Will Bitcoin Survive When Quantum Computing Arrives?

by Leon Pick
  • In theory, it can render the encryption which we depend upon in our daily internet lives as useless.
Will Bitcoin Survive When Quantum Computing Arrives?
Join our Crypto Telegram channel

Firstly, a disclaimer. I won't even try to claim a thorough understanding of the subject matter. I am even incapable of engaging in a coherent conversation on the topic. But I feel it's something important to discuss, at least once every few years. With that in mind:

The non-technical challenges facing Bitcoin, such as regulation, adoption, public perception, crime, Volatility , etc, have grabbed much media attention in recent years. But the technical ones may in fact be its greatest threats, as we have been reminded of in recent months.

The block size issue undeniably has major implications for Bitcoin's scalability. If Bitcoin has any chance of becoming some sort of mainstream currency used in everyday commerce, there must be a solution. But each approach has major drawbacks, at least for certain players. Difficult decisions will have to be made, many participants will be alienated, thereby lessening the chances of widespread adoption, and increasing the likelihood of the emergence of superior systems.

Another recent example is the threat of double spending. A number of solutions are being proposed, but at least on the surface, none are too elegant. None seem to pre-empt the problem from the root, instead layering on complicated workarounds that may just summate to an endless game of cat and mouse, or in some scenarios, create other problems in the process.

The Quantum Leap

Another challenge, not a subject of common discussion these days, will be posed by quantum computing. Development of the science is still in its infancy, with practical applications only capable of relatively small-scale calculations thus far.

With our "classical" computers, even the supercomputing variety, Bitcoin transactions are still secure despite broadcasting a wealth of potentially revealing info to the world, namely, the address and public key. Yet, explains Ethereum co-creator Vitalik Buterin in a 2013 blog post, the broadcasted data is insufficient to impersonate the coins' true owner i.e. derive the private key. With quantum computing, however, it's a whole new game. He explains:

"Without quantum computing, this [deriving the private key] is impossible, as Bitcoin’s elliptic curve signatures only have enough information to recover the public key, not the private key. With quantum computing, elliptic curve signatures are as flimsy as a digital sheet of paper."

The methodology of quantum computing is one where calculations that are prohibitively difficult in classical computing become relatively elementary, driven by the power of quantum mechanics.

In theory, it can render the encryption which we depend upon in our daily internet lives as useless. This would include the encryption behind Bitcoin and most other Cryptocurrencies .

As an aside, the above comes in addition to an idea floated by the UK government to ban encryption, which ultimately did not gain momentum and is unlikely to pan out in the near future.

Preparation Is Prudent

The quantum computing field is being actively and heavily researched by many, including national governments and military agencies.

Buterin notes that once a sufficiently major breakthrough is made in the field, there will likely not be enough time to scramble for contingency measures. Advances can be made suddenly and unexpectedly, "and we always need to have a plan of what we can do if Edward Snowden decides to leak out that the NSA has fully functional quantum computers hiding in a secret data center."

He proposes "Lamport signatures", a one-time signature whose hashing value determines which 'locks' in the transaction need to be opened. It is not susceptible to the magic of quantum computing, which is only capable of accelerating effective computing power by taking 'quantum shortcuts', but not in the business of finding the right lock.

With a potential solution in place, Buterin describes his contingency plan:

"The solution is this: As soon as a quantum pre-emergency is declared, everyone should move their wealth into a 1-of-2 multi-signature transaction between an unused, old-style, Bitcoin address, and an address generated with the new Lamport scheme. Then, developers should quickly create the Lamport patch for as many Bitcoin clients as possible and push for everyone to upgrade."

Fast Forward

In a recent blog post, he noted how Ethereum may too one day have to move to Lamport signatures, despite his belief that its current signature system is superior to that of Bitcoin.

A startup called Guardtime says to have developed a new cryptographic algorithm called BLT, "a replacement for the RSA signature algorithm which is fundamentally broken upon the realization of practical quantum computers."

RSA (named after its inventors Rivest, Shamir and Adleman) is widely used for data transmission today, but is considered less elegant than the elliptic curve cryptography employed by Bitcoin.

BLT claims to make it mathematically impossible for signatures to be forged, and like several other emerging algorithms, is envisioned for the 'Internet of Things' and as a potential redeemer for Bitcoin when the day of quantum reckoning arrives.

Firstly, a disclaimer. I won't even try to claim a thorough understanding of the subject matter. I am even incapable of engaging in a coherent conversation on the topic. But I feel it's something important to discuss, at least once every few years. With that in mind:

The non-technical challenges facing Bitcoin, such as regulation, adoption, public perception, crime, Volatility , etc, have grabbed much media attention in recent years. But the technical ones may in fact be its greatest threats, as we have been reminded of in recent months.

The block size issue undeniably has major implications for Bitcoin's scalability. If Bitcoin has any chance of becoming some sort of mainstream currency used in everyday commerce, there must be a solution. But each approach has major drawbacks, at least for certain players. Difficult decisions will have to be made, many participants will be alienated, thereby lessening the chances of widespread adoption, and increasing the likelihood of the emergence of superior systems.

Another recent example is the threat of double spending. A number of solutions are being proposed, but at least on the surface, none are too elegant. None seem to pre-empt the problem from the root, instead layering on complicated workarounds that may just summate to an endless game of cat and mouse, or in some scenarios, create other problems in the process.

The Quantum Leap

Another challenge, not a subject of common discussion these days, will be posed by quantum computing. Development of the science is still in its infancy, with practical applications only capable of relatively small-scale calculations thus far.

With our "classical" computers, even the supercomputing variety, Bitcoin transactions are still secure despite broadcasting a wealth of potentially revealing info to the world, namely, the address and public key. Yet, explains Ethereum co-creator Vitalik Buterin in a 2013 blog post, the broadcasted data is insufficient to impersonate the coins' true owner i.e. derive the private key. With quantum computing, however, it's a whole new game. He explains:

"Without quantum computing, this [deriving the private key] is impossible, as Bitcoin’s elliptic curve signatures only have enough information to recover the public key, not the private key. With quantum computing, elliptic curve signatures are as flimsy as a digital sheet of paper."

The methodology of quantum computing is one where calculations that are prohibitively difficult in classical computing become relatively elementary, driven by the power of quantum mechanics.

In theory, it can render the encryption which we depend upon in our daily internet lives as useless. This would include the encryption behind Bitcoin and most other Cryptocurrencies .

As an aside, the above comes in addition to an idea floated by the UK government to ban encryption, which ultimately did not gain momentum and is unlikely to pan out in the near future.

Preparation Is Prudent

The quantum computing field is being actively and heavily researched by many, including national governments and military agencies.

Buterin notes that once a sufficiently major breakthrough is made in the field, there will likely not be enough time to scramble for contingency measures. Advances can be made suddenly and unexpectedly, "and we always need to have a plan of what we can do if Edward Snowden decides to leak out that the NSA has fully functional quantum computers hiding in a secret data center."

He proposes "Lamport signatures", a one-time signature whose hashing value determines which 'locks' in the transaction need to be opened. It is not susceptible to the magic of quantum computing, which is only capable of accelerating effective computing power by taking 'quantum shortcuts', but not in the business of finding the right lock.

With a potential solution in place, Buterin describes his contingency plan:

"The solution is this: As soon as a quantum pre-emergency is declared, everyone should move their wealth into a 1-of-2 multi-signature transaction between an unused, old-style, Bitcoin address, and an address generated with the new Lamport scheme. Then, developers should quickly create the Lamport patch for as many Bitcoin clients as possible and push for everyone to upgrade."

Fast Forward

In a recent blog post, he noted how Ethereum may too one day have to move to Lamport signatures, despite his belief that its current signature system is superior to that of Bitcoin.

A startup called Guardtime says to have developed a new cryptographic algorithm called BLT, "a replacement for the RSA signature algorithm which is fundamentally broken upon the realization of practical quantum computers."

RSA (named after its inventors Rivest, Shamir and Adleman) is widely used for data transmission today, but is considered less elegant than the elliptic curve cryptography employed by Bitcoin.

BLT claims to make it mathematically impossible for signatures to be forged, and like several other emerging algorithms, is envisioned for the 'Internet of Things' and as a potential redeemer for Bitcoin when the day of quantum reckoning arrives.

!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}