Chinese Quantum Computing Advance Shows Progress, Innovation, But Not an Imminent Threat to Encryption

Cyber security
Cyber security
Sentriqs Sentriqs

Insider Brief

  • Chinese researchers have made incremental progress in quantum computing by using quantum annealing to factor a 50-bit integer, but this does not pose an immediate threat to modern cryptographic systems like RSA.
  • The research highlights the potential of quantum annealing for cryptographic applications, though it remains far from capable of breaking the 2048-bit keys used in military-grade encryption.
  • Experts emphasize that while the advance is important, ongoing efforts in post-quantum cryptography will help safeguard data against future quantum threats.

Recent reports that Chinese scientists are on the verge of breaking advanced encryption using quantum computers ignited concerns about cybersecurity, but do not actually do not represent an imminent threat, according to an article in Forbes, citing several experts in the field of cybersecurity and quantum cybersecurity.

A closer examination of the underlying research — which originated from a South China Morning Post article on a Chinese academic paper — reveals a more nuanced picture that, while the work marks progress in quantum computing, would not create an immediate threat to current cryptographic systems.

The paper, titled Quantum Annealing Public Key Cryptographic Attack Algorithm Based on D-Wave Advantage, describes the use of quantum annealing techniques to factor a 50-bit integer using a hybrid quantum-classical approach. While this represents a technical milestone, it is far removed from cracking the highly secure encryption algorithms commonly used in military and financial systems today, the experts point out.

That type of advance would likely never make it to the mainstream media anyway, they add.

Responsive Image

“We should apply common sense,” Duncan Jones, Head of Cybersecurity at Quantinuum, a leading quantum computing company, told Forbes. “If you were the Chinese military and you had just broken AES, media coverage wouldn’t be on your priority list. Instead, you would maximize your informational advantage, without revealing you’ve broken a critical global cipher.”

Understanding RSA and Quantum Computing’s Potential Impact

The focus of the Chinese paper is on attacking RSA encryption, a widely used public-key cryptosystem that underpins secure communications, including online banking and confidential messaging. RSA relies on the difficulty of factoring large prime numbers — a problem that becomes exponentially harder as the numbers grow larger. The concern with quantum computing is that algorithms like Shor’s algorithm, designed for universal quantum computers, could theoretically factor these large numbers much faster than classical computers.

However, the technology required to apply Shor’s algorithm on the scale necessary to break RSA encryption is likely years away. Achieving this would require a universal quantum computer with thousands, if not millions, of stable qubits, a milestone that remains well beyond the reach of current technology.

In fact, the researchers in the paper did acknowledge those limitations. They listed in the paper that environmental interference, underdeveloped hardware and the inability to develop a single attack method for multiple encryption systems still hinder quantum computing’s full cryptographic potential.

“Quantum-resistant algorithms that we are currently working with from the recent NIST standardization are also resistant to Quantum Annealing,” said Jason Soroko, senior fellow at Sectigo and co-host of the Root Causes podcast, as reported by Forbes. Soroko is referring to the U.S. National Institute of Standards and Technology‘s efforts to develop cryptographic algorithms secure against quantum attacks.

Quantum Annealing Innovations

What is interesting about the paper is the use of a modality that most currently do not associate with cryptography.

The Chinese researchers employed quantum annealing, a form of quantum computation optimized for solving combinatorial optimization problems. Unlike universal quantum computers, quantum annealers, such as those developed by D-Wave Systems, use quantum tunneling to search for low-energy states, which can sometimes allow for faster problem-solving in certain scenarios.

Quantum annealers are not typically suited for executing algorithms like Shor’s, but researchers have been experimenting with ways to adapt problems like integer factorization to the quantum annealing model. The Chinese team’s work involved factoring larger numbers than previously achieved with quantum annealers, reaching up to 50 bits using a hybrid quantum-classical algorithm. While this is at least a noteworthy advance in the field, it still falls far short of posing a real threat to RSA encryption, which typically involves key sizes of 2048 bits or more.

The gulf between 50-bit integers and the 2048-bit numbers commonly used in modern cryptographic systems is enormous, with the complexity of factoring increasing exponentially as the key size grows, according to Forbes. In this case, the difference in scale between the Chinese achievement and the size of practical RSA keys means there is no immediate danger to secure communications.

Quantum-Classical Innovation, Incremental Advances, But Not a Paradigm Shift

Letting the dust settle a bit, the Chinese paper represents an incremental step forward in the fields of quantum computing and cryptography, rather than a leap that could compromise modern encryption systems. “

“The advances are valuable contributions to the ongoing research in quantum annealing and cryptography,” Dr. Erik Garcell, Head of Technical Marketing at Classiq, a quantum algorithm design company, told Forbes. “But they do not represent a fundamental breakthrough that threatens contemporary encryption.”

What the research conducted at Shanghai University’s School of Communication and Information Engineering does demonstrate are innovative techniques for optimizing quantum annealing’s approach to factoring integers. The team’s improvements in algorithmic efficiency and qubit usage show the potential of quantum annealing to contribute to cryptographic research. However, this does not translate to a method capable of breaking RSA encryption as it is used in real-world applications today.

The work also highlights that the methods described rely on a hybrid approach, where classical computation still plays a significant role. This hybrid approach is yet more evidence to add to the general understanding that quantum-classical hybrid methods will yield advantages in cryptographic and — most likely — commercial activities.

While not an immediate threat, the advance also underscores the importance of continual work in securing data in a post-quantum world, the Forbes article sums up, which is happening right now, adding: “In the meantime, researchers continue to explore quantum-resistant cryptographic algorithms, known as post-quantum cryptography. These algorithms are designed to be secure against both classical and quantum attacks, ensuring the longevity of digital security in a future where powerful quantum computers may exist.”

Matt Swayne

With a several-decades long background in journalism and communications, Matt Swayne has worked as a science communicator for an R1 university for more than 12 years, specializing in translating high tech and deep tech for the general audience. He has served as a writer, editor and analyst at The Quantum Insider since its inception. In addition to his service as a science communicator, Matt also develops courses to improve the media and communications skills of scientists and has taught courses. [email protected]

Share this article:

Keep track of everything going on in the Quantum Technology Market.

In one place.

Related Articles

Join Our Newsletter