mountain

Is The Quantum Threat to Cryptocurrencies Real?

In the world of cryptocurrencies there is a growing concern about quantum computing. People wonder if it has the potential to disrupt cryptocurrencies and compromise their encryption. How soon could this become a reality? And are quantum computers a threat to cryptocurrency?

Let's explore this topic further and gain an understanding of why quantum computing won't pose a threat to cryptocurrencies.

What is quantum computing?

Unlike standard computers, which rely on bits that can only be 0 or 1 quantum computers use qubits that can exist in both states simultaneously. This fundamental difference allows quantum computers to perform computations at once leading to faster processing compared to traditional systems based on binary bits. In fact the exponential growth, in the number of possibilities with each qubit enables quantum computers to tackle calculations that would be practically impossible for classical computers within a reasonable time frame.

To illustrate this fact Googles 54 qubit Sycamore processor completed a task in less than four minutes that would take supercomputers around 10,000 years to accomplish.

The remarkable ability of quantum computers to solve problems that current computers cannot handle poses a threat to encryption. Hackers could potentially exploit this capability. Crack current encryption algorithms leaving data security vulnerable. This situation highlights the need for efforts in developing encryption methods that're resistant, to quantum computer attacks.

The security concern stemming from quantum computers jeopardizing encryption is being taken seriously by governments worldwide. They are actively working towards adopting quantum cryptography before someone manages to build a sufficiently potent quantum machine.

Is Crypto at Risk from Quantum Computing?

Firstly it's important to acknowledge how quantum computers threaten crypto and existing encryption methods in general. Governments take this threat seriously. Have been actively working on developing standards and techniques for quantum resistant (or post quantum) cryptography. In the USA organizations like the National Security Agency, The Cybersecurity and Infrastructure Security Agency (CISA) and the National Institute of Standards and Technology (NIST) have been involved in this effort for years regularly providing recommendations.

Cryptocurrencies heavily rely on encryption methods making it crucial to question whether the current encryption methods can withstand attacks from quantum computers. Additionally we need to consider if there is a margin of safety until we transition to quantum encryption.

What happens to crypto currency if quantum computers become a reality?

This question raises concerns within the key cryptography field. As of now there haven't been any reports of encryption breaking quantum computers. However advancements in areas like fault-tolerant quantum computing and error-corrected qubits could potentially lead to the emergence of such devices, in the future.

To effectively implement Shor’s algorithm for breaking 256 bit elliptic curve encryption experts estimate that a minimum of 2124 qubits is required. A logical qubit serves as an error corrected version of a qubit. However simply increasing the number of qubits is not sufficient - equal attention must be given to fault-tolerant computing, algorithmic advancements and material research to achieve the next breakthrough in this field.

It is important to note that algorithmic improvements or hardware discoveries could lead to rapid progress in quantum computing. Typically, a thousand logical qubits roughly translate into several million physical qubits.

Given these factors it is challenging to determine a timeline for the emergence of encryption breaking quantum computers. Nevertheless it's evident that a significant number of qubits are necessary for such computers to operate successfully making the development of fault computation and error corrected qubit technology crucial.

At the time of writing, the most powerful quantum computer is IBM's Osprey, operating at 433 qubits. Which was released in 2022. Its predecessor, the 127 qubit IBM Eagle, was released a year earlier. There is an obvious progression of increasing the number of qubits. Also IBM plans to build a quantum supercomputer operating with 100,000 qubits by 2033.

What measures are currently being taken to ensure protection?

The potential threat of quantum computers quickly breaking key cryptography has led to the development of "post-quantum cryptography" - (PQC) standards. These standards aim to create algorithms that can withstand attacks from quantum computers while still being effective on existing computers. The NIST competition has made significant strides toward this goal, with potential standards for post-quantum cryptography currently being explored in the third phase. Additionally, the Post-Quantum Security Conference, which has been held since 2006, is focusing on identifying cryptographic primitives that are resistant to known quantum attacks.

  • Using two of the most popular cryptocurrencies as an example.

In the case of Bitcoin, cryptocurrency wallets created in the early years of the cryptocurrency's existence - before 2010, when their public keys were not hashed into a more secure format - are primarily at risk. At that time, the public key (pay to public key - p2pk) was used as the address for the transaction.

Bitcoin's current way of hashing the public key (one-way cryptographic hashing) is resistant to this kind of attack.

In Bitcoin's case, there is still the threat of a transaction-time attack, in case quantum computers can break the encryption in less time than it takes to add a new block in the bitcoin blockchain (about 10 minutes).

But this type of attack is much more resource-intensive than the previous one, so it is assumed that first, we will see the movement of funds on the lost wallets, as an indirect sign that this type of threat has become real.

But most likely by that time, all active users will have long been protected by quantum-resistant encryption.

Ethereum, in turn, demonstrates its seriousness about the possibilities of quantum computer technology - having a pre-prepared "post-quantum backup" in case of such an event.

By developing new encryption standards and algorithms that are quantum-resistant, the cryptographic community is continually working to protect against quantum-based attacks. Through such innovations, critical data can continue to be secured even when the power of quantum computers is fully harnessed.

Share Post
icon
icon
icon
icon