<div dir="ltr"><div class="gmail_extra"><div class="gmail_quote">On Sat, Jan 24, 2015 at 1:07 PM, Tao Effect <span dir="ltr"><<a href="mailto:contact@taoeffect.com" target="_blank" onclick="window.open('https://mail.google.com/mail/?view=cm&tf=1&to=contact@taoeffect.com&cc=&bcc=&su=&body=','_blank');return false;">contact@taoeffect.com</a>></span> wrote:<br><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left-width:1px;border-left-color:rgb(204,204,204);border-left-style:solid;padding-left:1ex"><div style="word-wrap:break-word"><div>So, I understand that QM algos can pretty much dismantle all popular asymmetric encryption algos with enough q-bits, but I haven't thought hard enough to see if they also can be used to compromise communications that used DH to do PFS underneath the initial handshake.</div></div></blockquote><div><br></div><div>I wrote a blog post about this a couple years ago FWIW:</div><div><br></div><div><a href="http://tonyarcieri.com/imperfect-forward-secrecy-the-coming-cryptocalypse">http://tonyarcieri.com/imperfect-forward-secrecy-the-coming-cryptocalypse</a> </div></div><div><br></div>-- <br><div class="gmail_signature">Tony Arcieri<br></div>
</div></div>