• More of my philosophy about quantum computers and encryption..

    From World-News2100@21:1/5 to All on Tue Feb 8 15:16:21 2022
    Hello,



    More of my philosophy about quantum computers and encryption..

    I am a white arab, and i think i am smart since i have also
    invented many scalable algorithms and algorithms..


    I have explained previously, read it below, that Symmetric encryption,
    or more specifically AES-256, is believed to be quantum resistant. That
    means that quantum computers are not expected to be able to reduce the
    attack time enough to be effective if the key sizes are large enough,
    and to give you more proof of it, look at the following article from ComputerWorld where Lamont Wood is saying:

    "But using quantum technology with the same throughput, exhausting the possibilities of a 128-bit AES key would take about six months. If a
    quantum system had to crack a 256-bit key, it would take about as much
    time as a conventional computer needs to crack a 128-bit key.
    A quantum computer could crack a cipher that uses the RSA or EC
    algorithms almost immediately."

    Read more here on ComputerWorld:

    https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html


    ColdQuanta Atom Tech for Million Qubit Quantum Computers and Beyond

    Read more here:

    https://www.nextbigfuture.com/2022/02/coldquantaatomtech.html#more-174612


    And the Race to Build a Fault-Tolerant Superconducting Quantum Computer

    Read more here:

    https://spectrum.ieee.org/fault-tolerant-quantum-computing

    The race to save the Internet from quantum hackers,
    the quantum computer revolution could break encryption — but more-secure algorithms can safeguard privacy.

    Read more here:

    https://www.nature.com/articles/d41586-022-00339-5?fbclid=IwAR1yWC8SBdxfAIvo8TGoaLyitNaeDECOnQ32IRAsmt8LKjZDYS-uofnNpCQ

    And about Symmetric encryption and quantum computers..

    Symmetric encryption, or more specifically AES-256, is believed to be
    quantum resistant. That means that quantum computers are not expected to
    be able to reduce the attack time enough to be effective if the key
    sizes are large enough.

    Read more here:

    Is AES-256 Quantum Resistant?

    https://medium.com/@wagslane/is-aes-256-quantum-resistant-d3f776163672


    This is why i am using Parallel AES encryption with 256 bit keys in my
    powerful Parallel Archiver, you can read about it and download it from here:

    https://sites.google.com/site/scalable68/parallel-archiver



    Thank you,
    Amine Moulay Ramdane.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From World-News2100@21:1/5 to All on Sat Feb 19 13:10:11 2022
    Hello,



    More of my philosophy about quantum computers and encryption..

    I am a white arab, and i think i am smart since i have also
    invented many scalable algorithms and algorithms..


    I have also just read the following on the following article:

    "AES-128 and RSA-2048 both provide adequate security against classical
    attacks, but not against quantum attacks. Doubling the AES key length to
    256 results in an acceptable 128 bits of security, while increasing the
    RSA key by more than a factor of 7.5 has little effect against quantum attacks."

    Read more here:

    https://techbeacon.com/security/waiting-quantum-computing-why-encryption-has-nothing-worry-about

    So i think that AES-256 encryption is acceptable encryption for quantum computers.

    And read my previous writing so that to understand:

    I have just explained previously, read it below, that Symmetric
    encryption, or more specifically AES-256, is believed to be quantum
    resistant. That means that quantum computers are not expected to be able
    to reduce the attack time enough to be effective if the key sizes are
    large enough, and to give you more proof of it, look at the following
    article from ComputerWorld where Lamont Wood is saying:

    "But using quantum technology with the same throughput, exhausting the possibilities of a 128-bit AES key would take about six months. If a
    quantum system had to crack a 256-bit key, it would take about as much
    time as a conventional computer needs to crack a 128-bit key.
    A quantum computer could crack a cipher that uses the RSA or EC
    algorithms almost immediately."

    Read more here on ComputerWorld:

    https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html


    ColdQuanta Atom Tech for Million Qubit Quantum Computers and Beyond

    Read more here:

    https://www.nextbigfuture.com/2022/02/coldquantaatomtech.html#more-174612


    And the Race to Build a Fault-Tolerant Superconducting Quantum Computer

    Read more here:

    https://spectrum.ieee.org/fault-tolerant-quantum-computing

    The race to save the Internet from quantum hackers,
    the quantum computer revolution could break encryption — but more-secure algorithms can safeguard privacy.

    Read more here:

    https://www.nature.com/articles/d41586-022-00339-5?fbclid=IwAR1yWC8SBdxfAIvo8TGoaLyitNaeDECOnQ32IRAsmt8LKjZDYS-uofnNpCQ

    And about Symmetric encryption and quantum computers..

    Symmetric encryption, or more specifically AES-256, is believed to be
    quantum resistant. That means that quantum computers are not expected to
    be able to reduce the attack time enough to be effective if the key
    sizes are large enough.

    Read more here:

    Is AES-256 Quantum Resistant?

    https://medium.com/@wagslane/is-aes-256-quantum-resistant-d3f776163672


    This is why i am using Parallel AES encryption with 256 bit keys in my
    powerful Parallel Archiver, you can read about it and download it from here:

    https://sites.google.com/site/scalable68/parallel-archiver



    Thank you,
    Amine Moulay Ramdane.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)