Breaking RSA Encryption - an Update on the State-of-the-Art - QuintessenceLabs (2024)

You’ve heard me rambling about Quantum Computers and the impact they will have on cryptography. Probably the biggest and most well-known impact is that they will be able to use Shor’s quantum algorithm to crack all RSA/ECC cryptography. Fortunately, Quantum Computers powerful enough to do this are not yet in sight, although that does not mean that we can relax…

Classical computers can do this too – it takes just a looooooooong time

Actually, you don’t need a quantum computer at all to crack RSA/ECC, if you have a lot of time that is. You can use a “normal” (read classical) computer as well. It is just unbelievably hard for this normal computer to solve this. It would take a classical computer around 300 trillion years to break a RSA-2048 bit encryption key. That’s why we all feel that we are “safe” from these attacks. But it does illustrate that the foundation of all of our cryptography is not guaranteed to be secure, it is only known to be really, really hard to solve (like trillion of years hard). That’s what we call “computational security”.

A perfect Quantum Computer could do this in 10 seconds

Now the trick with Shor’s algorithm is that he found a way to massively reduce the complexity of breaking RSA/ECC using a quantum computer. The problem that otherwise has exponential complexity (meaning if N is the number of bits, the N is in the exponent e.g. 5^N) gets reduced to polynomial complexity (meaning the N is in the base, e.g. only N^5). And that makes a massive difference. A quantum computer with 4099 perfectly stable qubits could break the RSA-2048 encryption in 10 seconds (instead of 300 trillion years – wow).

The problem is that such a quantum computer doesn’t exist (yet).

We have neither the number of qubits needed (4099), nor the quality of qubits (perfectly stable). The biggest quantum computer has currently 72 qubits (Google Bristlecone), however it has an error rate of 0.6%. The hardest problem though is coherence time. The coherence time is a measure of how fast the qubits lose their special quantum properties, so any calculation needs to finish within the coherence time. The coherence time at the moment is typically between 50-90 microseconds, so you can forget about any calculation that takes a while!

All of these issues obviously preclude anyone from running Shor’s algorithm on a Quantum Computer, and it is unclear when a powerful enough quantum computer will be available (maybe 5 years, maybe 10 years, maybe 20 years), so we can relax right?

Well, the problem is that innovation always comes in waves and sometimes breakthroughs are exactly that: they break through the established prediction. With the massive amount of research going into this field, it is hard to keep track of all the efforts.

So where are we really?

The most complete effort to highlight what’s possible has been published by Craig Gidney from Google and Martin Ekera from the Royal Institute of Technology in Stockholm. Just last month, they published a paper called “How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits“.

The most interesting part of this paper is that they derived a complete system taking the noisy/imperfect qubits into account with a gate error rate of 0.1%. IBM’s Q System One has a one-qubit gate error rate of 0.04% and an average two-qubit gate error rate of 1.6%, so we are not far off even with the current “noisy” quantum computers.

Now 20 million qubits is still a lot of qubits, but for the very first time we have an algorithm that is not just theoretical in nature (“If I assume a perfect quantum computer exists, then I can solve this“), but very practical (i.e. “we worked around the current limitations and with modest improvements on current architectures we can solve this“). This is a massive shift and I’m sure the 20 million qubits can be reduced quite a bit as well if the gate error rate is reduced and through other optimization.

The same result was determined to be achievable back in 2012 with 1 billion qubits (Fowler et al), then with 230m qubits in 2017 (O’Gorman et al), 170m qubits in 2019 with (Gheorghiu et al), taking us to the with 20m qubits in 2019 with the analysis described above (Gidney, Ekera). So we went from 1 billion qubits to 20m qubits in the space of 7 years. That’s what I mean when I talked about breakthroughs and massive research going into this field.

Breaking RSA Encryption - an Update on the State-of-the-Art - QuintessenceLabs (1)

Now that’s all well and good, but even this research is “theoretical” since the authors obviously couldn’t run their algorithm on real quantum computing hardware (as this doesn’t exist yet).

So what can currently available hardware do?

Let’s first look at what’s possible on current classical computers. In 2010, researchers successfully factored a 768-bit integer (basically breaking RSA-768). That’s a number with 232 digits! They had to use many hundreds of machines over a timeframe of 2 years (!) It’ll be tough to compare this to a single quantum computer, but here we go.

So, what is the biggest number that has been factored by a quantum computer available today?

The biggest number to be factored is 35[1], achieved on IBM’s Quantum Computer (https://arxiv.org/abs/1903.00768). 35 is a 6-bit number, so we are far away from 2048 bit RSA keys (which has 617 decimal digits – compared to these 2 digits!!!) In fact I’m sure most of you burst out laughing at this tiny number…

Now, what’s next?

Quantum Annealing

Well, while the world is pre-occupied about estimating when we will have universal quantum computers big enough and stable enough to run Shor’s algorithm, a new approach is emerging which could potentially be a much bigger risk to RSA and cryptography in general.

Quantum Annealing is emerging as a powerful force to be reckoned with. Quantum Annealing Devices (e.g. D-Wave’s Quantum Computer) arenotuniversal quantum computers. They can’t calculate everything. They cannot run Shor’s algorithm. They can only solve special optimization problems, but because of these limitations, they have been around for a longer time, are much more mature and have many more qubits than universal quantum computers.

As it turns out, the problem of factoring integers can also be formulated as an optimization problem. A good introduction to this topic can be found in this paper by Raouf Dridi and Hedayat Alghassi (https://arxiv.org/abs/1604.05796). They were able to factor the number 200,099 in 2016 with 897 qubits.

Their algorithm ran successfully on D-Wave’s 2X Processor which has 1,100 qubits. That is already an 18-bit number.

But the biggest news came out of China when earlier this year, Chinese researchers from the Shanghai University broke this record by factoring the number 1,005,973 with only 89 qubits on D-Wave’s hardware. That is now already a 20-bit number.

Two things were very interesting about their approach.

  • They were able to run this on currently available hardware, meaning the current quality of qubits is good enough to achieve these results. To factor a RSA-768 number (current factorization record on classical computers), their algorithm would “only” need 147,454 qubits. D-Wave have announced a quantum computer with 5,640 qubits already, so the more qubits there are, the more vulnerable RSA will become.
  • Their algorithm uses a combination of quantum and classical computation to maximise the results. (interestingly that’s the same for Shor’s algorithm and a common approach. Use classical computers for what they are good at and quantum computers for what they are good at)

If we assume a doubling of the quantum annealing qubits every 2 years (which was the case in the past), we’ll be there in 10 years. To me it seems much more likely to achieve this goal versus the alternative route of building 1,539 logical qubits on a perfect error-free universal quantum computer to allow it to run Shor’s algorithm in 10 years.

These time estimates assume that no fundamental breakthrough from an algorithmic side will be made and the same algorithm will be run on a D-Wave device just with more qubits. This is obviously a massive simplification as there is so much research happening at the moment, which will inevitably lead to breakthroughs. In addition, it’s not just the number of qubits, but also better inter-connectivity which will further reduce the required qubits.

Funnily, Mahatma Gandhi’s quote fits this perfectly: “First they ignore you (Quantum Computers will never exist), then they laugh at you (really, you can factor the number 35? Cool…), then they fight you, then you win”.

So, time to strap in to enjoy the next years of innovation in this area 🙂

[1]There are shortcuts for special cases (e.g. when the two prime factors only differ by a little bit) and then 966,887 is the highest number that was factored, but these special cases don’t help breaking RSA, so we do not count these cases.

Breaking RSA Encryption - an Update on the State-of-the-Art - QuintessenceLabs (2024)

FAQs

How long does it take to break the RSA 2048 key? ›

So, even with the assumed computational capacity of Google's data centers, it would take approximately 19.8 quadrillion years to crack RSA-2048 using brute force. This is an astronomical time frame, far longer than the current age of the universe (which is about 13.8 billion years).

Is it possible to crack RSA encryption? ›

"Breaking RSA is usually attempted by using Shor's algorithm in a quantum computer but there are no quantum computers in existence that can produce enough gates to implement Shor's algorithm that would break 2048 keys," Woodward said.

How many qubits are needed to break RSA 2048? ›

Around 4000 qubits are needed for 2048-bit RSA. While these are logical qubits, not physical (logical qubits will require additional physical qubits for error correction), the resource estimates keep decreasing.

Is RSA encryption breakable? ›

The algorithm works well in breaking encryption in smaller doses, such as the 48-bit numbers that the Chinese researchers are utilizing. But again, this is 1/50th the scale of 2048-bit RSA, and the algorithm falls apart in larger models.

Can RSA 2048 be broken? ›

NIST recommends a key length of at least 2048 bits, likely secure until 2030. A sufficiently powerful quantum computer would be able to break RSA, but no such quantum computer exists and there are serious engineering challenges to create one.

Is 2048 bit RSA safe? ›

They define the relative protection provided by different types of algorithms in “bits of security.” NIST recommends the use of keys with a minimum strength of 112 bits of security to protect data until 2030, and 128 bits of security thereafter. A 2048-bit RSA key provides 112-bit of security.

Why is RSA hard to break? ›

The public and private key are created with two numbers, one of which is a product of two large prime numbers. Both use the same two prime numbers to compute their value. RSA keys tend to be 1024 or 2048 bits in length, making them extremely difficult to factorize, though 1024 bit keys are believed to breakable soon.

How hard is it to decrypt RSA? ›

Breaking RSA encryption is known as the RSA problem. Whether it is as difficult as the factoring problem is an open question. There are no published methods to defeat the system if a large enough key is used. RSA is a relatively slow algorithm.

What is the algorithm to break RSA? ›

Shor's algorithm, a quantum algorithm used to factorize large numbers, poses significant threats to RSA, a widely used public key cryptosystem.

How many digits is RSA 2048? ›

RSA-2048 has 617 decimal digits (2,048 bits).

What is the maximum data size for RSA 2048 encryption? ›

RSA is only able to encrypt data to a maximum amount equal to your key size (2048 bits = 256 bytes), minus any padding and header data (11 bytes for PKCS#1 v1. 5 padding).

How long is a 2048-bit RSA key? ›

For example a typical "2048-bit" RSA key is often expressed as 294 bytes (2352 bits, 588 hexadecimal characters, 392 base-64 characters each coding 6 bits) because on top of 256 bytes for the public modulus there are 3 bytes for the public exponent, and some ASN.

Has anyone cracked RSA? ›

The team say they cracked 48-bit RSA using a 10-qubit quantum computer-based hybrid system and could do the same for 2048-bit if they had access to a quantum computer with at least 372 qubits.

How close are quantum computers to breaking RSA? ›

The size of a quantum computer is measured in quantum bits, or qubits. Researchers say it might take one million or more qubits to crack RSA.

Has RSA ever been hacked? ›

The RSA SecurID breach was a highly sophisticated cyberattack that occurred in March 2011, in which hackers accessed the computer systems of RSA, a company that provides two-factor authentication solutions to many organizations.

How long until RSA is broken? ›

Quantum basics

So far, all experts have agreed that a quantum computer large enough to crack RSA would probably be built no sooner than around a few dozen decades.

How long is a 2048 bit RSA key? ›

For example a typical "2048-bit" RSA key is often expressed as 294 bytes (2352 bits, 588 hexadecimal characters, 392 base-64 characters each coding 6 bits) because on top of 256 bytes for the public modulus there are 3 bytes for the public exponent, and some ASN.

How long is the 2048 certificate key? ›

Measuring encryption strength

NIST tells us a 2048 bit RSA key is equivalent to a 112 bit symmetric cipher. NIST says a 2048 bit RSA key has a strength of 112 bits: i.e., there are theoretically 2112 possibilities to crack the private key.

How long does RSA decryption take? ›

Since RSA is based on arithmetic modulo large numbers it can be slow in constrained environments. For example, 1024-bit RSA decryption on a small handheld device such as the Palm III can take as long as 40 seconds.

Top Articles
Spotify Reveals Joe Rogan’s Podcast Numbers
What Is Solana? How Does It Work?
Scheelzien, volwassenen - Alrijne Ziekenhuis
Chs.mywork
Top Scorers Transfermarkt
Ymca Sammamish Class Schedule
Gabriel Kuhn Y Daniel Perry Video
His Lost Lycan Luna Chapter 5
B67 Bus Time
Cape Cod | P Town beach
Washington, D.C. - Capital, Founding, Monumental
Breakroom Bw
Worcester On Craigslist
104 Whiley Road Lancaster Ohio
Viha Email Login
Busby, FM - Demu 1-3 - The Demu Trilogy - PDF Free Download
Palm Coast Permits Online
Pretend Newlyweds Nikubou Maranoshin
Menards Eau Claire Weekly Ad
zom 100 mangadex - WebNovel
Amazing Lash Studio Casa Linda
Two Babies One Fox Full Comic Pdf
Talk To Me Showtimes Near Marcus Valley Grand Cinema
Engineering Beauties Chapter 1
Troy Gamefarm Prices
3Movierulz
Amelia Chase Bank Murder
Claio Rotisserie Menu
What Sells at Flea Markets: 20 Profitable Items
Meijer Deli Trays Brochure
Imagetrend Elite Delaware
Melissa N. Comics
Bozjan Platinum Coins
Marie Peppers Chronic Care Management
Buhsd Studentvue
Michael Jordan: A timeline of the NBA legend
Paperless Employee/Kiewit Pay Statements
8776725837
Wgu Admissions Login
Matt Brickman Wikipedia
Crigslist Tucson
Terrell Buckley Net Worth
5103 Liberty Ave, North Bergen, NJ 07047 - MLS 240018284 - Coldwell Banker
Bank Of America Appointments Near Me
Union Supply Direct Wisconsin
Ajpw Sugar Glider Worth
Big Brother 23: Wiki, Vote, Cast, Release Date, Contestants, Winner, Elimination
Diccionario De Los Sueños Misabueso
Chitterlings (Chitlins)
Electronics coupons, offers & promotions | The Los Angeles Times
Latest Posts
Article information

Author: Roderick King

Last Updated:

Views: 6513

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Roderick King

Birthday: 1997-10-09

Address: 3782 Madge Knoll, East Dudley, MA 63913

Phone: +2521695290067

Job: Customer Sales Coordinator

Hobby: Gunsmithing, Embroidery, Parkour, Kitesurfing, Rock climbing, Sand art, Beekeeping

Introduction: My name is Roderick King, I am a cute, splendid, excited, perfect, gentle, funny, vivacious person who loves writing and wants to share my knowledge and understanding with you.