Researcher Claims to Crack RSA-2048 With Quantum Computer (2024)

, Security Operations

As Ed Gerck Readies Research Paper, Security Experts Say They Want to See Proof Mathew J. Schwartz (euroinfosec) • November 1, 2023
Researcher Claims to Crack RSA-2048 With Quantum Computer (1)

A scientist claims to have developed an inexpensive system for using quantum computing to crack RSA, which is the world's most commonly used public key algorithm.

See Also: Introduction to Elastic Security: Modernizing security operations

The response from multiple cryptographers and security experts is: Sounds great if true, but can you prove it? "I would be very surprised if RSA-2048 had been broken," Alan Woodward, a professor of computer science at England's University of Surrey, told me.

The scientist making the claim is Ed Gerck. According to his profile on LinkedIn, where he also posted his announcement of the RSA crack, he's a quantum computing developer at a firm he founded called Planalto Research in Mountain View, California, among other jobs.

"Quantum computing has become a reality. We broke the RSA-2048 key," Gerck said.

Many cryptographers believe that the most viable approach to this problem will involve using a quantum algorithm developed by Peter Shor in 1994 to find the prime factors of an integer, once a sufficiently powerful quantum computer is built to run the algorithm against the likes of RSA-2048.

"Breaking RSA is usually attempted by using Shor's algorithm in a quantum computer but there are no quantum computers in existence that can produce enough gates to implement Shor's algorithm that would break 2048 keys," Woodward said.

Gerck said all his "QC computations were done in a commercial cellphone, or a commercial Linux desktop," at a capital cost of less than $1,000. "No cryogenics or special materials were used."

Reached for comment, Gerck shared a preprint of his research paper, titled "QC Algorithms: Faster Calculation of Prime Numbers" and co-authored with Ann Gerck. An abstract for the paper is available online. In it, the researchers write that instead of using Shor's algorithm to crack the keys, they employed a system based on quantum mechanics that can be run using off-the-shelf hardware.

I asked Gerck if this was theoretical, or if they had cracked RSA-2048 in a real-world setting, if they planned to demonstrate this to any quantum computing experts who might vouch for their findings, and when their peer-reviewed findings would be published.

He responded, "We broke a public RSA-2048. We cannot risk impersonation."

Woodward, after reviewing the Gercks' research paper, said it appears to be "all theory proving various conjectures - and those proofs are definitely in question."

He added, "I'll believe they have done this when people can send them RSA modulus to factor and they send back two primes. Until I see that, I'm just confused and not convinced they've done what they claim in the headlines."

Anton Guzhevskiy, the chief operating officer at Australian cybersecurity firm ThreatDefence, also challenged Gerck to prove his claims. "I've shared an RSA-2048 public key and a corresponding private key encrypted by this public key. If you can decrypt the private key, you can sign some piece of text with it, which will prove that you are in possession of the private key," he said in a response to Gerck's post on LinkedIn. "Can you do it?"

"There is a publication delay, and I do not control that," Gerck responded.

Counting Down to Q-Day

If Gerck's claim is true, it is unwelcome news for any government and organization still using RSA to encrypt sensitive data. Security experts say multiple governments have been intercepting sensitive communications to later subject them to so-called "playback attacks," once they have a technique for decrypting the encrypted data.

Here's how quantum computers might do that: Generating an RSA private key involves multiplying two different large prime numbers to generate a key that is used to encrypt data. These so-called trapdoor algorithms make encryption easy but decryption difficult.

Using classical computers, which process data sequentially, brute-force cracking a strong key would require an enormous amount of time - perhaps hundreds if not trillions of years. But a big enough quantum computer, because it can use qubits to process data in parallel, could be used to easily crack even large keys generated using algorithms such as RSA in days if not hours.

Powerful quantum computers do not exist today, but experts believe they may become viable in a number of years.

Because of the risk playback attacks pose to civilian and military communications, as well as critical national infrastructure, the U.S. National Security Agency has told organizations involved in maintaining national security systems that they should be planning their transition to the Commercial National Security Algorithm Suite 2.0. This is a set of quantum-resistant algorithms approved for eventual NSS use (see: US Government Picks Quantum-Resistant Encryption Algorithms).

Based on when NSA cryptographers believe quantum computing will pose a threat to public key cryptography, the U.S. government has mandated dates by which it wants to see CNSA 2.0 compliance be in place:

Timing for: Support/Prefer CNSA 2.0 Exclusively Use CSNA 2.0
Software and firmware signing20252030
Web browsers/servers and cloud services20252033
Traditional networking equipment (VPNs, routers, switches20262030
Operating systems 20272033
Niche equipment - constrained devices, large public key infrastructure systems20302033

The NSA guidance for custom applications and legacy equipment is to update or replace them by 2033.

Technology giants, including cloud providers, have already begun transitioning to post-quantum cryptography. In August, the Chromium Project adopted a hybrid cryptographic algorithm - X25519Kyber768 - for Chrome and Google Servers. As of Aug. 15, the latest version of Chrome includes a quantum hybrid key agreement mechanism. Amazon Web Services, Cloudflare, IBM and Microsoft are among the cloud providers also researching and updating products for post-quantum cryptography.

Researcher Claims to Crack RSA-2048 With Quantum Computer (2024)

FAQs

Can quantum computers break RSA-2048? ›

NIST recommends a key length of at least 2048 bits, likely secure until 2030. A sufficiently powerful quantum computer would be able to break RSA, but no such quantum computer exists and there are serious engineering challenges to create one.

Can you crack RSA-2048? ›

Alan Woodward, a professor of computer science at the University of Surrey, told BankInfoSecurity that no quantum computer in existence has enough gates to implement Shor's algorithm and break RSA-2048.

How long would it take a quantum computer to crack 2048-bit encryption? ›

And how fast? Exponentially faster is very fast. Breaking a 2048-bit RSA key would take 1 billion years with a classical computer. A quantum computer could do it in 100 seconds.

Can RSA encryption be cracked? ›

The team say they cracked 48-bit RSA using a 10-qubit quantum computer-based hybrid system and could do the same for 2048-bit if they had access to a quantum computer with at least 372 qubits.

How long does it take for a quantum computer to crack a password? ›

That same traditional computer would take 34,000 years to crack a password that was 12 characters and consisted of at least one upper case character, one number, and one symbol. To sum that up: password – cracked instantly. PassWorD – cracked in 22 minutes.

Is RSA-2048 still secure? ›

See also: "BSI TR-02102 Cryptographic Mechanisms: Recommendations and Key Lengths". In accordance with the security operating procedures of the BSI for GnuPG VS-Desktop® the conformity of RSA-2048 keys for VS-NfD use ceased on 01.01. 2024. The use of RSA-3072 is still permitted without restriction.

How fast can quantum computers break encryption? ›

Researchers typically estimate that it will be many years until quantum computers can crack cryptographic keys—the strings of characters used in an encryption algorithm to protect data—faster than ordinary computers.

Which is better, RSA 2048 or 4096? ›

A 4096 bit key does provide a reasonable increase in strength over a 2048 bit key, and according to the GNFS complexity, encryption strength doesn't drop off after 2048 bits. There's a significant increase in CPU usage for the brief time of handshaking as a result of a 4096 bit key.

How strong is a 2048 bit RSA key? ›

They define the relative protection provided by different types of algorithms in “bits of security.” NIST recommends the use of keys with a minimum strength of 112 bits of security to protect data until 2030, and 128 bits of security thereafter. A 2048-bit RSA key provides 112-bit of security.

Can quantum computers crack sha256? ›

While a 256-bit hash is still considered secure against classical attacks, it is theoretically as secure as a 128-bit hash against quantum attacks.

Will quantum computers crack AES-256? ›

This can result in AES-128 being feasible to crack, but AES-256 is still considered quantum resistant—at least until 2050, (as referenced throughout ETSI GR QSC 006 V1. 1.1.) Delinea's recommendation is to migrate any use of symmetric encryption using AES-128 to AES-256.

Why are quantum computers bad for encryption? ›

Capture and decrypt attacks

In this situation, the data is already at risk. An attacker can intercept and store encrypted data today, and when quantum computers become feasible, the attacker could decrypt the stored data.

Can a quantum computer break RSA? ›

Quantum computers can break RSA encryption, which secures our online data. But there are solutions that are resistant to quantum attacks. One of them is Freemindtronic, an Andorran company that notably uses NFC HSM technology to share AES-256 keys using RSA-4096 encryption, which quantum computers cannot decipher.

Why is RSA difficult to crack? ›

The security resilience in RSA is achieved because of the inherent difficulty in factorizing very large numbers into their constituent prime factors. As an example, consider n=77, which can be easily factorized into p=11 and q=7. This factorization is easy because of the small magnitudes involved.

Has anyone broken RSA encryption? ›

Researchers in China claim to have reached a breakthrough in quantum computing, figuring out how they can break the RSA public-key encryption system using a quantum computer of around the power that will soon be publicly available.

What quantum algorithm breaks RSA? ›

Shor's algorithm, a quantum algorithm used to factorize large numbers, poses significant threats to RSA, a widely used public key cryptosystem. RSA relies on the difficulty of factoring large semi-primes to keep its security.

Can quantum computers break 256 encryption? ›

Grover's algorithm is a quantum algorithm for unstructured data that provides a quadratic speedup in the computation over classical computing. This can result in AES-128 being feasible to crack, but AES-256 is still considered quantum resistant—at least until 2050, (as referenced throughout ETSI GR QSC 006 V1. 1.1.)

Can quantum computers break symmetric encryption? ›

As it turns out, quantum computers can theoretically be used to break all existing implementations of asymmetric cryptography — not only RSA, but Diffie-Hellman and elliptic curve cryptography as well. Interestingly, symmetric cryptography, the less mathy encryption scheme, is not as vulnerable.

Could a quantum computer break blockchain? ›

Quantum computers could potentially break current blockchain encryption, risking billions in cryptocurrency assets, according to a quantum policy expert.

Top Articles
How To Decide Once & For All To Live Debt Free
Art Industry News: Hedge-Fund Manager Ken Griffin Just Bought One of Peter Brant's Basquiats for More Than $100 Million + Other Stories
Katie Nickolaou Leaving
Skyward Houston County
Form V/Legends
No Limit Telegram Channel
Comforting Nectar Bee Swarm
Craigslist Portales
Tv Guide Bay Area No Cable
Byrn Funeral Home Mayfield Kentucky Obituaries
Gore Videos Uncensored
San Diego Terminal 2 Parking Promo Code
Wild Smile Stapleton
Fototour verlassener Fliegerhorst Schönwald [Lost Place Brandenburg]
Emmalangevin Fanhouse Leak
Ogeechee Tech Blackboard
Ap Chem Unit 8 Progress Check Mcq
My.doculivery.com/Crowncork
People Portal Loma Linda
Colts Snap Counts
Dr. med. Uta Krieg-Oehme - Lesen Sie Erfahrungsberichte und vereinbaren Sie einen Termin
Nhl Wikia
Icommerce Agent
TBM 910 | Turboprop Aircraft - DAHER TBM 960, TBM 910
Labby Memorial Funeral Homes Leesville Obituaries
Sulfur - Element information, properties and uses
Baja Boats For Sale On Craigslist
Cognitive Science Cornell
Busted Mugshots Paducah Ky
WRMJ.COM
Tim Steele Taylorsville Nc
Yu-Gi-Oh Card Database
Lesson 1.1 Practice B Geometry Answers
Winterset Rants And Raves
Top Songs On Octane 2022
Dentist That Accept Horizon Nj Health
Gina's Pizza Port Charlotte Fl
Fox And Friends Mega Morning Deals July 2022
ShadowCat - Forestry Mulching, Land Clearing, Bush Hog, Brush, Bobcat - farm & garden services - craigslist
Closest 24 Hour Walmart
Edict Of Force Poe
دانلود سریال خاندان اژدها دیجی موویز
Vivek Flowers Chantilly
Mcgiftcardmall.con
Eastern New Mexico News Obituaries
Mars Petcare 2037 American Italian Way Columbia Sc
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Nimbleaf Evolution
Lorton Transfer Station
Vci Classified Paducah
Pilot Travel Center Portersville Photos
라이키 유출
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 6182

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.