The Future of Cybersecurity with Quantum Computing

Vrishak Vemuri
TechTalkers
Published in
5 min readJul 14, 2022

Society as we know it is now based on the online world, due to the applicability of computers in general life. In the past, we have been advancing the concept of computers altogether, by processing speed. Evolving from computers with a slow 100 cycles per second to the record-breaking 8.79 GHz AMD FX-8350, we are exponentially increasing the processing power of our systems. To the common, this may seem a massive technological feat — increasing the processing speed of our computers increases its task capability, optimizes rendering, and promotes development.

But this itself creates its own problem: computers are starting to get too fast. Digital encryption works only because it is painstakingly slow to crack a particular cipher, meaning that digital encryption works particularly well. While the AMD FX-8350 may seem to be the fastest digital CPU, future quantum computing would substantially increase the processing power. However, it’s not exactly correct to say that quantum computing is fast. It’s just as fast as any other computer of it’s magnitude. rather, it’s more optimized.

Standard computing requires two-state binary digits, or “bits”, which can be activated (1) or deactivated (0). Bits are often made with a transistor which is able to change the state of the bit, and a capacitor which stores the value of the bit. If a computer writes a binary number, that number is still constant until it’s remodified — within this time, the computer can read the state of this binary digit, thus completing a standard read/write system.

Quantum computing, on the other hand, uses the state of subatomical particles, such as the nucleus of a phosphorus atom. Bits aren’t “activated” or “deactivated”, but read as up-axis or a down-axis of spin, which can resemble the 1s and 0s from standard computing. To differentiate between a up-axis and a down-axis, researchers apply a highly conductive solenoid to generate a powerful magnetic field. Surprisingly, it only takes very little energy to change from the down-axis to the up-axis; however, atoms at room temperature have abundances of energy, increasing the difficulty of writing to qubits while still either being up or down-oriented when read.

Therefore, researchers freeze the atoms to mere fractions of a degree above 0 Kelvin. Once multiple quantum bits are interfaced together to form a basic quantum computer, two properties of quantum computing allow efficiency within the system: superposition and entanglement.

A Bloch Sphere representation of a Qubit (Image Source: ResearchGate)

The modern standard of encryption

Encryption today is somewhat secure. Given that I and a server both have a private encryption key, I am able to easily encrypt and send information to the server, which can later be decrypted, and the same transaction can be sent the other way around. In the case a malicious hacker decides to decrypt the internet packets without the private encryption key, an inefficient computer will take trillions of years to crack the internet packet, only to discover an email password that would have certainly be changed within that time.

The only reason the hacker is not able to discover the decrypted internet packet sooner is because of the computer itself, with optimization functions only saving a few million years.

The rise of quantum computing may threat such encryption in the future. It isn’t exactly correct to say quantum computing is faster than standard electrical computing, but rather significantly more optimized. While quantum computers exist in modern day, they aren’t an immediate threat, only using Quantum Annealing to increase the efficiency.

But further development in quantum computing results in significantly more optimized algorithms to reduce the time taken to crack the private key — possibly before a new key is generated.

One example of an encryption algorithm is RSA. First, the plaintext (M) is converted to a number. Two very large prime numbers (p and q) are multiplied together to make a number with only four factors (n). The size of this algorithm depends on the size of the intended RSA algorithm, usually 2048 bit. Using a public exponent (“e”, usually 65537), the ciphertext (C) can be generated through C ≡Mᵉ (mod n). This also produces M ≡ Cᵈ (mod n), with d being the private key.

Once a hacker knows p and q, it is very easy to generate the other variables. Yes, it is rather easy for a computer to multiply p and q to generate n, but RSA works due to the processing power needed to compute the two prime factors from n. Some have tried to determine the factors from Φ = (p-1)(q-1), but even that is too complex.

Quantum computing works because superposition causes all bits to simultaneously represent all their possible values at the same time rather than standard computing which requires a somewhat trial-and-error approach to compose the ideal configuration of bits for a cryptography algorithm. Kleinjung et al. in 2009 cracked the RSA-768 key only after 2000 hours of operations spread across parallel computers.

Once RSA is broken, block-based or hash-based ciphers are a necessity (Image Source: Wikipedia)

Post-Quantum Cryptography

After there is significant development on quantum computing, it is very likely that public key ciphers, such as RSA and DSA, will break and be no longer secure. Even if we increase the size of RSA keys to 3072 or 4096 bits, it can still be broken using optimized superposition, and then manipulating quantum bits using entanglement.

Symmetric key encryption may be the future standard of encryption (Image Source: IEEE Spectrum)

However, SHA-2 and SHA-3 use secure hash functions to encrypt the data; it will get impacted by quantum computing, but this won’t be much of an effect. In fact, we would just need to increase the size of the output to make it more secure as needed. One of the most common types of encryption, AES, uses symmetric keys and block-based shifting to encrypt its data. It has been trusted and used by the US government to protect data; even AES 256 is uncrackable using standard brute force strategies, unlike other simple block ciphers such as DES-56 which can be cracked in less than a day.

Quantum technology is still in development; IBM’s 127 qubit Eagle quantum machine doesn’t even have the full number of bits to store a RSA 2048 key. However, development is exponentially growing in the quantum computing field, as even companies are still exploring abilities of quantum computers, as well as subatomical particles to use as qubits. Encryption itself is also evolving, with more servers and users exploring complex block-based and hash function ciphers. As long as your password is long, and filled with a combination of special characters and mixed-case letters, future encryption algorithms would make it secure against quantum computers trying to crack the encryption used.

--

--

Vrishak Vemuri
TechTalkers

High School Sophomore || Interested in microcontrollers and AI/ML