Inside Quantum Technology

LocalBitCoins Predicts Quantum-Proof Cryptocurrencies and Suggests Bitcoin’s Blockchain Will Be Operated By Nodes On Quantum Computers.”

(CrowdFundInsider) LocalBitcoins, a leading peer to peer (P2P) Bitcoin exchange, notes that with the advent of quantum computing, there have been concerns that this new technology could be a threat to existing online protocols. Some experts claim that powerful quantum computers might become a legitimate threat to the security of Bitcoin (BTC) and the current encryption algorithms that it uses.
According to LocalBitcoins: “While the threat of quantum computing to Bitcoin is to be taken seriously, experts believe that Bitcoin [and other cryptocurrencies] have time to adapt to the quantum age without compromising [their] security in the process.”
“Bitcoin’s algorithm most at risk from quantum computing is its signature algorithm that uses ECDSA (Elliptic Curve Digital Signature Algorithm) [which] is used to generate the public/private key pair to sign Bitcoin transactions securely (sending and receiving coins). ECDSA uses asymmetric encryption, and the reason for it being secure comes from the need to factor multiple large prime numbers to break the algorithm. Breaking ECDSA and deriving a private key from a public key using current computers would take such an astronomical amount of time that it wouldn’t even be realistic to try it out.”
But with quantum computers that support parallel calculation, this same process can be carried out a lot more efficiently, and multiple types of attacks then become possible, the LocalBitcoins team noted. The types of attacks are only listed here but discussed in more detail in the source article.
**The first one of these potential attacks aims to target “re-used” addresses.
**Another possible attack is the “double-spend” attack. This “measures how fast a quantum computer can derive your private key from the already visible public key.”
“Bitcoin’s hashing function used in the block creation is even more robust in the face of a quantum threat than its signature algorithm. The algorithm Bitcoin uses in its mining process is called SHA-256. When a miner solves a block and receives the right to add it to the blockchain, that miner’s transactions become confirmed, and part of the ledger.”
**“To solve a block, a miner needs to guess a ‘nonce,’ or a value that after a hash is applied, results in a number that has a certain number of leading zeroes. As a miner, you can’t start from a valid result and then generate the correct nonce from it. You have to randomly guess it. This takes a lot of computing power.
LocalBitcoins notes that existing quantum computers are only operated in labs and still appear to be a long way from becoming a legitimate threat to Bitcoin and other cryptocurrencies. According to estimates, a quantum computer of around 4000 qubits would be required to break Bitcoin’s code, while the most powerful quantum computers available right now operate with only about 50 qubits.
Industry experts predict that quantum computing machines may begin to break binary based encryption algorithms within the next decade unless there’s an unexpected mathematical or physical breakthrough before that.
The LocalBitcoins team added: “When the quantum threat becomes more imminent, cryptography will have moved to more quantum-proof algorithms. In the process, Bitcoin’s algorithms would have become quantum-resistant as well. This can be achieved by hard-forking (backwards incompatible upgrade) the Bitcoin blockchain by consensus among the Bitcoin nodes, so it will be secure from quantum attacks.”
“As long as multiple users have access to a quantum computer, no single entity will be able to gain dominance over Bitcoin mining. Perhaps in the future Bitcoin’s blockchain will be operated completely by nodes running on quantum computers.”

Exit mobile version