• tal@lemmy.today
    link
    fedilink
    English
    arrow-up
    7
    arrow-down
    1
    ·
    edit-2
    21 hours ago

    I’m not sure I follow. Could you expand on that?

    EDIT: Wikipedia says this:

    https://en.wikipedia.org/wiki/Post-quantum_cryptography

    In contrast to the threat quantum computing poses to current public-key algorithms, most current symmetric cryptographic algorithms and hash functions are considered to be relatively secure against attacks by quantum computers.[2][11] While the quantum Grover’s algorithm does speed up attacks against symmetric ciphers, doubling the key size can effectively block these attacks.[12] Thus post-quantum symmetric cryptography does not need to differ significantly from current symmetric cryptography.

    The citation there is from a 2010 paper, which is old and is just saying that this is believed to be the case.

    This page, a year old, says that it is believed that the weakening from use of Grover’s algorithm is not sufficient to make AES-128 practically breakable, and that at some point in recent years it was determined that the doubling was not necessary.

    https://crypto.stackexchange.com/questions/102671/is-aes-128-quantum-safe

    Keeping in mind that I am about twenty years behind the current situation and am just skimming this, it sounds like the situation is that one cannot use an attack that previously had been believed to be a route to break some shorter key length AES using quantum computing, so as things stand today, we don’t know of a practical route to defeat current-keylength AES using any known quantum computing algorithm, even as quantum computers grow in capability.

    • Kairos@lemmy.today
      link
      fedilink
      English
      arrow-up
      2
      ·
      21 hours ago

      Oh so both hashes and synmetric cryptography are secure entirely by doubling up the key size. Interesting.

      You know way more than I do.

      • tal@lemmy.today
        link
        fedilink
        English
        arrow-up
        4
        arrow-down
        1
        ·
        edit-2
        21 hours ago

        Oh so both hashes and synmetric cryptography are secure entirely by doubling up the key size.

        That’s not my understanding, which is that it’s more-secure than that and doesn’t require the doubling. Assuming the pages I linked are correct and that the understanding of them from my skim is correct, both of which may not be true:

        • About a decade-and-a-half ago, it was believed that AES of existing key lengths could be attacked via a known quantum algorithm – Grover’s algorithm – using future quantum computers. However, the weakness induced was not sufficient to render AES of all key lengths practically vulnerable. it would be viable to simply increase key lengths, not redesign AES, sufficient to make it not attackable via any kind of near-future quantum computers.

        • At some point subsequent to that, it was determined that this attack would not be practical, even with the advance of quantum computers. So as things stand, we should be able to continue using AES with current keylengths without any kind of near-future quantum computer posing a practical risk.

        Take all that with a huge grain of salt, as I’m certainly not well-versed in the state of quantum cryptography, and I’m just summarizing a few webpages which themselves may be wrong. But if it’s correct, you were right originally that there aren’t going to be near-term practical attacks on AES from the advance of quantum computing, not from any presently-known algorithm, at least.