Is Quantum Computing A Threat to Bitcoin? – A Comprehensive Review

A Quantum computer

Using quantum computers to overcome the mathematical difficulties that underlies most of today’s encryption is one of its most well-known uses. There have been a growing lot of articles on the internet forecasting the doom of existing encryption and Bitcoin, especially since Google declared its quantum supremacy. It is the intention of this article to offer a fair assessment of the dangers that quantum computers represent to Bitcoin in the forthcoming years.

Cryptography and Quantum Computing

Two keys, one private and one public, are produced in such a way that they are mathematically related in an asymmetric cryptographic system. Private keys are kept private while the public key is made available to anyone. Anyone with the associated public key may verify a person’s digital signature, which they created with their private key. In the financial sector, this is a typical way to demonstrate the validity and authenticity of transactions.

A mathematical notion is known as a “one-way function” underpins the security of asymmetric cryptography. While the private key can be effortlessly deduced from the public key, the other way around would be impossible. In order to extract the private key from the public key, all known (classical) techniques need an immense amount of time and are thus impractical. According to Peter Shor, an American quantum mathematician, in 1994, he developed a quantum algorithm that could potentially undermine the security assumptions underlying the most widely used asymmetric cryptographic techniques. Using this approach, anyone with a big quantum computer might deduce a private key out of its matching public key and therefore invalidate a digital signature.

Weakness in Elliptic Curves

Elliptic Curve Digital Signature Algorithm (ECDSA) is used to authorize Bitcoin transactions, a technology that is extensively utilized for cybersecurity. However, a hacker would only need to attack one private key on the 256-bit curve to break the signature scheme, which is similar to 128-bit ECDSA in Bitcoin. 

In the early stages of Bitcoin, users were paid via P2PK (Pay-to-Public-Key) technology, which means that early Bitcoin addresses are more susceptible to adverse attack because their public keys are known. Pay-to-Public-Key Hash (P2PKH) addresses are used in the later addresses because they are protected by two cryptographic hashes when fresh UTXOs are issued, making them lesser prone to an attack. P2PKH is the most common UTXO configuration. It’s interesting to note that the latest Bitcoin Taproot upgrade (discussed here) will once again make public keys exposed, indicating that the Bitcoin developers aren’t very concerned about the danger.

Will Bitcoin Be Able to Crack with Quantum Computers?

It is possible that quantum decoherence is the most significant impediment to dependable quantum supremacy. Even while quantum computers are extremely sensitive to their surroundings, this becomes progressively difficult to insulate them from this noise as the systems grow larger and power. Errors occur when data has been lost due to decoherence, and while quantum computers are becoming more reliable, this improvement is occurring in a linear fashion. Quantum computers are now too primitive to crack 128-bit encryption, but improvements in the systems imply they will be able to eventually.

It’s unclear when quantum computers will be able to break 128-bit encryption, with predictions spanning from 10 – 20 years, but the consensus is just around the 15-year mark. In a recent article, Google announced that they plan to build a 1 million qubit computer within the next decade, but it’s not obvious if this will be strong or reliable enough to pose a danger to the architecture of Bitcoin wallets.

Quantum computers would be robust enough to penetrate existing encryption standards by 2035, according to Celia Merzbacher of the Quantum Economic Development Consortium, which is in line with predictions from the NIS. It’s not clear if large-scale quantum computers will ever be viable.

How Much Bitcoin Might Be Stolen from a Large-Scale Quantum Computer?

A quantum attack can compromise every currency in a p2pk or reused p2pkh address. Over time, it displays how Bitcoins are distributed across the various address types. The Bitcoin blockchain was dominated by P2pk addresses throughout the first day of its inception. According to p2pk addresses, the amount of coins in circulation has not changed much in the last year, or so. It’s safe to assume that these coins were earned via miners and never been transferred.

In 2010 p2pkh was developed, and it immediately became the dominating method of transferring files. Since that time, the majority of coins have been kept in this format. As per studies, from 2010 to 2014, the number of Bitcoins held in p2pkh reused steadily increased to reach 2.5 million Bitcoins. If this is the case, it means that most individuals are adhering to the recommended practice of not utilizing or reusing p2pk addresses. Despite this, there will still be around 4 million BTC (approximately 25 percent of all Bitcoins) that might be targeted by a quantum assault. At today’s prices, this amounts to more than $40 billion.

How Can Bitcoin Mitigate This Risk?

It has taken several years for researchers to come up with post-quantum algorithms to combat the cybersecurity threat posed by quantum computers. A few instances of this are lattice-based cryptography multivariate and hash-based encryption; however, they often include a trade-off. From just a few thousand bits to a million bits, several suggested post-quantum encryption methods would increase the key size in some cases. For the Bitcoin protocol, this is simply not a viable option.

People should be given an ultimatum by the Bitcoin community to relocate their funds to another address or face losing them. Unsafe addresses would then become useless after a predetermined amount of time. For starters, reaching an agreement on such a touchy subject will be difficult without first thoroughly weighing the pros and downsides.

Will Bitcoin Be Immune to Quantum Attacks In The Future?

While we’re on the subject, let’s pretend everybody who has Bitcoin with a weak link has moved their assets to a secure location. Do quantum attacks no longer pose a threat to the Bitcoin blockchain? Actually, it’s not that easy to answer this question. For an address to be considered “quantum-safe,” it must be connected with a private key. When you send money from a “secure” address, you publish the public key as well, which leaves the address open to attack.

While you’re waiting for your transaction to be “mined,” an assailant with a quantum computer has a window of opportunity to take your money. The opponent will first get your private key from the public key and then begin a competitive trade to their own address, in this case. With a greater mining cost, they’ll strive and go ahead of the initial transaction in terms of precedence.

Disclaimer

This is a personal blog. Any views and opinions represented in this blog are personal and belong solely to the blog owner and do not represent those of people, institutions, or organizations that the owner may or may not be associated with within a professional or personal capacity unless explicitly stated. Any views or opinions are not intended to malign any religion, ethnic group, club, organization, company, or individual. All content on this website is for informational purposes only. The owner will not be liable for any errors omissions in this information nor the availability of this information.

Leave a Reply

Your email address will not be published. Required fields are marked *