Is Cryptography Safe Against Quantum Computing?

Pawel Gielmuda
2 min readJul 19, 2023

In the face of the looming quantum computing era, the security of our current cryptographic algorithms is of significant concern. Broadly, cryptographic algorithms can be grouped into three categories based on their vulnerability to quantum attacks: susceptible algorithms, potentially vulnerable algorithms, and quantum-resistant algorithms.

Current encryption standards like RSA, Elliptic Curve Cryptography, and Diffie-Hellman Key Exchange rely on the difficulty of some mathematical problems that classical computers find challenging. Similarly, the AES-128 symmetric encryption algorithm assumes that potential attackers do not have the computing resources to try out all possible key combinations. However, a sufficiently powerful quantum computer could break RSA, ECC, and DHKE. Similarly some algorithms could be used to halve the effective key length of AES-128, making brute-force attacks viable.

Algorithms such as AES-256, SHA-256, and Chacha-Poly1305 are currently deemed safe due to their high key lengths and resistance to preimage attacks. However, their safety is not guaranteed in the quantum era. For instance, Grover’s algorithm could potentially reduce the effective key length of AES-256 to 128 bits, still strong but within the realm of future quantum computers. Similarly, quantum attacks could also reduce the preimage resistance of SHA-256 and Chacha-Poly1305.

Quantum-resistant or post-quantum cryptographic algorithms are designed to withstand quantum attacks. Lattice-based cryptography is resistant because no known quantum algorithm can efficiently solve the underlying hard lattice problems. Zero-Knowledge Proofs can maintain their security as they do not rely on the computational difficulty of specific problems, but on the ability to prove the knowledge of a secret without revealing the secret itself. Lastly, Quantum Key Distribution (QKD), like the BB84 protocol, leverages quantum mechanics principles to share cryptographic keys, making it immune to quantum computing as any attempt at interception would disturb the quantum state and reveal the eavesdropper.

In conclusion, while quantum computing poses significant threats to many current cryptographic standards, research and development into quantum-resistant algorithms show promise in safeguarding our digital information in the quantum age. However, the transition to post-quantum cryptography will require considerable time and effort, underlining the urgency to prepare for the post-quantum world now.

--

--