computers to solve but could be vulnerable to quantum algorithms.
  2. Chinese Researchers' Claim:

    • The researchers claim to have found an algorithm enabling the breaking of 2,048-bit RSA keys using today's quantum computers, challenging the security of widely-used cryptographic methods.
  3. Quantum Computer Capabilities:

    • The article mentions that solving cryptographic problems requires a quantum computer with a significant number of qubits—specifically, around 20 million qubits for the mentioned task.
    • IBM's quantum computer, currently the largest known, has only 433 qubits, highlighting the current technological limitations.
  4. Algorithmic Breakthrough:

    • The Chinese researchers base their claims on an algorithm related to Claus Schnorr's factorization algorithm, asserting that they have overcome its limitations for larger values.
  5. Skepticism and Criticism:

    • Several experts, including Scott Aaronson and Peter Shor, express skepticism about the Chinese paper. Aaronson, in particular, criticizes the ambiguity and potential lack of scalability in the proposed algorithm.
  6. Verification Challenges:

    • The article highlights the lack of concrete proof due to the unavailability of a quantum computer with the required capacity. Theoretical claims may not necessarily translate into practical success.
  7. Peer Review and Publication:

    • The research-sharing platform, arXiv, where the Chinese study was published, does not perform peer reviews, raising questions about the validity and reliability of the research.
  8. Post-Quantum Cryptography:

    • The article emphasizes the need for post-quantum cryptography, anticipating the vulnerability of current cryptographic methods to quantum attacks.
    • The comparison is drawn between addressing the quantum threat and dealing with global warming—an issue that requires immediate attention rather than waiting for it to become critical.

In conclusion, the article paints a complex picture of the potential risks and uncertainties surrounding the intersection of quantum computing and internet security. While the claims by Chinese researchers raise concerns, the skepticism within the scientific community and the lack of practical proof indicate that the full extent of the threat remains uncertain. The need for post-quantum cryptography is emphasized to ensure the continued security of internet communications in the face of evolving technology.

Chinese researchers: RSA is breakable. Others: Do not panic! - Help Net Security (2024)

FAQs

Is it possible to break RSA encryption? ›

"Breaking RSA is usually attempted by using Shor's algorithm in a quantum computer but there are no quantum computers in existence that can produce enough gates to implement Shor's algorithm that would break 2048 keys," Woodward said.

Is RSA 2048 secure in 2023? ›

The difference between RSA 2048 and RSA 4096 lies in their bit length, with RSA 2048 being 2048 bits long and RSA 4096 doubling that at 4096 bits, offering enhanced security at the cost of increased processing time. NIST deems RSA 2048 sufficient until 2030, balancing security strength and computational efficiency.

What is the security problem of RSA? ›

The security of RSA relies on the practical difficulty of factoring the product of two large prime numbers, the "factoring problem". Breaking RSA encryption is known as the RSA problem. Whether it is as difficult as the factoring problem is an open question.

Can quantum computers break RSA? ›

Quantum computers can break RSA encryption, which secures our online data. But there are solutions that are resistant to quantum attacks. One of them is Freemindtronic, an Andorran company that notably uses NFC HSM technology to share AES-256 keys using RSA-4096 encryption, which quantum computers cannot decipher.

Has anyone cracked RSA? ›

Quantum computing (QC) has become a reality. We broke the RSA -2048 key. Ron Rivest is a dear friend, but that was needed to advance. The QC version used here has simultaneous multiple-states logic (following 'all states at once'), with more than a googol of possible states."

Has RSA ever been hacked? ›

RSA was hacked in March. This was one of the biggest hacks in history. The current theory is that a nation-state wanted to break into Lockheed-Martin and Northrop-Grumman to steal military secrets. They couldn't do it, since these companies were using RSA SecurID tokens for network authentication.

Is RSA no longer secure? ›

According to the National Institute of Standards and Technology recommendations, RSA encryption with 2048-bit encryption keys is safe to use until the end of 2030. While you can always choose the 4096-bit key length that would stay relevant a bit longer, longer keys are not sustainable.

How long would it take a computer to break RSA? ›

Most implementations of RSA rely on at least 2048-bit keys, which is equivalent to a number 617 digits long. Fujitsu researchers recently calculated that it would take a completely fault-tolerant quantum computer with 10,000 qubits 104 days to crack a number that large.

Is RSA key obsolete? ›

Microsoft has announced its intention to deprecate RSA encryption keys shorter than 2048 bits for the Windows Transport Layer Security (TLS). The move is expected to improve security levels for Microsoft products. Cybersecurity experts consider 2048-bit encryption keys to be safe at least till 2030.

What are the weakness of RSA? ›

There are several vulnerabilities in RSA, such as side-channel attacks, inappropriate key lengths, weaknesses in prime numbers, fault-based attacks and risks introduced by stolen or lost keys.

Who owns RSA security? ›

What is the problem with RSA encryption? ›

For large RSA key sizes (in excess of 1024 bits), no efficient method for solving this problem is known; if an efficient method is ever developed, it would threaten the current or eventual security of RSA-based cryptosystems—both for public-key encryption and digital signatures.

How long until RSA is broken? ›

Quantum basics

So far, all experts have agreed that a quantum computer large enough to crack RSA would probably be built no sooner than around a few dozen decades.

Can I crack RSA? ›

AI itself can't directly break the RSA encryption as it relies on factoring large numbers into their prime numbers. Quantum computing, however, is more promising in this field.

What is the algorithm to break RSA? ›

RSA relies on the difficulty of factoring large semi-primes to keep its security. Shor's algorithm's ability to factorize quickly on a quantum computer undermines RSA's security assumptions, necessitating the exploration of post-quantum cryptographic solutions to ensure secure communication in the quantum era.

Can RSA algorithm be broken? ›

I would like to point out that the compromise of RSA happens only when it is not properly implemented. Specifically, when the prime numbers (p, q) that make up the RSA keys are not sufficiently spaced apart. In this limiting scenario, Fermat's Factorization Method can completely compromise the integrity of RSA.

Can RSA be decrypted? ›

RSA can also encrypt and decrypt general information to securely exchange data along with handling digital signature verification. The image above shows the entire procedure of the RSA algorithm.

What algorithm breaks RSA? ›

Shor's algorithm, a quantum algorithm used to factorize large numbers, poses significant threats to RSA, a widely used public key cryptosystem. RSA relies on the difficulty of factoring large semi-primes to keep its security.

Is it possible to break encryption? ›

One of the most straightforward yet resource-intensive methods used to break encryption is a brute force attack. In this method, adversaries systematically try every possible combination of keys until they find the correct one and decrypt the cipher text.

Top Articles
Teaching Basic Money Concepts to Children
How the B2B Marketing Mix Differs from B2C | ER Marketing
Windcrest Little League Baseball
1970 Chevelle Ss For Sale Craigslist
Don Wallence Auto Sales Vehicles
Gore Videos Uncensored
Autobell Car Wash Hickory Reviews
Sportsman Warehouse Cda
The Best Classes in WoW War Within - Best Class in 11.0.2 | Dving Guides
craigslist: south coast jobs, apartments, for sale, services, community, and events
Yi Asian Chinese Union
Victoria Secret Comenity Easy Pay
Flat Twist Near Me
Diesel Mechanic Jobs Near Me Hiring
Morgan And Nay Funeral Home Obituaries
Walmart Double Point Days 2022
Paradise leaked: An analysis of offshore data leaks
Star Wars: Héros de la Galaxie - le guide des meilleurs personnages en 2024 - Le Blog Allo Paradise
Paychex Pricing And Fees (2024 Guide)
Mikayla Campinos Laek: The Rising Star Of Social Media
Slim Thug’s Wealth and Wellness: A Journey Beyond Music
Vernon Dursley To Harry Potter Nyt Crossword
Piri Leaked
Ltg Speech Copy Paste
Firefly Festival Logan Iowa
Generator Supercenter Heartland
Babydepot Registry
Korg Forums :: View topic
Rugged Gentleman Barber Shop Martinsburg Wv
Redding Activity Partners
How to Get Into UCLA: Admissions Stats + Tips
Vanessa West Tripod Jeffrey Dahmer
Empire Visionworks The Crossings Clifton Park Photos
Greater Keene Men's Softball
Elgin Il Building Department
D-Day: Learn about the D-Day Invasion
062203010
Craigslist Odessa Midland Texas
Conan Exiles Armor Flexibility Kit
Martha's Vineyard – Travel guide at Wikivoyage
Craigslist/Nashville
Truck Works Dothan Alabama
Ehc Workspace Login
Greatpeople.me Login Schedule
Nope 123Movies Full
Goosetown Communications Guilford Ct
Edt National Board
Read Love in Orbit - Chapter 2 - Page 974 | MangaBuddy
Epower Raley's
The Missile Is Eepy Origin
WHAT WE CAN DO | Arizona Tile
Latest Posts
Article information

Author: Kimberely Baumbach CPA

Last Updated:

Views: 6567

Rating: 4 / 5 (61 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Kimberely Baumbach CPA

Birthday: 1996-01-14

Address: 8381 Boyce Course, Imeldachester, ND 74681

Phone: +3571286597580

Job: Product Banking Analyst

Hobby: Cosplaying, Inline skating, Amateur radio, Baton twirling, Mountaineering, Flying, Archery

Introduction: My name is Kimberely Baumbach CPA, I am a gorgeous, bright, charming, encouraging, zealous, lively, good person who loves writing and wants to share my knowledge and understanding with you.