Will quantum computers break RSA encryption in 2023? (2024)

In the final days of 2022, the IT community was rather stirred by a study presented by a group of Chinese scientists. It claimed that in the nearest future it will be possible to crack the RSA crypto algorithm with a key length of 2048 bits – which is fundamental for the operation of internet protocols – by skillfully combining classical and quantum computing. So how real is this threat? Let’s figure it out.

Quantum basics

The theoretical ability of a quantum computer to perform ultra-fast factorization of giant integers and thus match keys for a number of asymmetric crypto-algorithms – including RSA encryption – has long been known. Our blog post explains in detail what a quantum computer is, how it works, and why it’s so difficult to build. So far, all experts have agreed that a quantum computer large enough to crack RSA would probably be built no sooner than around a few dozen decades. To factorize an integer 2048 bits long, which is usually used as an RSA key, the Shor algorithm needs to be run on a quantum computer with millions of qubits (quantum bits). That is, it’s not a matter of the nearest future, since the best quantum computers today work at 300-400 qubits — and this is after decades of research.

But the future problem has already been actively thought about, and security experts are already calling for adoption of post-quantum cryptography; that is, algorithms that are resistant to hacking with a quantum computer. There seemed to be a decade or more for a smooth transition, so the news that RSA-2048 might fall as early as in 2023 came as a bolt from the blue.

News from China

Chinese researchers have been able to factor a 48-bit key on a 10-qubit quantum computer. And they calculated that it’s possible to scale their algorithm for use with 2048-bit keys using a quantum computer with only 372 qubits. But such a computer already exists today, at IBM for example, so the need to one day replace crypto-systems throughout the internet suddenly ceased being something so far in the future that it wasn’t really thought about seriously. A breakthrough has been promised by combining the Schnorr algorithm (not to be confused with the aforementioned Shor algorithm) with an additional quantum approximate optimization algorithm (QAOA) step.

Will quantum computers break RSA encryption in 2023? (1)

The proposed scheme of the hybrid factorization algorithm

Schnorr’s algorithm is used for supposedly more efficient factorization of integers using classical computation. The Chinese group proposes to apply quantum optimization at the most computationally intensive stage of its work.

Open questions

Schnorr’s algorithm was met by the mathematical community with certain skepticism. The author’s claim that “this will destroy the RSA cryptosystem” in the description of the study was subjected to scrutiny and didn’t stand up. For example, famous cryptographer Bruce Schneier said that it “works well with smaller moduli — around the same order as ones the Chinese group has tested — but falls apart at larger sizes.” And no one has succeeded in proving that this algorithm is scalable in practice.

Applying quantum optimization to the “heaviest” part of the algorithm seems like a good idea, but quantum computing experts doubt that QAOA optimization will be effective in solving this computational problem. It’s possible to use a quantum computer here, but it will unlikely lead to time savings. The authors of the work themselves carefully mention this dubious moment at the very end of their report, in the conclusion:

It should be pointed out that the quantum speedup of the algorithm is unclear due to the ambiguous convergence of QAOA.

Besides, the quantum speedup is unknown, it is still a long way to break RSA quantumly.

Thus, it looks like even if you implement this hybrid algorithm on a classical + quantum system, it will take as long to guess RSA keys as with a regular computer.

The icing on the cake is that in addition to the number of qubits there are other important parameters of a quantum computer, like levels of interference and errors, and the number of gates. Judging by the combination of required parameters, even the most promising computers of 2023-2024 are probably not suitable for running the Chinese algorithm on the needed scale.

Practical takeaways

While the crypto revolution is once again being delayed, the buzz around this study highlights two security-related challenges. First, when choosing a quantum-resistant algorithm among numerous proposals for a “post-quantum standard”, new algebraic approaches – such as the aforementioned Schnorr’s algorithm – should be studied scrupulously. Second, we definitely need to raise the priority of projects for the transition to post-quantum cryptography. It will seem like a non-urgent matter only until it’s too late…

Will quantum computers break RSA encryption in 2023? (2024)

FAQs

Will quantum computers break RSA encryption in 2023? ›

Quantum basics

Can RSA encryption be broken by quantum computing? ›

Quantum computers can break RSA encryption, which secures our online data. But there are solutions that are resistant to quantum attacks. One of them is Freemindtronic, an Andorran company that notably uses NFC HSM technology to share AES-256 keys using RSA-4096 encryption, which quantum computers cannot decipher.

How long would it take a quantum computer to crack RSA encryption? ›

Most implementations of RSA rely on at least 2048-bit keys, which is equivalent to a number 617 digits long. Fujitsu researchers recently calculated that it would take a completely fault-tolerant quantum computer with 10,000 qubits 104 days to crack a number that large.

Is RSA safe in 2023? ›

According to the National Institute of Standards and Technology recommendations, RSA encryption with 2048-bit encryption keys is safe to use until the end of 2030. While you can always choose the 4096-bit key length that would stay relevant a bit longer, longer keys are not sustainable.

Is it possible to break RSA encryption? ›

I would like to point out that the compromise of RSA happens only when it is not properly implemented. Specifically, when the prime numbers (p, q) that make up the RSA keys are not sufficiently spaced apart. In this limiting scenario, Fermat's Factorization Method can completely compromise the integrity of RSA.

What is replacing RSA? ›

The alternative to RSA and DH, these days is elliptic curve asymmetric key cryptography. Specifically ECDSA for the sign/verify and ECDH for the key exchange. You have ECDSA TLS certificates for this.

How many qubits to break RSA? ›

The current estimate is that breaking a 1,024-bit or 2,048-bit RSA key requires a quantum computer with vast resources. Specifically, those resources are about 20 million qubits and about eight hours of them running in superposition.

Will quantum computers be the end of public key encryption? ›

People who are worried about quantum computers often focus on one point, and they're absolutely right about it: almost all public-key cryptography in wide use right now could be broken with just a few uncertain-but-possible advances in quantum computing.

Will quantum computing make encryption obsolete? ›

Yes, some current encryption methods will become obsolete (e.g. rsa). However there are plenty of “post quantum” or “quantum secure” encryption schemes that quantum computers cannot break.

What happens to encryption after quantum computing? ›

As such, quantum computers have the potential to render current encryption methods vulnerable to attack, compromising the security of sensitive data. Thus, the threat becomes real when more powerful quantum computers are developed in the future, which could defeat commonly used encryption systems.

Will RSA become obsolete? ›

At the moment, RSA is still secure. NIST recommends a key length of at least 2048 bits, likely secure until 2030. A sufficiently powerful quantum computer would be able to break RSA, but no such quantum computer exists and there are serious engineering challenges to create one.

What are the weakness of RSA? ›

There are several vulnerabilities in RSA, such as side-channel attacks, inappropriate key lengths, weaknesses in prime numbers, fault-based attacks and risks introduced by stolen or lost keys.

Is RSA still used in TLS? ›

What is different about a handshake in TLS 1.3? TLS 1.3 does not support RSA, nor other cipher suites and parameters that are vulnerable to attack. It also shortens the TLS handshake, making a TLS 1.3 handshake both faster and more secure.

Will quantum computer break RSA? ›

The size of a quantum computer is measured in quantum bits, or qubits. Researchers say it might take one million or more qubits to crack RSA.

Has anyone cracked RSA? ›

The team say they cracked 48-bit RSA using a 10-qubit quantum computer-based hybrid system and could do the same for 2048-bit if they had access to a quantum computer with at least 372 qubits.

How long until quantum computers break encryption? ›

Quantum basics

Our blog post explains in detail what a quantum computer is, how it works, and why it's so difficult to build. So far, all experts have agreed that a quantum computer large enough to crack RSA would probably be built no sooner than around a few dozen decades.

Can a quantum computer break any encryption? ›

Specifically, a quantum computer could take a publicly available public key and derive the associated private key from it. This means that any data encrypted using that public key could now be decrypted without the consent of the party that sought to protect that data.

What type of encryption is vulnerable to quantum computing? ›

As it turns out, quantum computers can theoretically be used to break all existing implementations of asymmetric cryptography — not only RSA, but Diffie-Hellman and elliptic curve cryptography as well. Interestingly, symmetric cryptography, the less mathy encryption scheme, is not as vulnerable.

Can AES be broken with quantum computing? ›

Effectively, a quantum computer of sufficient strength can cut an AES key size in half, so the recommendation is to double your AES key length.

What is RSA in quantum computing? ›

Dubbed RSA↓ RSA stands for “Rivest–Shamir–Adleman,” the surnames of its inventors. , it exploited a mathematical conundrum: It is devilishly difficult to take an extremely large number and figure out its prime number factors↓ The first few prime numbers are 2, 3, 5, 7, 11.

Top Articles
3 Ways to Cope With Hunger - wikiHow
What is hardware acceleration?
Skigebiet Portillo - Skiurlaub - Skifahren - Testberichte
Riverrun Rv Park Middletown Photos
Dricxzyoki
Alpha Kenny Buddy - Songs, Events and Music Stats | Viberate.com
Marist Dining Hall Menu
Lesson 2 Homework 4.1
Assets | HIVO Support
Trini Sandwich Crossword Clue
Nyuonsite
Unit 33 Quiz Listening Comprehension
Tnt Forum Activeboard
Vermont Craigs List
Schedule 360 Albertsons
Persona 5 Royal Fusion Calculator (Fusion list with guide)
Accident On 215
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
What Channel Is Court Tv On Verizon Fios
Dragonvale Valor Dragon
Hampton University Ministers Conference Registration
Construction Management Jumpstart 3Rd Edition Pdf Free Download
Directions To Nearest T Mobile Store
Rogue Lineage Uber Titles
Piedmont Healthstream Sign In
Turbo Tenant Renter Login
Pronóstico del tiempo de 10 días para San Josecito, Provincia de San José, Costa Rica - The Weather Channel | weather.com
Skepticalpickle Leak
Dairy Queen Lobby Hours
Fairwinds Shred Fest 2023
Kristen Hanby Sister Name
Swgoh Boba Fett Counter
What Happened To Father Anthony Mary Ewtn
Chase Bank Cerca De Mí
Craigslist Com Humboldt
Weekly Math Review Q4 3
Lake Dunson Robertson Funeral Home Lagrange Georgia Obituary
Arcane Odyssey Stat Reset Potion
Studio 22 Nashville Review
Blasphemous Painting Puzzle
R/Moissanite
Bob And Jeff's Monticello Fl
Does Target Have Slime Lickers
Why Are The French So Google Feud Answers
Craigslist/Nashville
2013 Honda Odyssey Serpentine Belt Diagram
Zom 100 Mbti
Canonnier Beachcomber Golf Resort & Spa (Pointe aux Canonniers): Alle Infos zum Hotel
Naomi Soraya Zelda
Edt National Board
7 Sites to Identify the Owner of a Phone Number
Latest Posts
Article information

Author: Duncan Muller

Last Updated:

Views: 5353

Rating: 4.9 / 5 (59 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Duncan Muller

Birthday: 1997-01-13

Address: Apt. 505 914 Phillip Crossroad, O'Konborough, NV 62411

Phone: +8555305800947

Job: Construction Agent

Hobby: Shopping, Table tennis, Snowboarding, Rafting, Motor sports, Homebrewing, Taxidermy

Introduction: My name is Duncan Muller, I am a enchanting, good, gentle, modern, tasty, nice, elegant person who loves writing and wants to share my knowledge and understanding with you.