Pages:
Author

Topic: [ANN] QRL - Announcing the Quantum Resistant Ledger - page 39. (Read 186351 times)

member
Activity: 210
Merit: 14
Thanks Dezeyay for taking the time and explaining everything so thoroughly. I understand what said at first and figured that the ones that don't update will have to siut themselves.

But you are right, the losses of these coins for some owners would indeed impact the value of the coin and FUD could cause irreprebable damage. Another good point you brought up is all the "locked" coins that exist for BitCOin, Ethereum, etc... Where people have started to mine and then quit or people who lsot their key, people who jsut had so little they just ignored them. All these coins could (after quantum computing) become accesable and suddenly someone could gather up all these coins for themselves which in total is a prettly large amount I imagine.

These are points I didn't think about and that will be very hard issues to solve for an existing crypto that doesn't directly start on a qunatum resistant ledger. This amkes me even more interested in QRL and it's future.

Thanks again for going over this so clearly, not many would have written so thoroughly on the subject and heling us understand the value of QRL.
IMZ
legendary
Activity: 1498
Merit: 1000
QRL is the one, going cheap currently.

Yup the threat of quantum computing looms everyday and it only comes nearer. As a result the use case of QRL only comes sooner meaning more value for this coin sooner than later. I am excited for what is incoming! Cool

My outfit are 'old school' -- established-POW aficionados. But a couple of years ago, my Tech Guy gave me the 101 on quantum computers. When QRL turned up, we agreed that owning some was the wise thing. Gotta say: the more I learn, the more interested I become.
jr. member
Activity: 57
Merit: 1
    As to other already existing cryptocurrencies forking into quantum proof crypto, there is a huge problem that's worth mentioning: even if they successfully fork their blockchain into a quantum proof crypto, their old coins can still be hacked as if they where not protected by quantum proof cryptography. Here's why:
    Whether you hard-fork like BTC and end up with 2 coins like BTC and BCH or whether you hard-fork like ETH where you end up with 1 coin: after the fork, your coins or coin will be where you had your old coin: in a wallet or an exchange. This means it’s still accessible through your old private key. This old private key is NOT quantum proof, that's simply how forking works, you can't just make the old private key disappear. If the new coin wouldn’t be connected with the old private key, how would it end up in your wallet/ exchange and be accessible for you? So to finalize the quantum proof update, you will need to move your quantum proof coin to another wallet. That way you leave the old private key behind you with the old wallet. Your coins in your new wallet will only be accessible with your new quantum proof private key. Simple right? Guess what:
    • Not everybody will do that. That’s just human nature. (People don't read, or read half, don't understand, postpone, don't care, don't know how or don't see the poin in any other way)

    • There are a lot of coins lost or unaccessible because people lost their password or got locked out in another way. It happens a lot. So especially with coins that exist for a while like BTC and ETH, there are a lot of coins that nobody even CAN move to a new wallet. All these coins will still be accessable through the old private key after "quantum proving" the blockchain.
    [/li]
    [/list]
    So lots of new quantum proof coins, will not be moved away from the old private key and be accessible through both their old private key and their new quantum proof private key. It’s like when your house has a cardboard front door anybody can walk through. And to fix that, your make an new unbreakable door and install that as your backdoor, while leaving your front door as it was. As long as you don’t build a brick wall where your cardboard door is, people can still walk in your house and steal your stuff.

    Thank you for this explanation. I was wondering about Quantum resistance is something that could be developed for existing Blockchains through forks. As I understand it you say that it could be possible?! Then the market for QRL might be a bit diminished since it is going to be hard to replace brand names sush as BitCoin.

    The best thing for QRL would be proof of concept of that a quantum computer can break BitCoin encryption before they even lifted this as a risk. Since then people will panic and look somewhere else. It is for this that QRL will need a strong brand name to get people to flock to it.


    No, you don't get it. I did not say it can be done. The question if a blockchain can be made quantum proof by forking is a different discussion, but is not relevant. Why? Because it would be useless even if it COULD be done. The point is this, and I will try to explain again below:
    ALL existing crypto with coins or tokens out (ERC20 or the final product), can NEVER quantum-secure all their existing coins/ tokens and will therefore be at risk of having coins hacked and mass sold when quantum computers are in full function.
    So let me rephrase that for clarity: even if they could upgrade their blockchain to a quantum secure blockchain, they can’t automatically secure the coins people own. These coins can still be hacked after a quantum proof update.

    I’ll try to explain again but I’ll have to start at the beginning, so don’t blame me if it sounds basic:
    A crypto has coins (or tokens). These coins are stored in wallets or on an exchange. As an owner of these coins, you want to be the only one to be able to access the coins and move them if you wish. So to protect your property, your coins are stored on an address: your public key. Your private key gives you the authorization to move them to another address (on an exchange it’s different because you don’t have the private key there yourself, but the result is the same: if someone cracks the main private key, they can steal your coins). Your public key can be known by others and is public, but your private key obviously not. If anybody gets your private key, they can get access and steal your coins.
    Now how do you get these public and private keys? If you get a public key (address), the blockchain gives you the private key that comes with that public key. If you lose the private key, you will be locked out of the public key (the address) and you will never be able to get your coins out of there ever again. Blockchains can’t just email you a new private key, because the only way a blockchain knows you’re the owner, is if you show the private key. So if you lose it, you can’t prove anything, and your locked out for good. That is why blockchains are so secure.
    So the only access to your coins that are stored on your public key, is through your private key. Private keys can not be hacked by normal computers. But quantum computers can hack the normal private keys. Now if a blockchain is quantum proof, they give you a public key with a quantum proof private key. So this private key can not be hacked by a quantum computer, and your coins are safe in that case. Now you think “ok, so if a blockchain upgrades to a quantum proof blockchain, the problem is solved”. But the problem is, if a blockchain already exists, there are millions of coins out there that NEED to be accessible by their owners after the fork or upgrade.

    To understand why that is a problem, and why that can’t be solved, we need to understand how a fork works: so how can a blockchain be upgraded and still give the owners of the coins access to their coins.
    After the fork, everybody needs to have the exact same amount of coins they had before the fork. So there will be a 1:1 tokenswap. Everyone who owns an amount of tokens of the old blockchain, will own that same amount of tokens of the new blockchain. To accomplish that, you will NEED to keep the old private keys active until the owner moves it’s coins to a new address: a public key that is accessible only through a new quantum proof private key. (Maybe another option would be that you wouldn’t need to move your coins to a new address, but the old private key would be de-activated after you claimed your new quantum proof private key. I don’t know if this last option is even possible, but if it would be possible, it would still mean that your old private key needs to be active after the fork until the owner uses it and actively de-activates it.)
    So: 

    - The blockchain "knows" the amount of tokens you have at that specific time, and thus the amount of tokens you are entitled to, by looking at your public key. (Like for example etherscan does.)

    - They can only send these tokens to its rightful owner, by sending them to that exact public key (address). That way it is guaranteed that only the rightful owner can access them, because only he has access to that address (The old private key and old public key). So then the new coins are on you old address, that is still accessible through your old private key. Now, even if it would technically possible, the blockchain can't erase the old private key or replace it with a new one, because then the owner would not be able to access his coins. Remember: he doesn’t HAVE the new private key. It’s not like you can get your new private key by email. So the blockchain needs to allow you to enter with your old private key, even if they just upgraded itself to a quantum proof blockchain. So your coins are NOT protected by that blockchains new and improved quantum proof private keys. Not until you have accessed your coins through your old private key. Then you would need to move them, or de-activate the old private key to lock your coins up in a way that it’s only accessible with a quantum proof private key.

    So what you need to understand is this: after a blockchain is upgraded to a quantum secure blockchain, ALL coins are still accessible through the old private keys, and therefore still hackable by quantum computers. So even though this blockchain can claim to be quantum proof, their coins are NOT until the owner accesses them and takes action.

    Now we come to the next point I wrote before, where you will see why a big amount of the coins of an upgraded blockchain will never become quantum secure:

    - Not all owners of coins will take the necessary action. That’s just human nature. (People don't read, or read half, don't understand, postpone, don't care, don't know how or don't see the point in any other way)

    - There are a lot of coins without an actual active owner: the owners lost their private key, their password or got locked out in another way. It happens a lot. So especially with coins that exist for a while like BTC and ETH, there are a lot of coins that nobody even CAN move to a new wallet. Don’t underestimate the total amount of these coins. All these coins will still be accessible through the old private key after "quantum proving" the blockchain because the owners need to move them, or de-activate the old private key to lock your coins up with a quantum proof private key.

    So lots of new quantum proof coins, will not be moved away from the old private key and be accessible through both their old private key and their new quantum proof private key. It’s like when your house has a cardboard front door anybody can walk through. And to fix that, your make an new unbreakable door and install that as your backdoor, while leaving your front door as it was. As long as you don’t build a brick wall where your cardboard door is, people can still walk in your house and steal your stuff.
    So the only conclusion can be: Even if you could upgrade an existing blockchain to a quantum proof blockchain (and wether or not that is possible is still open for discussion), then still, a big part of their circulating supply can be hacked. Is that a problem? Yes, even if you move and secure your own coins, if others are stolen and sold, your coins will drop in value dramatically, and panic sales would be all around.
    full member
    Activity: 202
    Merit: 100
    QRL is the one, going cheap currently.

    Yup the threat of quantum computing looms everyday and it only comes nearer. As a result the use case of QRL only comes sooner meaning more value for this coin sooner than later. I am excited for what is incoming! Cool
    cau
    full member
    Activity: 156
    Merit: 100
    Thank you for this explanation. I was wondering about Quantum resistance is something that could be developed for existing Blockchains through forks. As I understand it you say that it could be possible?! Then the market for QRL might be a bit diminished since it is going to be hard to replace brand names sush as BitCoin.

    The best thing for QRL would be proof of concept of that a quantum computer can break BitCoin encryption before they even lifted this as a risk. Since then people will panic and look somewhere else. It is for this that QRL will need a strong brand name to get people to flock to it.

    well I too had the same opinion n few pages back WilderX gave some nice explanation on what QRL brings to the table.

    As on today, QRL is only storage of value but as per him they plan to introduce smart contract feature in next year. Smart contract will be a real game changer to get attraction among developers n investors
    member
    Activity: 210
    Merit: 14
      As to other already existing cryptocurrencies forking into quantum proof crypto, there is a huge problem that's worth mentioning: even if they successfully fork their blockchain into a quantum proof crypto, their old coins can still be hacked as if they where not protected by quantum proof cryptography. Here's why:
      Whether you hard-fork like BTC and end up with 2 coins like BTC and BCH or whether you hard-fork like ETH where you end up with 1 coin: after the fork, your coins or coin will be where you had your old coin: in a wallet or an exchange. This means it’s still accessible through your old private key. This old private key is NOT quantum proof, that's simply how forking works, you can't just make the old private key disappear. If the new coin wouldn’t be connected with the old private key, how would it end up in your wallet/ exchange and be accessible for you? So to finalize the quantum proof update, you will need to move your quantum proof coin to another wallet. That way you leave the old private key behind you with the old wallet. Your coins in your new wallet will only be accessible with your new quantum proof private key. Simple right? Guess what:
      • Not everybody will do that. That’s just human nature. (People don't read, or read half, don't understand, postpone, don't care, don't know how or don't see the poin in any other way)

      • There are a lot of coins lost or unaccessible because people lost their password or got locked out in another way. It happens a lot. So especially with coins that exist for a while like BTC and ETH, there are a lot of coins that nobody even CAN move to a new wallet. All these coins will still be accessable through the old private key after "quantum proving" the blockchain.
      [/li]
      [/list]
      So lots of new quantum proof coins, will not be moved away from the old private key and be accessible through both their old private key and their new quantum proof private key. It’s like when your house has a cardboard front door anybody can walk through. And to fix that, your make an new unbreakable door and install that as your backdoor, while leaving your front door as it was. As long as you don’t build a brick wall where your cardboard door is, people can still walk in your house and steal your stuff.

      Thank you for this explanation. I was wondering about Quantum resistance is something that could be developed for existing Blockchains through forks. As I understand it you say that it could be possible?! Then the market for QRL might be a bit diminished since it is going to be hard to replace brand names sush as BitCoin.

      The best thing for QRL would be proof of concept of that a quantum computer can break BitCoin encryption before they even lifted this as a risk. Since then people will panic and look somewhere else. It is for this that QRL will need a strong brand name to get people to flock to it.
      jr. member
      Activity: 112
      Merit: 2
      QRL is the one, going cheap currently.
      jr. member
      Activity: 57
      Merit: 1
      This will be over $1k in a next few years. Patience and time...shit doesn't get done overnight.

      1000$+ ?

       Shocked I have too few QRL. Must buy more!

      They planned 100$ as an end goal for QRL (read the text they published when they had some issues with their collaborator)

      If you don't own 10000 QRL, you might regret it someday.

      I have buy orders in @ Bittrex! Sell me your QRL or the bunny gets it!




      I think this coin is futuristic really, I just wonder if the large coins will just fork once they see the "quantum threat" and then the advantage of QRL would be lost?


      As to other already existing cryptocurrencies forking into quantum proof crypto, there is a huge problem that's worth mentioning: even if they successfully fork their blockchain into a quantum proof crypto, their old coins can still be hacked as if they where not protected by quantum proof cryptography. Here's why:
      Whether you hard-fork like BTC and end up with 2 coins like BTC and BCH or whether you hard-fork like ETH where you end up with 1 coin: after the fork, your coins or coin will be where you had your old coin: in a wallet or an exchange. This means it’s still accessible through your old private key. This old private key is NOT quantum proof, that's simply how forking works, you can't just make the old private key disappear. If the new coin wouldn’t be connected with the old private key, how would it end up in your wallet/ exchange and be accessible for you? So to finalize the quantum proof update, you will need to move your quantum proof coin to another wallet. That way you leave the old private key behind you with the old wallet. Your coins in your new wallet will only be accessible with your new quantum proof private key. Simple right? Guess what:
      • Not everybody will do that. That’s just human nature. (People don't read, or read half, don't understand, postpone, don't care, don't know how or don't see the poin in any other way)

      • There are a lot of coins lost or unaccessible because people lost their password or got locked out in another way. It happens a lot. So especially with coins that exist for a while like BTC and ETH, there are a lot of coins that nobody even CAN move to a new wallet. All these coins will still be accessable through the old private key after "quantum proving" the blockchain.
      [/li]
      [/list]
      So lots of new quantum proof coins, will not be moved away from the old private key and be accessible through both their old private key and their new quantum proof private key. It’s like when your house has a cardboard front door anybody can walk through. And to fix that, your make an new unbreakable door and install that as your backdoor, while leaving your front door as it was. As long as you don’t build a brick wall where your cardboard door is, people can still walk in your house and steal your stuff.
      hero member
      Activity: 586
      Merit: 501
      This will be over $1k in a next few years. Patience and time...shit doesn't get done overnight.

      1000$+ ?

       Shocked I have too few QRL. Must buy more!

      They planned 100$ as an end goal for QRL (read the text they published when they had some issues with their collaborator)

      If you don't own 10000 QRL, you might regret it someday.

      I have buy orders in @ Bittrex! Sell me your QRL or the bunny gets it!




      I think this coin is futuristic really, I just wonder if the large coins will just fork once they see the "quantum threat" and then the advantage of QRL would be lost?


      even if they fork all the previous transactions on their networks will be broken.
      IMZ
      legendary
      Activity: 1498
      Merit: 1000
      is there currently exchange or plan to add verium to major trades?


      It trades on Bittrex and Liqui


      Anyone here trading on Liqui? Would like to see a thumbs up for this exchange. (I crept on yesterday, and bought-and-withdrew some QRL. But would like to trade on it.)

      Bump

      I don't trust this exchange. Somewhere came across the information that the exchange created with a couple of Ukrainian students. As for me, Liqui does not inspire confidence and I walk around the side.

      Well said, Ronald! It's unfortunate that some communities are reluctant to criticise a bad exchange that their crypto is on.

      So, I'll potter about with just .1 Btc, and provide reports. [And IndiaMikeZulu (we're a collective of crypto geeks) is big big into p2p. If you wanna p2p, PM me]
      full member
      Activity: 145
      Merit: 100
      This will be over $1k in a next few years. Patience and time...shit doesn't get done overnight.

      1000$+ ?

       Shocked I have too few QRL. Must buy more!

      They planned 100$ as an end goal for QRL (read the text they published when they had some issues with their collaborator)

      If you don't own 10000 QRL, you might regret it someday.

      I have buy orders in @ Bittrex! Sell me your QRL or the bunny gets it!




      I think this coin is futuristic really, I just wonder if the large coins will just fork once they see the "quantum threat" and then the advantage of QRL would be lost?


      It is better to build a blockchain from scratch with the "quantum threat" in mind, than just fork existing blockchains. In this matter QRL is taking the lead and I think it's going to pay big!!
      member
      Activity: 124
      Merit: 10
      you guys think the show is over? Whales just waiting for more sell orders to pile up.

      You might be right, I'm not sure if the pump is just beginning or that was purely accumulation followed by a panic buy.. Either way a few months down the line this will be a tiny candle on the graph for QRL.

      This will probably be a new bottom around 10k, which is good considering that it hit much lower recently. Most traders seem to be waiting for main-net.
      full member
      Activity: 153
      Merit: 100
      you guys think the show is over? Whales just waiting for more sell orders to pile up.

      You might be right, I'm not sure if the pump is just beginning or that was purely accumulation followed by a panic buy.. Either way a few months down the line this will be a tiny candle on the graph for QRL.
      hero member
      Activity: 597
      Merit: 504
      you guys think the show is over? Whales just waiting for more sell orders to pile up.
      member
      Activity: 210
      Merit: 14
      Looks like a pump and dump but QRL seems to stabilize now higher than before so maybe this is break of downward trend. Still I hope it goes down a bit more so I can accumulate. I think this will get more traction as Quantum Computing becomes better known and commersial uses becomes available (from companies leasing out Quantum power).
      ikm
      sr. member
      Activity: 420
      Merit: 250
      quite elevated .would it go further, or would it go down a bit by making a correction?
      legendary
      Activity: 3122
      Merit: 1348
      We saw close to $2 at the start and I've no doubt that we'll see the price passing that again in the near future come the mainnet launch. I'm holding onto the rest of my coins for the long term.
      full member
      Activity: 153
      Merit: 100
      Well that wasn't very exciting, bring on 2018 for QRLs time to shine!
      sr. member
      Activity: 252
      Merit: 250
      is there currently exchange or plan to add verium to major trades?


      It trades on Bittrex and Liqui


      Anyone here trading on Liqui? Would like to see a thumbs up for this exchange. (I crept on yesterday, and bought-and-withdrew some QRL. But would like to trade on it.)

      Bump

      I don't trust this exchange. Somewhere came across the information that the exchange created with a couple of Ukrainian students. As for me, Liqui does not inspire confidence and I walk around the side.
      member
      Activity: 124
      Merit: 10
      Price back to 9k I think, only as main-net is still a few months from now. I am ready to buy back in around the levels 10% higher than yesterday. Sinking ship, always dumps whenever it starts to rise.
      Pages:
      Jump to: