Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Chinese Researchers Claim to Have Unlocked a Viable Quantum Attack on Classical Encryption


Chinese Researchers Claim to Have Unlocked a Viable Quantum Attack on Classical Encryption

  • Chinese researchers claim to have developed an attack on classical encryption methods using off-the-shelf quantum annealing systems.
  • The attack targets Substitution-Permutation Network (SPN) structured algorithms, including the Advanced Encryption Standard (AES).
  • The researchers' approach uses a D-Wave machine's quantum annealing capabilities to optimize problem-solving and potentially break classical encryption methods.
  • Other public-key and symmetric cryptographic systems may also be vulnerable to this attack.
  • The threat posed by this method is being taken seriously, with warnings from Singapore's central bank and the introduction of "quantum-safe" encryption methods.
  • The implications of this paper underscore the need for robust cybersecurity measures in light of recent data breaches and exploits.



  • In a groundbreaking yet alarming revelation, Chinese researchers have made headlines by claiming that they have successfully developed an attack on classical encryption methods using off-the-shelf quantum annealing systems. This assertion has sent shockwaves through the cybersecurity community, with many experts questioning the implications and potential vulnerabilities of such a method.

    According to a paper published in the late September edition of the Chinese Journal of Computers, researchers led by Wang Chao from Shanghai University have used D-Wave's quantum annealing system to devise an attack on Substitution-Permutation Network (SPN) structured algorithms that perform mathematical operations to encrypt data. SPN techniques are at the heart of the Advanced Encryption Standard (AES), one of the most widely used encryption standards globally.

    The researchers' approach involves utilizing a D-Wave machine's quantum annealing capabilities to optimize problem-solving in ways that were previously unimaginable using classical computers. The team's findings, which were peer-reviewed and published in a paper titled "Quantum Annealing Public Key Cryptographic Attack Algorithm Based on D-Wave Advantage," suggest that this off-the-shelf quantum system can potentially be used to develop a viable angle of attack on classical encryption methods.

    The tech targeted in the attack include the Present and Rectangle algorithms, as well as the Gift-64 block cipher. The researchers' results, which they presented as "the first time that a real quantum computer has posed a real and substantial threat to multiple full-scale SPN structured algorithms in use today," indicate that their approach can be applied to other public-key and symmetric cryptographic systems.

    While the exact method outlined in the report remains elusive, with the authors declining to speak with the Post due to the implications of their work, the mere fact that an off-the-shelf one quantum system has been used to develop a viable angle of attack on classical encryption will undoubtedly advance debate about the need to revisit the way we protect data.

    The threat posed by such a method is already being taken seriously by various entities. Singapore's central bank has warned that the risk of quantum decryption will materialize in the next ten years, while vendors are introducing "quantum-safe" encryption methods that can apparently survive future attacks. However, concerns remain about whether these measures will be effective if, as alleged, China is stealing data now to decrypt it once quantum computers can do the job.

    Furthermore, recent incidents such as Microsoft's exposure of a golden cryptographic key in a data dump caused by a software crash have raised questions about the potential for nation-states and other actors to access sensitive information using exploits. The implications of this paper are further underscored by reports that Chinese cyberspies reportedly breached Verizon, AT&T, Lumen, highlighting the urgent need for robust cybersecurity measures.

    In conclusion, the findings outlined in this paper are a stark reminder of the ongoing cat-and-mouse game between cryptography researchers and potential attackers. While it is too early to declare victory or defeat, one thing is clear: the advent of quantum computing has opened up new avenues for cryptographic attacks that threaten our current methods of data protection.

    Chinese Researchers Claim to Have Unlocked a Viable Quantum Attack on Classical Encryption



    Related Information:

  • https://go.theregister.com/feed/www.theregister.com/2024/10/14/china_quantum_attack/

  • https://www.theregister.com/2024/10/14/china_quantum_attack/

  • https://cointelegraph.com/news/scientists-breach-crypto-algorithms-quantum-computer-report


  • Published: Mon Oct 14 02:11:52 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us