2 comments

  • adrian_b 6 hours ago ago

    This appears to be a wrong translation or a wrong interpretation of the research results.

    They provide a link to what they claim to be the original research paper

    http://cjc.ict.ac.cn/online/onlinepaper/wc-202458160402.pdf

    This in in Chinese, but it has an English abstract. The abstract says nothing about AES or about any other similar encryption algorithm. It says only about a progress towards breaking RSA, i.e. that they have factorized a 22-bit number using a novel algorithm run on a D-Wave "quantum" (annealing) computer.

    This is above what quantum computers can currently do, but it is a long way from breaking 2048-bit or 4096-bit RSA.

    It has nothing to do with AES. In the parent article, unlike in the research paper, something completely different is described, which seems to be about breaking some toy block ciphers that have nothing to do with AES, but which also have a SPN (substitution-permutation network) structure.

    SPN is a generic way of constructing an invertible function. Breaking any SPN cipher does not bring you any closer to breaking a different SPN cipher.

    So nothing written there supports any danger to AES.

    AES does have a particular algebraic structure, which makes breaking AES equivalent with solving a certain immense system of equations. There exists a very remote possibility that someone could discover an algorithm to solve this system of equations.

    Nevertheless, in the unlikely event that this would happen, there are trivial modifications to AES that would have negligible or no effect on its performance, which would remove its equivalence with that system of equations, making impossible such mathematical attacks (such a change would be the substitution of some XOR operations from AES with integer additions; this needs only software changes for the applications run on computers with Intel/AMD or Arm CPUs). Therefore any such mathematical breakthrough would affect only the past recorded messages, because it would be easy to modify AES to keep secure the future communications.

  • giuliomagnifico 7 hours ago ago

    To be precise “the Present, Gift-64, and Rectangle algorithms”:

    > According to SCMP, the research team employed the D-Wave Advantage quantum computer to target the Present, Gift-64, and Rectangle algorithms, called key representatives of the Substitution-Permutation Network (SPN) structure. This structure is foundational for advanced encryption standards (AES), a system widely deployed in military and financial encryption protocols, according to the newspaper. While AES-256 is often labeled as military-grade and considered the most secure encryption standard available, the study suggests that quantum computers may soon threaten such security.