• katja@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    0
    ·
    1 month ago

    This is a sure sign that the NSA have been reading everything encrypted with standard cryptos for quite some time but they see that the opposition (China in this case) is showing signs of catching up. Can’t have that, even if it means losing capability for themselves. They have other ways in so the drop in capability is not as big as one would think.

    I personally wouldn’t trust anything but one time cryptos to be safe and I don’t trust any algorithm from that source to be safe. It certainly should be and it is very much in their and our interest to make sure that it is, but the possibility that they are trying to eat the cake and pull a fast one is frighteningly far from zero. It would be monumentally stupid to try because shit like that always gets out and that would jeopardize every system in the world. Stupid isn’t exactly in short supply these days.

    • There are already quantum resistant algorithms available as open source libraries, and some tools which already use them. It’s nice to see some standards emerging, although I’ll be more confident after external reviews pronounce them “clear.”

    • Justin@lemmy.jlh.name
      link
      fedilink
      arrow-up
      0
      ·
      1 month ago

      Quantum computers are not advanced enough to break RSA/EC yet. NSA might have some secret backdoors, but the recent focus on quantum-resistent encryption from both the public and private sectors (see TLS and Mullvad) has nothing to do with China.

      What is a one-time crypto, and how does it allow you to avoid the use of quantum-vulnerable asymmetric encryption such as the algorithms used for HTTPS?

      • AbelianGrape@beehaw.org
        link
        fedilink
        arrow-up
        0
        ·
        edit-2
        1 month ago

        I’ve only ever seen “one-time” in cryptography to refer to One-Time Pads (OTP). They are literally uncrackable (because every possible plaintext could be encoded by every possible ciphertext) but they achieve that by using a shared private key. The cipher becomes attackable if the key is re-used, hence the “one-time.”

        But that key has to be exchanged somehow, and that exchange can be attacked instead. Key exchange algorithms can’t necessarily transfer every possible OTP which means eavesdropping on the exchange would make an OTP attackable. So the best option we know of that doesn’t require secret meetings to share OTPs* really is to use RSA encryption. Once we have efficient quantum-resistant schemes, they’ll be the best option we know.

        * and let’s be honest, secret meetings can be eavesdropped on as well.

      • booly@sh.itjust.works
        link
        fedilink
        arrow-up
        0
        ·
        1 month ago

        One time pads are perfect encryption, but the problem is that the key length needs to be longer than the message length. So if you have the ability to get the symmetric key to the recipient securely, then you had the ability to get the whole message to the recipient securely.

    • obbeel@lemmy.eco.brOP
      link
      fedilink
      arrow-up
      0
      ·
      1 month ago

      I saw another reporting on the same topic, apparently there are 3 algorithms developed.