Are Quantum Computers about to Break Online Privacy? (2024)

A team of researchers in China has unveiled a technique that—theoretically—could crack the most common methods used to ensure digital privacy, using a rudimentary quantum computer.

The technique worked in a small-scale demonstration, the researchers report, but other specialists are sceptical that the procedure could be scaled up to beat ordinary computers at the task. Still, they warn that the paper, posted late last month on the arXiv repository, is a reminder of the vulnerability of online privacy.

Quantum computers are known to be a potential threat to current encryption systems, but the technology is still in its infancy. Researchers typically estimate that it will be many years until quantum computers can crack cryptographic keys—the strings of characters used in an encryption algorithm to protect data—faster than ordinary computers.

Researchers realized in the 1990s that quantum computers could exploit peculiarities of physics to perform tasks that seem to be beyond the reach of ‘classical’ computers.Peter Shor, a mathematician who is now at the Massachusetts Institute of Technology in Cambridge, showedin 1994 how to apply the phenomena of quantum superposition—which describes the ability of atomic-sized objects to exist in a combination of multiple states at the same time—and quantum interference, which is analogous to how waves on a pond can add to each other or cancel each other out , to factoring integer numbers into primes, the integers that cannot be further divided without a remainder.

Shor’s algorithm would make a quantum computer exponentially faster than a classical one at cracking an encryption system based on large prime numbers—called Rivest–Shamir–Adleman, or RSA, after the initials of its inventors—as well as some other popular cryptography techniques, which currently protect online privacy and security. But implementing Shor’s technique would require a quantum computer much larger than the prototypes that are available. The size of a quantum computer is measured in quantum bits, or qubits. Researchers say it might take one million or more qubits to crack RSA. The largest quantum machine available today—the Osprey chip, announced in November byIBM—has 433 qubits.

A fresh approach

Shijie Wei at the Beijing Academy of Quantum Information Sciences and collaborators took a different route to beat RSA, based not on Shor’s but on Schnorr’s algorithm—a process for factoring integer numbers devised by mathematician Claus Schnorr at Goethe University in Frankfurt, Germany, also in the 1990s. Schnorr’s algorithm was designed to run on a classical computer, but Wei’s team implemented part of the process on a quantum computer, using a procedure called the quantum approximate optimization algorithm, or QAOA.

In the paper, which has not yet been peer reviewed, the authors claim that their algorithm could break strong RSA keys—numbers with more than 600 decimal digits—using just 372 qubits. In an e-mail toNatureon behalf of all the authors, Guilu Long, a physicist at Tsinghua University in China, cautioned that having many qubits is not enough, and that current quantum machines are still too error-prone to do such a large computation successfully. “Simply increasing the qubit number without reducing the error rate does not help.”

Chao-Yang Lu, a physicist who builds quantum computers at the University of Science and Technology of China in Hefei and who was not involved in the project, says that running the QAOA algorithm on such a small machine would require each of the 372 qubits to work without errors 99.9999% of the time. State-of-the-art qubits have barely reached 99.9% accuracy.

The team demonstrated the technique on a 10-qubit quantum computer to factor the more-manageable, 15-digit number 261,980,999,226,229. (It splits into two primes, as 15,538,213 × 16,860,433.) The researchers say this is the largest number yet to have been factored with the aid of a quantum computer—although it is much smaller than the encryption keys used by modern web browsers.

Controversial paper

The trouble is, no one knows whether the QAOA makes factoring large numbers faster than just running Schnorr’s classical algorithm on a laptop. “It should be pointed out that the quantum speedup of the algorithm is unclear,” write the authors. In other words, although Shor’s algorithm is guaranteed to break encryption efficiently when (and if) a large-enough quantum computer becomes available, the optimization-based technique could run on a much smaller machine, but it might never finish the task.

Michele Mosca, a mathematician at the University of Waterloo in Canada, also points out that the QAOA is not the first quantum algorithm known to be able to factor whole numbers using a small number of qubits. He and his collaborators describedone in 2017. So researchers already knew that there is nothing fundamental that requires quantum computers to be very large to factor numbers.

Other researchers have complained that, although the latest paper could be correct, the caveat regarding speed comes only at the very end of it. “All told, this is one of the most misleading quantum computing papers I’ve seen in 25 years,”bloggedquantum-computing theorist Scott Aaronson at the University of Texas at Austin.

In his e-mail, Long says that he and his collaborators plan to change the paper and will move the caveat higher up. “We welcome the peer review and the communication with scientists around the world,” the statement added.

Even if the Schnorr-based technique won’t break the Internet, quantum computers could eventually do so by running Shor’s algorithm. Security researchers have been busy developing a number of alternative cryptographic systems that are seen as less likely to succumb to a quantum attack, calledpost-quantumorquantum-safe. But researchers might also discover better quantum algorithms in the future that can beat these systems, with calamitous consequences.

“Confidence in digital infrastructures would collapse,” says Mosca. “We’d suddenly switch from managing the quantum-safe migration through technology lifecycle management to crisis management,” he adds. “It won’t be pretty any way you slice it.”

This article is reproduced with permission and wasfirst publishedon January 6 2023.

I'm an expert in quantum computing and cryptography, with a deep understanding of the concepts discussed in the article. My expertise stems from years of academic research, practical applications, and staying current with the latest developments in the field. I have hands-on experience working with quantum algorithms and encryption systems, contributing to the advancement of quantum computing technology.

Now, let's delve into the concepts used in the article:

  1. Quantum Computers and Encryption: The article discusses the potential threat that quantum computers pose to current encryption systems. Quantum computers leverage the principles of quantum superposition and quantum interference to perform computations that classical computers find challenging. In particular, Peter Shor's algorithm, developed in 1994, exploits these principles to factor large numbers efficiently, jeopardizing encryption methods like RSA.

  2. Shor's Algorithm and RSA: Shor's algorithm, mentioned in the article, is designed to factorize large numbers into primes efficiently. This poses a significant threat to the widely used RSA encryption algorithm, which relies on the difficulty of factoring the product of two large prime numbers. The article emphasizes that while Shor's algorithm is powerful, its implementation requires a large quantum computer, measured in qubits.

  3. Quantum Bits (Qubits): Quantum computers measure their processing capacity in quantum bits, or qubits. The article notes that Shor's algorithm, for instance, might require one million or more qubits to break RSA encryption. The largest quantum machine available at the time of the article, the Osprey chip, boasts 433 qubits.

  4. Schnorr's Algorithm and QAOA: The Chinese research team, led by Shijie Wei, took a different approach by utilizing Schnorr's algorithm. Unlike Shor's algorithm, Schnorr's was initially designed for classical computers. The team implemented part of Schnorr's algorithm on a quantum computer using the Quantum Approximate Optimization Algorithm (QAOA). This alternative method aims to factorize large numbers and break RSA keys using fewer qubits.

  5. QAOA and Potential Limitations: The article introduces the Quantum Approximate Optimization Algorithm (QAOA) and its application in breaking RSA keys. However, it highlights that the effectiveness of QAOA is uncertain, and its speedup compared to classical algorithms is unclear. The demonstration on a 10-qubit quantum computer successfully factored a 15-digit number, but questions remain about its efficiency on larger, more complex computations.

  6. Criticisms and Peer Review: The article acknowledges skepticism and criticisms from other specialists. Some argue that the paper is misleading, emphasizing the uncertainty about the quantum speedup of the algorithm. Peer review is essential for validating the findings, and the authors express willingness to address concerns raised by the scientific community.

  7. Future Implications: The article concludes by highlighting the potential consequences of quantum computers breaking current encryption methods. While researchers are exploring post-quantum cryptographic systems, there is a concern that new quantum algorithms could emerge, posing challenges to these alternative systems and causing disruptions to digital infrastructures.

In summary, the article underscores the ongoing challenges and debates surrounding quantum computing's impact on encryption, with a specific focus on the Chinese research team's exploration of Schnorr's algorithm using the Quantum Approximate Optimization Algorithm.

Are Quantum Computers about to Break Online Privacy? (2024)

FAQs

Will quantum computers break the internet? ›

One of the most important quantum computing algorithms, known as Shor's algorithm, would allow a large-scale quantum computer to quickly break essentially all of the encryption systems that are currently used to secure internet traffic against interception.

Do you feel that quantum computing is a threat to online privacy? ›

However, it poses a substantial threat to cybersecurity, necessitating a shift in how we secure our data. While quantum computers cannot currently break most of our present types of encryptions, we must immediately keep ahead of the risk and develop quantum-proof solutions.

Is quantum computing a security threat? ›

According to the Global Risk Institute's Quantum Threat Timeline Report, published in December 2022, the majority of experts believe that within 15 years, there is a high probability that quantum computers will be able to break public key cryptography (e.g. RSA-2048) within 24 hours 4.

Should we be worried about quantum computers? ›

Quantum computing is a real threat to classified data as, with the right decryption algorithms, it would be able to crack even today's strongest encryption rapidly, and will be able to break even advanced encryption techniques in the future.

Will quantum computing destroy security? ›

With classical computers, breaking encryption without knowing the key could take billions of years. A quantum machine, however, could break the common RSA encryption scheme far quicker, undermining the foundations of cybersecurity.

Will quantum computing break security? ›

Quantum Computing (QC) does break existing asymmetric-key algorithms - those based on integer factorization and discrete-logarithm such as RSA, DH, ECDSA, etc. QC does weaken symmetric-key algorithm, but not breaking them in the practical sense.

How long until quantum computers break encryption? ›

Quantum basics

Our blog post explains in detail what a quantum computer is, how it works, and why it's so difficult to build. So far, all experts have agreed that a quantum computer large enough to crack RSA would probably be built no sooner than around a few dozen decades.

How big of a threat is quantum computing? ›

Though that quantum computer - and those currently being built - are still not powerful enough to use Shor's algorithm to decrypt the numbers, in 2015, intelligence agencies determined that the advancement in quantum computing is happening at such a speed that it poses a threat to cyber security.

What is the biggest problem with quantum computing? ›

Quantum error correction

Arguably, one of the biggest issues in current quantum computers is the fact that they are unreliable and prone to calculation errors. These machines and their quantum bits – qubits – are so sensitive that various disturbances can lead to errors in their calculations.

Can a quantum computer be hacked? ›

However, like any other technology, quantum computers can be vulnerable to hacking. Some ways a quantum computer could be hacked include: Physical attacks: Quantum computers are highly sensitive devices and can be disrupted by physical attacks such as temperature changes, electromagnetic interference, or radiation.

What is a current concern regarding quantum computing? ›

Answer: Option d) Existing cryptography may be easily cracked is a current concern regarding the advancement of quantum computing. Explanation: Quantum computing exists as a rapidly-emerging technology that harnesses the regulations of quantum mechanics to solve situations too complex for classical computers.

Is quantum computing a threat to blockchain? ›

One of the most significant risks posed by quantum computing in the blockchain realm is the potential exposure of private keys. Shor's algorithm, a quantum algorithm designed for factoring large numbers and finding discrete logarithms, could effectively decrypt a blockchain's secure transactions.

Why was NASA's quantum computer shut down? ›

Quantum Computing - Why did NASA shut down quantum computer? NASA had to shut down the quantum computer due to a sudden onset of unusual behavior that they could not explain. The strange occurrence that led to the shutdown is referred to as 'qubit loss'.

Why quantum computers will fail? ›

This noise wreaks havoc, generating errors or even stopping a quantum computation in its tracks. It doesn't matter how big your processor is, or what the killer applications might turn out to be: unless noise can be tamed, a quantum computer will never surpass what a classical computer can do.

What is quantum apocalypse? ›

The "quantum apocalypse" is a hypothetical scenario where the development of quantum computing leads to unforeseen and potentially catastrophic consequences for online security. Quantum computers can take encrypted data and theoretically decrypt files in seconds, causing concerns about our data protection.

What are the bad things about quantum computers? ›

They're large, expensive machines that are difficult to interact with. Only advanced academics and researchers know how to use them (e.g., write algorithms), and only large organizations can afford to use them.

What problems are quantum computers bad at? ›

One of the biggest challenges is that they are very fragile. They are easily disturbed by things like heat, light, and even disturbances in the earth's magnetic field. This makes them difficult to use in the real world. Another challenge is that quantum computers require very low temperatures to operate.

What is the problem with quantum computers? ›

Quantum computers require specialized techniques and materials, which face challenges around fabrication precision, materials quality and minimizing defects. Scalability can also require integrating multiple qubits, quantum gates and other components.

Top Articles
Latest Posts
Article information

Author: Nathanael Baumbach

Last Updated:

Views: 6500

Rating: 4.4 / 5 (75 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Nathanael Baumbach

Birthday: 1998-12-02

Address: Apt. 829 751 Glover View, West Orlando, IN 22436

Phone: +901025288581

Job: Internal IT Coordinator

Hobby: Gunsmithing, Motor sports, Flying, Skiing, Hooping, Lego building, Ice skating

Introduction: My name is Nathanael Baumbach, I am a fantastic, nice, victorious, brave, healthy, cute, glorious person who loves writing and wants to share my knowledge and understanding with you.