Chinese researchers, led by Wang Chao of Shanghai University, have successfully hacked a widely used military-grade encryption algorithm using a D-Wave quantum computer, posing a significant threat to critical sectors such as banking and the military, it is claimed in a new paper and reported by the SCMP.
This potential breakthrough marks the first successful quantum attack on advanced encryption standard (AES) algorithms, considered the best encryption available. The researchers utilized the D-Wave Advantage system, a specialized quantum computer produced by Canada’s D-Wave Systems, to breach cryptographic algorithms, including Present, Gift-64, and Rectangle.
The study, published in the Chinese Journal of Computers, demonstrates the potential of quantum computers to compromise modern cryptography, highlighting the need for urgent attention from security experts and policymakers.
Quantum Computing Threat to Encryption Algorithms
The recent breakthrough by Chinese scientists has sparked concerns about the security of widely used encryption algorithms. Using a D-Wave quantum computer, the team successfully breached cryptographic algorithms, including Present, Gift-64, and Rectangle, which are representative of the Substitution-Permutation Network (SPN) structure. This poses a significant threat to critical sectors such as banking and the military, where these encryption methods are employed.
The researchers, led by Wang Chao of Shanghai University, utilized the D-Wave Advantage system to attack the SPN-structured algorithms. Although specific passcodes have not been cracked yet, this is still a major early-stage threat. The study highlights the potential vulnerability of advanced encryption standards (AES) widely used in the military and finance, including AES-256, considered the best encryption available.
Initially designed for non-cryptographic usage, the D-Wave Advantage system could breach the SPN-structured algorithms due to its unique quantum tunneling effect. This effect allows the system to jump out of local extremes that traditional intelligent algorithms are prone to fall into, making it a class of artificial intelligence algorithms with global optimization-seeking capability.
Quantum Annealing Algorithm and Its Applications
The researchers employed two technical approaches grounded in the quantum annealing algorithm to implement RSA public key cryptography attack. One approach involved converting the mathematical method of cryptographic attack into a combinatorial optimization problem or exponential space search problem, which was solved by Ising model or QUBO model.
The second approach fused the quantum annealing algorithm with mathematical methods of cryptographic attacks to optimize the attacks on cryptographic components. The classical lattice reduction algorithm was synergistically integrated with the Schnorr algorithm, and the quantum annealing algorithm was incorporated to adjust the Babai algorithm’s rounding direction, leveraging the quantum tunneling effect for precise vector determination.
The quantum tunneling effect is a unique feature of D-Wave special quantum computers. It allows them to jump out of local extremes that traditional or classical algorithms are prone to fall into. This effect allows the system to explore an exponentially large solution space, enabling it to solve complex optimization problems efficiently.
In the context of cryptographic attacks, the quantum tunneling effect can be leveraged to optimize the attacks on cryptographic components. By incorporating this effect into the quantum annealing algorithm, researchers can adjust the Babai algorithm’s rounding direction for precise vector determination, enabling a more efficient search for solutions.
The Implications of Quantum Computing on Encryption
The breakthrough by Chinese scientists has significant implications for the security of widely used encryption algorithms globally. The ability to breach cryptographic algorithms using a quantum computer poses a real and substantial threat to critical sectors such as banking and the military. There is the issue of the so-called Q-Day.
Quantum or Q-Day refers to the future time when large-scale quantum computers become capable of breaking the cryptographic systems that underpin much of today’s digital security infrastructure. Currently, most online security relies on classical encryption methods like RSA and ECC (Elliptic Curve Cryptography), designed to be infeasible for classical computers to break within a reasonable time frame. However, quantum computers, especially with advances like Shor’s algorithm, could solve these problems exponentially faster.
As quantum computing advances, developing new encryption methods that can resist quantum attacks is essential. This may involve exploring new cryptographic protocols or modifying existing ones to make them more resistant to quantum attacks, so-called Post-Quantum Cryptography.
To mitigate these risks, organizations and institutions are moving towards quantum-safe cryptography. This includes algorithms based on problems that are believed to be hard even for quantum computers, such as lattice-based cryptography, hash-based signatures, and multivariate polynomial problems. Standards bodies like NIST (National Institute of Standards and Technology) are leading efforts to define and standardize these algorithms.
In conclusion, the recent breakthrough by Chinese scientists highlights the potential vulnerability of widely used encryption algorithms to quantum attacks. Researchers and developers must work together to develop new encryption methods to ensure critical sectors’ security in the face of advancing quantum computing capabilities.
External Link: Click Here For More
