Breaking RSA Encryption - an Update on the State-of-the-Art - QuintessenceLabs (2024)

You’ve heard me rambling about Quantum Computers and the impact they will have on cryptography. Probably the biggest and most well-known impact is that they will be able to use Shor’s quantum algorithm to crack all RSA/ECC cryptography. Fortunately, Quantum Computers powerful enough to do this are not yet in sight, although that does not mean that we can relax…

Classical computers can do this too – it takes just a looooooooong time

Actually, you don’t need a quantum computer at all to crack RSA/ECC, if you have a lot of time that is. You can use a “normal” (read classical) computer as well. It is just unbelievably hard for this normal computer to solve this. It would take a classical computer around 300 trillion years to break a RSA-2048 bit encryption key. That’s why we all feel that we are “safe” from these attacks. But it does illustrate that the foundation of all of our cryptography is not guaranteed to be secure, it is only known to be really, really hard to solve (like trillion of years hard). That’s what we call “computational security”.

A perfect Quantum Computer could do this in 10 seconds

Now the trick with Shor’s algorithm is that he found a way to massively reduce the complexity of breaking RSA/ECC using a quantum computer. The problem that otherwise has exponential complexity (meaning if N is the number of bits, the N is in the exponent e.g. 5^N) gets reduced to polynomial complexity (meaning the N is in the base, e.g. only N^5). And that makes a massive difference. A quantum computer with 4099 perfectly stable qubits could break the RSA-2048 encryption in 10 seconds (instead of 300 trillion years – wow).

The problem is that such a quantum computer doesn’t exist (yet).

We have neither the number of qubits needed (4099), nor the quality of qubits (perfectly stable). The biggest quantum computer has currently 72 qubits (Google Bristlecone), however it has an error rate of 0.6%. The hardest problem though is coherence time. The coherence time is a measure of how fast the qubits lose their special quantum properties, so any calculation needs to finish within the coherence time. The coherence time at the moment is typically between 50-90 microseconds, so you can forget about any calculation that takes a while!

All of these issues obviously preclude anyone from running Shor’s algorithm on a Quantum Computer, and it is unclear when a powerful enough quantum computer will be available (maybe 5 years, maybe 10 years, maybe 20 years), so we can relax right?

Well, the problem is that innovation always comes in waves and sometimes breakthroughs are exactly that: they break through the established prediction. With the massive amount of research going into this field, it is hard to keep track of all the efforts.

So where are we really?

The most complete effort to highlight what’s possible has been published by Craig Gidney from Google and Martin Ekera from the Royal Institute of Technology in Stockholm. Just last month, they published a paper called “How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits“.

The most interesting part of this paper is that they derived a complete system taking the noisy/imperfect qubits into account with a gate error rate of 0.1%. IBM’s Q System One has a one-qubit gate error rate of 0.04% and an average two-qubit gate error rate of 1.6%, so we are not far off even with the current “noisy” quantum computers.

Now 20 million qubits is still a lot of qubits, but for the very first time we have an algorithm that is not just theoretical in nature (“If I assume a perfect quantum computer exists, then I can solve this“), but very practical (i.e. “we worked around the current limitations and with modest improvements on current architectures we can solve this“). This is a massive shift and I’m sure the 20 million qubits can be reduced quite a bit as well if the gate error rate is reduced and through other optimization.

The same result was determined to be achievable back in 2012 with 1 billion qubits (Fowler et al), then with 230m qubits in 2017 (O’Gorman et al), 170m qubits in 2019 with (Gheorghiu et al), taking us to the with 20m qubits in 2019 with the analysis described above (Gidney, Ekera). So we went from 1 billion qubits to 20m qubits in the space of 7 years. That’s what I mean when I talked about breakthroughs and massive research going into this field.

Breaking RSA Encryption - an Update on the State-of-the-Art - QuintessenceLabs (1)

Now that’s all well and good, but even this research is “theoretical” since the authors obviously couldn’t run their algorithm on real quantum computing hardware (as this doesn’t exist yet).

So what can currently available hardware do?

Let’s first look at what’s possible on current classical computers. In 2010, researchers successfully factored a 768-bit integer (basically breaking RSA-768). That’s a number with 232 digits! They had to use many hundreds of machines over a timeframe of 2 years (!) It’ll be tough to compare this to a single quantum computer, but here we go.

So, what is the biggest number that has been factored by a quantum computer available today?

The biggest number to be factored is 35[1], achieved on IBM’s Quantum Computer (https://arxiv.org/abs/1903.00768). 35 is a 6-bit number, so we are far away from 2048 bit RSA keys (which has 617 decimal digits – compared to these 2 digits!!!) In fact I’m sure most of you burst out laughing at this tiny number…

Now, what’s next?

Quantum Annealing

Well, while the world is pre-occupied about estimating when we will have universal quantum computers big enough and stable enough to run Shor’s algorithm, a new approach is emerging which could potentially be a much bigger risk to RSA and cryptography in general.

Quantum Annealing is emerging as a powerful force to be reckoned with. Quantum Annealing Devices (e.g. D-Wave’s Quantum Computer) arenotuniversal quantum computers. They can’t calculate everything. They cannot run Shor’s algorithm. They can only solve special optimization problems, but because of these limitations, they have been around for a longer time, are much more mature and have many more qubits than universal quantum computers.

As it turns out, the problem of factoring integers can also be formulated as an optimization problem. A good introduction to this topic can be found in this paper by Raouf Dridi and Hedayat Alghassi (https://arxiv.org/abs/1604.05796). They were able to factor the number 200,099 in 2016 with 897 qubits.

Their algorithm ran successfully on D-Wave’s 2X Processor which has 1,100 qubits. That is already an 18-bit number.

But the biggest news came out of China when earlier this year, Chinese researchers from the Shanghai University broke this record by factoring the number 1,005,973 with only 89 qubits on D-Wave’s hardware. That is now already a 20-bit number.

Two things were very interesting about their approach.

  • They were able to run this on currently available hardware, meaning the current quality of qubits is good enough to achieve these results. To factor a RSA-768 number (current factorization record on classical computers), their algorithm would “only” need 147,454 qubits. D-Wave have announced a quantum computer with 5,640 qubits already, so the more qubits there are, the more vulnerable RSA will become.
  • Their algorithm uses a combination of quantum and classical computation to maximise the results. (interestingly that’s the same for Shor’s algorithm and a common approach. Use classical computers for what they are good at and quantum computers for what they are good at)

If we assume a doubling of the quantum annealing qubits every 2 years (which was the case in the past), we’ll be there in 10 years. To me it seems much more likely to achieve this goal versus the alternative route of building 1,539 logical qubits on a perfect error-free universal quantum computer to allow it to run Shor’s algorithm in 10 years.

These time estimates assume that no fundamental breakthrough from an algorithmic side will be made and the same algorithm will be run on a D-Wave device just with more qubits. This is obviously a massive simplification as there is so much research happening at the moment, which will inevitably lead to breakthroughs. In addition, it’s not just the number of qubits, but also better inter-connectivity which will further reduce the required qubits.

Funnily, Mahatma Gandhi’s quote fits this perfectly: “First they ignore you (Quantum Computers will never exist), then they laugh at you (really, you can factor the number 35? Cool…), then they fight you, then you win”.

So, time to strap in to enjoy the next years of innovation in this area 🙂

[1]There are shortcuts for special cases (e.g. when the two prime factors only differ by a little bit) and then 966,887 is the highest number that was factored, but these special cases don’t help breaking RSA, so we do not count these cases.

Breaking RSA Encryption - an Update on the State-of-the-Art - QuintessenceLabs (2024)

FAQs

Is it possible to break RSA encryption? ›

Specifically, when the prime numbers (p, q) that make up the RSA keys are not sufficiently spaced apart. In this limiting scenario, Fermat's Factorization Method can completely compromise the integrity of RSA.

Can RSA encryption be broken by quantum computers? ›

Quantum computers can break RSA encryption, which secures our online data. But there are solutions that are resistant to quantum attacks.

How many qubits to break RSA 1024? ›

To break RSA 1024 would require a quantum computer that has around 2,300 logical qubits, and even with the overhead associated with logical qubits, this algorithm could likely be carried out in under a day (see Table 4.1).

Is RSA encryption outdated? ›

Microsoft has announced that RSA encryption keys shorter than 2048 bits will soon be deprecated in Windows Transport Layer Security (TLS) to improve security on Windows platforms. Find out more about the change and its implications for cybersecurity.

How hard is it to decrypt RSA? ›

Breaking RSA encryption is known as the RSA problem. Whether it is as difficult as the factoring problem is an open question. There are no published methods to defeat the system if a large enough key is used. RSA is a relatively slow algorithm.

Has RSA ever been hacked? ›

The RSA SecurID breach was a highly sophisticated cyberattack that occurred in March 2011, in which hackers accessed the computer systems of RSA, a company that provides two-factor authentication solutions to many organizations.

How long does it take for a quantum computer to crack RSA? ›

Leading security system manufacturers predict that quantum computers will be able to break 2048-bit RSA encryption within 3-7 years. At the same time, mathematicians and various experts maintain that we will also see the ability to break ECC as well as 4096-bit RSA within 4-14 years.

How close is quantum computing to breaking encryption? ›

Researchers typically estimate that it will be many years until quantum computers can crack cryptographic keys—the strings of characters used in an encryption algorithm to protect data—faster than ordinary computers.

How long would it take a quantum computer to crack AES-256? ›

If a classical computer needs 2^256 operations to brute force a 256 bit key, a quantum computer would need 2^128 operations. That's still a huge number, dude. Even if you had a quantum computer with millions of qubits (which we don't have yet), it would still take years or decades to crack 256 bit encryption.

Why is RSA difficult to crack? ›

AES algorithms are unbreakable but asymmetric ones like RSA rely on the size of their keys to make them difficult to crack. Therefore, longer RSA keys are more secure and difficult to crack than shorter ones. For instance, researchers used prime factorization to crack a 768-bit RSA encryption key in two years.

Can quantum computers break elliptic curve cryptography? ›

Quantum computing attack

Shor's algorithm can be used to break elliptic curve cryptography by computing discrete logarithms on a hypothetical quantum computer.

Can RSA 1024 be cracked? ›

Security boffins have discovered a critical vulnerability in a GnuPG cryptographic library that allowed the researchers to completely break RSA-1024 and successfully extract the secret RSA key to decrypt data.

What has replaced RSA? ›

The hash is sent back to the browser which compares the has is the same, and uses RSA verify using the certificate's public key to confirm that server used the private key. The alternative to RSA and DH, these days is elliptic curve asymmetric key cryptography.

Why is RSA no longer used? ›

Deprecation of weak RSA key lengths

However, 1024-bit key lengths today provide insufficient security given the advancement of computing power and cryptanalysis techniques. Therefore, they will be discontinued in the last quarter of this calendar year.

What is the replacement for RSA encryption? ›

Some of the most widely used alternatives include:
  • Elliptic Curve Cryptography (ECC): ECC is based on the mathematics of elliptic curves, rather than the factorization of large prime numbers used in RSA. ...
  • Diffie-Hellman (DH): DH is a key-agreement algorithm, rather than a encryption/decryption algorithm like RSA a.
Jan 10, 2023

What algorithm breaks RSA? ›

However, Shor's algorithm shows that factoring integers is efficient on an ideal quantum computer, so it may be feasible to defeat RSA by constructing a large quantum computer. It was also a powerful motivator for the design and construction of quantum computers, and for the study of new quantum-computer algorithms.

Is it possible to break encryption? ›

One of the most straightforward yet resource-intensive methods used to break encryption is a brute force attack. In this method, adversaries systematically try every possible combination of keys until they find the correct one and decrypt the cipher text.

Is RSA unbreakable? ›

AES algorithms are unbreakable but asymmetric ones like RSA rely on the size of their keys to make them difficult to crack. Therefore, longer RSA keys are more secure and difficult to crack than shorter ones. For instance, researchers used prime factorization to crack a 768-bit RSA encryption key in two years.

What makes the RSA public key encryption scheme difficult to break? ›

Strength and Security of RSA Encryption. The security of this encryption relies heavily on the difficulty of factoring the large composite number formed by the product of two prime numbers – a widely recognized difficult computational problem.

Top Articles
The Rule of 72: What Is It, and How Can You Use It?
ESG Reporting 101: What You Need To Know
Trevor Goodwin Obituary St Cloud
Bashas Elearning
Directions To Franklin Mills Mall
COLA Takes Effect With Sept. 30 Benefit Payment
Federal Fusion 308 165 Grain Ballistics Chart
How Much Is 10000 Nickels
More Apt To Complain Crossword
Pike County Buy Sale And Trade
Gw2 Legendary Amulet
Heska Ulite
Texas (TX) Powerball - Winning Numbers & Results
Walgreens On Nacogdoches And O'connor
Zürich Stadion Letzigrund detailed interactive seating plan with seat & row numbers | Sitzplan Saalplan with Sitzplatz & Reihen Nummerierung
Wildflower1967
Playgirl Magazine Cover Template Free
Shannon Dacombe
House Of Budz Michigan
Spider-Man: Across The Spider-Verse Showtimes Near Marcus Bay Park Cinema
Swgoh Blind Characters
Indystar Obits
Is A Daytona Faster Than A Scat Pack
Drift Hunters - Play Unblocked Game Online
Pioneer Library Overdrive
Cona Physical Therapy
100 Gorgeous Princess Names: With Inspiring Meanings
Visit the UK as a Standard Visitor
950 Sqft 2 BHK Villa for sale in Devi Redhills Sirinium | Red Hills, Chennai | Property ID - 15334774
Elanco Rebates.com 2022
How Much Is An Alignment At Costco
James Ingram | Biography, Songs, Hits, & Cause of Death
Fairwinds Shred Fest 2023
The value of R in SI units is _____?
Rund um die SIM-Karte | ALDI TALK
How to Use Craigslist (with Pictures) - wikiHow
Tributes flow for Soundgarden singer Chris Cornell as cause of death revealed
Desirulez.tv
Royals op zondag - "Een advertentie voor Center Parcs" of wat moeten we denken van de laatste video van prinses Kate?
Hisense Ht5021Kp Manual
Skyrim:Elder Knowledge - The Unofficial Elder Scrolls Pages (UESP)
Streameast.xy2
Infinite Campus Farmingdale
Best Restaurants Minocqua
All-New Webkinz FAQ | WKN: Webkinz Newz
18006548818
Quiktrip Maple And West
Canada Life Insurance Comparison Ivari Vs Sun Life
Boyfriends Extra Chapter 6
Bonecrusher Upgrade Rs3
Www.homedepot .Com
18443168434
Latest Posts
Article information

Author: Mrs. Angelic Larkin

Last Updated:

Views: 5844

Rating: 4.7 / 5 (47 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Mrs. Angelic Larkin

Birthday: 1992-06-28

Address: Apt. 413 8275 Mueller Overpass, South Magnolia, IA 99527-6023

Phone: +6824704719725

Job: District Real-Estate Facilitator

Hobby: Letterboxing, Vacation, Poi, Homebrewing, Mountain biking, Slacklining, Cabaret

Introduction: My name is Mrs. Angelic Larkin, I am a cute, charming, funny, determined, inexpensive, joyous, cheerful person who loves writing and wants to share my knowledge and understanding with you.