Post-Quantum Cryptography Set to Replace RSA, ECC (2024)

Within a decade, the growth of powerful quantum computers will lead to a new era in security, in which once-impenetrable public-key techniques like RSA and ECC will fall to higher levels of brute force. Such techniques need to be replaced by post-quantum cryptography that can stand up to the new challenges.

That's according to an intelligence brief from research company PreScouter. The brief, titled "Quantum Computing and Cybersecurity: Preparing for Post-Quantum Cryptography," says the global quantum computing market will grow from $472 million in 2021 to $1.765 billion by 2026. As the technology spreads from research labs to the cloud, the likelihood of it getting used to defeat current encryption methods rises to near certainty. Indeed, the Biden administration just issued two directives to prepare US government and businesses against future quantum cyberattacks.

"Hackers are currently unlikely to have the resources to develop quantum computing systems," the PreScouter brief states. "However, the emergence of general-purpose quantum computing will be available in the cloud as an infrastructure platform like a service, making it affordable for a wide range of users with current technological capabilities." IBM added its Quantum Cloud service back in 2017, and today users can rent time on a quantum computer from more than a dozen vendors, including Azure and AWS.

Numerous groups have been working on post-quantum cryptography for years, including European Telecommunication Standards Institute (ETSI), the European Union Agency for Cybersecurity (ENISA), and the International Organization for Standardization (ISO). In the US, NIST initiated its post-quantum work back in 2016. This foresight is necessary, PreScouter says, because replacing encryption algorithms requires many steps, so the sooner we get started, the better.

The brief notes that while hackers might not be breaking into OT systems and medical devices by 2030, we need to have post-quantum cryptography implemented by then to stave off such attacks. Algorithmic approaches to post-quantum cryptography include lattice-based, hash-based, isogeny-based, multivariate, and code-based systems.

Download the brief in full from PreScouter.

Post-Quantum Cryptography Set to Replace RSA, ECC (2024)

FAQs

Post-Quantum Cryptography Set to Replace RSA, ECC? ›

Quantum computing is advancing, and while experts are not sure when there will be a quantum computer powerful enough to break the RSA and ECC cryptographic algorithms that are currently in use, many are operating under the assumption that this will happen within the decade.

What is the replacement for RSA encryption? ›

Lattice- based cryptography and cryptographic hash algorithms seem to be the two best options as a improvement for RSA, as they are both resistant to classical and quantum methods.

Why use RSA instead of ECC? ›

RSA, the oldest, is widely used and known for its robustness, while ECC provides greater cryptographic strength with shorter key lengths, making it ideal for devices with limited computing power. DSA, endorsed by the U.S. Federal Government, is efficient for both signing and verification processes.

Will quantum computers break RSA? ›

NIST recommends a key length of at least 2048 bits, likely secure until 2030. A sufficiently powerful quantum computer would be able to break RSA, but no such quantum computer exists and there are serious engineering challenges to create one.

Is RSA post-quantum safe? ›

The answer to that problem is the public key, and the two random prime numbers become the private key. But experts believe that within the next 10 years RSA encryption could be broken by a quantum computer – with some saying this could happen as soon as 2027.

What has replaced RSA? ›

The alternative to RSA and DH, these days is elliptic curve asymmetric key cryptography. Specifically ECDSA for the sign/verify and ECDH for the key exchange.

Why is RSA no longer used? ›

There are no published methods to defeat the system if a large enough key is used. RSA is a relatively slow algorithm. Because of this, it is not commonly used to directly encrypt user data.

Why is ECC not widely used? ›

ECC uses a finite field, so even though elliptical curves themselves are relatively new, most of the math involved in taking a discrete logarithm over the field is much older. In fact, most of the algorithms used are relatively minor variants of factoring algorithms.

Is elliptic curve cryptography still used? ›

Elliptic curve cryptography is used successfully in numerous popular protocols, such as Transport Layer Security and Bitcoin.

Does Bitcoin use RSA or ECC? ›

Anyway, there are various flavours of public key cryptosystems you can use, but Bitcoin uses the following two exclusively: ECDSA (1998) – The first public key cryptosystem used within Bitcoin. Schnorr Signatures (1990) – A more efficient alternative to ECDSA.

Why are quantum computers bad for encryption? ›

Capture and decrypt attacks

In this situation, the data is already at risk. An attacker can intercept and store encrypted data today, and when quantum computers become feasible, the attacker could decrypt the stored data.

Can quantum crack AES? ›

Grover's algorithm is a quantum algorithm for unstructured data that provides a quadratic speedup in the computation over classical computing. This can result in AES-128 being feasible to crack, but AES-256 is still considered quantum resistant—at least until 2050, (as referenced throughout ETSI GR QSC 006 V1. 1.1.)

How many qubits to break RSA? ›

The current estimate is that breaking a 1,024-bit or 2,048-bit RSA key requires a quantum computer with vast resources. Specifically, those resources are about 20 million qubits and about eight hours of them running in superposition.

Does post-quantum cryptography exist? ›

Thus post-quantum symmetric cryptography does not need to differ significantly from current symmetric cryptography. On August 13, 2024, the U.S. National Institute of Standards and Technology (NIST) released final versions of its first three Post Quantum Crypto Standards.

Who won post-quantum cryptography? ›

These four winning algorithms had intense-sounding names: CRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+, and FALCON.

What is the purpose of post-quantum cryptography to eliminate? ›

To stave off attacks by a quantum computer — if and when a cryptographically relevant one is built — the worldwide community must retire current encryption algorithms. Post-quantum encryption algorithms must be based on math problems that would be difficult for both conventional and quantum computers to solve.

Is RSA encryption outdated? ›

RSA is dead, long live RSA! At the end of December 2022, Chinese researchers published a paper claiming that they can crack RSA encryption using current-generation quantum computing.

What is the alternative to RSA SecurID? ›

Other similar apps like SecurID are LastPass, CyberArk Workforce Identity, Microsoft Entra ID, and Ping Identity.

What is the alternative to RSA public key? ›

Elliptic curve discrete logarithm is the best known alternative. It uses rational points on elliptic curves, and works with prime numbers too. No factoring required. And the keys are half size compared to RSA for comparable levels of security.

Is RSA key obsolete? ›

Key Takeaways

Microsoft is discontinuing Windows RSA keys shorter than 2048 bits to encourage the adoption of more robust encryption techniques for server authentication. Since 2013, internet standards and regulatory bodies have prohibited using 1024-bit keys, recommending 2048 bits or longer RSA keys.

Top Articles
Antminer L3+ in 2023: A Review You Can Trust - D-Central
Who was the most annoying character in Breaking Bad ?
Rosy Boa Snake — Turtle Bay
Craigslist Portales
Miss Carramello
Trade Chart Dave Richard
270 West Michigan residents receive expert driver’s license restoration advice at last major Road to Restoration Clinic of the year
Azeroth Pilot Reloaded - Addons - World of Warcraft
Vichatter Gifs
Oscar Nominated Brings Winning Profile to the Kentucky Turf Cup
Amelia Bissoon Wedding
Love In The Air Ep 9 Eng Sub Dailymotion
Busted Barren County Ky
Slope Tyrones Unblocked Games
Bx11
Gem City Surgeons Miami Valley South
Powerball winning numbers for Saturday, Sept. 14. Check tickets for $152 million drawing
Convert 2024.33 Usd
Apply for a credit card
Everything you need to know about Costco Travel (and why I love it) - The Points Guy
Silive Obituary
Rugged Gentleman Barber Shop Martinsburg Wv
Used Safari Condo Alto R1723 For Sale
Providence Medical Group-West Hills Primary Care
6 Most Trusted Pheromone perfumes of 2024 for Winning Over Women
Valley Craigslist
2021 Tesla Model 3 Standard Range Pl electric for sale - Portland, OR - craigslist
Account Now Login In
Broken Gphone X Tarkov
A Grade Ahead Reviews the Book vs. The Movie: Cloudy with a Chance of Meatballs - A Grade Ahead Blog
Aladtec Login Denver Health
P3P Orthrus With Dodge Slash
Southern Democrat vs. MAGA Republican: Why NC governor race is a defining contest for 2024
Scioto Post News
Agematch Com Member Login
Why Holly Gibney Is One of TV's Best Protagonists
In Polen und Tschechien droht Hochwasser - Brandenburg beobachtet Lage
Ishow Speed Dick Leak
Delaware judge sets Twitter, Elon Musk trial for October
How to play Yahoo Fantasy Football | Yahoo Help - SLN24152
877-292-0545
Taylor University Baseball Roster
Weekly Math Review Q2 7 Answer Key
Doublelist Paducah Ky
Kenner And Stevens Funeral Home
Stosh's Kolaches Photos
Jammiah Broomfield Ig
Streameast Io Soccer
A rough Sunday for some of the NFL's best teams in 2023 led to the three biggest upsets: Analysis
Hdmovie2 Sbs
Poster & 1600 Autocollants créatifs | Activité facile et ludique | Poppik Stickers
Lorcin 380 10 Round Clip
Latest Posts
Article information

Author: Wyatt Volkman LLD

Last Updated:

Views: 6036

Rating: 4.6 / 5 (46 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Wyatt Volkman LLD

Birthday: 1992-02-16

Address: Suite 851 78549 Lubowitz Well, Wardside, TX 98080-8615

Phone: +67618977178100

Job: Manufacturing Director

Hobby: Running, Mountaineering, Inline skating, Writing, Baton twirling, Computer programming, Stone skipping

Introduction: My name is Wyatt Volkman LLD, I am a handsome, rich, comfortable, lively, zealous, graceful, gifted person who loves writing and wants to share my knowledge and understanding with you.