Quantum hammers, breaking Classical locks.
- tetramax13
- Sep 14, 2024
- 2 min read
Common cryptographic algorithms may no longer be considered secure under future quantum computers, which will cause a serious threat to network security. Hence, investigating quantum-safe cryptography and evaluating the safety of traditional cryptographic algorithms are essential and have become urgent demands.
Quantum computers are progressing quickly. We expect to see the first demonstrations of quantum advantage within the next five years. Most experts agreed in a poll that a quantum computer capable of breaking 2048-bit encryption is likely by the late 2030s.
I have estimated a one in seven chances that some of the fundamental public-key cryptography tools upon which we rely today will be broken by 2026.
-Dr. Michele Mosca, an expert from the University of Waterloo
Why quantum computers challenge existing cryptography ?
These codes, keys, encryption schemes and authentication schemes are just math problems specifically designed to be difficult for classical computers to solve. These algorithms work well because all those mathematical problems are hard to solve using classical computers - but their solutions are easy to check. Standard methods used in secure key exchange - including RSA and Diffie-Hellman (DH) - have worked well for decades because we just have the tools to break these forms of encryption.
Quantum computers take advantage of quantum mechanics, these next-gen computing machines represent an entirely new paradigm of computation, setting aside binary bits for the complex computational spaces created by using qubits and solving problems that once seemed impossible.
Plausible threats involving Quantum computers.
Quantum computing poses several threats to current cryptographic standards, particularly those that rely on mathematical problems that quantum computers can solve efficiently few examples involve -
RSA (Rivest-Shamir-Adleman):
RSA relies on the difficulty of factoring large integers. Shor's algorithm can factor these integers in polynomial time, making RSA keys vulnerable to being broken by a sufficiently powerful quantum computer.
ECC (Elliptic Curve Cryptography):
ECC is based on the difficulty of the elliptic curve discrete logarithm problem. Like RSA, it is vulnerable to Shor's algorithm.
DSA (Digital Signature Algorithm):
A quantum computer could forge signatures or break the integrity of signed messages.
Hash Functions:
Grover's algorithm can be used to find collisions in hash functions faster than classical brute-force methods.
Developments and steps taken ever since ...
These post-quantum cryptographic algorithms include :
ML-KEM (originally CRYSTALS-Kyber)
ML-DSA (originally CRYSTALS-Dilithium)
and digital signature scheme :
SLH-DSA (initially submitted as SPHINCS+)
FN-DSA (originally FALCON), for future standardization.
The sooner we realise -
Quantum computers make most of the world’s existing encryption algorithms obsolete.
The sooner we may advance in developing remedies and counter threats posed by adversaries.
Sources / References
Comments