Understanding quantum computers and the Bitcoin blockchaine a Hobo?

A well-known uses for quantum computer is that it has broken the mathematical difficulties that underlie a lot of cryptography that is currently being used. Since Google announced it had obtained quantum supremacy, there has been an increase in online articles that forecast the death of cryptography generally, and Bitcoin specifically. The purpose in this piece is to offer an objective view of the dangers quantum computers can pose to Bitcoin.

The principal goal of this article is to address these questions

  1. How many Bitcoins would be stolen in the event that a large quantum computer were to become in the market?
  2. What can we do to minimize the possibility of Bitcoins being stolen by an attacker using quantum computers?
  3. Are the Bitcoin blockchain robust to quantum attacks, both today as well as in the future?

Quantum computing and cryptography

A lot of ink digital has been spilled over the issue of how quantum computers pose a serious danger to current Asymmetric cryptography. This is why we won’t discuss this in depth and only discuss the relevant aspects for analysis of this paper. Know about News Spy as you will require the information later on.

In the field of asymmetric cryptography, a public-private key pair is created in a way that the two keys share an mathematical relationship between each other. Like the name implies, your private key will be held in secret, and the public one is accessible. This permits individuals to create digital signatures (using your private key) that is able to be checked by anyone with the same public key. This method is widely used in the financial sector to verify the authenticity and legitimacy of transactions.

The security of cryptography that is asymmetric is built on a mathematical concept known as”a “one-way function”. This is the reason why the public key can easily be obtained from the private one, but not in reverse. The majority of known (classical) methods to extract your private keys using the public ones will take massive amounts of time to complete this kind of computation, and therefore are not feasible. However, in 1994 mathematics professor Peter Shor published a quantum algorithm that could break the security assumption of most commonly used algorithms in cryptography that is asymmetric. It means that anyone with an adequate quantum computer could be able to create the secret key by comparing it to its public key and, thus it is possible to falsify digital signatures.

Bitcoin 101

To better understand the impact the quantum computer has had on Bitcoin to better understand the impact of quantum computers on Bitcoin, we’ll begin with a short overview of the way Bitcoin transactions function. Bitcoin is a system that is decentralized to transfer value. Contrary to the banking system in which it is the obligation for a bank to offer customers accounts with banks however, the Bitcoin user is accountable for creating the account’s individual (random) account. Through a straightforward process, the computer of the user creates an undetermined Bitcoin account (related with the key public) in addition to an encrypted (private key) that must be used for transactions using the address.

Transferring Bitcoins from one account to another is known as the term “transaction. This type of transaction is like the transfer of money from one account to another. In Bitcoin the sender has to sign off on their transaction by submitting an electronic signature that proves they are the owner of the account where the funds are kept. Be aware that anyone with an operating quantum computer and who is able to access your public key may fake your signature and consequently, spend any Bitcoins!

The Bitcoin blockchain, the determination of what transactions can be accepted by the network ultimately falls to the miners. Miners take part in a competition to finish the following group of transactions which is known as blocks. The winner can then build the next block and will be able to award them with coins when they complete the process. Bitcoin blocks are connected to one another in a sequence. Together, they make an enchain of blocks often referred to as the “blockchain”.

The winner of the miner contest, who has created an entirely new block, can include any transactions they want. Other miners agree by creating blocks on top of blocks they have agreed with. If there is a disagreement, they’ll build on the latest accepted block. That is If a malicious miner attempts to build an unvalid block legitimate miners will disregard the block that is invalid and instead build over the latest legitimate block.

Types of Addresses

Bitcoin transactions allow customized logic to be implemented which allows for a variety of types of financial transactions including escrow and shared ownership. However, for the sake in this piece, we will limit our focus to simple payments between people. They can be classified into two categories and each is affected differently by quantum computers.

In the first case the public key directly acts in the capacity of an actual Bitcoin account of the beneficiary. Transactions to this address is known as a “pay to publicly key’ (p2pk) for obvious reasons. In the beginning of Bitcoin in 2009 it was the most popular type of address. A lot of the bitcoins that were mined by Satoshi Nakamoto are stored in these addresses. One of the main issues with addresses like these is the absence of a method to detect mistakes in the address (for example , a last checksum digit , which is commonly used as an example for credit card number). Another issue is that these addresses are extremely long, which leads to an increased transaction file and, consequently, a longer processing. Concerning the threat posed by quantum computers the public key can be directly accessible via the address. Since the transactions of Bitcoin are open to anyone, anyone could obtain the public key by using any address that is a p2pk. A quantum computer that runs Shor’s algorithm can be used to extract your private keys using the address. This would permit anyone with an quantum computer to use on the amount of coins the address was able to.

In the second kind of transaction addresses of person receiving the transaction is made up of an encrypted isolating the key of the public. Since a hash is a cryptographic function that only works one way and the public key cannot be directly exposed through the address. The most famous and first implementation is known as “pay to public key hash’ (p2pkh) and was developed to resolve the two issues mentioned previously (checksum and address length), for more detailed explanations, we recommend this webpage. In the above paragraph the public key cannot be obtained from the address. The public key can only be released when the owner wants to make a purchase. This means that so long as no funds have been transferred through an address that is a p2pkh The public key isn’t known as well as the private one can’t be obtained by using quantum computers. There’s a “but” however! If money is ever transferred to a specific p2pkh address (no no matter how much) the public key is released. At that point the address will be marked “used” and should ideally not be used in the future to get new coins. Many wallets are programmed to prevent addresses being reused as much as they can. The prevention of reuse of addresses is the best option to Bitcoin users, however you’d be amazed at by how few people adhere to this recommendation. Further details on this in the next section.

How many Bitcoins are at risk of being stolen in the event that quantum computers with sufficient size were in use?

Imagine if someone can create a quantum computer today and, as a result, is able to get private keys. How many Bitcoins could be at risk?

To address this issue We analyzed the complete Bitcoin blockchain to find out the coins that are most vulnerable to attacks from quantum computers. As we have explained in the preceding section, all coins that are in P2PK addresses and re-used P2pkh addresses are susceptible to quantum attacks. The outcome of our study is shown in the graphic below. It illustrates how Bitcoins are distributed among Bitcoins across the different kinds of addresses over the course of the course of. As you can see on the chart, P2Pk address types dominated the Bitcoin blockchain in the very first year of its creation. However, the amount of coins stored in p2pk addresses has remained virtually the same (circa 2 million Bitcoins). One reasonable conclusion is that these coins were created by mining and have not been transferred from their initial address.

When p2pkh was first introduced in 2010 it quickly became the dominant cryptocurrency. A majority of the Bitcoins that have been created from that time are kept in this kind of address. In the graph, we can see that the amount of Bitcoins stored in repurposed the p2pkh address increased between 2010 and 2014 but has since been decreasing gradually to the current level in the range of 2.5M Bitcoins. This indicates that most people are following the correct method of not using a the p2pk address and not reusing addresses from p2pkh. But, there are more than four millions BTC (about 25 percent in all Bitcoins) that could be susceptible to quantum attacks. At the current rate, this amounts to more than 40 billion dollars!

What can you do to reduce the chance of Bitcoins being taken by an adversary using quantum computers?

In the last section, we have explained how p2pk addresses and p2pkh addresses that are reused are susceptible to quantum-based attacks. However, p2pkh addresses which have not been used to use Bitcoins to purchase are safebecause their public keys aren’t yet publicly available. That means that should the transfer of your Bitcoins to an address that is not a p2pkh, you should not be susceptible to quantum attacks.

The issue with this strategy is that a lot of owners of vulnerable Bitcoins have lost their private keys. The coins are not transferable and are awaiting to be adopted by the person to construct the necessary quantum computer. One way to deal with the issue is to come to a common understanding within the Bitcoin community, and then provide the possibility to transfer their Bitcoins to a secure account. After a certain time period the coins that are in unsafe addresses are deemed unusable (technically which means that miners will not accept transactions that originate via these address). This drastic change needs to be considered with care before it is taking place, not to mention the difficulty of reaching agreement on such an important subject.

Does the Bitcoin blockchain resistant to quantum attacks, both today as well as in the future?

Let’s suppose for a moment that all users of Bitcoins that are vulnerable transfer their funds to secure addresses (everyone who loses their private key magically locates them). Does that mean bitcoin’s Bitcoin blockchain is not susceptible for quantum-based attacks? Answering this query is not as easy. The requirement for being “quantum safe” is that the key that is associated with the address isn’t public. As we’ve explained previously in the event that you wish to transfer money from an “safe” address, you also disclose the public key, which makes this address vulnerable. From the moment you reveal your public key until your payment has been “mined”, an attacker who has quantum computers has an chance to take your money. In the event of such an attack the attacker will take the private keys from your public key, and then start another transaction using their own account. They’ll attempt to gain advantage over the original transaction by offering a more expensive mining cost.

On the Bitcoin blockchain, it takes approximately 10 minutes for transactions to be processed (unless it is crowded which has occurred frequently during the recent past). In the event that the quantum machine longer to obtain the private key for the public key that it is using, then the network is protected against quantum attacks. The current estimates of science predict that quantum computers take approximately an hour to crack the RSA key as well as some specific calculations suggest that the Bitcoin signature could be breached inside 30 minutes. This implies that Bitcoin will be at least in principle resistant against quantum-based attacks (as that you don’t use addresses that you have previously used). But, since quantum computing is in its early stages it isn’t clear what speed quantum computers will be in the near future. If a quantum machine will ever reach the 10 minute mark for obtaining an encrypted personal key from its key public this means that Bitcoin blockchain will become undoubtedly broken.

Conclusion remarks

Quantum computers are creating danger in the protection of Bitcoin blockchain. In the present, approximately 25% of Bitcoins circulated are vulnerable to quantum attacks. If you’ve got Bitcoins stored in an account that is vulnerable and you believe that the advancement of quantum computing is far more advanced than is generally known, it is recommended that you transfer your money to a different p2pkh address (don’t forget to take an insecure security backup of your key).

If your Bitcoins are secure in the new address for p2pkh but you may be affected by the fact that a large number of users do not (or can’t) use the same security precautions. If the majority of Bitcoins are stolen, the value is likely to plummet and trust of the system will go away.

Even if everybody follows the same measures to protect themselves quantum computers may end up being so rapid that they could compromise their ability to disrupt the Bitcoin transactions. In this scenario, the safety that is built into the Bitcoin blockchain will be completely compromised. The only way to fix this situation is to move to a different type of cryptography referred to as ‘post-quantum cryptography’. It is thought to be intrinsically immune from quantum attack. These kinds of algorithms pose another challenge to the usability of blockchains and are currently being examined by cryptographers from around all over the world. We expect that further studies into the post quantum cryptography is likely to bring the needed changes to create strong and reliable blockchain applications that are future-proof.

Vivek is a published author of Meidilight and a cofounder of Zestful Outreach Agency. He is passionate about helping webmaster to rank their keywords through good-quality website backlinks. In his spare time, he loves to swim and cycle. You can find him on Twitter and Linkedin.