How Quantum Computing is Threatening RSA and Current Encryption Methods - Comsign (2024)

דף הבית » How Quantum Computing is Threatening RSA and Current Encryption Methods

By: Yossi Aviv

Quantum computers are extremely powerful computers based on quantum mechanics theory. Instead of a bit (0 or 1), their smallest data unit is called a qbit.

The significant advantage of a quantum computer stems from its ability to solve problem significantly faster and more efficiently than a regular computer.

The high-level computing abilities of the quantum computer, mainly the factorization of numbers and performing several searches simultaneously, poses a critical challenge to current encryption methods as, theoretically, they can crack common encryption methods such as RSA and ECC substantially faster than a regular computer.

The quantum race

While on the one hand government agencies, academia, and companies such as Microsoft, IBM, Google and Intel are in a race to develop a quantum computer with “quantum supremacy” (the four companies have announced this) – which will enable them to perform tasks at a speed that no regular computer can ever perform within a feasible period of time – on the other hand, security organizations are racing to develop encryption methods and algorithms that will be able to withstand cyberattacks of malicious actors who will be equipped with quantum computers.

The post-quantum threat

The question is no longer “if” but “when” there will be a quantum computer that will be able to crack the encryption methods currently used for internet communication: data encryption, digital signatures, IOT and additional applications based on the Public key infrastructure (PKI).

Many IT organizations do not know the type of encryption they use and which applications use it.

If data that is encrypted using current methods (PKI) was stolen, some day it will be possible to break the encryption.

Just recently, the NIST (National Institute of Standards and Technology) published new algorithms.

In 2015, the National Security Agency (NSA) published a statement announcing that: “for those partners and vendors that have not yet made the transition to Suite B elliptic curve algorithms we recommend not making a significant expenditure to do so at this point, but instead to prepare for the upcoming quantum resistant algorithm transition. The reason is the imminent large scale coming of quantum computers.”

How Quantum Computing is Threatening RSA and Current Encryption Methods - Comsign (1)

Will RSA encryption be cracked in the near future?

Leading security system manufacturers predict that quantum computers will be able to break 2048-bit RSA encryption within 3-7 years.

At the same time, mathematicians and various experts maintain that we will also see the ability to break ECC as well as 4096-bit RSA within 4-14 years.

The bottom line is that we can state with certainty that the quantum computer will pose a big enough threat to existing algorithms (ECC, RSA). Moreover, while this type of computer is entering the mainstream, currently available systems are still very rudimentary, certainly compared to where they may be in the future, and many of the large actors in the industry are focused on advancing quantum computing to the next stage.

The National Quantum Initiative Act (NQIA) which was passed in the U.S. aims to ensure the leadership of the United States and its allies in quantum computing.

The quantum stage of cyber warfare

Clearly other countries, among them Israel, China, Japan and perhaps even Iran, are investing extensively in national strategies in order to gain a leading advantage in manufacturing useful quantum computers, as well as in other quantum technologies for commercial offensive, defensive and state applications.

Plans for migration to quantum-safe algorithms are already underway by security companies.

“Many IT organizations do not know the type of encryption they use – including which applications use it, where it is used, or who in the organization makes decisions about cryptography.” Gartner

To help secure applications and data, security and risk management managers in the organization must:

  1. Plan for changes in cryptographic algorithms by building an inventory of MetaData for applications that use cryptography. This will enable the organization to prepare for the impact of the new cryptography, assess the risk to specific applications and prioritize incident response plans accordingly.
  2. Begin preparing for quantum encryption today by establishing a Cryptographic Center of Excellence. This center will coordinate the organization’s cryptographic policy, protect valuable data, examine how algorithms are currently used and provide expertise to teams engaged in encryption in the organization.

Comda and Comsign – at the forefront of data security

Comda and Comsign are at the forefront of cybersecurity and in the process of examining the integration of IT security solutions under development by the leading computer security companies in the world, for its customers, in the aim of ensuring a smooth transition to quantum-secure systems.

The acquired knowledge is offered to the company’s customers, for both in-depth discussion and for establishing joint teams.

Comsign already has HSM solutions for a smooth, reliable and cost-effective transition to quantum security, while maintaining backward compatibility with existing systems. This is possible without compromising on the algorithms approved by the National Institute of Standards and Technology (NIST).

The most recent quantum security standard, CNSA 2.0, which the NSA published in September 2022, specifies the new algorithms for the quantum age:

  • For asymmetric encryption – Crystals algorithm (Dilithium and Kyber)
  • For symmetric encryption – AES and SHA
  • For software and firmware updates – XMSS and LMS

NSA states that software and firmware manufacturers must immediately begin transitioning to these algorithms. It also states that their use is preferred by 2025, and that the use of old algorithms will not be possible after 2030.

  • Web browsers and servers – preferred as of 2025, and use of old algorithms prohibited as of 2033.
  • Computer networking equipment – preferred as of 2026, and use of old algorithms prohibited as of 2030.
  • Operating systems – preferred as of 2027, and use of old algorithms prohibited as of 2033.
  • Niche actors such as PKI manufacturers and authorizing entities – preferred as of 2030, and use of old algorithms prohibited as of 2033.
  • Applications that are impacted must conform to the new algorithms as of 2033.
How Quantum Computing is Threatening RSA and Current Encryption Methods - Comsign (2024)

FAQs

How will quantum computing affect RSA? ›

Quantum computers can break RSA encryption by finding the prime factors of the composite number that is used to generate the public and private keys. Once the prime factors are known, the private key can be easily calculated from the public key, and the encrypted messages can be decrypted.

How does quantum computing threaten encryption? ›

Quantum computers will be able to break common encryption methods at an alarming speed. Encryption tools currently used to protect everything from banking and retail transactions to business data, documents and digital signatures can be rendered ineffective – fast.

How do quantum computers pose a risk to the current practice of cryptography what algorithms or kinds of algorithms are at risk? ›

Quantum computers, using Shor's algorithm, can potentially break asymmetric encryption like RSA and ECC, exposing digital assets on blockchains. Grover's algorithm enables quantum computers to search for private keys in symmetric encryption, raising the risk of transaction alteration and double-spending.

What type of encryption is vulnerable to quantum computing? ›

As it turns out, quantum computers can theoretically be used to break all existing implementations of asymmetric cryptography — not only RSA, but Diffie-Hellman and elliptic curve cryptography as well. Interestingly, symmetric cryptography, the less mathy encryption scheme, is not as vulnerable.

Can quantum break RSA? ›

Yes, at least for now. To break RSA we need a few thousand perfect qubits, however, the qubits we currently have are imperfect. Indeed, using the currently available qubits will require about 20 million of them. But, the larger quantum computer revealed by IBM is 4, December 2024 is only a little over 1000 qubits.

How fast can quantum computers break RSA? ›

Exponentially faster is very fast. Breaking a 2048-bit RSA key would take 1 billion years with a classical computer. A quantum computer could do it in 100 seconds. The immediate focus on examining post-quantum security solutions is no longer optional.

How can quantum computing break todays cryptography? ›

Quantum computing poses a significant threat to current encryption methods because it can perform calculations that are infeasible for classical computers. This threat arises from quantum algorithms that can efficiently solve problems fundamental to cryptographic security. The foundation of encryption is mathematics.

What is the impact of quantum computing on current cryptography standards? ›

Quantum algorithms such as Shor's algorithm have the potential to unravel the cryptographic foundations upon which modern security protocols rely. Shor's algorithm, for instance, can efficiently factorize large integers, rendering widely used encryption methods like RSA vulnerable to exploitation.

What is the risk of quantum computing? ›

One of the biggest and most immediate threats will be the fact that quantum computers will easily be able to break current encryption standards. Currently, the world's data is protected by public key encryption. This is the system that enables us to bank online and to trade with others safely.

What happens to encryption after quantum computing? ›

As such, quantum computers have the potential to render current encryption methods vulnerable to attack, compromising the security of sensitive data. Thus, the threat becomes real when more powerful quantum computers are developed in the future, which could defeat commonly used encryption systems.

What will replace RSA? ›

A post-quantum, HIPAA compliant, end-to-end, patent-free, export-free, secure online solution, is being created, based on ZSentry as used from 2004 to 2014, to replace RSA. One needs a quantum-resistant algorithm, because all existing public-key encryption can be broken.

Will quantum computing make encryption obsolete? ›

Yes, some current encryption methods will become obsolete (e.g. rsa). However there are plenty of “post quantum” or “quantum secure” encryption schemes that quantum computers cannot break.

Will quantum computing break encryption? ›

Researchers typically estimate that it will be many years until quantum computers can crack cryptographic keys—the strings of characters used in an encryption algorithm to protect data—faster than ordinary computers.

How many qubits to break RSA? ›

The current estimate is that breaking a 1,024-bit or 2,048-bit RSA key requires a quantum computer with vast resources. Specifically, those resources are about 20 million qubits and about eight hours of them running in superposition.

Can quantum crack AES? ›

Grover's algorithm is a quantum algorithm for unstructured data that provides a quadratic speedup in the computation over classical computing. This can result in AES-128 being feasible to crack, but AES-256 is still considered quantum resistant—at least until 2050, (as referenced throughout ETSI GR QSC 006 V1. 1.1.)

How will quantum computing change cyber security? ›

The need for new cryptography to combat these powerful machines is imminent. Traditional encryption methods, like RSA and elliptic curve, could be easily solved by quantum computers, significantly reducing the time to break security keys from years to hours.

Top Articles
Best Graphics Cards for Gaming in 2024
5 questions to ask yourself if you’re on the fence about paying an annual fee for a credit card
Zabor Funeral Home Inc
Gomoviesmalayalam
Is pickleball Betts' next conquest? 'That's my jam'
Triumph Speed Twin 2025 e Speed Twin RS, nelle concessionarie da gennaio 2025 - News - Moto.it
Devotion Showtimes Near Mjr Universal Grand Cinema 16
The Realcaca Girl Leaked
7.2: Introduction to the Endocrine System
Bluegabe Girlfriend
Strange World Showtimes Near Amc Braintree 10
Lantana Blocc Compton Crips
Robot or human?
Dr. med. Uta Krieg-Oehme - Lesen Sie Erfahrungsberichte und vereinbaren Sie einen Termin
Nutrislice Menus
Kürtçe Doğum Günü Sözleri
Soccer Zone Discount Code
Swgoh Blind Characters
Georgia Cash 3 Midday-Lottery Results & Winning Numbers
Egizi Funeral Home Turnersville Nj
Plaza Bonita Sycuan Bus Schedule
How To Tighten Lug Nuts Properly (Torque Specs) | TireGrades
Select Truck Greensboro
Gillette Craigslist
Goodwill Of Central Iowa Outlet Des Moines Photos
27 Fantastic Things to do in Lynchburg, Virginia - Happy To Be Virginia
Annapolis Md Craigslist
Skepticalpickle Leak
Mia Malkova Bio, Net Worth, Age & More - Magzica
Renfield Showtimes Near Marquee Cinemas - Wakefield 12
Boneyard Barbers
Unm Hsc Zoom
Los Amigos Taquería Kalona Menu
Beaver Saddle Ark
Hypixel Skyblock Dyes
Troy Gamefarm Prices
Main Street Station Coshocton Menu
Plead Irksomely Crossword
Pokemon Reborn Locations
Umd Men's Basketball Duluth
6576771660
Southwest Airlines Departures Atlanta
Tlc Africa Deaths 2021
Paradise leaked: An analysis of offshore data leaks
Plasma Donation Greensburg Pa
Missed Connections Dayton Ohio
Random Warzone 2 Loadout Generator
Phunextra
Coleman Funeral Home Olive Branch Ms Obituaries
Nfl Espn Expert Picks 2023
Primary Care in Nashville & Southern KY | Tristar Medical Group
Latest Posts
Article information

Author: Eusebia Nader

Last Updated:

Views: 6474

Rating: 5 / 5 (60 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Eusebia Nader

Birthday: 1994-11-11

Address: Apt. 721 977 Ebert Meadows, Jereville, GA 73618-6603

Phone: +2316203969400

Job: International Farming Consultant

Hobby: Reading, Photography, Shooting, Singing, Magic, Kayaking, Mushroom hunting

Introduction: My name is Eusebia Nader, I am a encouraging, brainy, lively, nice, famous, healthy, clever person who loves writing and wants to share my knowledge and understanding with you.