Epistemological and technical considerations on the article "Quantum annealing public key cryptography based on D-Wave": Impact on RSA cryptography

several posts circulating on the web about a study by Chinese researchers who have managed to crack the RSA with a quantum computer. I must say that there is enough exaggeration about this information that many are relaying it in the form of a publicity stunt for the Copernican revolution.

I therefore took the necessary time to conduct critical investigations before making a rigorous pronouncement on the question.

 

So what about the findings of our famous Chinese researchers?



What I did:

1-     find the original document of the said researchers

2-     it is in Chinese: but, I don't speak Chinese: > translation and data processing with the Nkinda Gsapilote AI module 

3-     Critical study of the text

4-     Comparative study with some other works on RSA hacking investigation

5-     Writing the article 

 

 

Original document from the researchers 

Read the translation of the document

Read in French the article on the results of my investigations

Read in English the article on the result of my investigations


This paper examines the epistemological and technical implications of the work presented in the paper "Quantum annealing public key cryptography based on D- Wave " by Wang Chao and colleagues concerning the cryptanalysis of RSA. The quantum approach annealing exploited by D- Wave quantum computers , opens up new perspectives on how traditional cryptographic systems, such as RSA , could be made vulnerable by advances in quantum technology. However, while promising, quantum annealing still has significant limitations for breaking practical-sized RSA keys. This abstract examines the theoretical and technical aspects of D- Wave 's work , examining its impact on the epistemology of cryptanalysis, as well as how cybersecurity researchers and practitioners should approach this transition to a post-quantum era .

. We emphasize that, although the current results show a potential for RSA cryptanalysis on small numbers (such as 50-bit integers), RSA keys used in modern systems (2048 bits or more) remain secure for now. In conclusion, the article invites a broader reflection on the necessary evolution of cryptography, with a call for vigilance in the transition to post - quantum algorithms , in order to guarantee the security of information systems against future threats from quantum computers.


Original document from the researchers:

Read the translation of the document:

Read in French the article on the results of my investigations:

Read in English the article on the result of my investigations:


SUMMARY OF THE RESULTS OF MY INVESTIGATIONS FOR THE GENERAL PUBLIC

QUESTIONS THAT MATTER FOR GENERAL READERS


1. Is RSA over now?

No, it's not over for RSA yet , but serious threats are emerging with the advances in quantum computers. RSA relies on the difficulty of factoring large integers , a problem that is considered intractable for classical computers. However, the paper shows that advances in quantum annealing and quantum computers like D- Wave can overcome these challenges by factoring larger and larger numbers. In the short term , RSA remains relatively secure, but the situation could change in the medium term with the development of more powerful quantum computers.

2. Is RSA used in current technologies broken?

No, RSA is not yet broken in current technologies. Currently, quantum computers capable of practically breaking RSA (i.e., capable of factoring large numbers efficiently) are still far from being feasible due to current limitations of qubits, the stability of quantum systems, and quantum error correction. The paper shows promising experiments for small number sizes (e.g. 50-bit RSA integers), but the majority of RSA systems in use today employ much larger keys (2048 bits or more). RSA is therefore not immediately vulnerable , but it is prudent to start preparing for the transition to algorithms that are resistant to quantum attacks.


3. What are the major cybersecurity risks for all current technologies that use RSA?


The major cybersecurity risks currently for systems using RSA are mainly independent of quantum computing :

• Vulnerability to classical cryptanalysis : If RSA keys are mishandled, or if techniques such as brute force attacks or weaknesses in the implementation (e.g., the padding Oracle Attack ) are exploited, classical attacks can be effective.

• Private Key Theft : If the private key is compromised (for example, via a phishing attack , physical theft , or data leaks ), the security of the RSA system is completely compromised.

• Impact of quantum computing : Although RSA cryptography is still secure on classical machines, the emergence of quantum computers is a risk in the future. Once sufficiently powerful quantum computers are available , Shor 's algorithm will allow factoring large numbers very quickly, thus breaking RSA and other systems based on factorization or discrete logarithm problems.


4. Should we be concerned about RSA currently integrated into most of our technologies ?


Currently, we should not panic , but it is essential to prepare for the future. Quantum threats are not yet a reality, but RSA cryptography must be seen through the prism of post-quantum cryptography . In a few years , if progress in quantum computing continues, RSA could become obsolete . This is why initiatives like the post-quantum signature algorithm (e.g., Lattice -based cryptography ) and algorithms like FrodoKEM or Kyber are already being studied and implemented.

However, it is important to note that the transition to post-quantum algorithms is not immediate and it takes time to develop robust standards and to migrate systems.


5. Otherwise, what is missing from the work of Wang Chao and his colleagues to say that current RSA technology is really broken?

To claim that current RSA technology is truly broken by quantum annealing , several conditions must be met:

1. Large-scale attacks : The paper describes successful experiments on small RSA numbers (up to 50 bits), but practical large-scale attacks on RSA numbers of 2048 bits or more have not yet been performed. Currently available quantum computers are still far from being able to crack such key sizes efficiently.

2. Sufficiently powerful quantum computers : Current machines, such as those in D- Wave , are not yet capable of solving complex RSA cryptography problems efficiently. The work in this paper suggests that quantum optimization tools can improve some types of attacks, but a stable quantum computer capable of handling very large problems is required to truly compromise RSA.

3. Advances in Quantum Error Correction : Quantum error correction is a developing field. If it becomes more robust, it could overcome the current limitations of qubits and increase the power of quantum computers to solve RSA factorization problems efficiently.

4. Note on RSA key sizes : For RSA to be truly vulnerable, quantum attacks on large-scale RSA numbers (2048 bits or more) would have to become practical . At this point, RSA encryption with longer keys remains secure against current attacks (both classical and quantum).


Conclusion

In summary, RSA is not broken yet , but it is crucial to prepare for an evolution in cryptography. Currently, quantum attacks on RSA are still in development and do not pose an immediate threat, but they should be monitored closely. It would also be wise to integrate quantum-resistant algorithms into cybersecurity systems in the long term to ensure long-term security.

The shift to post-quantum cryptography is already underway and should help prevent future risks while ensuring security in a world where quantum computers become progressively more powerful.



Nowadays, with the frenzy of information, it's always necessary to mature one's investigations before pronouncing oneself on things.

Pauca sed matura: that was GAUSS's motto.




Considérations épistémologiques et techniques sur l'article "Quantum annealing public key cryptography based on D-Wave" : Impact sur la cryptographie RSA