Chinese scientists use quantum computers to crack military-grade encryption — quantum attack poses a "real and substantial threat" to RSA and AES

Chinese researchers claim to have uncovered a “real and substantial threat” to the classical cryptography widely used in banking and the military sectors. According to a report published by the SCMP, the researchers utilized a D-Wave quantum computer to mount the first successful quantum attack on widely used cryptographic algorithms. These algorithms, classed as substitution–permutation network (SPN) cryptographic algorithms, are at the heart of widely used standards like the Rivest-Shamir-Adleman (RSA) and Advanced Encryption Standard (AES).

The Chinese-language research paper is titled Quantum Annealing Public Key Cryptographic Attack Algorithm Based on D-Wave Advantage (PDF). The paper outlines how two technical approaches grounded in the quantum annealing algorithm can be used to challenge classical RSA cryptographic security.

The first attack route is “entirely based on D-Wave computers,” explains the paper. It coaxes the Canadian quantum computer into a cryptographic attack by presenting the combination of an optimization problem and exponential space search problem to the computer. The issues are solved using the Ising and QUBO models.

The second proposed attack incorporates classical computing-based cryptographic technology, such as the Schnorr signature algorithm and the Babai rounding technique, layered with a quantum annealing algorithm, to work “beyond the reach of traditional computing methods.”Applying the above techniques, with the help of the D-Wave quantum computer, the team led by Wang Chao of Shanghai University claim to have successfully breached the widely used SPN structure. Wang refused to give further details to the SCMP due to the sensitivity of this topic. However, the direction of travel means that AES-256 and other ‘military grade’ encryption algorithms are closer than ever before to being cracked. Moreover, quantum-reliant and quantum-aided techniques, as discussed in the paper, quantum-reliant and quantum-aided techniques could bring forward the day when current military and enterprise-grade encryption tech is good enough.

With the above news in mind, it is reassuring that organizations like the National Institute of Standards and Technology (NIST) are busy assessing and establishing post-quantum cryptographic algorithms designed to be crack-proof to future quantum computers.

Mark Tyson
News Editor

Mark Tyson is a news editor at Tom's Hardware. He enjoys covering the full breadth of PC tech; from business and semiconductor design to products approaching the edge of reason.

  • Notton
    Quantum password cracking was long predicted and covered in many sci-fi stories.

    On the bright side, there are only a handful of quantum computers, so you'll know who is behind any nefarious uses.
    Reply
  • Zforgetaboutit
    The title says they can crack passwords. The article says "almost, maybe".

    It seems like the quantum-hype media machine is authoring this article.
    Reply
  • Sluggotg
    It seems a bit dicey. We get reports on a regular basis about how a Quantum Computer can do this or that but they never seem to pan out. It would be nice to see some actual demos. I think a lot of these reports are exaggerated a bit to try to get more investment into quantum computers.
    Reply
  • Ktbpylon
    For the love of everything sacred, please stop publishing ANY stories based on what the Chinese say! Stop being a propaganda arm of the CCP. Nothing that they say related to technology or military is true. At all.
    Reply
  • EzzyB
    Sluggotg said:
    It seems a bit dicey. We get reports on a regular basis about how a Quantum Computer can do this or that but they never seem to pan out. It would be nice to see some actual demos. I think a lot of these reports are exaggerated a bit to try to get more investment into quantum computers.
    If and/or when government entities actually get this working, if they haven't already, you will hear absolutely nothing about it for as long as they can keep it secret.

    It's an absolute brutal advantage.
    Reply
  • Dantte
    It worked in testing... once out of 1,000,000 attempts in a controlled environment and they cant repeat their success. I'm deliberately making up that example, but if I had to bet I'm not far off from the truth. Even a blind squirrel finds a nut once in a while.
    Reply
  • husker
    Also important to keep in mind is that the "quantum" computer used is not really a full-on generic quantum computer, which are still in the R&D phase. The computer used in this case is from a company call "D-Wave" which employs a specific method called "quantum annealing" to solve problems, which is defined by Wikipedia as "a general method for finding the global minimum of a function by a process using quantum fluctuations to solve optimization problems". The article doesn't mention if the results were obtained any faster than could be done using a classical computer. You may ask how a classical computer could perform "quantum annealing". Well as it turns out, the term "quantum annealing" was first proposed in 1988 as a quantum-inspired classical algorithm. My thought is that the research was done more to show a future potential path than actually cracking any encryption. I guess this kind of research would be needed, because writing the "code" for a quantum computer is much different than writing code for classical computers. The figuring out how to write the code may be the real accomplishment they are publishing about.
    Reply
  • Vanderlindemedia
    Sluggotg said:
    It seems a bit dicey. We get reports on a regular basis about how a Quantum Computer can do this or that but they never seem to pan out. It would be nice to see some actual demos. I think a lot of these reports are exaggerated a bit to try to get more investment into quantum computers.

    https://www.newscientist.com/article/2399246-record-breaking-quantum-computer-has-more-than-1000-qubits/
    1000 Cubits is actually very real to crack any ongoing encryption.
    Reply