Chinese Scientists Report Using Quantum Computer to Hack Military-grade Encryption

Hacker looking at binary code
Hacker looking at binary code
Xpanse Xpanse

Insider Brief

  • Chinese researchers, using a D-Wave quantum computer, claim to have executed what they are calling the first successful quantum attack on widely used encryption algorithms, posing a “real and substantial threat” to sectors like banking and the military, as reported by SCMP.
  • The D-Wave Advantage, initially designed for non-cryptographic applications, was used to breach SPN-structured algorithms but has not yet cracked specific passcodes, highlighting the early-stage nature of this threat.
  • Despite the advance, the researchers acknowledge limitations such as environmental interference, underdeveloped hardware and the inability to develop a single attack method for multiple encryption systems still hinder quantum computing’s full cryptographic potential.

Chinese scientists have successfully mounted what they claim is the world’s first effective attack using a quantum computer on widely used encryption methods, according to a report from the South China Morning Post (SCMP). The researchers did acknowledge that limitations would hamper — at least for now — a full-on quantum hack.

The advance, led by Wang Chao of Shanghai University, poses a “real and substantial threat” to the security mechanisms used in banking and military sectors, as detailed in their peer-reviewed paper published on September 30 in the Chinese Journal of Computers, an academic journal run by the China Computer Federation (CCF)..

Despite the general-purpose quantum computing field still being in its early stages, with no immediate risk to modern cryptographic systems, scientists are increasingly exploring specialized quantum computers for potential uses — and, in the case of cybersecurity, vulnerabilities. In their recent study, Wang’s team utilized a quantum computer from Canada’s D-Wave Systems to breach cryptographic algorithms, marking a significant milestone.

According to SCMP, the research team employed the D-Wave Advantage quantum computer to target the Present, Gift-64, and Rectangle algorithms, called key representatives of the Substitution-Permutation Network (SPN) structure. This structure is foundational for advanced encryption standards (AES), a system widely deployed in military and financial encryption protocols, according to the newspaper. While AES-256 is often labeled as military-grade and considered the most secure encryption standard available, the study suggests that quantum computers may soon threaten such security.

Responsive Image

“This is the first time that a real quantum computer has posed a real and substantial threat to multiple full-scale SPN structured algorithms in use today,” Wang’s team wrote. Given the sensitivity of the research, Wang declined to provide further comments to SCMP.

The D-Wave Advantage, initially designed for practical applications rather than cryptographic attacks, has been previously used by a range of companies and organizations to explore tasks in logistics and finance, for example. SCMP reports that the machine employs a technique known as quantum annealing, which simulates a process similar to metallurgy where materials are heated and cooled to increase strength. This method allows the computer to rapidly solve complex mathematical problems.

The principle behind quantum annealing involves searching for the lowest energy state, akin to guiding a ball through a landscape filled with hills and valleys. Traditional algorithms must explore every path, climbing and descending multiple times. However, quantum tunneling — an effect where particles pass through barriers rather than over them — enables the quantum computer to find the lowest point more efficiently, bypassing obstacles that classical methods cannot.

Wang’s paper described this technique as similar to an artificial intelligence algorithm capable of optimizing solutions on a global scale. His team combined the quantum annealing algorithm with conventional mathematical approaches to create a novel computational architecture. The significance of Wang’s work, according to SCMP’s anonymous expert, lies in framing a real-world encryption issue as a binary optimization problem suitable for a quantum computer.

Despite this achievement, the researchers acknowledged the current constraints of quantum computing technology. In the report, Wang stated that while quantum computing shows promise, its development is hampered by environmental factors, immature hardware and the challenge of devising a single attack algorithm capable of breaching multiple cryptographic systems.

The study emphasizes that while a quantum computer has not yet revealed the specific passcodes used in the algorithms tested, it is closer to doing so than previously achieved. As the technology advances, the researchers suggest that further developments could yield more robust quantum attacks. The ongoing evolution in quantum computing points to potential new vulnerabilities in existing cryptographic systems as scientists push the limits of what these machines can accomplish, SCMP reports.

Matt Swayne

With a several-decades long background in journalism and communications, Matt Swayne has worked as a science communicator for an R1 university for more than 12 years, specializing in translating high tech and deep tech for the general audience. He has served as a writer, editor and analyst at The Quantum Insider since its inception. In addition to his service as a science communicator, Matt also develops courses to improve the media and communications skills of scientists and has taught courses. [email protected]

Share this article:

Keep track of everything going on in the Quantum Technology Market.

In one place.

Related Articles

Join Our Newsletter