Score:0

Does the article "Factoring integers with sublinear resources on a superconducting quantum processor" affect ECC?

fr flag

"Factoring integers with sublinear resources on a superconducting quantum processor" seems to indicate the end is getting closer for RSA - much faster than anticipated earlier:

We proceed by estimating the quantum resources required to factor RSA-2048. We find that a quantum circuit with 372 physical qubits and a depth of thousands is necessary to challenge RSA-2048 even in the simplest 1D-chain system. Such a scale of quantum resources is most likely to be achieved on NISQ devices in the near future.

But does this method affect ECC?

In other words: If we get the NISQ device needed to break RSA-2048 using the method above, will that affect ECC with a comparable strength?

Can we buy some time by moving to ECC now, so we can wait for the pqcryto to be standardized, before we move to pqcrypto?

fgrieu avatar
ng flag
We have a [question](https://crypto.stackexchange.com/q/103745/555) about that aspect of the linked article. In said article, the 24 authors discuss a technique purported to improve how hypothetical [Cryptographically Relevant Quantum Computer](https://crqc.grieu.fr) could factor integers, thus break RSA. It's unclear if the idea holds water. And there's neither a word about ECC, nor any advance towards CRQC hardware. The present comment is not an answer, it only aims at giving context.
Geoffroy Couteau avatar
cn flag
Also discussed at length [here](https://crypto.stackexchange.com/questions/103581/quantum-computing-used-to-break-rsa-by-fixing-schnorrs-recent-factorization-c). Short version: the article is misleading (read: wrong) and does not threaten RSA in any way.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.