New Developments in Quantum Computing Impact Bitcoin

source: Bitcoin News

2016. Dec. 05. 21:00

New Developments in Quantum Computing Impact Bitcoin

Quantum computing might be closer than we thought, thanks to a series of newly developed scientific methods. Furthermore, a new implementation of Shor’s algorithm increases the urgency of getting Bitcoin ready for the advent of quantum computing. 

Also read: NIST Starts Developing Quantum-Resistant Cryptography Standards

Quantum Computing Breakthroughs

Todd Holmdahl

At present, Bitcoin is obviously resistant to all known types of cyberattacks. However, according to some experts, Bitcoin and IoT devices would not be immune from quantum-based attacks, at least in some respects.

Announcements indicating that scientists are close to building a quantum computer are constantly streaming into the media.

In November, University of Sussex scientists announced the discovery of a new technique to simplify the building of a quantum computer. “Scientists at the University of Sussex have invented a ground-breaking new method that puts the construction of large-scale quantum computers within reach of current technology,” said the University of Sussex Center for Quantum Technologies.

In December, Tyndall National Institute also announced a new development, “Now a researcher and his team at Tyndall National Institute in Cork have made a ‘quantum leap’ by developing a technical step that could enable the use of quantum computers sooner than expected.”

Building quantum computers is also gaining momentum in the business world. Giants like Microsoft, Intel, Google, and IBM are demonstrating their optimism about quantum computing to the extent that they are investing more resources and significantly increasing their research and development efforts.

For example, Microsoft is investing large amounts of money, as its quantum team is getting ready to move from research to engineering. “Microsoft is doubling down on its commitment to the tantalizing field of quantum computing, making a strong bet that it is possible to create a scalable quantum computer using what is called a topological qubit,” said Microsoft.

“I think we are at an inflection point in which we are ready to go from research to engineering,” says Todd Holmdahl, Vice President of Microsoft’s quantum.

NSA Switches to Quantum-Resistant Cryptography

Quantum computing promises to bring immense processing and transmission power, which will be capable of solving complex problems faster than any appliance we have today. On the other hand, this very same power will make it easy to crack any data encrypted with current technology.

The National Security Agency (NSA) recently issued a warning about the threat of a quantum computer. “A sufficiently large quantum computer, if built, would be capable of undermining all widely-deployed public key algorithms used for key establishment and digital signatures.”

Consequently, NSA is already getting ready for the world of the quantum computers. Specifically, the NSA is switching to quantum-resistant cryptography.

In this connection, in January 2016, NSA announced the transition from Suite B Cryptography to the Commercial National Security Algorithm.

“The NSA announcement is designed to provide sufficient notice to National Security Systems (NSS) developers and operators to plan and budget for new cryptography as they design their systems. Cryptographic upgrades to NSS often require several years of planning. NSA wants to make sure all NSS owners and developers understand the long term need to transition, and include this in their budget, maintenance, and logistic plans.”

Quantum Computing and Shor’s Algorithm

Peter Shor

MIT wonders whether quantum computers spell the end of encryption schemes, after announcing, “Researchers from MIT and the University of Innsbruck in Austria report that they have designed and built a quantum computer from five atoms in an ion trap. The computer uses laser pulses to carry out Shor’s algorithm on each atom, to correctly factor the number 15.”

The report adds, “The results represent the first scalable implementation of Shor’s algorithm.”

Peter Shor’s algorithm solves the problem of factoring very large numbers into primes. “By using this algorithm, a quantum computer would be able to crack codes much more quickly than any ordinary (or classical) computer could. In fact, a quantum computer capable of performing Shor’s algorithm would be able to break current cryptography techniques in a matter of seconds,” wrote Simone Bone and Matias Castro.

Bitcoin Cryptography

Bitcoin uses the SHA-256 hash algorithm, RIPEMD160, and the Elliptic Curve Digital Signature Algorithm (ECDSA) cryptography.

Many believe that an attack from a quantum computer could crack ECDSA, but that SHA-256 and RIPEMD160 would remain immune.

Nevertheless, NSA now recommends implementing SHA-384 instead of SHA-256. Indeed, NSA has ruled that NSS will no longer use SHA-256.

Quantum computers are coming sooner than we thought. This fact combined with a new implementation of Shor’s algorithm highlights the urgency to act sooner rather than later. Indeed, it is time to start delving into quantum computing’s potential impact on Bitcoin to ensure that Bitcoin will remain post-quantum secure.

Do you think Bitcoin is quantum-resistant? Let us know in the comments below.

Images courtesy of Shutterstock, Massachusetts Institute of Technology, and NSA.

Do you want to vote on important Bitcoin issues? Bitcoin.com has acquired Bitcoinocracy, and rebranded the project to Vote.bitcoin.com. Users simply sign a statement with a non-empty Bitcoin address and express their opinions. The project focuses on determining truth backed by monetary value and transparency.

 

 

The post New Developments in Quantum Computing Impact Bitcoin appeared first on Bitcoin News.