Jan 06 2023

Researchers Claim That RSA Algorithm Can Be Broken by Quantum Computers

Category: Access ControlDISC @ 10:27 am

It was recently reported that Chinese researchers had made a breakthrough in the field of quantum computing. A quantum computer with around the same power as what will soon be available to the general public has been designed to break the RSA public-key encryption system.

The breaking of 2048-bit RSA encryption would have a major impact on the security of the system. 

Basically, what Chinese experts are looking for is a method of finding the secret prime numbers that underpin the algorithm in a consistent and quick manner.

RSA Algorithm Can Be Broken

There is no doubt that the RSA algorithm itself has been largely replaced by others in consumer-facing protocols like:-

  • Transport Layer Security
  • Older enterprise
  • Operational technology software
  • Code-signing certificates

Researchers stated that breaking the widely used RSA-2048 algorithm is possible using a “universal quantum algorithm for integer factorization by combining the classical lattice reduction with a quantum approximate optimization algorithm (QAOA). The number of qubits required is O(logN/loglogN), which is sublinear in the bit length of the integer N, making it the most qubit-saving factorization algorithm to date.”

Chinese Researchers Claim

There is a possibility that malicious adversaries could generate these signing keys or decrypt messages that are protected by RSA encryption. If they managed to generate these keys or decrypt the messages, they could also observe internet traffic as well. 

Some of these attacks have even been known to pass off malicious code as genuine software updates, which would allow them to seize control of third-party devices by posing as legitimate updates.

There are several key components that pose a significant threat to traditional cryptography that are raised by quantum computing.

Quantum vs Classical

It is claimed that a 372-qubit quantum computer can be utilized to break the 2048-bit algorithm. Although there are some caveats to this statement, it is still worth noting. 

In order to demonstrate their hypothesis, they were only able to use a device with 10 qubits to practice on, and they were unable to use any device with more than 48 bits to demonstrate it.

The findings of these studies have been questioned by many experts. Without any meaningful peer review, the paper was published on the preprint service ArXiv by the authors.

An acceptable minimum standard for evaluating a research paper’s scientific merit would be considered by many to be an essential part of the scientific procedure.

A computer security expert named Bruce Schneier said in a paper published in October that there was still much to be decided about whether the technique can be applied in a real-world setting.

There are several prestigious universities in China that the authors are affiliated with. Schneier argued that even if the claims of the research are proven untrue, they point to a race between researchers to develop a way to break encryption in the near future using quantum computing.

We find that a quantum circuit with 372 physical qubits and a depth of thousands is necessary to challenge RSA-2048 even in the simplest 1D-chain system. Such a scale of quantum resources is most likely to be achieved on NISQ devices in the near future, researchers stated.

Tags: Quantum Computers, RSA Algorithm