Inside Quantum Technology

Quantum Resistance: taking ‘Proof of Keys Day’ to next level

(Nasdaq) Recognized every January 3, Proof Of Keys Day is an opportunity to reflect on the breakthrough that occurred when Satoshi Nakamoto mined the genesis block 13 years ago on the day. This gave rise to the Bitcoin blockchainby ensuring that you hold private keys. In recent years, Bitcoiners have celebrated this day by taking their bitcoin off of exchanges.
IQT-News summarizes this guest post by Jameson Lopp of Bitcoin Magazine about quantum resistance by the bitcoin community.
This year, Loop is taking Proof Of Keys Day a step further by calling out a threat on the horizon and explaining why we should act now to keep our keys as robust as ever. That threat is quantum computing.
What constitutes quantum computing is hard to describe comprehensively, but for the sake of argument, consider it a transcendental improvement to processing power, far bigger than 10 times or 100 times improvement. Quantum processing power is measured in qubits. It’s thought that certain types of Bitcoin addresses could become susceptible to attack at several thousand qubits, and the latest advanced model is around 125 qubits. So, while quantum computing isn’t a phenomenon we expect in the immediate future, it’s within a couple of orders of magnitude, which may not be very long in technological terms.
Satoshi anticipated continued technological advancement to some extent. They included one safeguard to keep actors from overtaking the Bitcoin network with processing power alone: the difficulty adjustment. The algorithm self-regulates every 2,016 blocks, increasing or decreasing mining difficulty to keep the relative time for Bitcoin blocks at roughly every 10 minutes.
Early Bitcoin addresses are weaker from a cryptographic standpoint. These addresses use a pay-to-public-key (P2PK) set up, meaning the actual public key can be found on the blockchain. A powerful enough quantum computer could potentially reverse engineer a private key from a public key and spend from the associated address. This means Satoshi’s coins could become “mineable” if the coins stay put for all eternity and quantum computing arrives.
One immediate strategy for personal quantum resistance is to never reuse addresses. Once you spend from an address, you expose the address’ public key on-chain. By withholding your public keys, you make it harder for a quantum computer to eventually target you with reverse engineering. This is a tactic that you can use today.
Going forward, Bitcoiners should engage in continual discussion on how to upgrade their cryptographic infrastructure to prepare for the rise of quantum computing because — let’s face it — we know it’s coming.

Exit mobile version