Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break

According to the U.S. Cybersecurity and Infrastructure Security Administration (CISA), although quantum computers cannot defeat public key encryption algorithms, public and private entities resistant cryptography, they need to be prepared for future threats to non-tolerant cryptography. Most of today’s digital communications, including cryptocurrencies, utilize public key cryptography, and CISA believes that “when quantum computers reach higher levels of computational power and speed, they will be able to break the public key cryptography algorithms in use today.”

The U.S. government warns that state and private companies are actively pursuing quantum computing methods that could threaten current cryptographic standards

They say that cryptocurrencies that utilize modern encryption technology, as well as other digital communications such as email, messaging services, and online banking, could one day be decrypted by quantum computers. This is according to a recentlypublished CISA reportreleased at the end of August. In the report, the U.S. government agency emphasizes the need to move to post-quantum cryptography.” The CISA report elaborates, “We should not wait to act until quantum computers are used against our enemies.” Early preparation will ensure a smooth transition once post-quantum cryptography standards become available.”

A quantum bit (or qubit) is the quantum mechanical version of the modern bit currently used in most computers.

The debate over whether quantum computers can break public key cryptography has been going on since 1998, when scientists proceeded to entanglethe first pair of quantum bits (qubits). Quantum computers use complex physics to compute powerful equations relevant to modern cryptography and mathematical systems.29} Since 1998, ultra-quantum computers have been improved upon, and in 2011, 14 calcium ion qubits were entangled,16 superconducting quantum bitsin 2018, and18 entangled qubitsin 2018.CISA states that while quantum computers create new opportunities, the technology also has negative consequences in terms of cryptographic security.

“States and private companies are actively pursuing the capabilities of quantum computers.” The CISA report details the following.” Quantum computers open up exciting new possibilities. However, the consequences of this new technology include threats to current cryptographic standards.”

While researchers say Bitcoin’s public key technology leverages “multiple quantum-resistant one-way hash functions,” some blockchain projects are preparing for a post-quantum world

Cryptocurrencies like Bitcoin utilize modern encryption schemes, and the need to protect cryptocurrencies with post-quantum cryptography has been mentioned many timesover the yearsIn 2020, industrial company Honeywell will effectively utilize six effective quantum bits in a quantum In 2020, crypto advocates began discussing the future potential of quantum computers for bitcoin and 256-bit cryptography when it was revealed that industrial company Honeywell had built a quantum computer that effectively utilizes six effective qubits. Some digital currency advocates have already begun preparing for a quantum computer crypto-breaking event. Cambridge Quantum Computingis in the midst of aprojectin collaboration with Honeywell that “could be applied to any blockchain network.”

Despite the efforts of cryptographers, some researchers sincerely believethat large-scale quantum computingwill never happen. They also believe the timeline is much closer than people expect, with several scientistssaying it could be roughly five years from now. The National Institute of Standards and Technology (NIST) thinks 57 or 58 years. Fifteen years from now is more reasonable. Meanwhile, the developers of Ethereum are studyingquantum resistancealongside the Hyperledger Foundation’s distributed ledger project Ursa. Cryptographers preparing for a post-quantum world believe that encryption techniques such as AES-128 and RSA-2048 do not provide sufficient security against quantum computer attacks.

Andreas Antonopoulos: “Satoshi Nakamoto’s little genius design element is no accident.”

This debate has been going on for years, and many believe that government warnings and recent quantum-based technological achievements by Honeywell, Google, Microsoft, and others are the incentives people need to embrace post-quantum cryptography.

“Your bitcoin address is calculated by passing your public key through multiple hash functions.” Software developer Chris Pasia explains how a bitcoin public key is passed through multiple quantum resistive one-way hash functions.

Many articles, research reports, andmainstream headlinesclaim that quantum computing willbreak all modern cryptographyand evenpredict traffic jams and accidentslong before they happen. However, Bitcoin supporters have stated on various occasions that the SHA256 cipher employed by Satoshi’s creation is a formidable enemy to the post-quantum world.

“With Bitcoin, your public key is not published (initially). You can share your bitcoin address with others and have them send you bitcoins, but the bitcoin address is a hash of the public key, not the public key itself,” wrote software developer and cryptocurrency proponent Chris Pasia. Chris Pasiawrote in 2014:” What does it mean in English? A hash function is a one-way cryptographic function that takes an input and turns it into a cryptographic output. One-way means that the input cannot be derived from the output. It is like encrypting something and then losing the key.

software developer’s2014 paperconcludes.

All of this is a complicated way of saying that an attacker with a quantum computer can derive a private key from a public key, but cannot derive a public key from a bitcoin address because the public key is run through multiple quantum-resistant one-way hash functions This is a representation of the following.

videofeaturing Andreas Antonopoulos, a bitcoin evangelistin a video. He states that using a different bitcoin address each time is key to bitcoin security. Antonopoulos stressed that Satoshi’s choice of two crypto designs is “absolutely genius.” What you use, which is a bitcoin address, is a double hash version of your public key. In other words, your public key is never seen by anyone until you claim it by using a transaction.” Antonopoulos went on to say in his keynote address.

“This creates a second layer of abstraction of the underlying cryptographic algorithm used in elliptic curve digital signatures, allowing for future upgrades.

Antonopoulos continues.

In other words, the past is secure because it is hidden behind a second veil of another algorithm, and the future presents an address that is not an elliptic curve hash, another elliptic curve hash, a larger elliptic curve hash, a quantum resistant signature algorithm hash that is not related to elliptic curves It can be modified because it can. So we can modify forward to protect the future and backward to protect the past by hiding the past.

Image credits: Shutterstock, Pixabay, Wiki Commons, Chris Pacia, Bitcoin Not Bombs,

Exit mobile version