Chinese Claim they Can Break 2048-bit RSA

Поделиться
HTML-код
  • Опубликовано: 3 авг 2024
  • The Chinese claim they can break RSA 2048, not that they have broken RSA 2048
    arxiv.org/pdf/2212.12372.pdf
    According to the article the Chinese have used classical lattice reduction factoring techniques with quantum approximate optimization algorithms to reduce the number of qubits from what we previous thought would take several million qbits to factor down to 372 qbits.
    D-Wave has announced their 2,000 qbits Advantage 2 Quantum Computer and IBM has announced their 477 qbits "Osprey" Quantum Computer both of which might be useful to test the if the Chinese approach to factoring RSA 2048-bit integers is possible using 372 qbits
    The Chinese group did not have a large quantum computer to work on so they used 48-bit numbers on a 10qbit quantum computer and extrapolated their findings. Shor’s algorithm is thought possible to scale, however the scaling problems are unknown, however Schneier says there are not obvious barriers to doing it.
    Books: Cryptography Apocalypse: Preparing for the Day When Quantum Computing Breaks Today's Crypto by Roger Grimes amzn.to/3kVVo0R
    Supporting papers to this video:
    arxiv.org/pdf/1905.09749.pdf
    quantum-journal.org/papers/q-...
    arxiv.org/abs/1910.09592
    eprint.iacr.org/2017/352
    www.cisa.gov/quantum
    csrc.nist.gov/Projects/post-q...
    Reactions:
    scottaaronson.blog/?p=6957
    www.schneier.com/blog/archive...
    Chapters
    00:00 - Intro
    01:17 - Chinese Paper
    01:56 - IBM Osprey
    02:07 - D-Wave
    04:02 - NIST
    04:47 - Mosca's Paper
    05:13 - Google's paper
    05:53 - Quantum and Moore's Law
    06:20 - Reactions
    06:23 - Peter Shor
    07:24 - Scott Aaronson
    08:19 - Michelle Mosca
    10:20 - Bruce Schneier
    12:45 - Enigma and Blechley Park
    Support me on Patreon: / djware
    Follow me:
    Twitter @djware55
    Facebook: / don.ware.7758
    Gitlab: gitlab.com/djware27
    #Quantum #Qbits #RSA-2048
  • НаукаНаука

Комментарии • 411

  • @foobar476
    @foobar476 Год назад +421

    If a state had the ability to break what is considered strong encryption, they would have to use it judiciously so as not to give the game away. During WW2 the British chose not to save every ship that they had intelligence was to be targetted.

    • @CyberGizmo
      @CyberGizmo  Год назад +20

      Plus there was Garbo :)

    • @MCNarret
      @MCNarret Год назад +1

      bruh

    • @JonesCrimson
      @JonesCrimson Год назад +25

      They also wouldn't publish publicly available documents about it online, by that logic.

    • @deker0954
      @deker0954 Год назад

      Those morons use spy balloons.

    • @deker0954
      @deker0954 Год назад +34

      China couldn't produce a ballpoint pen untill 2017.

  • @khatdubell
    @khatdubell Год назад +20

    If you can actually crack strong encryption, you don't tell people, you just do it until they finally figure it out on their own.

    • @stevenfallinge7149
      @stevenfallinge7149 Год назад +11

      The people working on this after typically civilian researchers in academia. So they'd publish it, for their careers.

    • @khatdubell
      @khatdubell Год назад

      @@stevenfallinge7149 China, under the control of the CCP, doesn't have civilian researchers.
      The CCP controls everything, it would not get published without their OK, unless it was leaked. But unless the people who published it mysteriously died, it wasn't leaked.

    • @elmersbalm5219
      @elmersbalm5219 Год назад

      Could also be that they are creating disinformation to either create a honey pot for western intelligence or an explanation as to how the US is losing secrets.
      Most probably the authors are jumping the gun for fame and glory.

    • @therealb888
      @therealb888 Год назад +1

      @@stevenfallinge7149 With the kind of implications that come with breaking encr I think big brother will like to have a word with you. Unless you're a staunch academic you might want to try the business route incase of such a discovery. Then again a lot of the greatest scientists are academics & not entrepreneurs.

    • @stevenfallinge7149
      @stevenfallinge7149 Год назад

      @@therealb888 Hard to believe Chinese government can keep eyes on all research that gets published without completely stifling it. They can get it taken down very quick if it gets a lot of attention, but there's too much research to look through to know ahead of time.

  • @Bunny99s
    @Bunny99s Год назад +67

    2048 RSA is now considered unsafe and is already rejected by certain systems (ubuntu for example). Though this is mostly related to the used hash algorithm. Though most recommend to use elliptic curves instead.

    • @alexanderalejandre241
      @alexanderalejandre241 Год назад +18

      I thought elliptic curves were rejected as unsafe 5-6 years ago, with the NSA doing shady things around them, knowing some backdoor or such

    • @jamesphillips2285
      @jamesphillips2285 Год назад +15

      @@alexanderalejandre241 You are probably thinking of Dual_EC_DRBG: a random number generator with NSA master keys/

    • @deker0954
      @deker0954 Год назад

      It's completely safe from China. Those tech wizards still use semafor flags to direct artillery.

    • @jamesbuttery3862
      @jamesbuttery3862 Год назад

      How about zk- starks ??

    • @Wowzersdude-k5c
      @Wowzersdude-k5c Год назад

      @@alexanderalejandre241 NSA designed some of the curves that got put into the NIST standard and did not provide details as to how/why they generated those specific curves. This made a lot of people suspicious. As a result, several people in the academic world came up with their own curves and NIST went ahead and standardized a few of them. I recommend using Curve25519 written by Daniel Bernstein. He is a computer science professor in Chicago and has no association with NSA. NIST added his curve to the standardization a few years after he published it. But as for ECC itself, it is fine. You just have to watch out which curves you use (avoid NSA curves).

  • @FrankHarwald
    @FrankHarwald Год назад +58

    For those who don't know: D-Wave system & similar quantum computers (which I assume here is what the Chinese have & are talking about) are only quantum annealing machine which can exponentially speed up only computations which can be efficiently represented as optimization problems, & one requirement for _ALL_ optimization problems is that the set it is computing in must admit a (unambiguous) norm (such that all of its elements can efficiently be ranked by said norm). There lies the catch: a) the integer factorization problem from the asymmetric RSA cryptographic system (at least to my knowledge) cannot efficiently be written as an optimization problem because it requires its computation to be done in integer rings (of large semi-primes) which cannot admit any unambiguous norm & all norms that one may adjoin to it are necessarily ambiguous -> unusable for any optimization algorithm -> unusable for quantum annealers as well. Shor's factorization algorithm & it's close relatives don't require any norm or metric to work itfp, but instead rely on the quantum Fourier transforms (& related quantum number theoretic transforms) which are fine to operate on these bare integer rings as long as the quantum computer they are supposed to run on are able to perform arbitrary sized quantum arithmetic & these quantum annealing computers are simply not able to perform this more efficiently than classical computers.
    So either D-Wave System & these Chinese researchers are bot not able to break 2048-bit RSA with a quantum annealing machine or they are but a) are using a different kind of quantum computer & b) somehow technically far more advanced than IBM/Google/everyone else who's trying to build a general purpose quantum computers without telling so.

    • @Zerpentsa6598
      @Zerpentsa6598 Год назад +5

      What about Atmos? Or is Dolby be etter?

    • @longboardfella5306
      @longboardfella5306 Год назад +3

      Thanks. Nice clarity of what annealing can and cannot do

    • @lance862
      @lance862 Год назад

      That's only if you don't think the US government doesn't already have this technology themselves... I remember a long time ago hearing rumors that the US government had a microchip designed specifically just to break encryption but I don't know if it could do 2048-bit RSA.

    • @JoeyMoreland
      @JoeyMoreland Год назад +4

      @@lance862 they developed that technology / chip under a program named Setec Astronomy in 1992 for around 23 million dollars.

    • @tohopes
      @tohopes Год назад +3

      ​@@JoeyMoreland that is true. James Earl Jones ran that program.

  • @zanderhenriksen6776
    @zanderhenriksen6776 Год назад +14

    So glad I found this channel! Anything quantum goes way over my head, but I can see you publish a lot of Linux and Unix content, and I sure love Linux and all* things OS (*some exclusions).

    • @CyberGizmo
      @CyberGizmo  Год назад +3

      Thank you, Zander and welcome to the channel!

  • @jumaxeno5004
    @jumaxeno5004 Год назад

    Great Video DJ Ware !

  • @tb-cg6vd
    @tb-cg6vd Год назад +78

    12:45 Bletchley Park did not operate as code breakers until 1939 (the property wasn't bought by the UK secret service until 1938). It was the Polish Cipher Bureau who started breaking early Enigma machines from 1932, the Ultra program whose classified secrets DJ Ware is referring to began in 1941. I know it's only history and not quantum cryptography, but it's good to get these things right.

    • @adeelabbasi2811
      @adeelabbasi2811 Год назад

      Thank you for this information

    • @jamescpalmer
      @jamescpalmer Год назад +2

      Right hes proably confusing this with the first computer's used in Cryptography which did originate from Bletchly.

  • @guilherme5094
    @guilherme5094 Год назад

    As always thanks DJ👍

  • @agstar5837
    @agstar5837 Год назад +72

    If I knew that the ' next gen cryptography' while technically stronger was going to be crippled with backdoors as a vulnerable cheat point, maybe then I'd write a paper to worry you into moving off the older crypt that was still working and keeping me out. As you point out with the Enigma story, it's not a general practice to keep the world informed about one's ability to decrypt. As many point out your videos are always educational and thoughtful!

    • @Wowzersdude-k5c
      @Wowzersdude-k5c Год назад +2

      The older crypto probably has backdoors in it as well. NSA designed (some) of the elliptic curves in the NIST standard. And NSA designed the SHA hash function which everyone still uses. NSA did not design AES, but I would be shocked if they can't break it just because it is pretty old cipher technology by NSA standards.

    • @Frommerman
      @Frommerman Год назад +4

      @@Wowzersdude-k5c My understanding is that a quick crack for RSA is likely impossible with traditional computing. Granted, I don't understand the math, but governments wouldn't be going after encryption so hard if breaking it were trivial for them.

    • @mikerollin4073
      @mikerollin4073 Год назад

      @@Wowzersdude-k5c Designing backdoors into cryptography one intends on using to secure data would be incredibly stupid.

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      @@mikerollin4073 not if the backdoor is mathematically too costly to discover. Mr. Rollin, time for you to go back to school, fool

    • @Wowzersdude-k5c
      @Wowzersdude-k5c Год назад

      @@mikerollin4073 NSA doesn't use any publicly known cipher to secure (classified) government data. For that they use classified "Suite A" ciphers of their own design.

  • @timvw01
    @timvw01 Год назад +1

    Interesting to see the reactions, subscribed

  • @WmTyndale
    @WmTyndale Год назад +3

    The quotes explained things quite well. Nice selection!

  • @sleepyeyesvince
    @sleepyeyesvince Год назад +1

    Thanks DJ. Nice summary of a very complex topic. This is just one aspect of quantum computing, however, as a techno-enthusiast, I am excited by the potential benefits that it will bring.

    • @CyberGizmo
      @CyberGizmo  Год назад

      Welcome @sleepyeyesvince and yep I am sure there will be many and who knows maybe one day there will be a desktop version

  • @Pengochan
    @Pengochan Год назад +16

    D-wave systems can only do annealing, that's nothing a shor algorithm can run on.

  • @dancorvalan3205
    @dancorvalan3205 Год назад +3

    Hi there bro, your channel is awesome! Amazing content! And the knowledge u have, I feel like a 486 DX2 next to a 2023 MacBook Pro M2 Max, humbled to say the least.

  • @hoots187
    @hoots187 Год назад

    Man subscribed thanks for the links in the descriptions

  • @asitriresearch
    @asitriresearch Год назад +8

    More accurate video title: Chinese researchers estimate RSA-2048 could be broken given certain conditions that don't yet exist
    Yan, et al optimizes (Claus-Peter) Schnorr's algorithm, not (Peter) Shor's algorithm. Jan 6 Nature has a news outlining claim and dispute.

  • @cleightthejw2202
    @cleightthejw2202 Год назад +6

    @DJ
    Yup, was following that like a pro. Case and point- you said q-bit and I had o clue what that was about but I thought to myself 'I wonder if he means that with the spelling 'cubit' or 'queue-bit'. Turns out neither of those was it. It is qubit. And that has somethin' to do with somethin' about somethin' about 00 and or 11 At least I know the word and the thing about the oo and/or 11 combination thing.
    But all and all it was interesting to listen to you talk about it. Encryption/decription stuff is interesting for sure.
    As for the Chinese- I wouldn't be shocked to find out they are just bluffing (or even lying) prehaps to motive ppl to some sort of action etc. As you pointed to by someone saying (and i agree with it) 'why would the Chinese want to tell others that they had that ability' if they really did?

    • @CyberGizmo
      @CyberGizmo  Год назад +5

      have seen that too qubit, or qbit when talking about the number of qbits in a machine, i believe you are correct qubit is the correct way, but like i said even the computer vendors use qbit. As far when, its all a matter of time

  • @ThatFadedAsian
    @ThatFadedAsian Год назад +3

    The processing power to do it probably exist and is accessible to governments. Or they did the ASIC route but with encryption, which might account to order of magnitude jump needed. But it likely wouldn't be profitable to use against someone unless it was a national level interest.

  • @msabedra1
    @msabedra1 Год назад

    The algorithm sent me here, so far I’ve made it 5:35 I have yet to understand one thing you’ve said besides the words quantum computing and China.
    Going to watch till the end. Wish me luck.

  • @ruperterskin2117
    @ruperterskin2117 Год назад

    Cool. Thanks for sharing.

  • @s.b.2088
    @s.b.2088 Год назад +9

    Interesting... What would a quantum computer "error" look like? Does the computer self-detect the errors and try again or does the program crash or does it proceed to an erroneous conclusion like 1+1=3 ?

    • @b1rds_arent_real
      @b1rds_arent_real Год назад +12

      The state is always random at the end, but the distribution of possible results is far from uniform. One approach is to *verify* conventionally. If you make it factor large integers with two prime factors in the naive way for example, you check at the end by dividing the original number by the number you've found. If it works, great, if it doesn't, throw it away, run again. Given a sufficiently high chance of success (even 1% would already be awesome news), you can use it to generate good guesses and find things efficiently.

    • @fllthdcrb
      @fllthdcrb Год назад +12

      It's a different meaning of "error". Not an abnormal condition of a program, nor a wrong answer, nor even an answer at all, but, as in statistics, the difference of a given answer from the correct answer.

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      A quantum computer cannot crash. It's a bunch of probabilistic states. If there is an error when you measure the qubits at the end of computation causing decoherence from their entangled state, you get back a 0 or 1 which is wrong. 1+1=3 sounds like you took too many drugs before posting.

  • @ClarkPotter
    @ClarkPotter Год назад +1

    All I needed to see was this elder's office to decide to subscribe. Love this guy even before he opens his smart mouth.

    • @jimmysyar889
      @jimmysyar889 Год назад

      Agree. Wish there were more elderly people in the section of YT that I like

  • @truegret7778
    @truegret7778 Год назад

    TBH I have not been following the quantum computing (I have enough of computing since I started my career in 1984 (where we had a whopping 640KBytes upgradable to 1M).
    I am curious whether the quantum computers can be used in a distributed way as the SETI does/did?

  • @offensiveredteam
    @offensiveredteam Год назад

    I can't wait to see this

  • @byronwatkins2565
    @byronwatkins2565 Год назад +6

    Algorithms for multiplication are well-known. My intuition tells me that a combination of classical computer and available quantum computer could indeed greatly reduce the search space for prime factors. By selecting certain subsets (in sequence) of the product's bits for use in a quantum computer algorithm and using the results to guide you to the next subset to test, I expect that the search space could be greatly reduced... I expect that this sequence could be made to converge fairly quickly.

    • @kpw84u2
      @kpw84u2 Год назад +2

      Actually QM will solve it alone without your need of supplementing classical methodologies. And do it without having to worry about the size of your search space.

    • @MrHaggyy
      @MrHaggyy Год назад

      With unnoicy qbits you can use the fact that mod(n) is n periodic. A special type of Fourier Analysis gives you easy to solve equations for private keys.
      With noicy qbits you don't have the required precision in your analysis. So you get a rough estimate when n^(pq) will overflow mod(n). This greatly reduces the searchspace, but it does not give you an equation you can solve.

    • @byronwatkins2565
      @byronwatkins2565 Год назад

      @@kpw84u2 Not yet it won't. Eventually? Maybe.

    • @kpw84u2
      @kpw84u2 Год назад

      @@byronwatkins2565 not yet? China just announced they cracked RSA encryption.

    • @byronwatkins2565
      @byronwatkins2565 Год назад

      @@kpw84u2 Saying so and doing so are different things. They have not yet demonstrated that capability.

  • @rrr00bb1
    @rrr00bb1 Год назад +8

    For elliptic curves, the private key is a truly random integer; so all bits are entropy. For RSA (n,d,e), n=pq. So the amount of entropy is in which p and q were chosen, so the entropy is nowhere near the number of bits in the keys. roughly: numberOfPrimes with 2048 bits, squared. Then any breakage (for EC or RSA) reduce entropy by a bit as well.
    I can already see when using RSA and converting to EC, that RSA is getting almost infeasible to use for legitimate purposes. A port to EC was vastly faster. The whole point is that legitimate operations should be polynomial time, and illegitimate ones are exponential time.

    • @CyberGizmo
      @CyberGizmo  Год назад +1

      I would suggest reading the NIST article on ECC before doing that, it isn't quantum safe either.

    • @rrr00bb1
      @rrr00bb1 Год назад +3

      @@CyberGizmo sure. i am just noting why 370 qbits are enough to be a problem for 2048-bit RSA .... because that's not 2048 bits of entropy, because the phi isn't a random number. it's (p-1)(q-1) where p and q have 2048 bits. So the true entropy is the number of primes with 2048 bits squared... which might have a LOT less entropy than a random 2048-bit number.
      ECC keys are short because they are truly just random numbers.

    • @rrr00bb1
      @rrr00bb1 Год назад

      @@CyberGizmo I'm not sure that very many crytpto primitives have exact quantum-safe equivalents. There's more than simple signatures and encryption.

    • @jimmysyar889
      @jimmysyar889 Год назад +1

      I thought there were talks that the NSA had a back door to ECC

    • @Fokalopoka
      @Fokalopoka Год назад

      @@jimmysyar889 only to a specific constants used in ecc csprng, other constants are fine

  • @freecode.ai-
    @freecode.ai- Год назад

    What's running on that screen in the background?

  • @Dziaji
    @Dziaji Год назад +4

    I think he keeps meaning to say "factorize" when he says "refactor", because refactor means to make a significant change to the structure of something.

  • @cheako91155
    @cheako91155 Год назад

    When designing applications today, what tech should I be looking at to fill in the blank where a quantum resistant algo should be? Even if it's a small list, that's better than blank.

    • @CyberGizmo
      @CyberGizmo  Год назад

      Opps, well the NIST has announced the first four, and I believe there are more to be announced

    • @CyberGizmo
      @CyberGizmo  Год назад

      @@g-scope Yes there is a git hub page with the tools, have not done much with it myself to see if there are examples there or not github.com/topics/post-quantum-cryptography?l=python will give you the list

  • @abobader
    @abobader Год назад +1

    Many thanks DJ for this lovely subject, btw just wonder as I know IBM tech & hardware all pass to the Chinese company, right? :)

    • @CyberGizmo
      @CyberGizmo  Год назад +2

      Hi abobader, I honestly don't know, but it wouldn't surprise me. I haven't stepped into an IBM office since 2007

    • @Zerpentsa6598
      @Zerpentsa6598 Год назад

      If you "know", why ask? Right?

    • @abobader
      @abobader Год назад

      @@Zerpentsa6598 IBM sold to Chinese company and that world knowing news, the "right" here not to ask, but wonder if that related to what DJ subject here.

    • @nickmalone3143
      @nickmalone3143 Год назад

      ​@@abobader geez ...what doesnt china have their mitts in ....meanwhile we have an incompetent govt

  • @MyAmazingUsername
    @MyAmazingUsername Год назад +1

    Many states have already logged years/a decade of HTTPS internet traffic. Them being able to decrypt it and find out what the citizens have been doing online is gonna have interesting consequences.

  • @AdmV0rl0n
    @AdmV0rl0n Год назад +9

    I'm not, or was not aware enigma was broken in 32, by bletchley. Maybe I am wrong, but I was under an impression of it wasn't broken until captured machines were allied up with pre ware Polish work - and well.... 32 doesn't seem to add up in this...

    • @tyrkukulkan
      @tyrkukulkan Год назад +7

      1942

    • @AndyGraceMedia
      @AndyGraceMedia Год назад +8

      Yes it was broken in the early 1930s by the Polish team under Rejewski. After that the Germans added a couple of extra wheels to exponentially increase the decryption difficulty. In 1941 it was automated and wasn't broken again until the genius of Bill Tutte managed to mentally decode the keystream. He figured it out based on a slight inherent weakness; repeated characters when XORed together led to an excess of binary 0s compared with 1s. That was exacerbated by the abundance of double letters in German (and English) and teletype characters being encoded as 5 bit Baudot.

    • @owlmaster1528
      @owlmaster1528 Год назад +1

      @@AndyGraceMedia Nice bed time story but Polish scientists broke Enigma also for later implementation. They just did not had money to use advanced machines (for their time) to overcome those additional encoding wheels.

    • @MrHoojaszczyk
      @MrHoojaszczyk Год назад +1

      True, Polish "broke" the Enigma.

  • @markravelle9155
    @markravelle9155 Год назад +4

    Like it says in Hitchhikers Guide... These people have no sense of perspective: Reducing 48bits to 10 bits is not the same order of reduction as reducing 4000 bits to 1000 bits. The classical computation time needed to stich all the 1000 qbit parts together will still be longer than the remaining lifetime of the universe. (IMHO, I'm not an expert).

  • @ximalas
    @ximalas Год назад

    12:45 Don't forget the breaking of the Lorentz cipher too.

  • @JazevoAudiosurf
    @JazevoAudiosurf Год назад

    whats that glowing thing in the background?

  • @DarkLink606
    @DarkLink606 Год назад +2

    If this is true, are ellipt-curve keys equally compromised? Thank you.

    • @Wowzersdude-k5c
      @Wowzersdude-k5c Год назад

      Yes. RSA, Diffie-Hellman and ECC will all be broken by quantum computers. The only ciphers that are safe are symmetric ciphers like AES. And in the case of AES, we will need to double the key length because 128 bit AES will have 64 bit security after quantum computers go online. Therefore, 256 bit will be all anyone uses (it will have 128 bit security which is more than enough).

    • @owlmaster1528
      @owlmaster1528 Год назад

      @@Wowzersdude-k5c Use your brain. Army allowed to develop AES and give it to people because they "can't brake it" or don't have some backdoor keys right? Just so happens that they gave it away so their enemies can also use cipher that they "can't brake". Right....

    • @Wowzersdude-k5c
      @Wowzersdude-k5c Год назад +4

      @@owlmaster1528 The U.S. did not develop AES.

  • @Psychx_
    @Psychx_ Год назад +12

    I can break 2048bit RSA too. It just takes a while :P

    • @gregorymorse8423
      @gregorymorse8423 Год назад +2

      Breaking it means achieving a cost effective method. Since you don't understand the cost of cryptography, the whole point of it, you make a stupid joke that literally shows pure ignorance of the whole area.

    • @diarmaidmac2149
      @diarmaidmac2149 Год назад

      @@gregorymorse8423 calm down, he/she was joking, you tit.

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      @Diarmaid Mac it's not a joke though to anyone who understands cryptography. Even the ones using the Caesar cipher 2000 years ago would find this stupid and not funny. It's funny to people who have absolutely no knowledge of cryptography. Humor sometimes is merely enjoyed due to sheer ignorance. You twit

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      @die dumme Mango like what? Like someone with rational thought and sound intellect? Ah I guess I should be an emotional irrational douchebag like you, my bad.

    • @simonrouse9461
      @simonrouse9461 Год назад

      @@CCLitterer because the joke is not funny🤡

  • @aayushbansalpog
    @aayushbansalpog Год назад +1

    Interesting

  • @michaeljorgensen790
    @michaeljorgensen790 Год назад +1

    No type of encryption can secure top secret information like a cardboard box next to a green Corvette can.

  • @knotsure913
    @knotsure913 Год назад +9

    Hitchhikers Guide to Chinese Propaganda: Dont Panic
    :p

  • @rickharold7884
    @rickharold7884 Год назад

    Love it

  • @narfharder
    @narfharder Год назад

    Are Sh-or and Sh-noor the minimum gates required to design a Turing-complete quantum machine?

  • @VenturiLife
    @VenturiLife Год назад +1

    While they fly past in their observation balloon.

  • @billfarley9015
    @billfarley9015 Год назад

    What exactly is a quantum-resistant system? What is it likely to consist of? Let's hope we have one or the internet could be toast.

  • @bravefastrabbit770
    @bravefastrabbit770 Месяц назад

    Hey DJ could you please do a video on the "Chat Control 2.0" that's about to roll out in the EU?
    They're about to enforce "Client-side scanning" (already exists within all major apps, they just want their share of the data lol). How would they even go about this if the developers pulled their EU servers? DNS/ISP blocking combined with DPI? Like in China lol

  • @rigonliu1042
    @rigonliu1042 Год назад

    Which team announced?

  • @trinadadtobago7064
    @trinadadtobago7064 Год назад

    have you got a Discord channel? :)

  • @garrickwagner9316
    @garrickwagner9316 Год назад

    Anyone monitoring this? Looking for someone (other than myself) that can generate a RSA 2048 digit number generated from two primes. I'd like to test something.

  • @CarterColeisInfamous
    @CarterColeisInfamous Год назад

    2:44 i heard its fifty noisy qbits for 1 reliable qbit

  • @rockerteen8300
    @rockerteen8300 Год назад +1

    They also claim they have laser guns and invisibility cloaks.

  • @T1Oracle
    @T1Oracle Год назад

    4096 has been my go to for awhile though...

  • @-LightningRod-
    @-LightningRod- Год назад

    faster than expected?
    the great acceleration?
    sounds organic to me

  • @dezmondwhitney1208
    @dezmondwhitney1208 Год назад +1

    It seems like it is only a matter of time before this achieved. How Long though ?

    • @dezmondwhitney1208
      @dezmondwhitney1208 Год назад

      this is achieved. typo.

    • @CyberGizmo
      @CyberGizmo  Год назад +1

      That is a good question, could be a year could be a decade...stay tuned

    • @dezmondwhitney1208
      @dezmondwhitney1208 Год назад

      @@CyberGizmo Yes, Patience can be a virtue😄

    • @therealb888
      @therealb888 Год назад

      @@CyberGizmo I mean realistically if you had to bet, a decade is safe enough right?
      So by 2033 we'll have all the good RSA, AES, SHA of today being cracked & no longer in mainstream use.

  • @VenturiLife
    @VenturiLife Год назад +5

    The Americans must be able to already break 2048-bit in a reasonable amount of time, because that is the highest level of export restriction on encryption currently, from the USA to other trusted countries. It's probably also not done using a quantum computer yet... I'm going to guess it takes 3-6 months to pull that off.

    • @vanpeters9751
      @vanpeters9751 Год назад

      When Americans make nothing security is non-existent because china makes the hardware they're going to break the security

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      It's possible factoring is polynomial and the presumption is the NSA has something better than the general number field sieve. So your guess by pulling a number out of your rear end isn't special

    • @timmcdonough1777
      @timmcdonough1777 Год назад +1

      US global trade export control allows most, it not all public encryption algorithms. RSA 3072 and 4096 are fine. The restrictions start to take effect on high bandwidth bulk encryption that is used in WAN backbones.

    • @Wowzersdude-k5c
      @Wowzersdude-k5c Год назад

      I am sure NSA can break RSA, at least for reasonable key sizes. The Snowden documents hinted at it very strongly (without saying it outright). This should surprise absolutely no one. NSA has around 1,000 mathematicians working for them and have a $10+ billion (mostly classified) yearly budget. If they can't break standard crypto that grandma uses on Facebook or uncle Bob uses to buy groceries on Amazon, then they are massively failing at their job. Congress (who allocates the budget) would get pretty angry if NSA couldn't read standard encrypted Internet traffic after using all those countless billions of dollars.

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      @John Smith if they do it with raw computing power, that's very expensive and limited still in how many keys they can break. If they have a better algorithm than the generalized number field sieve that's interesting but would likely leak if a large enough number of people know about it. If Snowden kept mum about it then it could have been the vital info that got him protection.

  • @kayakMike1000
    @kayakMike1000 Год назад

    How long is interesting to humans? Is it short enough for the Q-bits to stay coherent?

  • @valcaron
    @valcaron Год назад

    The financial cost to run a quantum computer isn't exactly peanuts under a couch. If any entity were to leverage a quantum computer to crack just one key -- how much financial burden would that impose on that entity?

  • @Bruno_Haible
    @Bruno_Haible Год назад

    9:48 Quantum computing breaking ECC ?? Peter Shor's algorithm is based on FFT, but the abelian groups from elliptic curves don't support FFT, right? What is going on here?

    • @CyberGizmo
      @CyberGizmo  Год назад +2

      Quantum computers will break some cryptographic algorithms, especially the public-key cryptosystems like RSA, ECC and ECDSA that rely on the IFP (integer factorization problem), the DLP (discrete logarithms problem) and the ECDLP (elliptic-curve discrete logarithm problem). You are correct different algorithms to do each

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      ECC is secured by hardness of discrete log.

  • @YoutubeSupportServices
    @YoutubeSupportServices Год назад +1

    I think they said; "We can break 2048 bits of RSA!" .... And by "RSA" they meant; "Rearry Soft Asparagus!

  • @kmg501
    @kmg501 Год назад +4

    Apparently I just don't understand this topic. Why can't you just harden the system with a attempt timer and a count fail limit?

    • @CyberGizmo
      @CyberGizmo  Год назад +7

      Sounds like I need to do a video on this and how it works? Would that help?

    • @filipmilosavljevic8316
      @filipmilosavljevic8316 Год назад +1

      ​@@CyberGizmo That would be great to see. I'm a recent subscriber of yours and I wish I knew more so I could follow everything you talk about (though it's because I only recently started gaining interest in IT due to Linux, so it's more on my end).
      Also, could you please consider making an Odysee account ? Given the number of subscribers you have it would be as easy as clicking a sync button to pass all videos to it or so I've heard. Would love to follow you there as most of other tech channels I follow are already there

    • @kmg501
      @kmg501 Год назад

      @@CyberGizmo Yes please.

    • @therealb888
      @therealb888 Год назад

      @@CyberGizmo Second making a video to explain this And double second on making a odysee channel

  • @SmithnWesson
    @SmithnWesson Год назад

    Not all qubits are created equal.
    An IONQ qubit, for example, has much higher fidelity than an IBM qubit.
    On the flip side, an IBM qubit is much cheaper to make and they can make them at larger scale.
    With any qubit technology, it is necessary to consider error correction. For qubits with a higher intrinsic error rate, you need a much higher level of error correction.
    I don't think anyone, at this time, has 272 fully error-corrected qubits.
    D-Wave, with their so-called thousands of qubits, that's another thing entirely. They don't have a working quantum computer, their computer can only do annealing problems.

  • @Psychx_
    @Psychx_ Год назад

    How much additional time would a quantum computer need if RSA-2048 was replaced with RSA-4096?

    • @broccoloodle
      @broccoloodle Год назад +1

      The harder problem is to make a larger set of entangled qubits. For RSA-4096, it needs double

    • @Psychx_
      @Psychx_ Год назад

      @@broccoloodle Ahh, so it's O(2N) instead of O(N²), which IIRC would be the amount of time needed in a regular PC. TYVM!

    • @broccoloodle
      @broccoloodle Год назад +1

      @@Psychx_ for Shor’s algorithm, you need N reliable qubits to break a N bits number. To breaker larger number, you need more qubits not more time like classical computer. Packing more qubits into a entangled set is a very hard challenge.

    • @broccoloodle
      @broccoloodle Год назад +2

      Quantum computer despite the name “computer” is not a computer. Consider it as an electrical circuit.
      Please correct me if I am wrong

    • @fllthdcrb
      @fllthdcrb Год назад +4

      @@broccoloodle It might depend on your definition of "computer". But usually, to be a computer, a device only requires both logic circuits and memory. Well... quantum computers have both. The qubits themselves _are_ the memory, albeit rather unstable and error-prone at this time (due to the problem of quantum decoherence), and the logic operations are very different to Boolean operations, since they are mostly operations you can only do to quantum states. It matters not that such devices are rather specialized and not usable in many of the ways we tend to use conventional computers.

  • @pdlngsqrs9547
    @pdlngsqrs9547 Год назад +1

    Time to move the goal post! 4096? 8192 ? ♾️

  • @kayakMike1000
    @kayakMike1000 Год назад

    Ok. So... RSA 4096 then. Or perhaps some confounding mechanism so there's too many possibilities to consider.

  • @Z-add
    @Z-add Год назад +1

    Are scientists using AI to create an alternative to shors algirithm. Like they did for matrix multiplication.

  • @Hfil66
    @Hfil66 Год назад +1

    Why the Chinese did not restrict the documents depends on how efficient you believe the Chinese bureaucracy is.
    The British are now known to have developed RSA type cryptography before RSA did themselves, but kept it secret. On the other hand RSA published their results, and even did so with so little oversight that they lost their ability to patent it outside the USA.
    If the Chinese researchers are not on the radar of the Chinese state bureaucracy then they could have published it before the state even thought about the possibility of the security implications.
    Of course, the other possibility is that the Chinese government knows it does not work and simply wish to sow panic in the rest of the world about what is possible.

  • @WelcomeTo
    @WelcomeTo Год назад

    1:46 “They have not said that they can do it, they said that they have done it. They said they can do it.”
    I don’t quite understand. Does he mean that they have not done it, but they say they can do it in the future? Or do they actually claim to have done it already?

    • @CyberGizmo
      @CyberGizmo  Год назад

      They think they can crack it but have not done it yet due to limitations in hardware at present

    • @WelcomeTo
      @WelcomeTo Год назад

      @@CyberGizmo Understood! Thanks for your reply.

  • @Igorooooleynikov
    @Igorooooleynikov Год назад

    If anyone will be able to do it, public will be informed last. Such technology will be very useful for military/state/spying purposes but it will be an advantage for a very short time, maybe year or two

  • @zackbarkley7593
    @zackbarkley7593 Год назад

    Well I guess we'll have to rely upon eachother for honest transactions than depending upon what our computers tell us about eachother..might be a change for the better. Learning about all the corporate and government crimes of the last 20 years for all those geeks who saved the encrypted streams might also be a step forward for justice and democracy.

  • @davidblevins9513
    @davidblevins9513 Год назад

    So what does this do for someone or something?

  • @buny0n
    @buny0n Год назад

    I hope it gets broken. Considering privacy-centric folks have already moved on to greener algorithmic pastures, those most likely to suffer would be any negligent data brokers who's business models don't make provisions for engineering updates; thus they'll either have to take a monetary hit to do so or (presuming our regulators wake up by then) cease to exist. And hell, in the case of data collection schemes at, for instance, grocery stores who want you to install their app to access pre-existing discounts, such a headache might render the only-marginal gains from said collection no longer worth it; and thus cease to exist. I'm a dreamer. I'm not the only one.

  • @fredirecko
    @fredirecko Год назад +1

    I thought the Chinese were more secretive with their research…why would they release a paper on this?

  • @israeldelrio
    @israeldelrio Год назад +2

    Not sure Enigma was broken in 1932. More likely in 1942.

  • @Avenger24601
    @Avenger24601 Год назад +1

    Is distributed quantum computing a thing? Basically, farm out work packets to hundreds or thousands of lower powered quantum computers to use synergy to solve large problems.

    • @gorak9000
      @gorak9000 Год назад +3

      Use "synergy" to solve it? It sounds like you just got back from a six-sigma --indoctrination-- training camp

    • @alurma
      @alurma Год назад

      I don't think it would give exponential speedup. Then it would be possible to create 1 qbit computers and tie them together in a distributed way. But it's not done

    • @alanjenkins1508
      @alanjenkins1508 Год назад +3

      All qbits need to be entangled together quantup mechanically for a quantum computer to work. Connecting them together serially will not achieve anything useful.

  • @radomane
    @radomane Год назад +1

    Big if true

  • @strickit178
    @strickit178 Год назад

    can this quantum computers break bitcoin encryption, like reversing from public key to private key?

  • @TheGmr140
    @TheGmr140 Год назад

    Damn that's impressive if true

  • @TheShorterboy
    @TheShorterboy Год назад +1

    If the Chinese could break it they wouldn't be telling you

  • @scotronix
    @scotronix Год назад +3

    TIL: Shor, not Schor

  • @NotoriousPyro
    @NotoriousPyro Год назад +1

    NTRU and NewHope are resistant to attacks based on Shor's algorithm. These are lattice based algorithms.

    • @CyberGizmo
      @CyberGizmo  Год назад

      I believe the latest version of openssh is making NTRU available.

  • @benjaminsmith3151
    @benjaminsmith3151 Год назад +1

    So they claim to have a new technique to do this, which would be the easiest thing in the world to publicly demonstrate and verify, and they just so happen to make their claim just beyond what they can do, and a perfect bullseye for what will scare the U.S. government and contractors the most. How convenient. I've read dozens of papers "Proving" every possible outcome for P vs. NP too, including some with working implementations and even scatter plots showing polynomial growth patterns. Nobody classified those either. It's a shady underworld of bottom-feeders in math and computer science doing junk research funded by government grants, and the only thing they have in common is NO REPRODUCIBLE RESULTS.

    • @nickmalone3143
      @nickmalone3143 Год назад

      Science is what your govt says it is ....no research needed

  • @midnightwatchman1
    @midnightwatchman1 Год назад

    but still sufficient difficult to break it consistently, they have the answer already. if they do not have the answer , how will they break it

  • @techsense1748
    @techsense1748 Год назад

    If you know about patterns and propocol framing you don't care how many bit inscription it is...they are not looking for the keys they are just going through the sliding window....

  • @carlos_790
    @carlos_790 Год назад +3

    Why would they be so stupid to admit it?

    • @asitriresearch
      @asitriresearch Год назад

      They did not break it. The paper proposes a theoretical computer that could.

  • @ClarkPotter
    @ClarkPotter Год назад

    If they could, they wouldn't let us know.
    I thought it was proven that even 256-bit is uncrackable within a reasonable amount of time (like under a century) using current non-quantum supercomputer speeds.

    • @gregorymorse8423
      @gregorymorse8423 Год назад

      @die dumme Mango a 2mhz dual core? Such a device doesn't exist nor would it be fast enough. Lay off the drugs buddy

    • @mikerollin4073
      @mikerollin4073 Год назад

      @@gregorymorse8423 yeesh

  • @turningnull2538
    @turningnull2538 Год назад +1

    Well, these days if the Chinese Claim something better believe it.

  • @tronwars7130
    @tronwars7130 Год назад

    If you create panic in cyber security people will run around like headless chickens to try reconfigure things. When you reconfigure things or introduce new technologies you always open up holes, at least for the first year or two.

    • @TheXiguazhi
      @TheXiguazhi Год назад

      Cutting a new set of keys is hardly reconfiguring

    • @tronwars7130
      @tronwars7130 Год назад

      @@TheXiguazhi I was meaning, what if it's just theory, and they get everyone to run around upgrading and migrating, that then may open a number of easy targets and cost the west billions. So even if they don't cut as you say new keys it could cause enough panic where we start seeing new sets of minimum standards which are often costly and usually error prone during first implementation as many tech guys often need a decent amount of time before they are fully trained up. So far we don't know if they are able to get the keys to the castle, it's just theory but the theory could cause panic.

  • @admercs
    @admercs Год назад

    Wow, this video blew up! Not sure why anyone would use RSA after all of the reported vulnerabilities/exploits.

  • @AmCanTech
    @AmCanTech Год назад

    Where is this shnor

  • @ari-mcbrown
    @ari-mcbrown Год назад +1

    Is it "The Chinese" or a Chinese company or researcher?

  • @smanzoli
    @smanzoli Год назад

    That's why 4096-bit RSA is already a thing.

  • @paulcarter7445
    @paulcarter7445 Год назад +4

    There have been several dubious claims of advance technology emanating from China over the last year - including advanced A.I. and robotics, so treat the claim of cracking 2048 bit RSA with a pinch or two of skepticism.

  • @ErikBongers
    @ErikBongers Год назад +1

    So the Chinese figured out how to decode encrypted messages from their adversaries and then publicly boasted about it. I call that a spooky superposition of really smart and really dumb.

  • @japotitlan
    @japotitlan Год назад

    They be playing Computers 2 fr💀

  • @stephenc6955
    @stephenc6955 Год назад +1

    2048-bit RSA, easy. Try reading the menu in a Chinese restaurant.

  • @iCQ_www.SPCL.tk_
    @iCQ_www.SPCL.tk_ Год назад

    was to be expected

  • @CMD_Line
    @CMD_Line Год назад +1

    I guess this is kinda concerning! 😮

  • @ff-1971
    @ff-1971 Год назад

    Sha256 in danger?

  • @danielmilyutin9914
    @danielmilyutin9914 Год назад

    There is simulated bifurcatiuon method.
    I suppose it can be used even without quantum computer itself.
    It simulates quantum computer, as I understand it.

  • @OccultDemonCassette
    @OccultDemonCassette Год назад

    It's always weird how people will say "the chinese" when talking about research papers from China instead of "researchers in XYZ-Country".

  • @pauldzim
    @pauldzim Год назад +1

    AFAIK no-one has yet proven that their quantum computer actually works any better than a classical computer.

    • @CyberGizmo
      @CyberGizmo  Год назад

      that may be true, Google has claimed quantum supremacy there is an article published in Nature October 2019 about it. The claim has been disputed...but seems everything is these days.

    • @prototypeinheritance515
      @prototypeinheritance515 Год назад

      @@CyberGizmo As far as I understood it back then, the circuit was much faster than classical conputers but it couldn't do anything considered useful