Bitcoin Forum
May 20, 2024, 11:54:12 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: [1]
1  Economy / Speculation / Re: Bitcoin will die at 2027 on: December 26, 2018, 10:13:14 PM
https://medium.com/@sashagnip/how-many-bitcoins-are-vulnerable-to-a-hypothetical-quantum-attack-3e59e4172e8
Quote:
"as of 2018 June 4: 19% addresses (4,242,958 of 22,275,753) that hold 36% bitcoins (6,080,090 of 17,072,361) reveal their public keys."

Other bitcoin holders should be worried too in case if 6,000,000 bitcoins will be sold on exchanges.

The development of quantum computers is very slow so we have more time than that to implement algorithms that are resistant to quantum computers, so you are worrying for something that is not going to happen, it is very easy to think that something can destroy bitcoin but 10 years have passed and governments have been unable to find anything that comes close to that.

Don't worry, quantum-resistant algorithms are already developed. Bitcoin Post-Quantum fork serves the purpose of conducting an experiment about using them in Bitcoin. When it becomes necessary, these algorithms can be embedded in Bitcoin.

i'm not overly worried about the required changes. what worries me is how disruptive a post-quantum fork might be if we wait until after bitcoin's signature algorithm is broken. i'm not sure how a rollback would work in that case, and coordinating an emergency fork isn't easy. surely there would be major losses and the market would severely crash.

so i'm hoping we deal with this soon rather than rolling the dice and waiting until 2024 or 2027.

Sure Bitcoin community should deal with it before it's too late. Though pq-crypto is quite a bit different than ECDSA. It requires more space and stateful signatures. That's why we made an altcoin BitcoinPQ as an experimental platform for people to test pq-crypto well before implementing it into the Bitcoin Core. More information on the subject is in the paper: https://bitcoinpq.org/download/bitcoinpq-whitepaper-english.pdf
2  Economy / Speculation / Re: Bitcoin will die at 2027 on: December 26, 2018, 06:59:38 PM
There's a world of difference between those two situations. The existence of sophisticated QC doesn't make cracking keys instant. It's pretty much accepted at this point that Bitcoin's signature algorithm could be broken in a few years, perhaps ten years in a best case scenario. But it'll take much longer than that to develop QC that can do so in the time it takes a transaction to confirm.

Also, Bitcoin users don't expose public keys unless they're spending. Until they spend from an address, the only thing exposed is a hash of the public key. So we're mainly worried about people who reuse addresses and people who have exposed public keys (to third party services or via Pay-to-IP which was removed from the reference client several years back).

https://medium.com/@sashagnip/how-many-bitcoins-are-vulnerable-to-a-hypothetical-quantum-attack-3e59e4172e8
Quote:
"as of 2018 June 4: 19% addresses (4,242,958 of 22,275,753) that hold 36% bitcoins (6,080,090 of 17,072,361) reveal their public keys."

Other bitcoin holders should be worried too in case if 6,000,000 bitcoins will be sold on exchanges.

The development of quantum computers is very slow so we have more time than that to implement algorithms that are resistant to quantum computers, so you are worrying for something that is not going to happen, it is very easy to think that something can destroy bitcoin but 10 years have passed and governments have been unable to find anything that comes close to that.

Don't worry, quantum-resistant algorithms are already developed. Bitcoin Post-Quantum fork serves the purpose of conducting an experiment about using them in Bitcoin. When it becomes necessary, these algorithms can be embedded in Bitcoin.
3  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] Bitcoin Post-Quantum on: December 11, 2018, 09:38:24 PM
no windows?

Binaries (Win, Linux, Mac) will be published after the Mainnet release. It is currenlty distributed in source code
4  Alternate cryptocurrencies / Altcoin Discussion / Re: Crypto is under threat of Quantum computers on: December 10, 2018, 01:16:35 PM
This is definitely a false problem. Quantum computers will not appear in development for 20 years, and its operating costs are very high. It may take several years to crack a password. So you don't have to worry.

In 2015, the US National Security Agency (NSA) announced the plans for the
transition to post-quantum cryptographic algorithms: “Unfortunately, the growth of
elliptic curve use has bumped up against the fact of continued progress in the research
on quantum computing, which has made it clear that elliptic curve cryptography is not
the long-term solution many once hoped it would be.”;

In 2016, IBM provided the first cloud-based quantum computer, IBM Q, with five
qubits, accessible to anyone who wants to practice quantum programming;

In 2016, Intel engineers announced the work on a quantum processor with millions
of qubits;

In 2016, Google Chrome developers implemented the post-quantum key exchange
algorithm New Hope and in 2017 Google predicted the commercialization of
quantum technology within the next five years;

In April 2018, the developers implemented the post-quantum algorithm of the XMSS
digital signature for the OpenSSH 7.7 update;

In June 2018, Microsoft added post-quantum key exchange algorithms and
signatures to their OpenVPN fork.

They are worried...

This is a quote from the Bitcoin Post-Quantum whitepaper (https://bitcoinpq.org/download/bitcoinpq-whitepaper-english.pdf)
5  Economy / Speculation / Re: Bitcoin will die at 2027 on: December 10, 2018, 01:10:21 PM
Hey, guys. This year I became seriously interested in quantum computers. I came across here a study of Australian and Singaporean scientists about the security of Bitcoin: https://arxiv.org/pdf/1710.10377v1.pdf There are a lot of figures and formulas in the report, I haven't understood everything, but the main idea I've caught is that if Bitcoin doesn't implement post-quantum algorithms, it won't survive until 2027.
Currently, I'm thinking hard about how I could minimize the risks - all of the sudden, it may be true about quantum computers. What do you think, guys?
Maybe, there are already some projects that make a crypto with post-quantum protection? I think it should be implemented in Bitcoin blockchain

Yes, Bitcoin is vulnerable to a quantum attack. The most vulnerable are the coins with published pubkeys. It's about 4 millions bitcoins, that will be hacked and sold at the exchanges, that will crash the price to 0$. Coins at one-time addresses are vulnerable too, because when a holder spends them, an attacker has about 10 minutes to crack private key and perform a double spending. SHA-256 mining is vulnerable too (Grover's algorithm). See how we solve these problems in the Bitcoin Post-Quantum fork that will happen at block 555000: https://bitcointalk.org/index.php?topic=5082692.msg48573203#msg48573203
https://bitcoinpq.org
6  Local / Альтернативные криптовалюты / [ANN] Bitcoin Post-Quantum on: December 10, 2018, 09:59:49 AM



Bitcoin Post-Quantum
постквантовая безопасность и конфиденциальность




В обозримом будущем квантовые компьютеры станут достаточно производительными, чтобы взломать популярные криптографические схемы, хотя и невозможно точно предсказать когда это произойдет.
Мы хотим представить форк блокчейна Биткойна который произойдет на блоке #555000. Bitcoin Post-Quantum - это первый форк блокчейна Биткойна с квантово-безопасными цифровыми подписями, которые обеспечивают подлинную безопасность (и классическую и постквантовую) и анонимность. Подробности: https://bitcoinpq.org/#whitepaper

128-битная постквантовая криптостойкость

В соответствии с рекомендациями PQCRYPTO в Bitcoin Post-Quantum реализована расширенная схема подписи Меркла (XMSS W-OTS+), основанная на хешировании. Монеты могут быть легко перемещены с legacy-адресов и segwit-адресов версии 0 на новые квантово-безопасные segwit-адреса версии 1. Чтобы получить баланс в блокчейне BitcoinPQ, пользователи владеющие монетами в блокчейне Биткойна на момент форка должны сгенерировать pq-адрес. После чего они должны ввести свои старые приватные ECDSA-ключи в программу-кошелек и сделать первую транзакцию на новый адрес с их старых адресов.

Квантово-устойчивое доказательство выполненной работы

Изначально  задуманный  как  ASIC-устойчивый,  алгоритм Equihash  является  квантово-устойчивым  в  том  смысле,  что  классические  устройства  для  его  реализации экономически   эффективнее   квантовых,   поэтому   исключается   возможность концентрации  больших  вычислительных  ресурсов  у атакующего  с  применением квантовых вычислительных устройств.
В BitcoinPQ используется Equihash с уникальными на момент форка параметрами n = 96, k = 3. Софт для добычи на Nvidia GPU доступен для скачивания отсюда: https://github.com/bitcoinpostquantum/nheqminer/
Майнинговый пул для Testnet доступен здесь: https://pool.testnet.bitcoinpq.org
Майнинговый пул для Mainnet будет здесь: https://pool.mainnet.bitcoinpq.org

Истинная конфиденциальность: постквантовое доказательство с нулевым разглашением

Конфиденциальность является обязательным свойством денег. Никто не имеет права знать, сколько денег лежит в вашем кошельке, когда, кому и за что вы платите, пока вы сами не посчитаете нужным раскрыть кому-то эту информацию.
Изначальная ориентация  Биткойна  на  анонимность  публичных  ключей  и  их
регулярная смена для достижения конфиденциальности не оправдала себя, так как связи  между  использованными  публичными  ключами  видны  в  блокчейне  и  легко поддаются анализу. Некоторые  криптовалюты пытаются  решить  данную  проблему,  используя неинтерактивные схемы доказательства владения с нулевым разглашением такие как zk-SNARKs.  Также  интерес  представляют  предложенные  схемы  конфиденциальных транзакций и MimbleWimble, но данные решения не являются квантово-устойчивыми, поэтому  не  могут  считаться  безопасными.  Кроме  того,  важно  понимать,  что  все анонимные  транзакции,  которые  на  сегодняшний  день  делаются  с  применением квантово-небезопасных  алгоритмов,  в  будущем  при  необходимости  будут  легко вскрыты  квантовым  компьютером,  поэтому  не  могут  считаться  в  полной  мере анонимными уже сегодня.
В последующих обновлениях протокола для обеспечения конфиденциальности будут  использоваться  квантово-безопасные  неинтерактивные  доказательства  с нулевым разглашением наподобие ZKB++/Picnic и zk-STARKs.

SegWit/Lightning Network

Программный код Bitcoin Post-Quantum является форком Bitcoin Core 0.16.0 и включает  в  себя  поддержку  SegWit.  Следовательно,  в  BitcoinPQ  не  стоит  проблема пластичности транзакций и он готов для построения Lightning Network.
 Все BitcoinPQ транзакции являются SegWit-транзакциями (за исключением первых транзакций с legacy-адресов).

Легкий кошелек ElectrumPQ

   Легкий кошелек ElectrumPQ доступен к скачиванию по ссылке: https://github.com/bitcoinpostquantum/electrumpq
Внимание! В целях безопасности перед тем, как вводить старые ECDSA ключи  в программу-кошелек,  настоятельно  рекомендуется  перевести  с  них деньги  в основном  блокчейне  Биткойна  на  адреса,  управляемые  другими ключами.

Эмиссия

Примерно  через  год  после  запуска  основной  сети  BPQ  поддержка  старых цифровых подписей на эллиптической кривой будет полностью отключена. Монеты, которые к тому времени не будут защищены от квантовой атаки путем перевода на квантово-безопасные адреса, будут сожжены. Таким образом, утерянные ранее ключи не будут скомпрометированы в блокчейне Bitcoin Post-Quantum. Награда за майнинг будет  увеличена таким  образом, чтобы финальная эмиссия монет  оставалась равной 21,000,000. Премайн составляет 5% всей эмиссии. 50% премайна заблокированы на 2 последующие года с равными выплатами каждый месяц.



Как начать пользоваться

• Bitcoin Post-Quantum немного отличается от Биткойна. Вместо использования множества адресов, здесь лучшей практикой является использование одного и того же адреса. Но в отличие от Биткойна адреса могут использоваться ограниченное число раз (от тысячи до миллиона, в зависимости от выбранной высоты дерева Меркла). Вы можете получить монеты на свой адрес, если у вас были биткойны на момент форка (высота в Mainnet: #555000). Если у вас есть монеты в Тестнете Биткойна на момент форка Тестнета (блок #1445550), вы можете получить такой же баланс в Тестнете BitcoinPQ. Пожалуйста прочтите рекомендации как это сделать: https://bitcoinpq.github.io/

• Исходный код полной ноды и инструкции по установке здесь: https://github.com/bitcoinpostquantum/bitcoinpq

• Или вы можете использовать легкий кошелек ElectrumPQ: https://github.com/bitcoinpostquantum/electrumpq

• Если у вас есть Nvidia GPU, вы можете попробовать майнинг в Тестнете перед запуском Мейннета. Инструкции по сборке и запуску майнера здесь: https://github.com/bitcoinpostquantum/nheqminer



Сайт: https://bitcoinpq.org
Whitepaper на русском: https://bitcoinpq.org/download/bitcoinpq-whitepaper-russian.pdf

Кошельки
Полная нода: https://github.com/bitcoinpostquantum/bitcoinpq
ElectrumPQ: https://github.com/bitcoinpostquantum/electrumpq

Блок-эксплореры:
Testnet: http://explorer.testnet.bitcoinpq.org

Пулы:
http://pool.testnet.bitcoinpq.org

Руководство майнера:
https://github.com/bitcoinpostquantum/nheqminer

Медиа:
Twitter: https://twitter.com/bitcoinpq
Facebook: https://facebook.com/bitcoinpq
Medium: https://medium.com/bitcoinpq
7  Alternate cryptocurrencies / Announcements (Altcoins) / [ANN] Bitcoin Post-Quantum on: December 10, 2018, 09:22:02 AM



Bitcoin Post-Quantum
post-quantum security and privacy



There is mounting evidence that quantum computers will become powerful enough to crack popular cryptographic schemes in the foreseeable future, even though it is impossible to accurately predict when it will happen. We would like to announce the fork of the Bitcoin blockchain that will occur on block #555000. The Bitcoin Post-Quantum is the first Bitcoin blockchain fork with a quantum-safe signature scheme that brings true security (both classical and post-quantum) and anonymity. Details: https://bitcoinpq.org/#whitepaper

128-bit post-quantum security

According to the PQCRYPTO recommendations Bitcoin Post-Quantum implements stateful hash-based signature scheme (XMSS W-OTS+). Coins can be easily transferred from the legacy and segwit v0 ECDSA-addresses to the new quantum-safe segwit v1 addresses. To obtain the balance in the Bitcoin Post-Quantum blockchain, users who own coins in Bitcoin's main blockchain at the time of the fork must generate a pq-address. Afterwards, they should enter their old ECDSA keys into the wallet program and make the first transaction to the new address from their old addresses.

Quantum-resistant proof of work

Originally conceived as ASIC-resistant, Equihash algorithm based on the generalized birthday problem is quantum-resistant in the sense that the classical devices for its implementation are much more cost-effective than quantum devices; thus, it excludes the possibility of concentration of the large computing power in the hands of an attacker with access to quantum computing devices. Bitcoin Post-Quantum uses Equihash with unique parameters n = 96, k = 3. Mining software is already available for Nvidia CUDA devices and can be downloaded from: https://github.com/bitcoinpostquantum/nheqminer/
Mining pool: https://pool.bitcoinpq.org

True privacy: post-quantum zero-knowledge proof

Privacy is an obligatory feature of money. Nobody has the right to know how much money you have in your wallet, or when, to whom, and for what you pay. This information should be private until you consider it necessary to disclose it to someone. Bitcoin's initial orientation to the anonymity of public keys and their regular change to achieve privacy did not justify itself because the connections between the used public keys are visible in the blockchain and are easy to analyze. Some cryptocurrencies try to solve this problem by using non-interactive zero-knowledge proof schemes such as zk-SNARKs. The proposed schemes of confidential transactions and MimbleWimble are also of interest. However, as these solutions are not quantum-safe, they cannot be considered safe at all. In addition, it is important to understand that all anonymous transactions that are done today with the help of quantum-unsafe algorithms, will be easily disclosed by a quantum computer in the future and thus cannot be considered fully anonymous today. In subsequent protocol updates, Bitcoin Post-Quantum will use quantum-safe non-interactive zero-knowledge proofs like ZKB++/Picnic and zk-STARKs to achieve privacy.

SegWit/Lightning Network

The Bitcoin Post-Quantum codebase is forked from Bitcoin Core 0.16.0 and includes support for SegWit. Thus, there is no transaction malleability problem in BPQ and it is ready for the Lightning Network. All BPQ transactions are SegWit-transactions (except of transactions from legacy Bitcoin addresses).

ElectrumPQ lightweight wallet

There is already available lightweight wallet ElectrumPQ. You can download it: https://github.com/bitcoinpostquantum/electrumpq
For the security reasons, it is strongly recommended that you transfer the money from the keys in the main Bitcoin blockchain to addresses that are managed by other keys before you enter the old ECDSA keys into the wallet program.

Emission

Approximately one year after the launch of the main BPQ network, support for the old ECDSA signatures will be completely disabled. The coins, which by that time will not be protected from quantum attack by transfer to quantum-safe addresses, will be burned. Therefore, the previously lost keys will not be compromised in the BPQ blockchain. Award for mining will be increased so that the final emission of coins will be equal to 21,000,000. Premine is 5% of the total emission. 50% of premine is timelocked for 2 years with payments each month.



How to start

• Bitcoin Post-Quantum is a bit different than Bitcoin. Instead of multiple addresses, the best practice is to reuse a single address. In contrast with Bitcoin the address can be used a limited number of times (from a thousand to a million, depending on the chosen height of the Merkle tree). You can receive coins to your address if you had bitcoins in your wallet at the time of the fork (Mainnet block #555000), or by mining. If you had bitcoins in the Bitcoin Testnet at the time of the Testnet fork at block #1445550, you can claim same balance in the BitcoinPQ Testnet. Before you start using it, please be sure to carefully read the guidelines: https://bitcoinpq.github.io/

• You can build a full node from sources: https://github.com/bitcoinpostquantum/bitcoinpq

• Or you can use lightwallet ElectrumPQ: https://github.com/bitcoinpostquantum/electrumpq

• If you have Nvidia GPU you can already setup mining in the Testnet before the release of the Mainnet. How to compile and run miner please read here: https://github.com/bitcoinpostquantum/nheqminer



Site: https://bitcoinpq.org
Whitepaper: https://bitcoinpq.org/download/bitcoinpq-whitepaper-english.pdf

Wallets
Fullnode: https://github.com/bitcoinpostquantum/bitcoinpq
ElectrumPQ: https://github.com/bitcoinpostquantum/electrumpq

Block explorers
Mainnet: http://explorer.mainnet.bitcoinpq.org
Testnet: http://explorer.testnet.bitcoinpq.org

Pools
http://pool.bitcoinpq.org

Miner's guide
https://github.com/bitcoinpostquantum/nheqminer

Media
Twitter: https://twitter.com/bitcoinpq
Facebook: https://facebook.com/bitcoinpq
Medium: https://medium.com/bitcoinpq
Pages: [1]
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!