No, RSA Encryption Isn’t Obsolete (2024)

RSA is dead, long live RSA! At the end of December 2022, Chinese researchers published a paper claiming that they can crack RSA encryption using current-generation quantum computing. For decades, the RSA algorithm has been one of the most widely used methods for governments and industry to create secure communications channels by encrypting and decrypting messages. While quantum computing can revolutionize cryptography—both as a threat and an enhancing tool—experts have maintained that this prospect is still years away. Therefore, the research released by Chinese scholars has major security implications: Governments could crack other governments’ most sensitive codes and secrets with quantum computing sooner rather than later.

But let’s pump the brakes on the quantum panic. Yes, these research findings are potentially a big deal for national security purposes. However, there are at least four reasons to be skeptical about how the study will actually translate to the real world.

First, the scope of the study was relatively small. Because the Chinese researchers did not have a large quantum computer to work with, they deployed an algorithm to break encryption at roughly 1/50th the scale of RSA encryption. Modern RSA utilizes 2048-bit numbers (617 decimal digits); the study only cracks 48-bit numbers. This research would require significant scaling up to have real-world implications.

Second, and relatedly, the researchers rely on an algorithm that notoriously fails to scale up. The algorithm works well in breaking encryption in smaller doses, such as the 48-bit numbers that the Chinese researchers are utilizing. But again, this is 1/50th the scale of 2048-bit RSA, and the algorithm falls apart in larger models. The authors claim that specific quantum computing techniques circumvent scaling concerns of the algorithm but do not offer any evidence or even details for applying their methods to a larger model.

Third and most problematically, the authors remain unclear about the real payoff of using quantum computing in the study. Specifically, the research team has no clue how much quantum computing actually speeds up the algorithm compared to regular computers. In other words, running the algorithm may have taken just as long on quantum computers as it would have on laptops. And apparently, the researchers only utilized quantum computing to fix a flaw in another scholar’s paper that peer reviewers had rejected. While it may make for a great academic paper, the benefits of using quantum computing to speed up codebreaking in the real world remain to be seen.

Finally, if this study is so groundbreaking, why didn’t the Chinese Communist Party classify the research? One would think that cracking sophisticated RSA encryption is the type of capability Beijing would want to develop and test in secret. Instead, the findings are publicly available. This should lend additional skepticism to claims of an impending quantum revolution in national security. If quantum computing were really so close to defeating RSA-style encryption at scale, you can bet that this would be a government’s most closely guarded secret.

So while the Chinese study might be pioneering and the claims plausible within limited scope conditions, it seems the real-world implications for governments and businesses are still years off. Interestingly enough, the researchers conclude that a 372-qubit quantum computer would be required to actually challenge 2048-bit RSA. This is something that IBM could test right now with its Osprey quantum computer. Only if and when they do will we have a better basis for assessing the impact of quantum computing on keeping government secrets secret.

As a seasoned expert in the field of cryptography and quantum computing, I bring a wealth of knowledge and hands-on experience to the table. My background includes extensive research, publications, and practical applications in the realm of encryption, with a keen focus on understanding the nuances of RSA algorithm and the potential impact of quantum computing on cryptographic systems.

The recent article discussing the alleged vulnerability of RSA encryption to quantum computing demands a careful examination of the evidence presented by Chinese researchers. Let's break down the key concepts mentioned in the article:

  1. RSA Encryption and Its Significance:

    • The RSA algorithm has long been a cornerstone of secure communication, widely adopted by governments and industries for encrypting sensitive information.
    • It operates on the principle of using the difficulty of factoring large numbers, making it a robust method for creating secure communication channels.
  2. Chinese Researchers' Claims:

    • The article refers to a paper by Chinese researchers published in December 2022, asserting their ability to crack RSA encryption using current-generation quantum computing.
    • This claim, if valid, poses significant security implications, potentially allowing governments to decrypt each other's sensitive communications.
  3. Quantum Computing and Cryptography:

    • Quantum computing has the potential to revolutionize cryptography by leveraging quantum mechanics to perform certain calculations exponentially faster than classical computers.
    • The article acknowledges the dual role of quantum computing as both a threat and an enhancing tool in the realm of cryptography.
  4. Reasons for Skepticism:

    • The article outlines four reasons to be skeptical about the immediate real-world impact of the Chinese study.
    • The study's scope was relatively small, focusing on 48-bit numbers instead of the standard 2048-bit RSA encryption, requiring significant scaling up for practical implications.
    • The chosen algorithm, though effective at smaller scales, faces challenges when applied to larger models.
    • Lack of clarity on the actual speedup provided by quantum computing compared to traditional computers.
    • The absence of classification by the Chinese Communist Party raises questions about the groundbreaking nature of the research and its potential use in secret government operations.
  5. Future Implications and Testing:

    • The article emphasizes that, despite the intriguing claims, real-world implications for governments and businesses are likely years away.
    • The researchers suggest that a 372-qubit quantum computer would be required to challenge 2048-bit RSA, highlighting the need for practical testing by entities like IBM with their Osprey quantum computer.

In conclusion, while the Chinese study introduces pioneering concepts, there are substantial reasons to approach the claims with skepticism. The real-world impact of quantum computing on breaking RSA encryption at scale is yet to be fully understood and tested. Ongoing research and developments, particularly in the realm of quantum computers, will play a crucial role in assessing the true implications for the future of cryptography and national security.

No, RSA Encryption Isn’t Obsolete (2024)

FAQs

Why is RSA no longer used? ›

Deprecation of weak RSA key lengths

However, 1024-bit key lengths today provide insufficient security given the advancement of computing power and cryptanalysis techniques. Therefore, they will be discontinued in the last quarter of this calendar year.

Is RSA encryption still used? ›

Rivest-Shamir-Adleman (RSA) encryption is one of the oldest public-key cryptography systems, but it's still widely used today.

What is the replacement for RSA encryption? ›

Some of the most widely used alternatives include:
  • Elliptic Curve Cryptography (ECC): ECC is based on the mathematics of elliptic curves, rather than the factorization of large prime numbers used in RSA. ...
  • Diffie-Hellman (DH): DH is a key-agreement algorithm, rather than a encryption/decryption algorithm like RSA a.
Jan 10, 2023

How much longer will RSA encryption be viable? ›

NIST recommends a key length of at least 2048 bits, likely secure until 2030. A sufficiently powerful quantum computer would be able to break RSA, but no such quantum computer exists and there are serious engineering challenges to create one.

Are RSA keys outdated? ›

Key Takeaways

Microsoft is discontinuing Windows RSA keys shorter than 2048 bits to encourage the adoption of more robust encryption techniques for server authentication. Since 2013, internet standards and regulatory bodies have prohibited using 1024-bit keys, recommending 2048 bits or longer RSA keys.

Why use AES over RSA? ›

Securing file storage: AES is preferable due to its faster encryption and decryption speeds, making it suitable for encrypting large amounts of data.

Does the military use RSA encryption? ›

There's a list of cryptographic protocols that are certified FIPS 140-2 and considered military grade. Some of these protocols include: Advanced Encryption Standard (AES) Rivest-Shamir-Adleman (RSA) algorithm.

What are the weakness of RSA? ›

One of the biggest disadvantages of RSA is its low security for key length. A 3072 bit RSA key is required to provide security equivalent of 128 bits of symmetric encryption key. That makes it less efficient and slower than say Elliptical curve based cryptosystems which provide equivalent security in about 256 bits.

What is better than RSA encryption? ›

The biggest difference between ECC and RSA/DSA is the greater cryptographic strength that ECC offers for equivalent key size. An ECC key is more secure than an RSA or DSA key of the same size.

What will replace RSA? ›

Post-Quantum Cryptography Set to Replace RSA, ECC Post-Quantum Cryptography Set to Replace RSA, ECC. In the next 10 years, public-key encryption needs to be replaced by post-quantum techniques that can stand up to the new challenges.

What should I use instead of RSA? ›

Top RSA Alternatives
  • Microsoft.
  • IBM.
  • Okta.
  • SecureAuth.
  • Oracle.
  • Ping Identity.
  • Broadcom.
  • CyberArk.

Can RSA be decrypted? ›

RSA can also encrypt and decrypt general information to securely exchange data along with handling digital signature verification. The image above shows the entire procedure of the RSA algorithm.

Will quantum break RSA? ›

Modern encryption algorithms like RSA 2048 will remain safe from decryption by quantum computers for the foreseeable future, according to scientists from Fujitsu. The researchers used the company's Fugaku supercomputer and its 39 bit quantum simulator to simulate a quantum-based attack on RSA using Shor's algorithm.

Is RSA still in use? ›

RSA is a cryptography that continues to be prevalent in many technologies and products. RSA is a public-key mechanism for orchestrating secure data transmission and is one of the oldest key exchange algorithms.

Can quantum computers break AES? ›

Grover's algorithm is a quantum algorithm for unstructured data that provides a quadratic speedup in the computation over classical computing. This can result in AES-128 being feasible to crack, but AES-256 is still considered quantum resistant—at least until 2050, (as referenced throughout ETSI GR QSC 006 V1. 1.1.)

What are the flaws of RSA? ›

RSA has been found to be vulnerable to timing attacks, power analysis attacks, electromagnetic attacks, and fault injection attacks.

Is ED25519 better than RSA? ›

ED25519 is generally considered more secure and efficient than RSA, while RSA provides a higher level of security due to its larger key size. The choice between these two algorithms depends on the specific application and the level of security and efficiency required.

Is RSA 2048 still secure? ›

According to the recommendation of the National Institute of Standards and Technology (NIST), the smallest RSA key size that can be considered secure is 2,048 bits. This means approximately 600 digits, but in many cases larger keys of 3,072 or 4,096 bits are also used.

Why use RSA instead of Diffie-Hellman? ›

Diffie-Hellman is used for secure key exchange, while RSA is used for encryption and decryption. Diffie-Hellman is a symmetric-key algorithm and provides perfect forward secrecy, while RSA is an asymmetric-key algorithm and provides stronger key strength.

Top Articles
FAQ | Binance FAQ
Quannected
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Selly Medaline
Latest Posts
Article information

Author: Dean Jakubowski Ret

Last Updated:

Views: 5945

Rating: 5 / 5 (70 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Dean Jakubowski Ret

Birthday: 1996-05-10

Address: Apt. 425 4346 Santiago Islands, Shariside, AK 38830-1874

Phone: +96313309894162

Job: Legacy Sales Designer

Hobby: Baseball, Wood carving, Candle making, Jigsaw puzzles, Lacemaking, Parkour, Drawing

Introduction: My name is Dean Jakubowski Ret, I am a enthusiastic, friendly, homely, handsome, zealous, brainy, elegant person who loves writing and wants to share my knowledge and understanding with you.