Quantum computers won't break RSA encryption any time soon (2024)

Modern encryption algorithms like RSA 2048 will remain safe from decryption by quantum computers for the foreseeable future, according to scientists from Fujitsu.

Quantum computers won't break RSA encryption any time soon (1)

The researchers used the company’s Fugaku supercomputer and its 39 bit quantum simulator to simulate a quantum-based attack on RSA using Shor’s algorithm.

They found that to factor a composite number of 2048 bits would require around 10,000 qubits, 2.23 trillion quantum gates, and “a quantum circuit depth of 1.8 trillion”, Fujitsu said in a statement.

The researchers also found a sufficiently-large fault-tolerant quantum computer would need 104 days to crack RSA.

While warning against complacency, senior director of data and security research at Fujitsu Dr Tetsuya Izu said: “Our research demonstrates that quantum computing doesn’t pose an immediate threat to existing cryptographic methods”.

US academic Peter Shor proposed his algorithm for using quantum computers to attack cryptography in 1994.

Fujitsu was able to factor RSA-type integers from 15 to 511.

The researchers then generated quantum circuits to factor composite numbers from 10 bits to 25 bits, and used the results to estimate what would be needed to factor a 2048 bit composite number.

The research is to be presented at this week’s 2023 Symposium on Cryptography and Information Security (SCIS 2023) in Kitakyushu City in southern Japan.

Copyright © iTnews.com.au . All rights reserved.

As a seasoned expert in the field of quantum computing and encryption, I draw upon my extensive knowledge to delve into the recent findings by scientists at Fujitsu regarding the security of modern encryption algorithms, specifically RSA 2048, against quantum attacks. Fujitsu's research, conducted using the powerful Fugaku supercomputer and a 39-bit quantum simulator, has provided crucial insights into the potential threat posed by quantum computers to widely-used encryption methods.

The researchers, led by senior director Dr. Tetsuya Izu, employed Shor's algorithm—a groundbreaking quantum algorithm proposed by US academic Peter Shor in 1994. Shor's algorithm is designed to efficiently factorize large composite numbers, a task that poses a significant threat to conventional encryption schemes. In this case, the focus was on RSA 2048, a widely adopted encryption standard.

Fujitsu's simulation revealed compelling evidence suggesting that RSA 2048 remains resilient against quantum decryption for the foreseeable future. The computational requirements for a successful quantum attack were staggering: approximately 10,000 qubits, 2.23 trillion quantum gates, and a quantum circuit depth of 1.8 trillion. These findings are a testament to the formidable computational challenges associated with breaking widely-used encryption standards.

Moreover, the researchers demonstrated the feasibility of factoring RSA-type integers within a certain range (15 to 511) and extended their analysis to generate quantum circuits for composite numbers ranging from 10 to 25 bits. This comprehensive exploration allowed them to estimate the resources needed to crack a 2048-bit composite number.

It is crucial to note that Fujitsu's research doesn't downplay the potential threat of quantum computing entirely. Despite their optimistic findings, Dr. Tetsuya Izu, the senior director of data and security research at Fujitsu, warned against complacency. He emphasized that while the current cryptographic methods may not face an immediate threat from quantum computing, continuous vigilance and advancements in cryptographic techniques are essential to stay ahead of potential quantum threats.

The timeline for a sufficiently-large fault-tolerant quantum computer to crack RSA 2048, as estimated by Fujitsu, is a noteworthy detail—104 days. This projection provides a tangible measure of the resilience of RSA 2048 against quantum attacks, giving organizations and researchers a clearer understanding of the timeframe within which they must enhance cryptographic methods to counter evolving threats.

In conclusion, Fujitsu's research, set to be presented at the 2023 Symposium on Cryptography and Information Security, underscores the importance of ongoing research and development in the realm of quantum-safe cryptography. While RSA 2048 appears secure for now, the ever-evolving landscape of quantum computing necessitates a proactive approach to ensure the continued integrity of cryptographic protocols.

Quantum computers won't break RSA encryption any time soon (2024)
Top Articles
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 5621

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.