Pages:
Author

Topic: What does Quantum Computing mean for Bitcoin? - page 5. (Read 23216 times)

full member
Activity: 126
Merit: 100
Still, not too soon to examine plans for switching bitcoin from ECDSA to something post-quantum.

Remember, when "true" quantum computers become a reality, far more than bitcoin is defeated.  HTTPS (which uses RSA) is defeated.  So basically all internet traffic (passwords, credit card numbers, etc) will be readable by anyone on the same wifi, by an employee at your ISP, or someone at your ISP's ISP, etc.



If I can break ECDSA with a quantum computer I can steal all the money on bitcoin and make all the bitcoins disappear from day to night.
However if i can break RSA, banks and people only have to stop relying on SSL meanwhile they implement a new algorithm. ( Probably they would have to stop using credit cards for a while but they won't loose all their money at all )

So, the first problem is that a quantum computer able to break crypto is a death threat to Bitcoin, meanwhile for a bank that relies on RSA is only a major threat.

The second problem is that the first company who will own a quantum computer able to break crypto will be sure the "US Government". And in the future, when Bitcoin will be much popular than now, I am sure that the US Goverment will have strong incentives to make bitcoin disappear because the bitcoin thing is a major threat to the debt-based economic system of the dollar.

So far.. how much you think will take to the US Gov own such quantum computer and break the ECDSA system of bitcoin? 5 years perhaps?

who cares? (although i'd be more likely to bet on 10+ years...)

in five years Bitcoin will either be worth too much to destroy - and all governments will be in the process of changing their tax-base from income-based to consumption-based...

...or Bitcoin will be worth nothing.
sr. member
Activity: 476
Merit: 250
I think the switch to quantum computer resistant crypto will be done long before the first (serious) one will see the light of day.
member
Activity: 63
Merit: 10
Still, not too soon to examine plans for switching bitcoin from ECDSA to something post-quantum.

Remember, when "true" quantum computers become a reality, far more than bitcoin is defeated.  HTTPS (which uses RSA) is defeated.  So basically all internet traffic (passwords, credit card numbers, etc) will be readable by anyone on the same wifi, by an employee at your ISP, or someone at your ISP's ISP, etc.



If I can break ECDSA with a quantum computer I can steal all the money on bitcoin and make all the bitcoins disappear from day to night.
However if i can break RSA, banks and people only have to stop relying on SSL meanwhile they implement a new algorithm. ( Probably they would have to stop using credit cards for a while but they won't loose all their money at all )

So, the first problem is that a quantum computer able to break crypto is a death threat to Bitcoin, meanwhile for a bank that relies on RSA is only a major threat.

The second problem is that the first company who will own a quantum computer able to break crypto will be sure the "US Government". And in the future, when Bitcoin will be much popular than now, I am sure that the US Goverment will have strong incentives to make bitcoin disappear because the bitcoin thing is a major threat to the debt-based economic system of the dollar.

So far.. how much you think will take to the US Gov own such quantum computer and break the ECDSA system of bitcoin? 5 years perhaps?
full member
Activity: 126
Merit: 100
The ECDSA public key crypto could be changed to one not vulnerable to quantum attacks, like Unbalanced Oil and Vinegar.

http://en.wikipedia.org/wiki/Post-quantum_cryptography

Then I think that we should do this ASAP.

quantum computers are a reality, you can buy a 128qubit one for "only" 10$ million (that's small change for a large company)

http://venturebeat.com/2011/05/27/first-quantum-computer-sold/
http://www.dwavesys.com/en/products-services.html


How difficult would be change the algorithm of the public-key encryption for Bitcoin to one not vulnerable to quantum attacks?
Would we have to start from scratch or we could change the algorithm "on the fly" without losing our coins?



D-Wave is smoke and mirrors.  It is more like 128 1-bit analog computers, as the qubits are not entangled.  Without entanglement, there is no quantum speedup over classical computation.  Even the 8-bit system they published in Nature is not entangled.

The highest number of qubits which have demonstrated entanglement is 3.

Still, not too soon to examine plans for switching bitcoin from ECDSA to something post-quantum.

Remember, when "true" quantum computers become a reality, far more than bitcoin is defeated.  HTTPS (which uses RSA) is defeated.  So basically all internet traffic (passwords, credit card numbers, etc) will be readable by anyone on the same wifi, by an employee at your ISP, or someone at your ISP's ISP, etc.




+1

yes - D-Wave is pretty much vapor-ware.  big business ego-boo: "we have the first quantum computer! (quoth Lockheed)"  and even if delivered, it's only a threat on the order that a cell-phone is.
legendary
Activity: 826
Merit: 1001
rippleFanatic
The ECDSA public key crypto could be changed to one not vulnerable to quantum attacks, like Unbalanced Oil and Vinegar.

http://en.wikipedia.org/wiki/Post-quantum_cryptography

Then I think that we should do this ASAP.

quantum computers are a reality, you can buy a 128qubit one for "only" 10$ million (that's small change for a large company)

http://venturebeat.com/2011/05/27/first-quantum-computer-sold/
http://www.dwavesys.com/en/products-services.html


How difficult would be change the algorithm of the public-key encryption for Bitcoin to one not vulnerable to quantum attacks?
Would we have to start from scratch or we could change the algorithm "on the fly" without losing our coins?


D-Wave is smoke and mirrors.  It is more like 128 1-bit analog computers, as the qubits are not entangled.  Without entanglement, there is no quantum speedup over classical computation.  Even the 8-bit system they published in Nature is not entangled.

The highest number of qubits which have demonstrated entanglement is 3.

Still, not too soon to examine plans for switching bitcoin from ECDSA to something post-quantum.

Remember, when "true" quantum computers become a reality, far more than bitcoin is defeated.  HTTPS (which uses RSA) is defeated.  So basically all internet traffic (passwords, credit card numbers, etc) will be readable by anyone on the same wifi, by an employee at your ISP, or someone at your ISP's ISP, etc.

member
Activity: 63
Merit: 10
Quote from: Post-quantum cryptography - Daniel J. Bernstein

Is cryptography dead?

Imagine that it’s fifteen years from now and someone announces the successful construction of a large quantum computer. The New York Times runs a frontpage article reporting that all of the public-key algorithms used to protect the Internet have been broken. Users panic. What exactly will happen to cryptography?

Perhaps, after seeing quantum computers destroy RSA and DSA and ECDSA, Internet users will leap to the conclusion that cryptography is dead; that there is no hope of scrambling information to make it incomprehensible to, and unforgeable by, attackers; that securely storing and communicating information means using expensive physical shields to prevent attackers from seeing the information—for example, hiding USB sticks inside a locked brief-case chained to a trusted courier’s wrist.

A closer look reveals, however, that there is no justification for the leap from “quantum computers destroy RSA and DSA and ECDSA” to “quantum computers destroy cryptography.” There are many important classes of cryptographic systems beyond RSA and DSA and ECDSA

• Hash-based cryptography. The classic example is Merkle’s hash-tree public-key signature system (1979), building upon a one-message-signature idea of Lamport and Diffie.
• Code-based cryptography. The classic example is McEliece’s hidden-Goppa-code public-key encryption system (1978).
• Lattice-based cryptography. The example that has perhaps attracted the most interest, not the first example historically, is the Hoffstein–Pipher–Silverman “NTRU” public-key-encryption system (1998).
• Multivariate-quadratic-equations cryptography. One of many interesting examples is Patarin’s “HFEv− ” public-key-signature system (1996), generalizing a proposal by Matsumoto and Imai.
• Secret-key cryptography. The leading example is the Daemen–Rijmen “Rijndael” cipher (1998), subsequently renamed “AES,” the Advanced Encryption Standard.

All of these systems are believed to resist classical computers and quantum computers. Nobody has figured out a way to apply “Shor’s algorithm”—the quantum-computer discrete-logarithm algorithm that breaks RSA and DSA and ECDSA—to any of these systems. Another quantum algorithm, “Grover’s algorithm,” does have some applications to these systems; but Grover’s algorithm is not as shockingly fast as Shor’s algorithm, and cryptographers can easily compensate for it by choosing somewhat larger key sizes.

This text was extracted from the first chapter of the book Post-quantum cryptography ( by Daniel J. Bernstein )



This is scary... I think that we should seriously to look a way of replacing the ECDSA algorithm of Bitcoin with another "post-quantum" algorithm
member
Activity: 63
Merit: 10
The ECDSA public key crypto could be changed to one not vulnerable to quantum attacks, like Unbalanced Oil and Vinegar.

http://en.wikipedia.org/wiki/Post-quantum_cryptography

Then I think that we should do this ASAP.

quantum computers are a reality, you can buy a 128qubit one for "only" 10$ million (that's small change for a large company)

http://venturebeat.com/2011/05/27/first-quantum-computer-sold/
http://www.dwavesys.com/en/products-services.html


How difficult would be change the algorithm of the public-key encryption for Bitcoin to one not vulnerable to quantum attacks?
Would we have to start from scratch or we could change the algorithm "on the fly" without losing our coins?

legendary
Activity: 826
Merit: 1001
rippleFanatic
Quantum computation renders certain public key crypto insecure.  Since bitcoin addresses are ECDSA public keys, using a quantum computer to discover the corresponding private key would give someone the ability to recreate any bitcoin address's wallet.dat file, so they could spend them.

So the crypto for transactions in bitcoin is vulnerable to QC (as is SSL which is RSA).

http://en.wikipedia.org/wiki/Elliptic_curve_cryptography#Quantum_computing_attacks

The crypto for mining bitcoins is not affected, except potentially increasing the hash rate above that of classical computers.  So the ghash network rate would grow faster with more quantum miners.  We wouldnt reach 21 million faster, as the difficulty factor would be scaled accordingly.

The ECDSA public key crypto could be changed to one not vulnerable to quantum attacks, like Unbalanced Oil and Vinegar.

http://en.wikipedia.org/wiki/Post-quantum_cryptography
hero member
Activity: 630
Merit: 500
If Quantum Computing is realised the entire industry of two computers ever interchanging information in a secure manner is rewritten. The internet? Hacked. Banks? Hacked, Bitcoin? Flawed. Everything changes from the ground up at that point.

The holders of the first non-trivial quantum computers will be nothing short of mortal gods, with absolute control over the entire digital infrastructure of the world.

EDIT: Interesting Wikipedia Link (albeit usual Wikipedia caveat applies
http://en.wikipedia.org/wiki/Shor%27s_algorithm
legendary
Activity: 3066
Merit: 1147
The revolution will be monetized!
I thought about this also. A true Quantum computer could end the current bitcoin system. Even though it is only theoretical now. The speed of development is impressive. A system for sending messages using wave collapse already exists!

"Please explain, How?

As I see it, you would need to crack the Key Pair almost instantaneously before it got added to the chain, if another Key pair is then generated before the next transaction..."

"But if Quantum Computing becomes prevalent so would Quantum Pairing. No one would be able to see the transaction or intercept it between parties."

Wooah. Thats a good way to do it. It won't work every time, but you could break some keys before they are added to the chain, right? And you have a solution! Add quantum entanglement to the system and you could verify a transaction, perhaps before sending it to any nodes.
wb3
member
Activity: 112
Merit: 11
^Check Out^ Isle 3
I thought about this also. A true Quantum computer could end the current bitcoin system. Even though it is only theoretical now. The speed of development is impressive. A system for sending messages using wave collapse already exists!

Please explain, How?

As I see it, you would need to crack the Key Pair almost instantaneously before it got added to the chain, if another Key pair is then generated before the next transaction, you would have to start over. It would just take a minor change to the source to achieve this.

But then if we are using Quantum Computers, BitCoin could scale the PKC using the Quantum Computer. Just increase the Odds with the capability of the machines.

But if Quantum Computing becomes prevalent so would Quantum Pairing. No one would be able to see the transaction or intercept it between parties. Using a Trekie term: it is sub-space communications faster than the speed of light.
legendary
Activity: 3066
Merit: 1147
The revolution will be monetized!
I thought about this also. A true Quantum computer could end the current bitcoin system. Even though it is only theoretical now. The speed of development is impressive. A system for sending messages using wave collapse already exists!
full member
Activity: 140
Merit: 101
I don't think quantum computing is going to come out of left field. Many of the people paying attention to Bitcoin are heavy into crypto and will have a good idea of whether there's a major advance coming up.

Once it seems that quantum cryptanalysis is a real threat, all of these folks will start moving their money out of BTC and into other areas. And at least a few of them will be interested in inventing "Qubitcoin." Once that exists, smart money will move to Qubitcoin. Once folks notice the sudden inflation, even dumb money will move to Qubitcoin. A few slow movers will likely be left holding the pieces.

I'm curious about whether a Bitcoin-like currency could be minted with intrinsic value, so that even those last few won't be totally empty-handed. Encoding some sort of useful information that can only be accessed with the private key? But really I don't think this is anywhere close to the biggest threat to crypto-currency.
legendary
Activity: 1078
Merit: 1003
Of course there's nothing wrong with your logic except that it's irrelevant since we're almost past it and doesn't contribute to the topic discussed at all.
legendary
Activity: 1078
Merit: 1003
Quote
What does Quantum Computing mean for Bitcoin?

Nothing, at least until Quantum Computing transcends from realm of myth to reality.


Did you read my post??

full member
Activity: 216
Merit: 100
wb3
member
Activity: 112
Merit: 11
^Check Out^ Isle 3
To answer the question: Not much. The BitCoin would just get to the 21 Million quicker.

But lets take a look at what would be needed. Considering this is an area that I am, what one could say, familiar with.  First we need ternary hardware, Russia kind of had the lead in this, and still have a few ternary computers around.  Basically it is hardware that is designed on 3 states not 2 or -0+ instead of 0101. One could run the logic on a binary system, but you loose the advantage of a ternary system. Guess who gets to use it first, The Government but hey they paid for it.  This actually start with University of Pennsylvania a long time ago. MIT has some musings on the subject.  Grin 

So the BitCoin would be safe in Quantum Computing, Hashes however, will be pretty useless. Just create a new key pair for each transaction, and get two or more confirmations, then it wont matter if the hash is cracked. It will only matter if you use the same Key pair for multiple transactions, meaning that they could crack your key pair.  But with PKC using Quantum Computing to generate Key pairs then you could just scale the system to keep the Odds of a crack off the charts.

How about using Quantum Pairing for sending and receiving between parties, instantaneously (even between Planets) and completely untraceable to boot.

A P2P Mesh network based on Quantum Pairs. Oh, baby.  Grin

legendary
Activity: 1078
Merit: 1003
http://www.bbc.co.uk/news/science-environment-12811199

Quantum computing device hints at powerful future

One of the most complex efforts toward a quantum computer has been shown off at the American Physical Society meeting in Dallas in the US.
Ryo
newbie
Activity: 28
Merit: 1
Somebody needs to write an article series on cryptography.

I'm currently working on a series of articles explaining the concepts used in Bitcoin, like proof-of-work and hashes. I would have to study a little bit before fully understanding exactly what quantum computers can do.
legendary
Activity: 980
Merit: 1014
Somebody needs to write an article series on cryptography.
Pages:
Jump to: