Saturday 21 October 2017

Can Quantum Computing destroy Bitcoin?


That will hardly be a reasonable concern in the recent future. There are few reasons why. First, quantum computing is still in its early phase and it would take a lot of time until it reaches the level which could harm Bitcoin network.
The other important thing is simply the nature of Bitcoin. It is constantly changing and evolving with mutual consent of its users. So, if quantum computing evolves, so will Bitcoin, and that is something certain. Bitcoin had its difficulties from the beginning until now, and every time Bitcoin network managed to overcome those difficulties.

What is quantum computing? It is an entirely different approach to the computing. Classical computers are like big calculators. Since the technology advanced, people now can create complex engines that could solve some of the math problems far easier and faster. That also includes Bitcoin keys. Those keys are actually addresses that have been used for Bitcoin transactions. In theory, with quantum computing one could break Bitcoin’s “elliptic-curve” cryptography and take advantage of the information gathered, since it is open inside the block.
These concerns came into the focus of the online community since the Microsoft and Google announced that they will create a quantum codes for security of their networks. When it comes to Bitcoin, there are no similar concerns, since only the address that is used for sending or spending Bitcoin has public key. Bitcoin wallets already stopped using already active addresses. This way anyone trying to break Bitcoin security walls with quantum codes will literally find nothing. If one wants to be even more careful, it is enough to simply send all the value from one address at the time. That way even if your privacy is in danger, you will not lose any of your funds.
Besides that, democratic and decentralized network like Bitcoin, already has the capacity to change in order to adjust to the change in technology globally. I strongly believe that in case of quantum computing that will be true again.

In general, people grossly underestimate how fundamental encryption is in our digital lives. The potential demise of Bitcoin isn’t even close to our biggest concern. Anywhere you enter a password and offer personal information, it could all be put at risk.
By far and away, the more immediate threat to the integrity of our encryption standards is government.
The current Australian government is pushing to undermine encryption standardson the basis of authoritative necessity. This is something the UK has been doing for years and it has not proved to be effective. It doesn’t stop them pushing for moredigital power. The US government has shown a strong preference toward the near-sighted gains of designed backdoors. Our fear-driven political responses to the threat of terror are ill-conceived and will conclude in a much bigger degradation to our way of life.
With the advent of quantum computing, we will just devise more rigorous algorithms. That is a solvable problem.
If we hand our Information Security matters over to be butchered by politicians and other people who think they know better than the experts, we will have a bigger problem than the limitations of the technology itself. That will not be a solvable problem.

QC is primarily a danger to public key signature algorithms that are based on discrete logs or integer factorization. As it currently stands, bitcoin does depend on the discrete log problem in an elliptic curve group. This is part of the ECDSA signature algorithm. If quantum computing comes to fruition, it would be unwise not to replace this module.
In fact, just to be conservative, this should be changed in a few years with a soft fork which will probably go through with very little opposition. (Assuming that someone hasn’t found a way to make millions off the vulnerability and also runs a major mining cabal.)
There are plans to change in the near future from ECDSA to a Schnorr signature - Wikipedia. However this scheme is also based on the discrete log problem — it just happens to use less space. As things stand, storing the signature data is the most expensive part of a transaction, and people are eager to reduce the storage cost.
Some answers have claimed that QC will destroy all of cryptography. This is not true. We already have QC resistant encryption public key crypto, for example NTRU Quantum-Resistant High Performance Cryptography. This system is based on integer lattices rather than discrete logs or factoring, and no one seems to know how to use QC to simplify this problem at the moment. Many more such algorithms are on the way because of this contest (Computer Security Resource Center).
Other answers have claimed that QC can be used to recover a private key from a bitcoin address. This is most definitely not true for the most common form of address, namely pay to public key hash. As you can see from this diagram (File:PubKeyToAddr.png - Bitcoin Wiki) the public key is hashed on its way to becoming an address. Addresses are not naked public keys (anymore).

No comments:

Post a Comment

ST