RSA (Rivest-Shamir-Adleman) Encryption

What

RSA, invented in 1977, has been the workhorse securing digital communication for over four decades. Its design is elegant: two large prime numbers are multiplied to create a public key, while the difficulty of reversing that multiplication—factoring the product back into primes—forms the basis of the private key. This asymmetry provides security, as a 2048-bit RSA key would take classical computers longer than the age of the universe to factor. However, Shor's algorithm on a quantum computer with around 4,000 reliable qubits could factor such a key in just a few hours, rendering traditional RSA-based encryption effectively obsolete.

The implications are enormous. Every RSA key currently protecting website traffic, VPN connections, email encryption, and code signing would become readable. RSA is deeply embedded across digital infrastructure—used in server certificates, S/MIME emails, VPNs, and countless APIs and applications. Replacing it is not a matter of simple patching; it requires architectural changes to support post-quantum cryptographic algorithms, which often have larger keys and different performance characteristics. With migration timelines estimated at 5–10 years, organizations must begin planning now. NIST and the NSA are urging immediate action—those who delay risk a last-minute scramble when quantum computers become a practical reality.

Why

RSA has been declared dead multiple times - Wiener attack in 1990, Coppersmith attack in 1996, ROCA vulnerability in 2017. But it survived by increasing key sizes and fixing implementations. Quantum computing is different - no key size saves RSA from Shor's algorithm. This time the end is real. The internet needs a new foundation.

Impact

The RSA to post-quantum migration is the defining security project of the 2020s and 2030s. It affects every company, every government, every device. Certificate authorities are already issuing hybrid certificates.

Browsers are implementing PQC ciphersuites. Security vendors are updating products. It's happening now, and organizations that delay face compliance failures, security breaches, and inability to participate in regulated industries.

Use Cases

Current uses requiring migration:  

  • TLS/SSL certificates for HTTPS websites  
  • VPN key exchange and authentication  
  • Email encryption with S/MIME  
  • SSH keys for server authentication  
  • Code signing certificates for software distribution  
  • PKI root and intermediate certificates  

Must migrate to:  

  • CRYSTALS-Kyber (FIPS 203) for key exchange  
  • CRYSTALS-Dilithium (FIPS 204) for signatures