Chapter 8: Post-Quantum Cryptography /Threat to Bitcoin/Blockchain Technologies

Post-Quantum Cryptography (PQC), also known as quantum-resistant cryptography, is a specialized field of cryptography. It focuses on developing and standardizing secure encryption methods that can withstand the use of quantum computers. Unlike quantum cryptography, which is based on quantum physical principles, post-quantum cryptography relies on complex mathematical methods and can be implemented on conventional computers. With the advancement and increasing availability of quantum computers, there is a serious risk that current asymmetric cryptosystems may lose their security. The immense computing power of quantum computers could be used to decrypt currently encrypted data. Data encrypted and stored today could thus become readable in the future as soon as sufficiently powerful quantum computers are available. Since 2021, the development of quantum computers has made significant progress. IBM plans to launch a model named Condor with 1211 qubits in 2024. This would be a significant advance in gate-based quantum computer systems and the first system of its kind to exceed the 1000 qubit threshold. Despite these advances, current quantum computer systems still have many limitations and there is still a long way to go to achieve quantum supremacy.

Post-quantum cryptography addresses this security issue by using various mathematical problems and methods that are difficult to solve even for quantum computers. These include code-based cryptography, which is based on the difficulty of efficiently decoding general error-correcting codes; lattice-based cryptography, which relies on complex problems in mathematical lattices; hash-based cryptography, which leverages the security properties of cryptographic hash functions; and other approaches based on isogenies between elliptic curves and long keys for symmetric methods.

To standardize these new methods, the US National Institute of Standards and Technology (NIST) launched the „Post-Quantum Cryptography Project“. As part of this project, some post-quantum cryptography methods have already been reviewed and standardized, including CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+. Other methods are currently being investigated and evaluated. The NIST has also selected the first four post-quantum cryptographic algorithms that should withstand an attack by a future quantum computer. These algorithms are based on structured lattices and hash functions. Although post-quantum cryptography and quantum cryptography both address the security threats posed by the development of quantum computers, they fundamentally differ in their approach. While quantum cryptography is based on quantum mechanical effects and requires special hardware, post-quantum cryptography works with conventional computers and uses mathematical algorithms to ensure security. A well-known quantum cryptography method is quantum key distribution (QKD), which uses the laws of quantum physics to ensure that unauthorized eavesdropping is detected.

Bitcoin and other cryptocurrencies are based on blockchain technology and use cryptographic algorithms, especially the Elliptic Curve Digital Signature Algorithm (ECDSA), to ensure the security and immutability of transactions. However, the security of this system could be threatened by the development and deployment of quantum computers. Quantum computers have the potential to crack cryptographic algorithms like ECDSA much faster than conventional computers. This is because quantum computers are based on the principles of quantum mechanics, which allow them to perform many calculations simultaneously. Peter Shor, a mathematician at MIT, developed a quantum algorithm, known as Shor’s Algorithm, that can efficiently solve the factorization of prime numbers and the discrete logarithm problem. These two problems form the basis for many of today’s public key encryption methods, including ECDSA. Therefore, if quantum computers become sufficiently powerful, they could crack the private keys of Bitcoin addresses as long as they are publicly visible, which is usually the case once a transaction originates from an address. This would allow an attacker to steal Bitcoin from these addresses.

An accurate statement of how much computing power a quantum computer would need to threaten the Bitcoin network is difficult to make, as it depends on many factors, including the specific hardware and software of the quantum computer, as well as the exact implementation of the ECDSA in the Bitcoin network. However, it is generally believed that a quantum computer with several thousand stable quantum bits (qubits) could be sufficient to threaten current cryptographic methods.

For example, a hypothetical quantum computer implementing Shor’s Algorithm could crack a 256-bit ECDSA key (the length of the keys used in Bitcoin) in about 10 minutes if it had about 1500 stable qubits. In comparison, a conventional supercomputer would take billions of years to crack the same key.

However, it is important to note that at this point in time, no quantum computer exists that is sufficiently stable and powerful to perform such calculations. Nevertheless, scientists and cryptographers around the world are already developing and standardizing post-quantum cryptographic algorithms to be prepared for the potential threat of quantum computers. In the event that a sufficiently powerful quantum computer is developed, there are several possible solutions to protect the Bitcoin network. One would be to perform a so-called „hard fork“ to implement a new cryptographic method that is resistant to attacks from quantum computers. Another option would be to use quantum-secure signatures that cannot be cracked by quantum computers.

In summary, it is important to understand that despite the potential of quantum computers to threaten the security of Bitcoin and other cryptocurrencies, there is still a long way to go before such an attack is actually possible. Moreover, there are already measures and plans in place to protect the Bitcoin network and other cryptocurrency networks from such threats.

Erstelle kostenlos eine Website oder ein Blog auf WordPress.com.

Nach oben ↑

Erstelle eine Website wie diese mit WordPress.com
Jetzt starten