Quantum Computers will Screw Us All

ChadL1te

ChadL1te

Hardstuck MTN
Joined
Aug 25, 2023
Posts
1,579
Reputation
2,016
Basically, if u dont know a quantum computer is a hypothetical device that can factor insanely large prime numbers(bigger than you can comprehend). This sucks because all of the world's encryption is done with big primes, in fact, people are saving data now in hopes they can decrypt soon if a Quantum computer comes out. People are estimating they could come out in the next ten years. Lets say one did, this entire website could get decrypted and all ur info with it. Obv thats a small implication if they were released but over for our employment tbh
 
  • +1
  • Hmm...
  • Woah
Reactions: Ricky212, autistic_tendencies and Latinolooksmaxxer
Save our data @Michael Myers
 
Its not quantum computer im worried about but the behavior and ideas of the humans who are in charge of implementation.
 
Last edited:
  • +1
Reactions: autistic_tendencies, SecularIslamist and ChadL1te
Save our data @Michael Myers
You asked the right person. I was studying Applied Data Science & Artificial Intelligence earlier this schoolyear.
 
  • Woah
  • +1
Reactions: lemonnz, Alt Number 3 and ChadL1te
Why would that be over for our employment? I know nothing about this.
 
Why would that be over for our employment? I know nothing about this.
Because they could easily link your identity to all of your posts and your entire online presence given the right info. Its unlikely that you specifically will be targeted but it has serious implications for the internet
 
You asked the right person. I was studying Applied Data Science & Artificial Intelligence earlier this schoolyear.
Incoming Gengar masteclass
 
  • JFL
Reactions: Michael Myers
You're exaggerating. Symmetric encryption that has a large enough key size is quantum resistant, Most of the symmetric cryptography we currently use is not known to be vulnerable to quantum computers beyond a square-root speedup from Grover's algorithm. AES, ChaCha, Poly1305, and similar algorithms should remain secure.

The primary focus of subexponential quantum attacks lies in asymmetric encryption, specifically targeting public-key cryptosystems, particularly those dependent on group factoring hardness assumptions. RSA, Elliptic Curve Cryptography, and Diffie-Hellman are vulnerable to quantum attacks. Certain cryptographic techniques, like the one-time pad, are mathematically impervious to decryption, with mathematical proof of security when implemented correctly.
this entire website could get decrypted and all ur info with it
You can't just "decrypt" the website; you would need to get database access to decrypt anything in the database. Regardless, on this forum, stuff like your email address and IP addresses are probably stored in plain-text, so the data wouldn't even require decrypting. SHA2, SHA3, BLAKE2, etc, are quantum-resistant anyway.

There are many quantum-resistant asymmetric cryptographic algorithms (such as Classic McEliece, which has been studied for over 40 years).


Inb4 dnrd
 
Last edited:
  • +1
Reactions: Saen and Latinolooksmaxxer
  • JFL
Reactions: Alt Number 3 and ChadL1te
quantum computing is a jewish scam to get taxpayer money
 
  • JFL
Reactions: Imretarded?
You're exaggerating. Symmetric encryption that has a large enough key size is quantum resistant, Most of the symmetric cryptography we currently use is not known to be vulnerable to quantum computers beyond a square-root speedup from Grover's algorithm. AES, ChaCha, Poly1305, and similar algorithms should remain secure.

The primary focus of subexponential quantum attacks lies in asymmetric encryption, specifically targeting public-key cryptosystems, particularly those dependent on group factoring hardness assumptions. RSA, Elliptic Curve Cryptography, and Diffie-Hellman are vulnerable to quantum attacks. Certain cryptographic techniques, like the one-time pad, are mathematically impervious to decryption, with mathematical proof of security when implemented correctly.

You can't just "decrypt" the website; you would need to get database access to decrypt anything in the database. Regardless, on this forum, stuff like your email address and IP addresses are probably stored in plain-text, so the data wouldn't even require decrypting. SHA2, SHA3, BLAKE2, etc, are quantum-resistant anyway.

There are many quantum-resistant asymmetric cryptographic algorithms (such as Classic McEliece, which has been studied for over 40 years).


Inb4 dnrd
this assumes that potentially archived data has been re-encrypted using (to be) standardized post-quantum cryptography in order to mitigate "harvest now, decrypt later" attacks

but over for our employment tbh
sounds like a great time to get into cryptography if you ask me.....
 
  • +1
Reactions: ChadL1te
this assumes that potentially archived data has been re-encrypted using (to be) standardized post-quantum cryptography in order to mitigate "harvest now, decrypt later" attacks
I didn't disagree with that, I was explaining when quantum attacks are viable. I mentioned that asymmetric encryption such as RSA, Elliptic Curve Cryptography, Diffie-Hellman, are vulnerable to quantum attacks. Though, most common symmetric encryption algorithms that have a large enough key size are already considered quantum resistant (AES, ChaCha, Poly1305, OTP, etc — which are widely used and have been used for decades). SHA2, SHA3, BLAKE2 hashing algorithms are also considered quantum resistant so I don't see what OP meant by "Lets say one did, this entire website could get decrypted and all ur info with it."

Regarding what OP said about "decrypting this website," you would need database access, and stuff like email addresses and IP addresses are stored in plain-text in this forums database anyway, so they wouldn't even need to be decrypted.

I already mentioned all of this in the post that you replied to, so I just feel like I'm repeating myself. Maybe I was not clear enough.
 
Last edited:
  • +1
Reactions: ChadL1te
Shitcoins are gonna go to zero :feelshmm:
 
AI/big tech fear mongering doomers need to rope
 
I mentioned that asymmetric encryption such as RSA, Elliptic Curve Cryptography, Diffie-Hellman, are vulnerable to quantum attacks. Though, most common symmetric encryption algorithms that have a large enough key size are already considered quantum resistant (AES, ChaCha, Poly1305 etc — all of which are widely used).
except that the most widely used method for symmetric key exchange is asymmetric encryption

so once the quantum computer decrypts the symmetric key shared via asymmetric key exchange, it can just decrypt the data protected by the symmetric key
 
  • +1
Reactions: ChadL1te
except that the most widely used method for symmetric key exchange is asymmetric encryption

so once the quantum computer decrypts the symmetric key shared via asymmetric key exchange, it can just decrypt the data protected by the symmetric key
I have already mentioned RSA, which is the most popular asymmetric encryption algorithm for symmetric key exchange. Regardless, RSA is still an asymmetric encryption algorithm, it being used for symmetric key exchange does not change that. I do not even know what you are disagreeing with; nothing in my post was wrong or contradicts anything you have stated so far.
The primary focus of subexponential quantum attacks lies in asymmetric encryption, specifically targeting public-key cryptosystems, particularly those dependent on group factoring hardness assumptions. RSA, Elliptic Curve Cryptography, and Diffie-Hellman are vulnerable to quantum attacks.
 
Last edited:
  • +1
Reactions: ChadL1te
I have already mentioned RSA, which is the most popular asymmetric encryption algorithm for symmetric key exchange. Regardless, RSA is still an asymmetric encryption algorithm, it being used for symmetric key exchange does not change that. I do not even know what you are disagreeing with; nothing in my post was wrong or contradicts anything you have stated so far.
the contradiction is that it literally doesn't matter how "quantum resistant" the symmetric key is, because it will be exposed to the attacker as the exchange of that key was dependent on a now-compromised asymmetric encryption method
 
Just turn off the power the power button bro :lul:
 
  • JFL
Reactions: ChadL1te and User28823
the contradiction is that it literally doesn't matter how "quantum resistant" the symmetric key is, because it will be exposed to the attacker as the exchange of that key was dependent on a now-compromised asymmetric encryption method
I stated that symmetric encryption algorithms such as AES, ChaCha, Poly1305, are "quantum resistant." I clearly stated that asymmetric encryption algorithms for symmetric key exchange such as RSA are vulnerable to quantum attacks.
The primary focus of subexponential quantum attacks lies in asymmetric encryption, specifically targeting public-key cryptosystems, particularly those dependent on group factoring hardness assumptions. RSA, Elliptic Curve Cryptography, and Diffie-Hellman are vulnerable to quantum attacks.
 
I stated that symmetric encryption algorithms such as AES, ChaCha, Poly1305, are "quantum resistant." I clearly stated that asymmetric encryption algorithms for symmetric key exchange such as RSA are vulnerable to quantum attacks.
you're lacking the fundamental understanding of key exchange
 
  • JFL
Reactions: Kreatophagia
Basically, if u dont know a quantum computer is a hypothetical device that can factor insanely large prime numbers(bigger than you can comprehend). This sucks because all of the world's encryption is done with big primes, in fact, people are saving data now in hopes they can decrypt soon if a Quantum computer comes out. People are estimating they could come out in the next ten years. Lets say one did, this entire website could get decrypted and all ur info with it. Obv thats a small implication if they were released but over for our employment tbh
Quantum Computers are real, they're not a hypothetical thing.

Also you need them to be extremely cold, you wont be having one of these in some curry scam call center.

1. it's too complicated for a Pajeet to maintain
2. it's too expensive
 
  • +1
Reactions: ChadL1te
I think you're misinterpreting what I'm saying.
there is literally no clearer way of explaining than:
the contradiction is that it literally doesn't matter how "quantum resistant" the symmetric key is, because it will be exposed to the attacker as the exchange of that key was dependent on a now-compromised asymmetric encryption method
 
I haven't said anything that contradicts that.
I'm actually curious, where did I say something that contradicts that @User28823? I stated that asymmetric encryption algorithms for symmetric key exchange such as RSA are vulnerable to quantum attacks. Where did I say otherwise?
 
Last edited:
Have you taken iq test?
Not any official IQ tests. Just those online ones and they gave me 99, 100 and 101. Added together, that's 100 on average. Taking it with a grain of salt, though but the near-same results do speak for themselves.
 
  • +1
Reactions: ChadL1te and robtical
Not any official IQ tests. Just those online ones and they gave me 99, 100 and 101. Added together, that's 100 on average. Taking it with a grain of salt, though but the near-same results do speak for themselves.
Yea if u took the mensa one and got that result. I would prob agree with it
 
Not any official IQ tests. Just those online ones and they gave me 99, 100 and 101. Added together, that's 100 on average. Taking it with a grain of salt, though but the near-same results do speak for themselves.
100 is above avg in reality
 
  • +1
Reactions: Michael Myers
I'm actually curious, where did I say something that contradicts that @User28823? I stated that asymmetric encryption algorithms for symmetric key exchange such as RSA are vulnerable to quantum attacks. Where did I say otherwise?
OP made a thread about anticipated "harvest now, decrypt later" attacks in a post-quantum world

you came into the thread talking about how secure symmetric encryption is against quantum computers and that the major risks posed by quantum computing are tied with asymmetric cryptography

that doesn't alleviate the issue laid out by OP due to the very thing i said
the contradiction is that it literally doesn't matter how "quantum resistant" the symmetric key is, because it will be exposed to the attacker as the exchange of that key was dependent on a now-compromised asymmetric encryption method

we both agree:
- symmetric encryption is generally secure against QC
- asymmetric encryption is vulnerable to QC
- PQC algorithms exist

but none of that addresses the concerns laid out by OP, so your first post is futile
 
  • +1
Reactions: ChadL1te
OP made a thread about anticipated "harvest now, decrypt later" attacks in a post-quantum world

you came into the thread talking about how secure symmetric encryption is against quantum computers and that the major risks posed by quantum computing are tied with asymmetric cryptography

that doesn't alleviate the issue laid out by OP due to the very thing i said


we both agree:
- symmetric encryption is generally secure against QC
- asymmetric encryption is vulnerable to QC
- PQC algorithms exist

but none of that addresses the concerns laid out by OP, so your first post is futile
ye tbh my knowledge is basic here idk wtf he was talking about and yes i was talking about harvest now decrypt later
 
  • +1
Reactions: User28823
Yea if u took the mensa one and got that result. I would prob agree with it
Meh, I don't care enough about it but if someone asks, I'll still say 100.
100 is above avg in reality
I used to be a bright student, so I kind don't necessarily disagree with the results from the "unofficial" results.
 
  • +1
Reactions: robtical
but none of that addresses the concerns laid out by OP, so your first post is futile
I literally stated the reason for my reply in the first sentence:
You're exaggerating.
OP said "all of the world's encryption is done with big primes," eventhough that does not apply to symmetric encryption algorithms. He also did not seem to be aware of quantum-resistant cryptographic algorithms, but this is just an assumption (some popular applications such as iMessage are already using quantum-resistant encryption protocols).

He also stated that "this entire website could get decrypted and all ur info with it" which I replied to here:
You can't just "decrypt" the website; you would need to get database access to decrypt anything in the database. Regardless, on this forum, stuff like your email address and IP addresses are probably stored in plain-text, so the data wouldn't even require decrypting. SHA2, SHA3, BLAKE2, etc, are quantum-resistant anyway.

It seems like you are just looking for something to argue about. Nothing in my original reply was incorrect, and it was not futile either because of the aforementioned stuff which I addressed.
 
  • +1
Reactions: ChadL1te
OP said "all of the world's encryption is done with big primes," eventhough that does not apply to symmetric encryption algorithms.
and I explained why that LITERALLY DOES NOT MATTER
the contradiction is that it literally doesn't matter how "quantum resistant" the symmetric key is, because it will be exposed to the attacker as the exchange of that key was dependent on a now-compromised asymmetric encryption method
 
  • +1
Reactions: ChadL1te
QC will suck my cock
 
  • JFL
Reactions: ChadL1te
and I explained why that LITERALLY DOES NOT MATTER
Symmetric encryption algorithms with large enough key sizes in and of themselves are not considered to be vulnerable to quantum computers beyond a square-root speedup from Grover's algorithm, which I have already mentioned.

No shit, if you're transmitting the symmetric key with an asymmetric encryption algorithm such as RSA, the symmetric key would be exposed once you break the asymmetric encryption, where did I say otherwise?
 
  • +1
Reactions: ChadL1te
No shit, if you're transmitting the symmetric key with an asymmetric encryption algorithm such as RSA, the symmetric key would be exposed once you break the asymmetric encryption, where did I say otherwise?
that's the point retard........
you coming into the thread yapping about symmetric encryption and PQC algorithms offered 0 value
 
  • +1
Reactions: ChadL1te
that's the point retard........
I haven't disagreed with it, yet you keep repeating it for some reason.
The primary focus of subexponential quantum attacks lies in asymmetric encryption, specifically targeting public-key cryptosystems, particularly those dependent on group factoring hardness assumptions. RSA, Elliptic Curve Cryptography, and Diffie-Hellman are vulnerable to quantum attacks.
I didn't disagree with that
I stated that symmetric encryption algorithms such as AES, ChaCha, Poly1305, are "quantum resistant." I clearly stated that asymmetric encryption algorithms for symmetric key exchange such as RSA are vulnerable to quantum attacks.
I haven't said anything that contradicts that.



There are use cases for symmetric encryption that does not involve asymmetric encryption being used for key exchange such as securing certain types of databases, which I am sure you know. OP said that all encryption is asymmetric by saying "all of the world's encryption is done with big primes."

And regarding hashes, you would effectively not be able to break a BLAKE2 hash (or any other hash that is considered quantum-resistant) with a quantum computer. Sure, you can bruteforce or dictionary attack whatever you are trying to find the hash of (usually passwords), rehash it, and then compare it to hashes in whatever database, but that is not breaking the hash itself — salting the data before hashing it would mitigate this anyway. This is what I was referring to here:
Regardless, on this forum, stuff like your email address and IP addresses are probably stored in plain-text, so the data wouldn't even require decrypting. SHA2, SHA3, BLAKE2, etc, are quantum-resistant anyway.
 
Last edited:
  • +1
Reactions: ChadL1te
P said "all of the world's encryption is done with big primes," eventhough that does not apply to symmetric encryption algorithms. He also did not seem to be aware of quantum-resistant cryptographic algorithms, but this is just an assumption (some popular applications such as iMessage are already using quantum-resistant encryption protocols).
ye ur right i prob shouldn't have said that, my knowledge about this is basic I just knew it was the most popular form of encryption, and obv govs and stuff are aware of it but smaller databases arent using quantum-resistant cryptography
 
  • +1
Reactions: Kreatophagia
I haven't disagreed with it, yet you keep repeating it for some reason.







There are use cases for symmetric encryption that does not involve asymmetric encryption being used for key exchange such as securing certain types of databases, which I am sure you know. OP said that all encryption is asymmetric by saying "all of the world's encryption is done with big primes."

And regarding hashes, you would effectively not be able to break a BLAKE2 hash (or any other hash that is considered quantum-resistant) with a quantum computer. Sure, you can bruteforce or dictionary attack whatever you are trying to find the hash of (usually passwords), rehash it, and then compare it to hashes in whatever database, but that is not breaking the hash itself — salting would mitigate this anyway. This is what I was referring to here:
i'm making a point that your first post didn't address his concerns at all
 
  • +1
Reactions: ChadL1te
i'm making a point that your first post didn't address his concerns at all
It addressed these points:
this entire website could get decrypted and all ur info with it
all of the world's encryption is done with big primes
^ This implies that all encryption would be broken (including symmetric) because he did not acknowledge the existence of symmetric encryption.
There are use cases for symmetric encryption that does not involve asymmetric encryption being used for key exchange such as securing certain types of databases, which I am sure you know. OP said that all encryption is asymmetric by saying "all of the world's encryption is done with big primes."
 
Last edited:
  • +1
Reactions: ChadL1te

Similar threads

randomop
Discussion .
Replies
8
Views
848
albanian_chad
albanian_chad
incel194012940
Replies
8
Views
613
looksmaxxed
looksmaxxed

Users who are viewing this thread

Back
Top