How Quantum Computing Affects Data Security

Explore top LinkedIn content from expert professionals.

  • View profile for Keith King

    Former White House Lead Communications Engineer, U.S. Dept of State, and Joint Chiefs of Staff in the Pentagon. Veteran U.S. Navy, Top Secret/SCI Security Clearance. Over 10,000+ direct connections & 28,000+ followers.

    28,881 followers

    Headline: China Cracks RSA Encryption Using Quantum Annealing—Global Data Security Now Under Pressure ⸻ Introduction: A Chinese research team has achieved a milestone with profound cybersecurity implications: successfully cracking a small RSA-encrypted integer using a quantum computer. Though modest in scale, this experiment signals that quantum systems are starting to undermine the very cryptographic foundations that secure today’s banking, commerce, and communication systems. The race to build quantum-resistant encryption is no longer theoretical—it’s urgent. ⸻ Key Details 🔓 Cracking RSA with Quantum Annealing • Researchers: Wang Chao and team from Shanghai University. • Hardware Used: A D-Wave Advantage quantum annealer, built by D-Wave Systems. • Achievement: The team factored a 22-bit RSA semiprime integer, a task previously unsolved on this class of hardware. 🔐 What Makes RSA Strong—and Vulnerable • RSA Encryption: Based on the difficulty of factoring large semiprime numbers (products of two primes). • Classical Challenge: Conventional computers require subexponential time to factor 2048-bit keys—considered secure for now. • Largest Cracked Classically: RSA250 (829-bit key) using supercomputers over weeks. • Quantum Approach: The Chinese team translated factorization into a QUBO (Quadratic Unconstrained Binary Optimization) problem, solvable by quantum annealing. 🧠 Why This is a Warning Shot • Early Stage, But Symbolic: While a 22-bit number is trivial by today’s standards, the methodology proves scalability potential. • First Step Toward Quantum Decryption: Demonstrates quantum annealers can be adapted for cryptographic tasks—not just optimization. • Signals Future Risk: Today’s encryption might withstand current tech, but scalable quantum systems could break RSA entirely in years, not decades. ⸻ Why It Matters • Global Cybersecurity Threatened: Banking, defense, healthcare, and internet infrastructure all rely on RSA and similar public-key systems. This experiment shows those systems may soon be obsolete. • Quantum Arms Race Accelerates: The demonstration by Chinese researchers will likely intensify global investment in both quantum computing and post-quantum cryptography. • Urgent Need for Migration: Governments and corporations must begin transitioning to quantum-resistant encryption standards, or risk catastrophic breaches in the near future. • Tactical and Strategic Implications: Countries that master quantum decryption first may gain unparalleled capabilities in espionage, warfare, and economic control. ⸻ Keith King https://lnkd.in/gHPvUttw Arzan Alghanmi

  • View profile for Usman Asif

    Access 2000+ software engineers in your time zone | Founder & CEO at Devsinc

    204,166 followers

    Three weeks ago, our Devsinc security architect, walked into my office with a chilling demonstration. Using quantum simulation software, she showed how RSA-2048 encryption – the same standard protecting billions of transactions daily – could theoretically be cracked in just 24 hours by a sufficiently powerful quantum computer. What took her classical computer billions of years to attempt, quantum algorithms could solve before tomorrow's sunrise. That moment crystallized a truth I've been grappling with: we're not just approaching a technological evolution; we're racing toward a cryptographic apocalypse. The quantum computing market tells a story of inevitable disruption, surging from $1.44 billion in 2025 to an expected $16.22 billion by 2034 – a staggering 30.88% CAGR that signals more than market enthusiasm. Research shows a 17-34% probability that cryptographically relevant quantum computers will exist by 2034, climbing to 79% by 2044. But here's what keeps me awake at night: adversaries are already employing "harvest now, decrypt later" strategies, collecting our encrypted data today to unlock tomorrow. For my fellow CTOs and CIOs: the U.S. National Security Memorandum 10 mandates full migration to post-quantum cryptography by 2035, with some agencies required to transition by 2030. This isn't optional. Ninety-five percent of cybersecurity experts rate quantum's threat to current systems as "very high," yet only 25% of organizations are actively addressing this in their risk management strategies. To the brilliant minds entering our industry: this represents the greatest cybersecurity challenge and opportunity of our generation. While quantum computing promises revolutionary advances in drug discovery, optimization, and AI, it simultaneously threatens the cryptographic foundation of our digital world. The demand for quantum-safe solutions will create entirely new career paths and industries. What moves me most is the democratizing potential of this challenge. Whether you're building solutions in Silicon Valley or Lahore, the quantum threat affects us all equally – and so does the opportunity to solve it. Post-quantum cryptography isn't just about surviving disruption; it's about architecting the secure digital infrastructure that will power humanity's next chapter. The countdown has begun. The question isn't whether quantum will break our current security – it's whether we'll be ready when it does.

  • View profile for Jason Makevich, CISSP

    Founder & CEO of PORT1 & Greenlight Cyber | Keynote Speaker on Cybersecurity | Inc. 5000 Entrepreneur | Driving Innovative Cybersecurity Solutions for MSPs & SMBs

    6,919 followers

    Is quantum computing the next big cybersecurity threat? For decades, encryption has been our digital fortress. But quantum computing is challenging that foundation—and the stakes couldn’t be higher. Let me explain. Quantum computers, powered by qubits and quantum mechanics, have the potential to break today’s most secure encryption methods in record time. Algorithms like RSA, which protect everything from online transactions to national secrets, may soon become obsolete. Here’s the reality: → "Harvest Now, Decrypt Later": Cybercriminals are already storing encrypted data, waiting for the day quantum computers can crack it. → Encryption at Risk: Shor’s Algorithm and similar quantum innovations could dismantle current security protocols, leaving sensitive information vulnerable. → The Clock is Ticking: While quantum computers aren’t powerful enough yet, experts predict it’s only a matter of time. So, how do we prepare? → Post-Quantum Cryptography: Organizations like NIST are working on quantum-resistant algorithms to protect future data. → Quantum-Safe Protocols: Hybrid models combining classical and quantum encryption are emerging to secure transitions. → Risk Assessments and Training: Companies must identify vulnerabilities and educate cybersecurity teams on the implications of quantum advancements. The future of cybersecurity isn’t just about defending against traditional threats—it’s about staying ahead of quantum possibilities. Are we ready to face the next wave of cyber threats? Let’s discuss. 👇

  • View profile for Charles Durant

    Director Field Intelligence Element, National Security Sciences Directorate, Oak Ridge National Laboratory

    13,819 followers

    From a friend... 'Today, almost all data on the Internet, including bank transactions, medical records, and secure chats, is protected with an encryption scheme called RSA (named after its creators Rivest, Shamir, and Adleman). This scheme is based on a simple fact—it is virtually impossible to calculate the prime factors of a large number in a reasonable amount of time, even on the world’s most powerful supercomputer. Unfortunately, large quantum computers, if and when they are built, would find this task a breeze, thus undermining the security of the entire Internet. Luckily, quantum computers are only better than classical ones at a select class of problems, and there are plenty of encryption schemes where quantum computers don’t offer any advantage. Today, the U.S. National Institute of Standards and Technology (NIST) announced the standardization of three post-quantum cryptography encryption schemes. With these standards in hand, NIST is encouraging computer system administrators to begin transitioning to post-quantum security as soon as possible... ...Most experts believe large-scale quantum computers won’t be built for at least another decade. So why is NIST worried about this now? There are two main reasons. First, many devices that use RSA security, like cars and some IoT devices, are expected to remain in use for at least a decade. So they need to be equipped with quantum-safe cryptography before they are released into the field. Second, a nefarious individual could potentially download and store encrypted data today, and decrypt it once a large enough quantum computer comes online. This concept is called “harvest now, decrypt later“ and by its nature, it poses a threat to sensitive data now, even if that data can only be cracked in the future.' https://lnkd.in/gxsczMAY

  • 𝗗𝗮𝘆 𝟴: 𝗗𝗮𝘁𝗮 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 𝗮𝗻𝗱 𝗣𝗼𝘀𝘁 𝗤𝘂𝗮𝗻𝘁𝘂𝗺 𝗥𝗲𝗮𝗱𝗶𝗻𝗲𝘀𝘀 In today’s hyper-connected world, data is the new currency and the perimeter, and it is essential to safeguard them from Cyber criminals. The average cost of a data breach reached an all-time high of $4.88 million in 2024, a 10% increase from 2023. Advances in 𝗾𝘂𝗮𝗻𝘁𝘂𝗺 𝗰𝗼𝗺𝗽𝘂𝘁𝗶𝗻𝗴 further threaten traditional cryptographic systems by potentially rendering widely used algorithms like public key cryptography insecure. Even before large-scale quantum computers become practical, adversaries can harvest encrypted data today and store it for future decryption. Sensitive data encrypted with traditional algorithms may be vulnerable to retrospective attacks once quantum computers are available. As quantum technology evolves, the need for stronger data protection grows. Google Quantum AI recently demonstrated advancements with its Willow processors, which 𝗲𝗻𝗵𝗮𝗻𝗰𝗲𝘀 𝗲𝗿𝗿𝗼𝗿 𝗰𝗼𝗿𝗿𝗲𝗰𝘁𝗶𝗼𝗻 𝘂𝘀𝗶𝗻𝗴 𝘁𝗵𝗲 𝘀𝘂𝗿𝗳𝗮𝗰𝗲 𝗰𝗼𝗱𝗲. These breakthroughs underscore the growing efficiency and scalability of quantum computers. To address these threats, Enterprises are turning to 𝗮𝗴𝗶𝗹𝗲 𝗰𝗿𝘆𝗽𝘁𝗼𝗴𝗿𝗮𝗽𝗵𝘆 to prepare for Post Quantum era. Proactive Measures for Agile Cryptography and Quantum Resistance: 1. 𝗔𝗱𝗼𝗽𝘁 𝗣𝗼𝘀𝘁-𝗤𝘂𝗮𝗻𝘁𝘂𝗺 𝗔𝗹𝗴𝗼𝗿𝗶𝘁𝗵𝗺𝘀 Transition to NIST-approved PQC standards like CRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+. Use hybrid cryptography that combines classical and quantum-resistant methods for a smoother transition. 2. 𝗗𝗲𝘀𝗶𝗴𝗻 𝗳𝗼𝗿 𝗔𝗴𝗶𝗹𝗶𝘁𝘆 Avoid hardcoding cryptographic algorithms. Implement abstraction layers and modular cryptographic libraries to enable easy updates, algorithm swaps, and seamless key rotation. 3. 𝗔𝘂𝘁𝗼𝗺𝗮𝘁𝗲 𝗞𝗲𝘆 𝗠𝗮𝗻𝗮𝗴𝗲𝗺𝗲𝗻𝘁 Use Hardware Security Modules (HSMs) and Key Management Systems (KMS) to automate secure key lifecycle management, including zero-downtime rotation. 4. 𝗣𝗿𝗼𝘁𝗲𝗰𝘁 𝗗𝗮𝘁𝗮 𝗘𝘃𝗲𝗿𝘆𝘄𝗵𝗲𝗿𝗲 Encrypt data at rest, in transit, and in use with quantum resistant standards and protocols. For unstructured data, use format-preserving encryption and deploy data-loss prevention (DLP) tools to detect and secure unprotected files. Replace sensitive information with unique tokens that have no exploitable value outside a secure tokenization system. 5. 𝗣𝗹𝗮𝗻 𝗔𝗵𝗲𝗮𝗱 Develop a quantum-readiness strategy, audit systems, prioritize sensitive data, and train teams on agile cryptography and PQC best practices. Agile cryptography and advanced data devaluation techniques are essential for protecting sensitive data as cyber threats evolve. Planning ahead for the post-quantum era can reduce migration costs to PQC algorithms and strengthen cryptographic resilience. Embrace agile cryptography. Devalue sensitive data. Secure your future. #VISA #PaymentSecurity #Cybersecurity #12DaysofCyberSecurityChristmas #PostQuantumCrypto

  • View profile for Wias Issa

    CEO at Ubiq | Board Director | Former Mandiant, Symantec

    6,243 followers

    The era of quantum computing is closer than we think, and it’s going to change the foundations of digital security. NIST’s recent draft publication, NIST IR 8547 (link in 1st comment), outlines critical steps organizations must take to transition to post-quantum cryptography (PQC). Why This Matters Now ⏩ Quantum computers will eventually break traditional encryption algorithms like RSA and ECC. While secure today, these systems won’t be once quantum systems mature. NIST’s Post-Quantum Standards ⏩ NIST has selected algorithms like CRYSTALS-Kyber (for key establishment) and CRYSTALS-Dilithium (for digital signatures) to lead the transition. What Organizations Should Do ⏩ Inventory Cryptography: Assess where and how cryptographic algorithms are used. ⏩ Test PQC Algorithms: Experiment with hybrid solutions combining classical and quantum-safe algorithms. ⏩ Engage with Vendors: Ensure tech partners are preparing for PQC compatibility. Challenges Ahead ⏩ Performance trade-offs: Some PQC algorithms require more computational resources. ⏩ Interoperability: Integrating new cryptographic methods into legacy systems isn’t trivial. ⏩ Timeline pressure: The longer you delay, the harder it will be to catch up. The message is clear: preparation can’t wait. The organizations that start now will be in a much better position when the quantum era fully arrives.

  • View profile for Cory Wolff

    Director | Offensive Security at risk3sixty. We help organizations proactively secure their people, processes, and technology.

    4,294 followers

    Cybersecurity Executive Brief: Quantum Computer Breaks RSA Encryption, GoldenJackal Steps Up Attacks on Air Gapped Systems    Quantum Computer Breaks RSA Encryption In a groundbreaking development for global cybersecurity, Chinese researchers have used D-Wave’s quantum annealing systems to break RSA encryption, accelerating concerns about the potential of quantum computers to compromise widely used cryptographic systems. The research, led by Wang Chao from Shanghai University and published in the Chinese Journal of Computers, demonstrated how D-Wave’s technology could factor a 22-bit RSA integer, transforming cryptographic attacks into solvable optimization problems. Beyond RSA, the researchers also successfully attacked algorithms crucial to Advanced Encryption Standard (AES) systems, raising alarms about the future of encryption security. As quantum computing advances, experts are urging organizations to adopt quantum-safe encryption methods to protect sensitive information, as data encrypted today may be at risk of future decryption when quantum technology evolves. This study signals a much shorter timeline for quantum threats than previously anticipated, underscoring the urgent need for robust post-quantum cryptography solutions. More reading: https://lnkd.in/eXwv7Fud  NIST releases Post Quantum Encryption Standards: https://lnkd.in/e2dp5PQc    GoldenJackal Steps Up Attacks on Air Gapped Systems A new breach targeting air-gapped systems in European government organizations has been uncovered, involving a sophisticated malware campaign by the hacking group GoldenJackal. These systems, which are isolated from external networks to protect critical data, were breached using custom malware delivered via infected USB drives. The attack chain began by compromising internet-connected systems, then using the malware "GoldenDealer" to spread onto USB devices. Once those USBs were plugged into the air-gapped systems, malware like "GoldenHowl" and "GoldenRobo" was installed, enabling attackers to steal sensitive data, including encryption keys and confidential documents. The stolen data was then covertly exfiltrated once the USBs were reconnected to the original systems. GoldenJackal's tactics highlight the ongoing threat to air-gapped systems, often considered highly secure. This breach emphasizes the importance of monitoring USB devices and securing data transfer between air-gapped and networked systems. The group has been active since at least 2019, and their techniques continue to evolve with more modular and efficient malware.   More reading: https://lnkd.in/edRKHGw3 

  • View profile for Sharad Gupta

    Linkedin Top Voice | Ex-McKinsey | Banking rev. growth via AgenticProfit System™ — 200%+ Acquisition, Cross-Sell, CD Renewals, 70%+ cost red. in Risk, Fraud, AML, KYC | Ex-CPO, Head of AI | SAS, KPMG, Tookitaki

    11,725 followers

    🚨 Google’s Willow Quantum Chip: A Breakthrough That Could Threaten Bitcoin’s Future 🚨 Google has just unveiled its Willow Quantum Chip, a major milestone in the race toward quantum supremacy. With improved qubit coherence and advanced error correction, Willow marks a new era of problem-solving for industries ranging from drug discovery to climate modeling. But here’s the catch: Quantum computing poses a serious threat to Bitcoin and blockchain security. 🔑 Why? Bitcoin and most blockchains rely on: ✅ Elliptic Curve Cryptography (ECC) to secure private keys ✅ SHA-256 hashing for mining and transactions While these methods are robust against classical computers, quantum algorithms like Shor’s Algorithm could crack ECC in seconds, exposing private keys and putting wallets at risk. ⏳ Experts estimate that within 10-15 years, quantum computers may achieve the power needed to compromise Bitcoin’s cryptography. The path forward? 🔹 Embrace post-quantum cryptography to safeguard blockchain systems 🔹 Develop protocol upgrades for Bitcoin and other digital assets 🔹 Drive innovation around quantum-resilient security solutions Google’s Willow chip is a technological marvel, but it’s also a wake-up call. The quantum era is coming fast—and the crypto community must act now to prepare. Will Bitcoin adapt in time, or will quantum breakthroughs disrupt its very foundation? #bitcoin #quantumcomputing #cryptography #AI https://lnkd.in/gPJFDTHK

  • View profile for Aaron Lax

    Founder of Singularity Systems and Cybersecurity Insiders. Strategist, Thinkers360 Thought Leader (9 Fields) and CSI Group Founder. Manage The Intelligence Community and The DHS/Global Threat, Khibus Quantum Groups.

    21,410 followers

    NIST FIPS 203 - Recommendations for Quantum’s Emergence As we edge closer to the reality of quantum computing, the landscape of cybersecurity faces significant challenges. Quantum computers, with their unparalleled processing power, can potentially break many of the cryptographic systems that safeguard our data today. This impending threat underscores the urgency of adopting quantum-resistant security measures. One of the key resources in this area is the recently published NIST FIPS 203. This document provides comprehensive guidelines for quantum-resistant cryptographic algorithms, setting the stage for a new era of security standards. NIST FIPS 203 emphasizes the importance of: 1. **Algorithm Agility:** The need to implement systems that can transition between classical and quantum-resistant cryptographic algorithms seamlessly. 2. **Robust Key Management:** Enhancing key management practices to support the increased complexity of quantum-resistant algorithms. 3. **Security Protocol Integration:** Ensuring that quantum-resistant cryptography is integrated into existing security protocols without compromising performance or scalability. By adopting the guidelines outlined in NIST FIPS 203, organizations can better prepare for the quantum future, protecting sensitive data and maintaining trust in the digital ecosystem. The time to act is now, as the quantum revolution is not a distant possibility but an imminent reality. #QuantumComputing #Cybersecurity #NISTFIPS203 #QuantumResistance #DigitalSecurity #Cryptography Brian Lenahan shared this earlier but I wanted to highlight the importance for my network. https://lnkd.in/e6UEXyFh

  • View profile for Nicole Darden Ford

    Executive Cybersecurity & Technology Leader | Transforming Security into a Business Enabler | Board Advisor | Digital Resilience Advocate

    17,154 followers

    "Q Day" is the term used to describe the moment when quantum computers become powerful enough to break traditional encryption methods, posing a global threat to data security. As quantum computing advances, it brings both promising applications and significant risks, especially for organizations that rely on encryption to protect sensitive information. The security implications are profound, as many current cryptographic systems could be rendered obsolete almost overnight. To prepare for this eventuality, known as post-quantum security, organizations and governments are exploring quantum-resistant cryptographic algorithms and frameworks. Implementing these advanced security measures is no longer a distant concern but an urgent priority to protect data against future quantum threats. Ensuring quantum-safe security protocols is essential to protect critical infrastructure, financial data, and personal information from potential breaches in the quantum era. The time to address this challenge is now, as "Q Day" draws closer and the race for quantum security accelerates. #QuantumComputing #Cybersecurity #DataProtection

Explore categories