• Justin@lemmy.jlh.name
    link
    fedilink
    arrow-up
    11
    arrow-down
    1
    ·
    27 days ago

    Quantum computers are not advanced enough to break RSA/EC yet. NSA might have some secret backdoors, but the recent focus on quantum-resistent encryption from both the public and private sectors (see TLS and Mullvad) has nothing to do with China.

    What is a one-time crypto, and how does it allow you to avoid the use of quantum-vulnerable asymmetric encryption such as the algorithms used for HTTPS?

    • booly@sh.itjust.works
      link
      fedilink
      arrow-up
      4
      ·
      27 days ago

      One time pads are perfect encryption, but the problem is that the key length needs to be longer than the message length. So if you have the ability to get the symmetric key to the recipient securely, then you had the ability to get the whole message to the recipient securely.

      • robojeb@lemmy.world
        link
        fedilink
        arrow-up
        2
        ·
        27 days ago

        One time pads aren’t really feasible at scale. Getting the pad (key) to your partner securely will involve moving it in meatspace.

        If you tried to send the pad with some other encryption that becomes the weak point and defeats the pad.

        You can’t reuse the pad for multiple transmissions or you are vulnerable to analysis attacks.

        You can’t compress the pad and send it with remaining space of a previous pad because the pad has to be true random numbers and won’t compress well so you will always come out behind.

        They are great in theory, and in practice for a few fixed short form communications in emergency situations but I don’t know of any practical way they could be used generally. Your bank isn’t going to ship you a hard drive of random numbers for you to securely look at your account.

    • AbelianGrape@beehaw.org
      link
      fedilink
      arrow-up
      4
      ·
      edit-2
      27 days ago

      I’ve only ever seen “one-time” in cryptography to refer to One-Time Pads (OTP). They are literally uncrackable (because every possible plaintext could be encoded by every possible ciphertext) but they achieve that by using a shared private key. The cipher becomes attackable if the key is re-used, hence the “one-time.”

      But that key has to be exchanged somehow, and that exchange can be attacked instead. Key exchange algorithms can’t necessarily transfer every possible OTP which means eavesdropping on the exchange would make an OTP attackable. So the best option we know of that doesn’t require secret meetings to share OTPs* really is to use RSA encryption. Once we have efficient quantum-resistant schemes, they’ll be the best option we know.

      * and let’s be honest, secret meetings can be eavesdropped on as well.