• ☆ Yσɠƚԋσʂ ☆@lemmygrad.mlOP
    link
    fedilink
    arrow-up
    24
    ·
    19 hours ago

    To be clear, they factored a 22-bit RSA integer. this is impressive and noteworthy, but it doesn’t mean that RSA is fully broken yet as most RSA key-pairs are 2048 or 4096 bits.

    • ICBM@lemmygrad.ml
      link
      fedilink
      English
      arrow-up
      3
      ·
      12 hours ago

      Honestly? It really doesn’t matter that much considering the western empire basically owns the root-level chain of trust for nearly the entire internet. This is only for superpower state-level attacks, so why bother building a quantum supercomputers to crack RSA or break D-H, when you already have access to the private keys from nearly all CAs on earth? Not to mention almost no one uses anything resembling a secure OS or web browser, which is the only thing keeping your private keys secure.

      Even if you’re shelling into a supersecret chinese personally-compiled openbsd VPS full of classified USDoD leaks, with your own personally managed 4096bit RSA keys with no other chain-of-trust to worry about, kicking down you door is going to be a hell of a lot cheaper and less complicated than building multi-trillion dollar gigantic secret underground quantum computers, that can, at best, break RSA in weeks instead of millennia. If that’s the case, then you better have strong disk encryption and nerves of steel. Ultimately breaking at-rest schemes and aes/(x)fish/serpent ciphers is more important.

      If 4096bit RSA is somehow broken in our lifetimes, we can probably replace it with ed25519 or something more complicated and the arms race continues.

      A large state breaking RSA is more-or-less a vanity project with regard to the implications.

    • Sparking
      link
      fedilink
      English
      arrow-up
      6
      ·
      18 hours ago

      Yes, but also it’s not looking good because theoretically this exploit could be applied over more bits with access to more qubits right? So it is only a matter of someone getting their hands on enough quantum computing cores.

      But it was already theorized that this could happen, RSA had been considered unsuitable for a while now.

      • ☆ Yσɠƚԋσʂ ☆@lemmygrad.mlOP
        link
        fedilink
        arrow-up
        5
        ·
        17 hours ago

        Exactly, this method scales with the size of the quantum computer, so we could see RSA broken within a decade. And this technique could apply to a lot of other existing algorithms. The key part to keep in mind is that there is a lot of encrypted data that has been collected already that people simply had no way to decrypt. So, there are retroactive consequences here as well.