Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break – Technology Bitcoin News

by user


According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), while quantum computers are incapable of breaking public key encryption algorithms, public and private entities need to prepare for future threats against cryptography that is not quantum resistant. Most of today’s digital communications, including cryptocurrencies, leverage public key encryption and CISA believes when “quantum computers reach higher levels of computing power and speed, they will be capable of breaking the public key cryptography algorithms that are in use today.”

US Government Warns Nation-States and Private Companies Are Actively Pursuing Quantum Computing Methods That Could Threaten Current Cryptographic Standards

Cryptocurrencies that leverage contemporary encryption techniques could be broken by quantum computers someday, alongside other digital communications like email, messaging services, and online banking. That’s according to a recent CISA report published at the end of August. The U.S. government entity stresses in the report that a transition to post-quantum cryptography is necessary. “Do not wait until the quantum computers are in use by our adversaries to act,” CISA’s report details. “Early preparations will ensure a smooth migration to the post-quantum cryptography standard once it is available.”

Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break
A qubit (or quantum bit) is the quantum mechanical version of contemporary bits used by most computers today.

Discussions about whether or not quantum computing will be able to break public key encryption have been taking place since scientists made progress entangling the first pair of quantum bits (qubits) back in 1998. Quantum computers utilize intricate physics in order to calculate powerful equations related to today’s contemporary crypto and mathematical systems. Since 1998, super quantum computers have improved with 14 calcium ion qubits entangled in 2011, 16 superconducting qubits in 2018, and 18 entangled qubits in 2018. CISA says quantum computers will create new opportunities but the tech also leads to negative consequences in terms of encryption security.

“Nation-states and private companies are actively pursuing the capabilities of quantum computers,” CISA’s report details. “Quantum computing opens up exciting new possibilities; however, the consequences of this new technology include threats to the current cryptographic standards.”

While Researchers Say Bitcoin’s Public Key Technology Leverages ‘Multiple Quantum-Resistant One-Way Hash Functions,’ Some Blockchain Projects Prepare for a Post-Quantum World

Cryptocurrencies like Bitcoin leverage contemporary encryption methods and it has been said many times over the years that there’s a need to protect cryptocurrencies with post-quantum encryption. In 2020, when the industrial firm Honeywell revealed it built a quantum computer that effectively leverages six effective qubits, crypto supporters started discussing quantum computers’ potential future effects on Bitcoin and 256-bit encryption. Some digital currency supporters have already started making preparations for a quantum computer encryption-breaking event. Cambridge Quantum Computing is in the midst of working with Honeywell on a project that “can be applied to any blockchain network.”

Despite the efforts by cryptographers, some researchers wholeheartedly believe large-scale quantum computers will never come to fruition. Others think the timeline is much closer than people expect and a few scientists have said it could be roughly five years from now. The National Institute of Standards and Technology (NIST) thinks 15 years is more reasonable. Meanwhile, Ethereum developers have been researching quantum resistance alongside the Hyperledger Foundation’s distributed ledger project Ursa. Cryptographers preparing for a post-quantum world believe encryption techniques like AES-128 and RSA-2048 will not provide adequate security against quantum computer attacks.

Andreas Antonopoulos: ‘Satoshi Nakamoto’s Little Genius Design Element Is Not an Accident’

The debate has raged on for years and many people think the government’s warnings and the recent quantum-based technological achievements by Honeywell, Google, Microsoft, and others, are the incentives people need to embrace post-quantum cryptography.

Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break
“A Bitcoin address is calculated by running your public key through several hash functions,” software developer Chris Pacia says, describing how bitcoin public keys are run through multiple quantum-resistant one-way hash functions.

Many articles, research reports, and mainstream headlines claim quantum computing will break any contemporary encryption and even forecast traffic jams and accidents well before they happen. However, Bitcoin proponents have said on various occasions that the SHA256 encryption employed by Satoshi’s creation is a formidable foe against a post-quantum world.

“In Bitcoin your public key isn’t (initially) made public. While you share your bitcoin address with others so that they can send you bitcoins, your bitcoin address is only a hash of your public key, not the public key itself,” software developer and cryptocurrency proponent Chris Pacia wrote in 2014. “What does that mean in English? A hash function is a one-way cryptographic function that takes an input and turns it into a cryptographic output. By one-way, I mean that you can’t derive the input from the output. It’s kind of like encrypting something [and] then losing the key.”

The software developer’s 2014 paper on the subject concludes:

All of that is a complicated way of saying that while an attacker with a quantum computer could derive the private key from the public key, he couldn’t derive the public key from the bitcoin address since the public key was run through multiple quantum-resistant one-way hash functions.

In a video featuring the bitcoin evangelist Andreas Antonopoulos, he said that using different bitcoin addresses every time is key to bitcoin security. Antonopoulos stressed that Satoshi’s two cryptography design choices are “absolutely genius.” “What you use, which is a Bitcoin address, is a double-hashed version of your public key — which means that the public key is never seen by anyone until you claim it by spending the transaction … This little genius design element is not an accident,” Antonopoulos further said in his keynote speech. “What it does is, it creates a second layer abstraction of the underlying cryptographic algorithm used in elliptic curve digital signatures allowing you to do future upgrades.”

Antonopoulos continued:

Which means that the past is secure because it is hidden behind the second veil of a different algorithm and the future can be changed because you can present an address that is not the hash of an elliptic curve, or its the hash of a different elliptic curve, or its the hash of a bigger elliptic curve, or its the hash of a signing algorithm that is quantum-resistant that has nothing to do with elliptic curve. So, you can do forwards modification to secure the future, and you’ve got backwards protection because you have hid the past.

Tags in this story
Andreas Antonopolous, Andreas Antonopoulos, Bitcoin, Bitcoin network, Brute Force, BTC, Cloud quantum computing, Cryptocurrency, elliptic curve, encryption, End-to-End Encryption, Google, Honeywell, Honeywell Quantum Computer, physics, private keys, Quantum Computers, Quantum computing, Seeds, SHA-256, SHA256, underlying cryptographic algorithm

What do you think about the U.S. government’s recent warning about quantum computers? Let us know what you think about this subject in the comments section below.

Jamie Redman

Jamie Redman is the News Lead at Bitcoin.com News and a financial tech journalist living in Florida. Redman has been an active member of the cryptocurrency community since 2011. He has a passion for Bitcoin, open-source code, and decentralized applications. Since September 2015, Redman has written more than 6,000 articles for Bitcoin.com News about the disruptive protocols emerging today.




Image Credits: Shutterstock, Pixabay, Wiki Commons, Chris Pacia, Bitcoin Not Bombs,

Disclaimer: This article is for informational purposes only. It is not a direct offer or solicitation of an offer to buy or sell, or a recommendation or endorsement of any products, services, or companies. Bitcoin.com does not provide investment, tax, legal, or accounting advice. Neither the company nor the author is responsible, directly or indirectly, for any damage or loss caused or alleged to be caused by or in connection with the use of or reliance on any content, goods or services mentioned in this article.





Source link

Related Posts

Leave a Review

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy