Bitcoin Forum
May 11, 2024, 05:17:38 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: [1]
1  Bitcoin / Bitcoin Discussion / Re: Did Satoshi think that quantum computers will exist? on: January 31, 2020, 04:12:35 PM
We don't think that QC development will happen step by step. Our expectation is that someone will find a QC technology, that allows "far beyond expectations" numbers of qubits, that will allow this QC to get all private keys immediately.
We think that such a QC will surprise the Bitcoin community and only thereafter we will upgrade to a quantum resistant Bitcoin network. We hope that the user of such a QC to get the private keys, knows exactly how Bitcoin works and allows the owners to transfer their coins to the new QC resistant addresses. It would be a win-win game: the QC user would get the "lost" coins, the Bitcoin owners could transfer their coins to QC resistant addresses, the Bitcoin ecosystem wouldn't be affected, we would have a stronger Bitcoin network. How would a QC user act: starting with the oldest "lost" coins and moving them, so that the Bitcoin community can realize that someone is moving the "lost" coins (e.g. a special posting board here on bitcointalk) but gives the owners the possibility to transfer their coins to other addresses. In the meantime we will have a very quick "quantum resistance upgrade". And it will continue like DannyHamilton described it:
The coins that are still remaining in the weak transaction outputs once Quantum Technology becomes a realistic threat will be those coins that are effectively "lost".  The QC owners will become the new owners of those coins, and Bitcoin will carry on as it always has.
but stronger

An instruction for a quantum computer owner if he/she/they is/are pro Bitcoin and want to make Bitcoin better and stronger.
2  Bitcoin / Bitcoin Discussion / Re: What will happen if quantum computer owners start to move the early mined coins? on: January 31, 2020, 03:36:36 PM
If bitcoin remains invulnerable to them, then it is possible that the advent of quantum computers will even be useful for bitcoins in the sense that it will be possible to return to circulation over six million bitcoins that are now irretrievably lost.

1+ million Bitcoins, the other "lost" coins are QC resistant

The other "lost" coins are "first generation quantum computers" resistant. "Second generation quantum computers" that include hashing algorithms will get them.

I have really learnt so much from this thread. I feel like the discussion now needs to heads towards Mining. How Quantum Computers could affect mining

The first quantum computers won't be able to mine Bitcoin because they will not have enough qubits to get the hash of the next block. For that task 2^128 basic quantum operations are needed. That is something for the "second generation quantum computers".
But to get the privatekey only 128^3 basic quantum operations are sufficient and will be within the range of "first generation quantum computers".
https://en.bitcoin.it/wiki/Quantum_computing_and_Bitcoin

And for the "second generation quantum computers" people are already developing post SHA-hash signature systems. So we would then change to post SHA-hash signature systems before "second generation quantum computers" exist.
3  Bitcoin / Bitcoin Discussion / Re: Total Bitcoin lost to date? on: January 21, 2020, 04:19:21 PM
Re: Total Bitcoin lost to date?

As you say it - to date-.
Bitcoins are lost temporarily.
"first generation quantum computers" will get the "lost" P2PK coins.
"second generation quantum computers" will get the all the other "lost" coins.

The first quantum computers won't be able to mine Bitcoin because they will not have enough qubits to get the hash of the next block. For that task 2^128 basic quantum operations are needed. That is something for the "second generation quantum computers".
But to get the privatekey only 128^3 basic quantum operations are sufficient and will be within the range of "first generation quantum computers".
https://en.bitcoin.it/wiki/Quantum_computing_and_Bitcoin
And for the "second generation quantum computers" people are already developing post SHA-hash signature systems. So we would then change to post SHA-hash signature systems before "second generation quantum computers" exist.
Post quantum we will have lots of forks. But the quantum upgraded original chain with all the mined coins will be the strongest. Anyone who has the privatekey of an old address can now move their coins and they will be quantum secure. Otherwise they are 'shalecoins' and have no owner and will be 'fracked'. These coins are the reward of their 'frackers'. If some think that the 'shalecoins' should be locked/destroyed, they can use the fork with excluded 'shalecoins'. They are already discussing such things: Fork and Destroy Satoshi's 1 million Bitcoin? https://bitcointalk.org/index.php?topic=5131393.0
No matter what, a decade is not such a long time. We should be discussing this stuff today.
Yes, squatter.
Quantum computers will surprise the Bitcoin community. The 'shalecoins' will be moved and will become active. Thereafter BTC owners will decide, which fork they want to use.

I have no idea and I just learned it from this thread. Those coins in Satoshi's wallet will then be activated which sooner there might not have forgotten coins after all. I guess we can all say Bitcoin will live on to be 21M in total. Nothings wasted and SAtoshi has really thought all of these will happen one day.
4  Bitcoin / Development & Technical Discussion / Re: I don't believe Quantum Computing will ever threaten Bitcoin on: December 19, 2019, 03:52:41 PM
I mean if you look at companies like Bitmain, they use their Asics first and mine the S**t out of them, driving up the hash rate, Once they are done they sell their stuff to the public.
Guess, what some private quantum computer developers will make before maybe selling it.
I do not know why people think that Bitcoin security will stop as is and too worried about quantum computers.  It maybe a threat but I am sure, Bitcoin developers will find way to level Bitcoin's security up before that happen.
That's not an issue. Bitcoin developers have already post quantum solutions.
But there are lots of 'shalecoins', https://bitcointalk.org/index.php?topic=5134441.0 coins with no owner. With quantum computers, these coins will become active and change the Bitcoin ecosystem.

Satoshi had already thought of the quantum computers, and the possible decoding of the privatekeys if it became available, ..
His coins would be quantum secured, if he sent them to P2PKH addresses. But he did not and isn't doing.

All I am saying is will we be able to "save" the decentralized nature of Cryptocurrencies. Once these "Super Machines" become a reality?
Yes, we will still have decentralized cryptos. It depends on us which coins will exist pre- and post-quantum. What we need is a quantum resistant signature system on the Bitcoin network now, even if we don't have to use it but it should be possible if we wanted to.

And for the "second generation quantum computers" people are already developing post SHA-hash signature systems. So we would then change to post SHA-hash signature systems before "second generation quantum computers" exist.
5  Bitcoin / Development & Technical Discussion / Re: I don't believe Quantum Computing will ever threaten Bitcoin on: December 18, 2019, 05:50:10 PM
I have really learnt so much from this thread. I feel like the discussion now needs to heads towards Mining. How Quantum Computers could affect mining

The first quantum computers won't be able to mine Bitcoin because they will not have enough qubits to get the hash of the next block. For that task 2^128 basic quantum operations are needed. That is something for the "second generation quantum computers".
But to get the privatekey only 128^3 basic quantum operations are sufficient and will be within the range of "first generation quantum computers".
https://en.bitcoin.it/wiki/Quantum_computing_and_Bitcoin

edit

The only thing that quantum computers can do is to speed up the calculation of SHA256 hashes. Even if its faster than normal computers by a factor of thousands, the ASICs would still be way faster than quantum computers. The difficulty will rise and the network would continue as per normal.
 

i dont think qunatum computers can speed up hashing, but anyway this is not what is meant by 'cracking' sha256.

Concerning quantum computers and cryptography, there are two totally different aspects.

1) quantum computers, if ever they come into existence with a lot of qubits (which I personally doubt, but ok), can TOTALLY CRACK the current public key systems based on prime factorisation (RSA, Diffie-Hellmann) or based upon discrete logarithms in groups (elliptic curve crypto).  The algorithm to do so is known, it is Shor's algorithm.  By TOTALLY I mean totally: just ANY key can be cracked in a matter of milliseconds, on the condition that the quantum computer has more qubits than (a few times) the key length.  If such a quantum computer exists, there is simply no difficulty in cracking the key, it doesn't take "days" or anything because the difficulty goes LOGARITHMIC with Shor's algorithm.

2) however, for hash functions, and symmetric crypto like AES-256, it can be shown that a quantum computer can AT BEST use Grover's algorithm to crack it.  Grover's algorithm doesn't crack entirely a hash function, but essentially HALVES ITS BIT STRENGTH.  So a SHA-256 hash (with 256 bits) would not require 2^256 trials like on a classical computer, but "only" 2^128 trials on a quantum computer, which is STILL IMPOSSIBLE to do practically.  Most people think that quantum computers will, if ever they exist, run much slower than classical machines, so 2^128 trials on a quantum machine will be much harder to solve than 2^128 trials on a classical machine.

So while quantum computers can speed up hash function searching, they won't crack it entirely.  The interesting thing is that under certain conditions, it has been established that Grover's algorithm is the best possible one on a quantum machine, to attack a random hash function.

==> big hash functions are still secure against quantum attacks ; most current public key crypto is totally broken by quantum attacks.

This is why it is somewhat strange, in the bitcoin protocol, to have hashed the public key to 160 bits, and not have kept the 256 bits.  If the menace of a quantum attack were the reason for this, it would have been wiser to keep the 256 bit hash as an address instead of the 160 ripemd hash, because under grover's algorithm this would become only 80 bits secure, while the 256 bit hash would remain 128 bit secure under a quantum attack, which is the same level of *classical* security offered by the elliptic curve signature scheme - which wouldn't survive, by itself, a quantum attack.  This is one of the peculiar crypto design "features" of bitcoin...
6  Bitcoin / Bitcoin Discussion / Re: Why are the world’s governments not using cryptocurrencies? on: December 18, 2019, 04:40:40 PM
They will use it if people will use it.
Once Bitcoin is fast (confirmation time), unlimited (number of transactions) the people will use it.
Pages: [1]
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!