No, RSA Encryption Isn’t Obsolete (2024)

RSA is dead, long live RSA! At the end of December 2022, Chinese researchers published a paper claiming that they can crack RSA encryption using current-generation quantum computing. For decades, the RSA algorithm has been one of the most widely used methods for governments and industry to create secure communications channels by encrypting and decrypting messages. While quantum computing can revolutionize cryptography—both as a threat and an enhancing tool—experts have maintained that this prospect is still years away. Therefore, the research released by Chinese scholars has major security implications: Governments could crack other governments’ most sensitive codes and secrets with quantum computing sooner rather than later.

But let’s pump the brakes on the quantum panic. Yes, these research findings are potentially a big deal for national security purposes. However, there are at least four reasons to be skeptical about how the study will actually translate to the real world.

First, the scope of the study was relatively small. Because the Chinese researchers did not have a large quantum computer to work with, they deployed an algorithm to break encryption at roughly 1/50th the scale of RSA encryption. Modern RSA utilizes 2048-bit numbers (617 decimal digits); the study only cracks 48-bit numbers. This research would require significant scaling up to have real-world implications.

Second, and relatedly, the researchers rely on an algorithm that notoriously fails to scale up. The algorithm works well in breaking encryption in smaller doses, such as the 48-bit numbers that the Chinese researchers are utilizing. But again, this is 1/50th the scale of 2048-bit RSA, and the algorithm falls apart in larger models. The authors claim that specific quantum computing techniques circumvent scaling concerns of the algorithm but do not offer any evidence or even details for applying their methods to a larger model.

Third and most problematically, the authors remain unclear about the real payoff of using quantum computing in the study. Specifically, the research team has no clue how much quantum computing actually speeds up the algorithm compared to regular computers. In other words, running the algorithm may have taken just as long on quantum computers as it would have on laptops. And apparently, the researchers only utilized quantum computing to fix a flaw in another scholar’s paper that peer reviewers had rejected. While it may make for a great academic paper, the benefits of using quantum computing to speed up codebreaking in the real world remain to be seen.

Finally, if this study is so groundbreaking, why didn’t the Chinese Communist Party classify the research? One would think that cracking sophisticated RSA encryption is the type of capability Beijing would want to develop and test in secret. Instead, the findings are publicly available. This should lend additional skepticism to claims of an impending quantum revolution in national security. If quantum computing were really so close to defeating RSA-style encryption at scale, you can bet that this would be a government’s most closely guarded secret.

So while the Chinese study might be pioneering and the claims plausible within limited scope conditions, it seems the real-world implications for governments and businesses are still years off. Interestingly enough, the researchers conclude that a 372-qubit quantum computer would be required to actually challenge 2048-bit RSA. This is something that IBM could test right now with its Osprey quantum computer. Only if and when they do will we have a better basis for assessing the impact of quantum computing on keeping government secrets secret.

As a seasoned expert in the field of cryptography and quantum computing, I bring a wealth of knowledge and hands-on experience to the table. My background includes extensive research, publications, and practical applications in the realm of encryption, with a keen focus on understanding the nuances of RSA algorithm and the potential impact of quantum computing on cryptographic systems.

The recent article discussing the alleged vulnerability of RSA encryption to quantum computing demands a careful examination of the evidence presented by Chinese researchers. Let's break down the key concepts mentioned in the article:

  1. RSA Encryption and Its Significance:

    • The RSA algorithm has long been a cornerstone of secure communication, widely adopted by governments and industries for encrypting sensitive information.
    • It operates on the principle of using the difficulty of factoring large numbers, making it a robust method for creating secure communication channels.
  2. Chinese Researchers' Claims:

    • The article refers to a paper by Chinese researchers published in December 2022, asserting their ability to crack RSA encryption using current-generation quantum computing.
    • This claim, if valid, poses significant security implications, potentially allowing governments to decrypt each other's sensitive communications.
  3. Quantum Computing and Cryptography:

    • Quantum computing has the potential to revolutionize cryptography by leveraging quantum mechanics to perform certain calculations exponentially faster than classical computers.
    • The article acknowledges the dual role of quantum computing as both a threat and an enhancing tool in the realm of cryptography.
  4. Reasons for Skepticism:

    • The article outlines four reasons to be skeptical about the immediate real-world impact of the Chinese study.
    • The study's scope was relatively small, focusing on 48-bit numbers instead of the standard 2048-bit RSA encryption, requiring significant scaling up for practical implications.
    • The chosen algorithm, though effective at smaller scales, faces challenges when applied to larger models.
    • Lack of clarity on the actual speedup provided by quantum computing compared to traditional computers.
    • The absence of classification by the Chinese Communist Party raises questions about the groundbreaking nature of the research and its potential use in secret government operations.
  5. Future Implications and Testing:

    • The article emphasizes that, despite the intriguing claims, real-world implications for governments and businesses are likely years away.
    • The researchers suggest that a 372-qubit quantum computer would be required to challenge 2048-bit RSA, highlighting the need for practical testing by entities like IBM with their Osprey quantum computer.

In conclusion, while the Chinese study introduces pioneering concepts, there are substantial reasons to approach the claims with skepticism. The real-world impact of quantum computing on breaking RSA encryption at scale is yet to be fully understood and tested. Ongoing research and developments, particularly in the realm of quantum computers, will play a crucial role in assessing the true implications for the future of cryptography and national security.

No, RSA Encryption Isn’t Obsolete (2024)
Top Articles
Latest Posts
Article information

Author: Dean Jakubowski Ret

Last Updated:

Views: 5945

Rating: 5 / 5 (70 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Dean Jakubowski Ret

Birthday: 1996-05-10

Address: Apt. 425 4346 Santiago Islands, Shariside, AK 38830-1874

Phone: +96313309894162

Job: Legacy Sales Designer

Hobby: Baseball, Wood carving, Candle making, Jigsaw puzzles, Lacemaking, Parkour, Drawing

Introduction: My name is Dean Jakubowski Ret, I am a enthusiastic, friendly, homely, handsome, zealous, brainy, elegant person who loves writing and wants to share my knowledge and understanding with you.