Will quantum computing break crypto?

Welcome to the Precious Metals Bug Forums

Welcome to the PMBug forums - a watering hole for folks interested in gold, silver, precious metals, sound money, investing, market and economic news, central bank monetary policies, politics and more. You can visit the forum page to see the list of forum nodes (categories/rooms) for topics.

Why not register an account and join the discussions? When you register an account and log in, you may enjoy additional benefits including no Google ads, market data/charts, access to trade/barter with the community and much more. Registering an account is free - you have nothing to lose!

pmbug

Your Host
Administrator
Benefactor
Messages
14,463
Reaction score
4,552
Points
268
Location
Texas
United-States
...
Bitcoin.com News (BCN): What are quantum computing attacks, and what threat do they pose to blockchains and cryptocurrencies? How long will it be before quantum computers are capable of breaking the security algorithms in blockchains?

Johann Polecsak (JP): Powerful quantum computers with sufficient stable qubits will be able to break today’s cybersecurity standards. Today’s asymmetric cryptographic algorithms like RSA and EC used by the whole internet – including governments, banks, email providers, social media, blockchain platforms, etc .– will be cracked by quantum computers.

This threat affects blockchain technology as follows: all cryptocurrency wallets relying on Elliptic Curve (EC) cryptography which have at least one outgoing transaction will break. In short: hackers will be able to steal your cryptocurrency.

We are already having the wrong conversation in cryptography if we argue about whether we have 1, 3, or 5 years before quantum computers will break today’s security algorithms. We must always be ahead of the curve when it comes to cybersecurity.
...

More:


I thought that was an interesting interview. Johann is of course touting his own quantum resistant crypto, so there is an element of salesmanship happening. I seem to remember skimming though a technical paper some weeks or months ago where developers for another blockchain were talking about upgrades that would be quantum computing resistant, but I didn't make a note of it. I suspect that this issue will develop over time, so I'll be sure to post relevant updates here as I find them.
 
It's simple.

Have Quantum computer create an uncrackable code....
 
Some other references for context:
Forbes - Dec 2020 said:
There’s a lurking fear in cryptocurrency communities about quantum computing. Could it break cryptocurrencies and the encryption that protects them? How close might that be? Do the headlines around “quantum supremacy” mean that my private keys are at risk?

The simple answer: no. But let’s dive deeper into this phenomenon and really try to understand why this is the case and how quantum computing will interact with cryptocurrencies.
...
On this front, the US National Institute of Standards and Technology (NIST) has already started gathering proposals for post-quantum cryptography, encryption that would operate and not be broken even with much larger quantum computers than the ones we’re currently able to build. They estimate that large enough quantum computers to disrupt classical encryption will potentially arrive in the next twenty years.

For cryptocurrencies, a fork in the future that might affect large parts of the chain, but it will be somewhat predictable — there is a lot of thought being placed on post-quantum encryption technology. Bitcoin would not be one of the first planks to fall if classical encryption were suddenly broken for a number of reasons. Yet, a soft fork (as opposed to a hard one) might be enough to help move crypto-assets from suddenly insecure keys to secure post-quantum encryption.

Even an efficient implementation of Shor’s Algorithm may not break some of the cryptography standards used in bitcoin. SHA-256 is theorized to be quantum-resistant.

The most efficient theoretical implementation of a quantum computer to detect a SHA-256 collision is actually less efficient than the theorized classical implementation for breaking the standard. The wallet file in the original Bitcoin client is using SHA-512 (a more secure version than SHA-256) to help encrypt private keys.
...

More:


Decrypt - Oct 2023 said:
...
Bitcoin would be most at risk as transactions queue up to be processed.

That's not very long. New blocks are mined on the Bitcoin blockchain every 10 or so minutes (though not all eligible transactions are included in the first-available block). Once that’s happened, they can no longer be tampered with. However, before that happens, a private key could theoretically be replicated, allowing a hacker to steal funds from a user’s wallet before a new block on the blockchain is confirmed.

Quantum Computing CEO Andersen Cheng told Decrypt, “Once that public key is exposed, a quantum computer can work out the private key relatively quickly, in minutes or hours at most.”
...
According to Mark Webber at the University of Sussex in the U.K., breaking this level of encryption would reportedly require a quantum computer with 1.9 billion “qubits." This is a staggeringly high figure, especially when you consider that IBM’s best quantum computer boasts a mere 127 quibits in comparison.
...

 
Back
Top Bottom