He's right that large key sizes are not the main thing at this point. But he is not right that this state will continue forever.Once quantum cryptanalysis attacks get up and running using Shor's algorithm on quantum computers of sufficient qubits, it shall for practical purposes cut the key size of symmetric keys in half. e.g. an AES 256 bit key would be worth 128 bits.Unfortunately asymmetric key cryptography is even more vulnerable to this attack. A asymmetric key algorithm like RSA of any size, no matter how big, would fall under an attack with a quantum computer.--The Good News:Quantum computers are:A: Expensive and/or awkward.B: Difficult to scale currently (but every extra qubit makes a big difference because this has an exponential affect). They can do Shor's algorithm to factorize numbers like 15 or 21, just 2 digits. Your typical RSA encryption key is at least 1025 bit encryption key, which in decimal notation is 309 digits long.C: If they are used, the PGP encrypted messages on SR are the least likely target of a quantum computer. We'll hear about this in the news long before it affects us directly.D: New asymmetric algorithms are in development to head off quantum attackers. QuotePost-quantum cryptography refers to research on cryptographic primitives (usually public-key cryptosystems) that are not breakable using quantum computers. This term came about because most currently popular public-key cryptosystems rely on the integer factorization problem or discrete logarithm problem, both of which would be easily solvable on large enough quantum computers using Shor's algorithmCurrently post-quantum cryptography is mostly focused on four different approaches: -> Lattice-based cryptography such as NTRU and GGH -> Multivariate cryptography such as Unbalanced Oil and Vinegar -> Hash-based signatures such as Lamport signatures and Merkle signature scheme -> Code-based cryptography that relies on error-correcting codes, such as McEliece encryption and Niederreiter signaturesSource https://en.wikipedia.org/wiki/Post-quantum_cryptography--The main technical threat to us in practice is not quantum computers and quantum cryptanalysis themselves. It is things like:1. Perfect Forward Anonymity. Notice my "anonymous PGP thread"... Anyway this is where the attacker holds all your PGP encrypted messages, eventually gets to decrypt them, but the information gained within does not compromise your identity.This is mostly achieved by the simple expedient of revealing your true identity to no-one no-one (vendors and staff pay attention!) and using anonymous PGP encryption so LE agents cannot connect alt nyms together. Information that doesn't exist cannot be cryptanalyzed, not even in retrospect. Customers of SR can relax. Seriously nobody is going to give a shit you bought cocaine or weed two decades ago unless we have Sharia Law imposed or something.2. Algorithmic Diversification.Using a diverse set of algorithms instead of relying on one or two. You should treat algorithms like stocks in a portfolio. For example with the PGP cryptosystem I would like (I'm not aware of this being possible with off-the-shelf software) the session key to be encrypted with at least two public key encryption algorithms instead of just one. i.e. with PGP cryptosystem you encrypt the message with some symmetric algorithm like CAST or AES using a "session key". You then encrypt the session key with ELG, then you (we should) encrypt the encrypted session key with yet another algorithm like RSA. Our threat model honestly isn't the highest, but I think if you are an intelligence agency with spies and agents depending their lives on just RSA alone then you ought to put your techs up against the wall for being so incompetent. Surely you wouldn't go into battle with one type of gun, the same applies here.3. General Stupidity.Last but not least, people do stupid things. Things like not learning PGP in the first place, sending people their private keys, not RTFM even when they are at risk of prison time. You think LEO are going to trouble themselves with a gazillions encrypted messages when they haven't even finishing cleaning up Topix? Protip: low hanging fruit always get it in the neck, irrespective of time or technology.Joining PGP Club is really an anti-stupidity movement. None of it is rocket science so read the manual. Pine is not a genius, pine is a platypus. If even a humble pint sized monotreme paddling in its little riverstream and motoring about its burrow for leaves can learn PGP, then so can you. Since when do you guys get to play with military grade anything? Never. Here's your chance! Join PGP Club!