Breaking encryption with quantum computing feasible – report

I show You how To Make Huge Profits In A Short Time With Cryptos!

IN a potentially alarming development for global cybersecurity, Chinese researchers have demonstrated how quantum mechanics could be used to crack classic encryption, potentially accelerating the timeline when quantum computers could pose a realistic threat to current encryption schemes.

Published in the Chinese Journal of Computers under the title “Quantum Annealing Public Key Cryptographic Attack Algorithm Based on D-Wave Advantage,” the research paper describes how a working RSA public key cryptography was developed using D-Wave’s Advantage quantum computer to break RSA encryption and attack symmetric encryption systems.

As demonstrated by D-Wave’s systems, quantum annealing can optimize problem-solving in cryptography by turning cryptographic attacks into combinatorial optimization problems, making them easier to solve.

Specifically, the researchers employed innovative techniques using the D-Wave’s Advantage quantum computer to successfully factor a 50-bit integer into its prime factors that gave them a way to derive private keys for decryption, thereby raising serious questions about the future of cybersecurity.

RSA (Rivest-Shamir-Adleman) encryption is one of the oldest and most widely used public-key cryptosystems. It is broadly used to secure data transmission that supports a host of digital transactions, from online banking to secure military communications. RSA’s security largely depends upon the difficulty of factoring large prime numbers — a computational task that is feasible for small numbers but becomes exponentially harder as the numbers grow larger.

Get the latest news


delivered to your inbox

Sign up for The Manila Times newsletters

By signing up with an email address, I acknowledge that I have read and agree to the Terms of Service and Privacy Policy.

Initial reactions

Security analysts who have taken a look at the report generally don’t consider the demonstration as posing any current threat to modern encryption systems, which typically use 2048-bit — or sometimes even larger — keys. Breaking these 2048-bit keys still remains computationally unfeasible, and the new research has not changed that fact. In short, Chinese research shows creative problem-solving, and it hardly represents a fundamental breakthrough that could compromise modern cryptographic systems currently in place globally.

What the study shows, however, is the potential for quantum approaches to crack modern cryptography in a way that researchers have not considered before.

Still, the Chinese research demonstrates significant progress in exploiting cryptographic weaknesses through specialized quantum techniques rather than full-fledged universal quantum computers that are forthcoming in the future. The research study effectively illustrates that advancements in quantum methods could pose smaller-scale cryptographic risks earlier than expected, emphasizing a gradual rather than immediate progression toward large-scale quantum threats.

On the second day symposium of the Asian Defense and Security (ADAS) exhibition held at the World Trade Center last month, Michael Bell, director and chief strategy officer for Data Lake Inc., expressed concern over the most recent development in breaking encryption with quantum computing. He was particularly alarmed that the research breakthrough could potentially accelerate the timeline when quantum computers would be a mature technology originally projected by 2030. It was within this context that he raised caution that countries like the Philippines should be ready to face AI/quantum computing challenges as early as 2027.

Almost everyone agrees the arrival of quantum computers in the next few years will completely undermine the protections of modern cryptography. They perceive quantum computers as easily breaking even the strongest current encryption protocols with their enormous computing power.

Stakeholders, including governments, hardware makers, software developers, cloud service providers, and enterprises, all foresee the need for new quantum-resilient cryptography standards. They are collectively working toward developing those standards to provide extensive protection against an unexpected but suddenly looming threat.

Be the first to comment

Leave a Reply

Your email address will not be published.


*