Military Grade Cryptography Cracked? No!

There’s a big difference between someone hacking something, and someone cracking something

Prof Bill Buchanan OBE FRSE
3 min readOct 12, 2024

--

Don’t you just love cybersecurity when you wake up to see that something you thought was ultra-secure, perhaps is not [here]:

I am sorry to say, that this is just click-bate!

The main reason that there is unlikely to be a major advancement on breaking cryptography, is the number of limited number of qubits in we can used at the current time. Peter Shor outlined a method that could break our existing discrete log and integer factorisation problems and thus showed that RSA and ECC could be broken with enough qubits. Luv Grover then showed that it should be possible to build a massive table of symmetric keys and then try each of these at the same time.

Overall, it is a rather strange article. It initially starts to talk about the breaking of symmetric key methods and then moves onto RSA cracking. It outlines that the quantum device has been used as an attack on the SPN (Substitution-Permutation Network) part of a symmetric key methods. Overall an SPN is used in many symmetric key methods, including AES. This includes a substitution box (s-box [here]) and which takes byte values and then changes them to another value. After this, we then permutate the bits within a pLayer [here]:

The S-box is basically a lookup table for the bytes as they are scrambled, and the permutation layer then scrambles the bits in a certain way. When we decrypt, we just reverse these operations. The breaking of the SPN is only one part of the breaking symmetric key methods, and where we are still a long way off actually breaking the underlying methods.

RSA Cracking

The article then goes on to mention how this paper advances the cracking of RSA using the D-Wave advantage: [here]:

In the paper, the researchers claim to have used the D-Wave Advantage device to factorize a value of 2,269,753 [here]. This, of course, is way short of a normal RSA modulus. If we take a relatively small modulus of 512 bits, and two prime number of:

p=1283270916759691361144804292562615463724288906532250811438432445
692401830231634621988173018841307029696047024028190601631629918181
6727149352599173177667173

q=9471614589898457944712395406786345245
995490814491520009023717551006903487465985153922510587463407317737
090902059888171407166456360407595513212934875284107

We get a modulus of:

1215464753797346225373749982815672168956186105999492194214667065310
6704970405355472855401953175541414421677139096544223666870478500114
6957519425288955325342521627405851348435968242874780096339227587100
3459454479185682764963549766444673341546077250322933070311609643096
69008679888704307609003554568345862519511)

But, in most applications, we will have to factorisation would have to happen on numbers this large [here]:

3081989867335415582725036305300708004040155665370510485852274458649125
5892627612012097550784609712089241712532922647494787330207014552041144
4551013817293959814366124794969521443845727447411080425224853881683993
9906768056740056968322929200586173646018083729348376875404633290852693
6593826873352431415491471788324674024265615864453291689457482809883285
5561507435398843819230375539710125544682982049873964091460475383794006
9375739822230448942341413917894135783508990404808586569864293072238645
7182818721265486280995041559157415387409546850813117528120412289939445
116172250012974400824049572899006074481824503955456

So, while there may be some advancement in a new method in cracking small modulus values, we are a long way off cracking RSA, and public key methods in general.

Quantum annealing

The advancement here is the usage of annealing quantum computer, and which could certainly speed-up the factorization process, but it is a long way off — may 10 years, at least — of cracking citizen-level cryptography, and perhaps decades off military grade. With quantum annealing, the focus is on finding a global minimum for a set of possible solutions. It does this with quantum fluctuations, and could thus run many possible solutions at the same time, and discovery the best solution for the problem.

Conclusions

So, sorry, but there is good science in here somewhere, but the article that was posted is just click-bate. If military grade encryption has been cracked, I’ll eat my hat!

--

--

Prof Bill Buchanan OBE FRSE

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.