Waiting for quantum computing: Why encryption has nothing to worry about | TechBeacon (2024)

Like the absent Godot in Samuel Beckett's classic playWaiting for Godot,quantum computing is eagerly awaited—though no one isnot quite sure when it will arrive or what it will do when it does. Quantum computing is rising on Gartner's hype cycle, so expectations are high — and likely to get even higher.

We are told that quantum computers will soon:

Variations of the "break any contemporary encryption"prediction are the most common—and the most terrifying. Fortunately, they are likely wrong. Large universal quantum computers could break several popular public-key cryptography (PKC) systems, such as RSA and Diffie-Hellman, but that will not end encryption and privacy as we know it.

In the first place, it is unlikely that large-scale quantum computers will be built in the next several years. Second, alternative PKC systems already exist. Standards organizations and researchers are actively working to identify the best alternatives and plan the transition to post-quantum cryptography—cryptosystems that are secure against both classical and quantum computers and can work with existing communications protocols and networks.

Privacy is unlikely to die in a quantum apocalypse anytime soon. Here's why.

Howsecurity is quantified

The security of cryptography relies on certain "hard"problems—calculations that are practical to do with the right cryptographic key, but impractically difficult to do without it. A "hard"problem should take the best computers available billions of years to solve; an "easy"problem is one that can be solved very quickly.

The most widely used PKC systems, including RSA, Diffie-Hellman, and ECDSA, rely on the intractability of integer factorization and discrete log problems. These problems are hard for classical computers to solve, but easy for quantum computers.

This means that as soon as a large-scale universal quantum computer is built, you will not be able to rely on the security of any scheme based on these problems.

To quantify the security of cryptosystems, "bits of security" are used. You can think of this as a function of the number of steps needed to crack a system by the most efficient attack. A system with 112 bits of security would take 2112 steps to crack, which would take the best computers available today billions of years. Algorithms approved by NIST provide at least 112 bits of security.

The security of encryption depends on the length of the key and the cryptosystem used. A previous TechBeaconarticleexplained the difference between quantum computers and classical computers,and described two quantum algorithms that will affect the security of cryptosystems.

Shor's algorithm will be able to crack PKC systems like RSA and Diffie-Hellman; Grover's will reduce the security of symmetric cryptosystems like theAdvanced Encryption Standard (AES), but not as drastically. Table 1compares the security ofboth classical computers and quantum computers provided by AES and RSA.

table_1.jpg

Waiting for quantum computing: Why encryption has nothing to worry about | TechBeacon (1)

AES-128 and RSA-2048 both provide adequate security against classical attacks, but not against quantum attacks. Doubling the AES key length to 256 results in an acceptable 128 bits of security, while increasing the RSA key by more than a factor of 7.5 has little effect against quantum attacks.

Post-quantum cryptography

When large-scale universal quantum computers are built, you will still be able to securely use symmetric encryption algorithms, but not the systems like RSA and Diffie-Hellman. These PKC systems are widely used today to create digital signatures or to securely transmit symmetric encryption keys.

Fortunately, there are several families of quantum-resistant PKC systems: Lattice-based, code-based, hash-based, isogeny-based, and multivariate systems. NIST's Report on Post-Quantum Cryptography describes each of these families.

Standards bodies are actively evaluating PKC systems from these families, looking for efficient algorithms with no known vulnerabilities to either classical or quantum attacks. IEEE and ANSI's X9 Committee have already specified standards for quantum-safe PKC schemes. ETSI and NIST have both issued reports on post-quantum cryptography, and NIST is currently evaluating 69 proposed schemes for U.S. government use.

The private sector is also making preparations. Examples of efforts underway range from Microsoft's PQC Project, through Open Quantum Safe's open source library of quantum safe algorithms, to QRL's quantum resistant cryptocurrency.

You obviously cannot accurately predict which systems are likely to be approved by NIST or any other standards organizations. But it does seem as if most of the effort is going into lattice-based, code-based, and hash-based systems, perhaps because these types of algorithms are more familiar.

Lattices are fundamentally important in optimization problems, so algorithms to solve lattice problems have been developed and studied for years. Code-based systems are based on error-correcting codes, which have also been extensively studied. And the security of hash-based signatures is well understood.

The 69 NIST submissions include 18 code-based and 21 lattice-based encryption candidates. Some of them have been around for years and appear to be secure against both quantum and classical attacks.

McEliece, for example, is a code-based encryption system developed in 1978; ithas not been brokenand it'slisted as an approved primitive in the draft OASIS KMIP Post-Quantum Cryptography Profile. NTRU, a lattice-based encryption system developed in 1996, has already been approved for post-quantum use by IEEE and ANSI X9.

In the next threeto fiveyears, it is likely that NIST and other standards bodies will approve a few post-quantum systems, perhaps from different families, for PKC, key exchange, and digital signatures.

How long do we have?

Estimates of when large-scale quantum computers will be available vary widely. Developers of quantum computers say it will happen soon, while some researchers argue that we may never have the capability to build them. It is difficult for lay people to follow competing claims, as the definition of what constitutes a quantum computer may vary significantly from one vendor to the next.

For cryptographic purposes, though, we do know that cracking a 2048-bit RSA key will require thousands of entangled quantum bits (qubits). Entangled qubits form a single, very large state capable of doing the complex calculations needed to crack RSA. Entangling different kinds of qubits—photons, ions, or superconductors—is done with different processes. So far, no process seems to be more successful than the others.

The best results so far are:

Clearly there has been progress since the first pair of qubits wasentangled in 1998, but it is not clear which process will scale best and no one has come close to the thousands of entangled qubits that will be needed to crack contemporary cryptosystems.

At this rate, RSA will not be cracked soon. Some researcherssuggest fiveyears;NIST thinks it may be 15. We'llsee whoseguess is closest eventually, but it seems fairly sure that there are atleast a few years to prepare.

There's a software upgrade in your future

Preparation will involve developing quantum-safe algorithms for encryption and digital signatures that can be implemented in existing protocols and systems. Fundamentally, this is a software upgrade. No one likes software upgrades, though they are (too) often necessary.

Post-quantum cryptography will be a major change, but the industry has been through several significant cryptographic updates in the last 10 years:SHA-1, MD-5, RSA-1024, and Dual Elliptic Curve DRGB all had to be replaced by incompatible alternatives. Replacing RSA-2048 encryption with, for example, a suitable quantum-safe NTRU implementation would just be another such update.

Given the work already underway, researchersshould be able to implement quantum-safe cryptography well before large-scale quantum computers are available to break RSA.

Keep learning

Waiting for quantum computing: Why encryption has nothing to worry about | TechBeacon (2024)

FAQs

Why is quantum computing bad for encryption? ›

So far, public-key encryption has been uncrackable by using very long key pairs—like 2,048 bits, which corresponds to a number that is 617 decimal digits long. But sufficiently advanced quantum computers could crack even 4,096-bit key pairs in just a few hours using a method called Shor's algorithm.

Should we be worried about quantum computing? ›

On the flip side, quantum computing also poses a potential threat to traditional cryptographic systems and the security of sensitive information due to its ability to efficiently solve mathematical or computational problems.

How long until quantum computers break encryption? ›

Ten years at least, but experts say that even if a quantum computer could break the encryption, it would take 8 hours to decrypt just one instance.

Is encryption algorithm vulnerable to quantum computing? ›

This means that encrypted data transmitted over networks today could be decrypted by future quantum computers. Another vulnerable area is symmetric-key algorithms, such as AES (Advanced Encryption Standard), which are widely used for securing sensitive information at rest.

Can quantum computers break 256-bit encryption? ›

So while quantum computers could potentially break 256-bit encryption, there are already efforts to create new encryption methods that can withstand this threat. Could life have started if there were two moons? Can the size of the moons affect how possible it is?

What encryption can quantum computers not break? ›

AES256 is currently quantum resistant, and will remain so until quantum computers become at least an order-of-magnitude more powerful than the current cutting-edge technology in quantum computing.

What is the biggest problem with quantum computing? ›

Challenges of quantum computing

The three main challenges we'll look at include quantum decoherence, error correction, and scalability. Each is a major hurdle on the road to quantum computing, and must be overcome if the technology is to reach full potential.

Why is quantum computing a threat? ›

Q-Day is when a quantum computer so powerful is built, it could break the public encryption systems that protect our online conversations, bank accounts, and most vital infrastructure, wreaking havoc on governments and businesses.

Why is quantum computing not possible? ›

A fundamental challenge for today's quantum computers is that they are very prone to errors. Some have suggested that these so-called “noisy intermediate-scale quantum” (NISQ) processors could still be put to useful work.

Why did NASA stop quantum computing? ›

The abrupt shutdown of NASA's quantum computing project was triggered by an unforeseen incident during a routine test. The quantum computer, while analyzing a complex simulation, exhibited an unprecedented level of computational power, solving a problem that was previously considered intractable.

Why is quantum encryption unbreakable? ›

“What makes it secure is the fact that you cannot clone a single photon, hence if the channel is eavesdropped, it will be immediately detected. Quantum key distribution is important because it is the only way to ensure an absolutely secured connection protected by law of quantum physics.”

Can a quantum computer crack Bitcoin? ›

Harman Singh, a director at cybersecurity services company Cyphere, shared that “it is estimated that a quantum computer would need around 3000-4000 qubits, based on the complexity of the algorithms used” to break Bitcoin's security.

Why are quantum computers bad for encryption? ›

Specifically, a quantum computer could take a publicly available public key and derive the associated private key from it. This means that any data encrypted using that public key could now be decrypted without the consent of the party that sought to protect that data.

Can AES be broken with quantum computing? ›

Provided one uses sufficiently large key sizes, the symmetric key cryptographic systems like AES and SNOW 3G are already resistant to attack by a quantum computer.

Has 256-bit encryption been cracked? ›

AES-256 encryption is virtually uncrackable using any brute-force method. It would take millions of years to break it using the current computing technology and capabilities.

What is the drawback of quantum cryptography? ›

Limitations of Quantum Cryptography

Currently, the drawbacks of quantum cryptography include: Can only be used in short distances. Very expensive to implement on a scale. The technology is practically still not here yet.

Why is quantum cryptography unhackable? ›

“What makes it secure is the fact that you cannot clone a single photon, hence if the channel is eavesdropped, it will be immediately detected. Quantum key distribution is important because it is the only way to ensure an absolutely secured connection protected by law of quantum physics.”

How does quantum computing break asymmetric encryption? ›

Quantum computers can break RSA encryption by finding the prime factors of the composite number that is used to generate the public and private keys. Once the prime factors are known, the private key can be easily calculated from the public key, and the encrypted messages can be decrypted.

What are the security issues with quantum computing? ›

Quantum computers will be able to break common encryption methods at an alarming speed. Encryption tools currently used to protect everything from banking and retail transactions to business data, documents and digital signatures can be rendered ineffective – fast.

Top Articles
Vanguard Exchange-traded Funds (ETFs)® | Vanguard
5 Tips for Setting SMART Goals as a Family - Waterford.org
Kostner Wingback Bed
Golden Abyss - Chapter 5 - Lunar_Angel
Www.paystubportal.com/7-11 Login
417-990-0201
Promotional Code For Spades Royale
Devon Lannigan Obituary
El Paso Pet Craigslist
The Daily News Leader from Staunton, Virginia
Wellcare Dual Align 129 (HMO D-SNP) - Hearing Aid Benefits | FreeHearingTest.org
Activities and Experiments to Explore Photosynthesis in the Classroom - Project Learning Tree
My Boyfriend Has No Money And I Pay For Everything
Hay day: Top 6 tips, tricks, and cheats to save cash and grow your farm fast!
Roblox Character Added
Stream UFC Videos on Watch ESPN - ESPN
Myunlb
What Does Dwb Mean In Instagram
C-Date im Test 2023 – Kosten, Erfahrungen & Funktionsweise
Cnnfn.com Markets
Cvb Location Code Lookup
Operation Cleanup Schedule Fresno Ca
Teenleaks Discord
E22 Ultipro Desktop Version
Ibukunore
Jang Urdu Today
Robert Deshawn Swonger Net Worth
If you have a Keurig, then try these hot cocoa options
Yonkers Results For Tonight
Hrconnect Kp Login
Ipcam Telegram Group
Revelry Room Seattle
Primerica Shareholder Account
Fairwinds Shred Fest 2023
Donald Trump Assassination Gold Coin JD Vance USA Flag President FIGHT CIA FBI • $11.73
Frommer's Belgium, Holland and Luxembourg (Frommer's Complete Guides) - PDF Free Download
oklahoma city community "puppies" - craigslist
Academic important dates - University of Victoria
Finland’s Satanic Warmaster’s Werwolf Discusses His Projects
Dmitri Wartranslated
Uc Santa Cruz Events
Jail View Sumter
2 Pm Cdt
Man Stuff Idaho
3 bis 4 Saison-Schlafsack - hier online kaufen bei Outwell
Booknet.com Contract Marriage 2
Lady Nagant Funko Pop
Oklahoma City Farm & Garden Craigslist
Sams Gas Price San Angelo
Espn Top 300 Non Ppr
Slug Menace Rs3
The Hardest Quests in Old School RuneScape (Ranked) – FandomSpot
Latest Posts
Article information

Author: Barbera Armstrong

Last Updated:

Views: 6128

Rating: 4.9 / 5 (79 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Barbera Armstrong

Birthday: 1992-09-12

Address: Suite 993 99852 Daugherty Causeway, Ritchiehaven, VT 49630

Phone: +5026838435397

Job: National Engineer

Hobby: Listening to music, Board games, Photography, Ice skating, LARPing, Kite flying, Rugby

Introduction: My name is Barbera Armstrong, I am a lovely, delightful, cooperative, funny, enchanting, vivacious, tender person who loves writing and wants to share my knowledge and understanding with you.