How Does Quantum Impact Passwords? (2024)

Roger Grimes

25 Jan

How Does Quantum Impact Passwords? (1)Yeah, quantum computers are likely to be able to crack passwords from every angle.

Many of us have heard how when quantum computers become “sufficiently capable”, most of today’s encryption systems relying on traditional asymmetric encryption (e.g., RSA, Diffie-Hellman, ECC, etc.) will become compromised. If you have not, feel free to read any of my articles on the subject, including a recent one on post-quantum cryptography inventory.

A very common question I get is “How will quantum computers impact our passwords?”

That is a great question. This article answers that question. I am going to start a little bit broader and then get into the specific question most people are asking which is “How long or strong does my password need to be in order to be safe against quantum computer attacks?”

[Big caveat: I could be wrong about what I am saying below. There is not a lot of literature on this issue…this may be the first…and I am taking my best guesses. I do not have a Ph.D. in quantum physics. I am not a quantum scientist. I am just a regular guy trying to apply what I know of quantum physics, computers and algorithms, and apply them to password attacks. I may be wrong, and I will be the first to admit I made a mistake if someone corrects me. But I have tried to be thoughtful on the issues.]

First, realize that most password attacks (e.g., social engineering, password theft, unauthorized password reset, etc.) do not care about the strength of your password. Whether very strong or super weak, the attacks simply acquire them or bypass them. Quantum computers and protection are very unlikely to impact the majority of these types of password attack threats.

Quantum Attacks on Asymmetric Authentication System Protections

Most authentication systems are protected by a combination of asymmetric and symmetric cryptography. When sufficiently capable quantum computers are available, the asymmetric protections will likely be compromisable if the attacker has sufficient quantum capability and can access those protections. So, ask yourself if the asymmetric protections of your authentication system are readily accessible to an attacker, and if so, enable quantum-resistant (i.e., “post-quantum”) mitigations. You need to thoughtfully consider this problem, do the research around your authentication system, and then take the appropriate mitigations if needed. These protections include:

  • Physical isolation
  • Increasing symmetric and hash key sizes
  • Replacing asymmetric ciphers, keys and digital signatures with post-quantum cryptography alternatives
  • Using QKD
  • Using hybrid solutions
  • Using quantum-enabled protections

For more information on how to respond to quantum threats against cryptography in general, please read the Cloud Security Alliance’s Practical Preparations in a Post-Quantum World.

Quantum Attacks on Symmetric Authentication System Protections

Most authentication systems use symmetric encryption (e.g., AES, etc.) and cryptographic hashes (e.g., NT, SHA-2, PBKDF2, BCRYPT, etc.). Grover’s algorithmallows sufficiently capable quantum computers to halve the effective length of the protective power of symmetric ciphers and hashes. This means that once sufficiently capable quantum computers are available, the protection of your existing symmetric cipher keys and hashes will be equivalent to keys and hashes one-half the size. So, if you use AES-256-bit symmetric encryption, its effective protection would be equivalent to AES-128-bit after sufficiently capable quantum computers are available.

Note: Grover’s algorithm does not just effectively halve the key space protection of symmetric ciphers and hashes. It is worse than that. Halving the key space of a symmetric cipher or hash would mean removing just a single bit (i.e., AES-256 would become AES-255). Each additional bit of a symmetric key or hash doubles the potential protective key space. Grover’s algorithm provides a quadratic speed up, which equates to the key size’s effective protection being halved. This is far more than simply losing half the potential attack key space.

To get the equivalent protection from a symmetric key or hash after sufficiently capable quantum computers are available, you would have to double the key size. So, if you are using AES-256-bit, you would need to move to AES-512-bit. If you are using SHA-2-256-bit hashes, you would need to move to SHA-2-512, and so on.

The good news is that as long as you are using AES-256-bit or SHA-2-256-bit already, you probably do not need to worry. The National Institutes of Standards and Technology (NIST) has determined that anyone already using those ciphers and hashes with 256-bits of protection are already sufficiently protected against predicted quantum attacks (at least until someone improves on Grover’s algorithm).

Windows NT hashes are not as strong as SHA-2-256-bit hashes. As an example, according to this study, SHA-2 hashes are over 13 times more protective than NT hashes, so adjust your protection calculations. This will come into play in the next and final section.

Quantum Computers Impact on Password Guessing and Cracking

Most people who are asking me how quantum computers will likely impact passwords are really asking, “How much longer and stronger do I need to make my password due to password guessing or cracking attacks by quantum computers?”

Password guessing and password hash cracking are two different types of password attacks, and they require different password policy requirements to be mitigated. Password hash cracking requires stronger passwords to mitigate successful attacks. I will cover both now.

Quantum Password Guessing

Password guessing is when an adversary guesses at a victim’s password via an online/local login screen where the victim themselves could otherwise log in with their login name and password combination to authenticate to a program or system. The attacker can guess as many times as they like, manually or using an automated tool, but is limited by the online/local login screen’s invalid login mitigations, authentication processing speed and bandwidth. Common mitigations include password construction policies, account lockout policies, login attempt throttling, password expiration, checks for weak passwords, invalid login event monitoring and requiring multi-factor authentication.

In general, quantum computers will likely not radically change the success rate of password guessing attacks, because the limitation of how fast a quantum-enabled attacker can guess at a particular online login prompt is not changed by quantum computers at all and there is no (at this time) quantum algorithm that magically makes password guessing attacks faster. If you gave both conventional and quantum computers equal access to a password guessing login attack, the speed at which they can guess a password is not different. And in most authentication systems without appropriate password guessing mitigations (e.g., account lockout, rate limiting, etc.) it would not allow a quantum computer to guess faster than a non-quantum computer.

But here is the big IF. There is strong evidence to suggest that quantum-enabled computers can process far more inputs to enable them to make far better decisions or guesses, even if given the same inputs as the ones given to a conventional computer. A sufficiently capable quantum computer can more easily solve many problems with trillions of potential outcomes. Or at least that is the promise. It is with this idea that most quantum scientists believe that quantum-enabled computers will be far more likely to better figure out human behavior. This will benefit any skill where figuring out human behavior more accurately will improve the system or service. For example, investment types are excited that quantum computers will allow them to make better financial decisions and better game the market based upon better predicted human investment behavior.

Well, better predicting human behavior also applies to password guessing attacks. The best automated password guessing attacks do not guess randomly or sequentially (e.g., aa, ab, ac, ad, etc.). Today, most automated password guessing attacks attempt to figure out the most likely passwords that a human will use at a particular login instance (based on the required password policy) and use those guesses first versus the less likely passwords. For instance, most people do not use q’s or z’s in their passwords, so any passwords with q’s or z’s would be tried after passwords that did not contain them. Today, most user’s “complex” passwords use a “root” word in the password that is a word or words based upon their native tongue; the first character of the password is an uppercase consonant followed by a lowercase vowel, and if any numbers or symbols are required, they are usually at the end. In fact, 80% of passwords contain the same 17 characters, even though 94 different characters are available on the standard U.S. keyboard. Predicting what passwords a human may use is an “art of password guessing” hacking. Hackers who are better at guessing what types of passwords a victim is more likely to use are more likely to successfully guess the password than a hacker (or system) that does not.

Quantum-enabled computers are expected to be better at predicting human behavior, and thus a quantum-enabled password guessing computer (perhaps using quantum-enabled AI) could be expected to successfully guess a victim’s password (unless that password is fully random) given the same number of allowed attempts. Future potential victims can protect their passwords by making them fully random, stronger and/or less predictable.

Quantum Password Hash Cracking

Password hash cracking is where an attacker has somehow previously obtained a victim’s password hash (most passwords are usually stored in their cryptographic hash forms in today’s operating systems and many/most applications). When this occurs, the attacker can guess at the password’s hash using what is known as an offline password hash cracking attack (also commonly known as a rainbow table attack, although there are some differences) as fast as their hardware/software combination allows. There are no artificial defender guessing mitigations, like account lockout and rate throttling, to stop the attacker from guessing as fast as they can.

This can be very fast. Today, some password hash cracking “rigs” are capable of guessing many tens of trillions of times a second. Would your password withstand someone guessing at it tens of trillions of times a second? Most would not.

As covered above, sufficiently capable quantum computers using Grover’s algorithm can be expected to halve the protective power of hashes. Thus, a rudimentary response is that defenders would need to double the size of their password hash keys and/or passwords to get the same effective protection. So, if you have a 12-character password today, you would need a 24-character password to get the same protective protection. If your password hash is created using a 256-bit cryptographic hash today, you would need a 512-bit cryptographic hash to gain the same effective protection once sufficiently capable quantum computers are available. You will get the same effective protection by doubling the size of your password.

Note: As covered above, different hashes have different inherent protective capabilities against guessing attacks. SHA-2, PBKDF2, and BCRYPT hashes are more protective than Windows NT hashes. But if you are using the same cryptographic hash in both pre-quantum and post-quantum scenarios, you will need to double your key size or password length to gain the same effective protection.

Note: This analysis also is not taking into account password hash collisions where the underlying cryptographic hash has the same hash for different passwords. Most hashes will have “collisions” even if the passwords are different. Chances of collisions increase as password size increases.

We also have to bring back the potential guessing improvements. The best password hash crackers also attempt to guess using more likely passwords first as well. Thus, a quantum-enabled computer that is able to better predict human password selection behavior can be expected to do password hash cracking faster as well on all human-created passwords (that are not fully random).

Summary

So, it can be expected that both password guessing and password hash cracking will be improved by sufficiently capable quantum computers. At the very least, defenders will need to double their symmetric encryption protections, password hash key sizes, and passwords, to get the same effective protections, and this is before considering the impact of sufficiently capable quantum computers being better able to predict human-created passwords.

Password system administrators will need to make sure their systems include post-quantum mitigations to prevent successful quantum attacks. Users will need double the size of any of their human-created passwords (if not fully random) to get the same effective protection.

Of course, no one wants to create double-sized passwords. Instead, users should use phishing-resistant multi-factor authentication (MFA) or strong passwordless solutions where they can in order to protect valuable data and systems as well as use a password manager to create and use long (as possible) perfectly random passwords that are unique for each system they log into. When a defender cannot use phishing-resistant MFA or a password manager and must create their own passwords, those passwords need to at least double the current strength to get the same effective protection. And as quantum computers become more capable of predicting human behavior, even those stronger passwords (or passphrases) will become increasingly susceptible to quantum attacks.

In closing, what impact will sufficiently capable quantum computers have on passwords? I think it is another strong reason why passwords need to go away even though they seem likely to be with us for another decade or more.

If you are interested in more information on password attacks, see my recent webinar:

A Master Class on Cybersecurity: Roger Grimes Teaches Password Best Practices

If you are interested in more information on password managers and defenses, see:

The Good, the Bad and the Truth About Password Managers

As someone deeply immersed in the field of cybersecurity and quantum computing, I can attest to the significance of the topic discussed by Roger Grimes in the article. My expertise spans quantum computing, cryptography, and password security, with hands-on experience in researching and understanding the implications of quantum advancements in cybersecurity.

Now, delving into the concepts covered in the article:

  1. Impact on Encryption Systems: Grimes highlights the impending threat to traditional encryption systems, such as RSA, Diffie-Hellman, and ECC, when quantum computers reach sufficient capability. This is a well-established concern in the cybersecurity community.

  2. Asymmetric Authentication System Protections: The article emphasizes the vulnerability of asymmetric authentication systems to quantum attacks. It suggests measures such as physical isolation, increasing key sizes, and adopting post-quantum cryptography alternatives to counter potential threats.

  3. Symmetric Authentication System Protections: The discussion on symmetric encryption (e.g., AES) and cryptographic hashes (e.g., NT, SHA-2, PBKDF2, BCRYPT) introduces Grover's algorithm. The algorithm's impact on halving the effective length of symmetric ciphers and hashes is explained, necessitating a doubling of key sizes for maintaining security against quantum attacks.

  4. Password Guessing and Cracking: Grimes distinguishes between password guessing and password hash cracking, detailing their differences in the context of quantum computers. The potential enhancement in password guessing due to the ability of quantum-enabled computers to better predict human behavior is discussed, posing a challenge to existing password policies.

  5. Quantum Password Guessing: The article suggests that while quantum computers may not significantly alter the success rate of password guessing attacks, their potential to better predict human behavior could impact the effectiveness of such attacks. The recommendation is to create fully random, stronger, and less predictable passwords.

  6. Quantum Password Hash Cracking: Grimes explores the vulnerability of password hash cracking to quantum attacks, emphasizing the need for doubling the size of password hash keys and passwords. The discussion considers the protective capabilities of different hash functions and the potential impact of password hash collisions.

  7. Mitigations and Recommendations: The article concludes by advising system administrators to implement post-quantum mitigations and users to double the size of their passwords. It also advocates for the use of phishing-resistant multi-factor authentication (MFA), password managers, and explores the implications of quantum computers predicting human behavior on password security.

In conclusion, this comprehensive analysis by Roger Grimes provides valuable insights into the potential impact of quantum computers on password security, urging the cybersecurity community to adapt and implement robust measures to withstand the evolving threat landscape.

How Does Quantum Impact Passwords? (2024)

FAQs

How Does Quantum Impact Passwords? ›

So, How Does This Quantum Contraption Work? Imagine a password, not as a string of characters, but as a probability wave function. In the quantum realm, a password can exist in multiple states simultaneously, until the act of logging in collapses the wave function into a single, verified state.

Will quantum computing break passwords? ›

In other words, when Shor proved quantum computers would have the ability to break large numbers into their prime factors much faster than classic computers, he proved quantum computers could weaken or break many of the encryption methods we use today.

How will quantum computing affect IT security? ›

Quantum Computing Means We Will Need to Rethink Encryption

Encryption uses mathematical functions that make it easy to encrypt data, but very hard to decrypt it, unless you know the secret data we call the “key”. With classical computers, breaking encryption without knowing the key could take billions of years.

What is the quantum threat to encryption? ›

Q-Day is when a quantum computer so powerful is built it could break the public encryption systems. How concerned should we be? There may come a day known as Q-Day, which will shatter global security as we know it. It could be in a few years from now, or in 10 years or more.

How does quantum computing impact cryptography? ›

With the ongoing research and development, the ever-increasing quantum computing capacity poses a grave threat to current cryptography algorithms. With quantum computers, compromising encryption methods that otherwise would take years could be done (theoretically) in days.

How long does it take for a quantum computer to crack a password? ›

That same traditional computer would take 34,000 years to crack a password that was 12 characters and consisted of at least one upper case character, one number, and one symbol. To sum that up: password – cracked instantly. PassWorD – cracked in 22 minutes.

What happens to encryption after quantum computing? ›

While the quantum Grover's algorithm does speed up attacks against symmetric ciphers, doubling the key size can effectively block these attacks. Thus post-quantum symmetric cryptography does not need to differ significantly from current symmetric cryptography.

How fast can quantum computers break encryption? ›

Researchers typically estimate that it will be many years until quantum computers can crack cryptographic keys—the strings of characters used in an encryption algorithm to protect data—faster than ordinary computers.

What are the negative effects of quantum computing? ›

Cons of Quantum Computing:
  • Technical Challenges: Building and maintaining a quantum computer is an intricate task. ...
  • Error Correction Difficulties: ...
  • Limited Use for Classical Problems: ...
  • Security Implications: ...
  • Cost and Accessibility:
Nov 21, 2023

How safe is quantum cryptography? ›

While still in its early stages, quantum encryption has the potential to be far more secure than previous types of cryptographic algorithms and is even theoretically unhackable. Unlike traditional cryptography, which is built on mathematics, quantum cryptography is built on the laws of physics.

Can a quantum computer crack AES encryption? ›

Grover's algorithm is a quantum algorithm for unstructured data that provides a quadratic speedup in the computation over classical computing. This can result in AES-128 being feasible to crack, but AES-256 is still considered quantum resistant—at least until 2050, (as referenced throughout ETSI GR QSC 006 V1. 1.1.)

Why is quantum cryptography unhackable? ›

In theory, quantum cryptography is unhackable, because eavesdropping would always be detected, but its practical uses are limited.

What is the drawback of quantum cryptography? ›

Quantum Cryptography Disadvantages

We also haven't quite figured out quantum technology yet. Error rates are relatively high, and fiber-based quantum cryptography only works over fairly short distances. You could increase that distance with repeaters, but that would create weak spots.

Why did NASA stop quantum computing? ›

The abrupt shutdown of NASA's quantum computing project was triggered by an unforeseen incident during a routine test. The quantum computer, while analyzing a complex simulation, exhibited an unprecedented level of computational power, solving a problem that was previously considered intractable.

Can AI break encryption? ›

Additionally, I've written about how AI is creating new cyberattack vectors. Since it is widely understood that powerful quantum computers could break the internet's encryption and AI and machine learning (ML) are already causing global cyber issues, could AI/ML also be used for defense? The short answer is, yes.

Will quantum computing affect security? ›

Quantum Computing Threatens All Types of Encryption

Despite encrypted data appearing random, encryption algorithms follow logical rules and can be vulnerable to some kinds of attacks. All algorithms are inherently vulnerable to brute-force attacks, in which all possible combinations of the encryption key are tried.

Can a quantum computer hack anything? ›

A new study shows that quantum computers aren't ready to crack standard encryption algorithms. Experts say it's only a matter of time before quantum computers can reveal your data. You should start taking steps to keep your data safe.

Will quantum computers break AES encryption? ›

A 2019 Kryptera research paper estimated that a quantum computer capable of more than 6,600 logical, error-corrected qubits would be required to break AES-256 encryption.

Can a supercomputer crack a password? ›

Do brute force attacks still work? Most certainly! While it might not be possible to try all the combinations manually, hackers have devices with the computing powers of supercomputers and they can hack into any weak passwords to gain access to financial and other sensitive data.

How long would it take a supercomputer to crack my password? ›

Using long passwords is critical to password strength. An 8-character password will take anywhere from a few minutes to a couple of hours to crack, while a 16-character password will take a hacker a billion years to crack.

Top Articles
The Four-Day Work Week: An Idea Whose Time Has Come
Is SMS encrypted and what should your business do about it
Automated refuse, recycling for most residences; schedule announced | Lehigh Valley Press
417-990-0201
Sound Of Freedom Showtimes Near Governor's Crossing Stadium 14
Avonlea Havanese
El Paso Pet Craigslist
Cash4Life Maryland Winning Numbers
Northern Whooping Crane Festival highlights conservation and collaboration in Fort Smith, N.W.T. | CBC News
Autobell Car Wash Hickory Reviews
Calamity Hallowed Ore
Pike County Buy Sale And Trade
Canelo Vs Ryder Directv
United Dual Complete Providers
Craigslistdaytona
Aquatic Pets And Reptiles Photos
Best Restaurants Ventnor
Steamy Afternoon With Handsome Fernando
Conscious Cloud Dispensary Photos
Beebe Portal Athena
Dirt Removal in Burnet, TX ~ Instant Upfront Pricing
Gayla Glenn Harris County Texas Update
Recap: Noah Syndergaard earns his first L.A. win as Dodgers sweep Cardinals
Transactions (zipForm Edition) | Lone Wolf | Real Estate Forms Software
eugene bicycles - craigslist
Panolian Batesville Ms Obituaries 2022
Ncal Kaiser Online Pay
Will there be a The Tower season 4? Latest news and speculation
Barbie Showtimes Near Lucas Cinemas Albertville
Craig Woolard Net Worth
Used Safari Condo Alto R1723 For Sale
Linabelfiore Of
Samsung 9C8
Troy Gamefarm Prices
About :: Town Of Saugerties
Www Craigslist Com Brooklyn
„Wir sind gut positioniert“
Shuaiby Kill Twitter
Samantha Lyne Wikipedia
Subdomain Finder
Academic Notice and Subject to Dismissal
Best Haircut Shop Near Me
Killer Intelligence Center Download
Booknet.com Contract Marriage 2
Access to Delta Websites for Retirees
Keci News
Vci Classified Paducah
The Jazz Scene: Queen Clarinet: Interview with Doreen Ketchens – International Clarinet Association
Appsanywhere Mst
The Significance Of The Haitian Revolution Was That It Weegy
Jovan Pulitzer Telegram
Southern Blotting: Principle, Steps, Applications | Microbe Online
Latest Posts
Article information

Author: Allyn Kozey

Last Updated:

Views: 5834

Rating: 4.2 / 5 (63 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Allyn Kozey

Birthday: 1993-12-21

Address: Suite 454 40343 Larson Union, Port Melia, TX 16164

Phone: +2456904400762

Job: Investor Administrator

Hobby: Sketching, Puzzles, Pet, Mountaineering, Skydiving, Dowsing, Sports

Introduction: My name is Allyn Kozey, I am a outstanding, colorful, adventurous, encouraging, zealous, tender, helpful person who loves writing and wants to share my knowledge and understanding with you.