Archives

PsiQuantum publishes paper projecting a 700x reduction in the computational resource requirements for breaking Elliptic Curve Cryptography using a fault tolerant quantum computer

PsiQuantum

PsiQuantum announced in a new publication, a thorough resource count for how large a quantum computer is needed to impact a commonly used cryptosystem – namely Elliptic Curve Cryptography (ECC) – considering a novel fault-tolerant quantum computing architecture that the company recently introduced. This active volume architecture leverages long-range connections within the quantum computer and results in a 700x reduction in the computational resource requirements for breaking ECC keys relative to state-of-the-art quantum algorithms. This is also orders of magnitude less time to compute than the billions of years required by conventional computers to perform the equivalent task for a 256-bit ECC key.

Secure digital communications, which underpin our modern use of the internet, rests on the success of public-key cryptographic systems. These cryptographic systems work by allowing a user to provide a public key, with which anyone can securely encode messages to them. These messages can then only be decoded with a secret private key held by the user. These keys for encoding and decoding are built from mathematical operations which are easy to apply (for the encoding), but hard to reverse (for the decoding). The difficulty of the decoding relies on the fact that reversing these mathematical operations is an impractically time-consuming task for conventional computers.

Also Read: Intel’s New Chip to Advance Silicon Spin Qubit Research for Quantum Computing 

Two prominent such schemes are RSA and elliptic curve cryptography (ECC). In RSA, the mathematical operation used to provide the public and private keys centers around the ease of multiplying two prime numbers, compared with the difficulty of the inverse process – recovering these prime factors. The approach taken by ECC is a little more obscure, but the concept is similar. Public key encoding can be performed using a mathematical operation known as elliptic curve point multiplication, and reversing this process to decode the messages is hard without information contained in a private key.

Both RSA and ECC keys could be easily broken using large-scale quantum computers. Algorithms have been discovered for quantum computers that can, unlike conventional computers, efficiently reverse the mathematical operations at the heart of RSA and ECC. Several research papers have explored quantum algorithms for the generation of RSA and ECC keys in the past decades. Surprisingly, although it involves more mathematically complex operations, breaking 256-bit ECC keys is easier than breaking 2048-bit RSA keys, thanks to the shorter keys needing fewer resource-intensive arithmetic operations.

SOURCE: Businesswire