RSA-2048 Shattered:Experts decrypt RSA-2048 with a Cellphone

RSA-2048 is a widely used encryption scheme based on the RSA (Rivest–Shamir–Adleman) cryptosystem. The “2048” in RSA-2048 denotes the key size used for the encryption, which is 2048 bits long. RSA is an asymmetric cryptographic algorithm, which means it uses a pair of keys for encryption and decryption – a public key for encryption and a private key for decryption. This system allows for secure communication over an insecure channel, as the public key can be shared openly, but the private key remains secret.

The security of RSA-2048 primarily relies on the difficulty of factoring large composite numbers. Factoring a large number means finding the prime numbers which, when multiplied together, produce that large number. The larger the key size, the more difficult it is to factorize the corresponding composite number, making the encryption more secure.

RSA-2048 is considered to provide a good level of security against classical computing attacks due to its large key size. However, with the advent of quantum computing, concerns have risen about the future security of RSA-2048 and other similar encryption schemes. Quantum computers, leveraging the principles of quantum mechanics, can potentially solve certain types of mathematical problems, like integer factorization, much faster than classical computers. This capability threatens the security assumptions underlying RSA-2048 and could lead to the decryption of data encrypted with RSA-2048 much quicker than previously thought possible.

Recent advancements in quantum computing have indeed posed a significant threat to RSA-2048 bit encryption. Researchers and quantum computing developers have demonstrated or claimed successful attempts at breaking RSA-2048 encryption using quantum computers:

Research by Google and KTH Royal Institute of Technology:


Researchers from Google and Sweden’s KTH Royal Institute of Technology have demonstrated a technique that a quantum computer could use to crack 2,048-bit RSA encryption in just eight hours. They showed that a quantum system could accomplish this with just 20 million quantum bits (qubits) rather than the previously theorized 1 billion qubits. The technique utilizes modular exponentiation, which is a mathematical process for finding the remainder when a number is raised to a certain power and divided by another number. Various optimizations were made to this process to reduce the resources required to run the large-number-factoring Shor’s algorithm. This discovery significantly reduced the worst-case estimate of how many qubits would be needed to factor 2,048-bit RSA integers, bringing it down by nearly two orders of magnitude.

Chinese Researchers’ Claims:


Chinese scientists have proposed a method to defeat advanced 2048-bit RSA encryption using a 372-qubit quantum computer. Although the exact details or the validation of this claim weren’t provided, it’s mentioned that low-level quantum computers could potentially crack RSA encryption.

Claim by Ed Gerck:

There have been discussions within the cybersecurity community regarding the breaking of RSA-2048 bit encryption by quantum computing, further fueled by statements made by individuals on platforms like LinkedIn, announcing that RSA-2048 key has been broken by quantum computing. Ed Gerck, Ph.D., the founding mind behind Planalto Research, made a claim of having successfully decrypted an RSA-2048 key using commercially available mobile phones and a Linux desktop computer, which he announced on LinkedIn. The decryption was attributed to significant advancements in quantum computing made by his team. The quantum computer utilized operates on the principle of ‘all states at once,’ offering more than a googol of possible states. This quantum computing approach, according to Gerck, has its roots tracing back 2,500 years to the era of Pythagoras. The noteworthy aspect of this achievement is that the decryption was accomplished without reliance on cryogenic technology or specialized materials, which is a departure from conventional quantum computing setups. This development, if validated, could potentially broaden the application of quantum technologies across various industries due to its compatibility with everyday computing devices.

Moreover, Gerck’s team is working on a novel post-quantum solution aimed at securing internet data, which would be compliant with HIPAA standards, unpatented, and free from the need for export licenses. This new encryption system is intended to replace the now seemingly vulnerable RSA standard, given the claimed breakthrough in decryption. Following this development, Gerck has urged the United States National Institute of Standards and Technology (NIST) to declare RSA obsolete to mitigate escalating risks to data security. However, it’s critical to note that Gerck has not provided empirical evidence to substantiate his claims as of the time of the announcement.

In summary, the claims point towards a groundbreaking development in both quantum computing and cryptography, albeit they remain to be substantiated. The utilization of common computing devices like mobile phones and a Linux desktop for quantum computations, as claimed, could potentially herald a new era in cryptography and information security.

These findings and claims indicate a significant advancement in quantum computing capabilities concerning the decryption of RSA-2048 bit encryption. The reality of quantum computers breaking such encryption algorithms is becoming more palpable, signaling a potential shift in cryptographic standards to ensure data security in the quantum computing era.