Bitcoin Forum
May 28, 2024, 12:26:21 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 »  All
  Print  
Author Topic: Quantum computing resistant coins?  (Read 3200 times)
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
November 01, 2016, 06:59:44 PM
 #21

The current wallet are already having the quantum resistance, but there is some solution for making it more safe with upgrading the SHA256 into the SHA512 but this will affecting the storage of blockchain will be doubled. i think the quantum are just for downgrading SHA256 into the 128 runtime, but the current wallet are already having a resitance for the quantum computers.

This won't help much, a QC will break the consensus mechanism too.
Joint Force
Hero Member
*****
Offline Offline

Activity: 804
Merit: 500

DAO ↔ DApp


View Profile WWW
November 01, 2016, 11:35:59 PM
 #22

you are worrying about bitcoin, when every single bank might be hacked without hesitation lol, it will be so easy and more profitable for the hacker to hack a bank with quantum computer than hacking bitcoin or any altcoin

banks will be out of business in a few years due to bitcoin!

her1980man
Newbie
*
Offline Offline

Activity: 16
Merit: 0


View Profile
November 02, 2016, 12:00:45 AM
 #23

dumb but obvious question, as quantum computing doesn't exist yet, how does anyone know that their chosen encryption is immune to it?
Check out the IBM Quantum Experience, even private user can already use it via cloud services.
cryptohunter
Legendary
*
Offline Offline

Activity: 2100
Merit: 1167

MY RED TRUST LEFT BY SCUMBAGS - READ MY SIG


View Profile
November 02, 2016, 10:45:10 AM
 #24

you are worrying about bitcoin, when every single bank might be hacked without hesitation lol, it will be so easy and more profitable for the hacker to hack a bank with quantum computer than hacking bitcoin or any altcoin

banks will be out of business in a few years due to bitcoin!

Nice dream I guess. I wonder if bitcoin or any truly decentralized currency ever takes 5% of the banks trade away. That would be awesome.

cryptohunter
Legendary
*
Offline Offline

Activity: 2100
Merit: 1167

MY RED TRUST LEFT BY SCUMBAGS - READ MY SIG


View Profile
November 02, 2016, 11:05:44 AM
 #25

dumb but obvious question, as quantum computing doesn't exist yet, how does anyone know that their chosen encryption is immune to it?
Check out the IBM Quantum Experience, even private user can already use it via cloud services.

havent checked it out...how could you know you were using a quantum computer cloud service? what can it provide that a normal super computer can not that you can test it on??. I mean what do they let the public test out on their quantum computer. I'm guessing cracking bank accounts etc is against TOS?

edit... looked it up... you can find the queen every single time.

Just have to study up on grovers algo and super positions ...as soon as I understand it i'll whip you up a quantum resistant coin.

Meantime you want to build your own quantum rig  https://www.youtube.com/watch?v=ZoT82NDpcvQ

transformations through 4d vector space...

s1gs3gv
Legendary
*
Offline Offline

Activity: 1316
Merit: 1014

ex uno plures


View Profile WWW
November 02, 2016, 02:36:06 PM
 #26

This wikipedia article has some useful background info on post-quantum cryptography

https://en.wikipedia.org/wiki/Post-quantum_cryptography
tyz (OP)
Legendary
*
Offline Offline

Activity: 3360
Merit: 1531



View Profile
November 05, 2016, 07:27:53 PM
 #27

I do not know anything about encryption of nuclear weapon codes. But I expect that such end game tools have much better encryption than crypto coins or bank accounts. A 512 bit or less encryption should not be a big deal for quantum computers. 2048 bit however is very hard to crack. You need a lot of qubits to crack such encryptions.

It is funny we worry about cryptocoins and banks accounts.

Personally, Nuclear Launch codes would be higher on my list of concerns, if a Quantum Computer could crack any cryptocode.  Huh

-snip-

 Cool


Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
November 06, 2016, 09:58:19 AM
 #28

A 512 bit or less encryption should not be a big deal for quantum computers. 2048 bit however is very hard to crack. You need a lot of qubits to crack such encryptions.

2 extra qubits are required for that.
QRL
Newbie
*
Offline Offline

Activity: 24
Merit: 0


View Profile WWW
April 13, 2017, 06:38:39 AM
 #29

This topic is interesting, because we at The Quantum Resistant Ledger or explicitly working on this issue. We are currently running a testnet and have period updates here on Bitcoin Talk. While many systems would be vulnerable to a quantum attack, we know that government and financial institutions are currently investigating and updating their infrastructure to protect against Quantum Computing threats. Therefore, we believe it is vital to prepare ourselves, as well.

The reality is that blockchains, and specifically Bitcoin represent a very lucrative target for state level actors and rogue agents. The very unregulated nature of Bitcoin makes it susceptible to targeting. Therefore, we understand the risk tolerant perspective taken by some. We are taking a risk adverse perspective, especially with experts believing that there is a 15% chance Quantum Supremacy will be achieved within the next 10 years.

We would love to get your input and thoughts on our dedicated post https://bitcointalk.org/index.php?topic=1730273.0
cryptonia
Sr. Member
****
Offline Offline

Activity: 340
Merit: 250



View Profile
April 13, 2017, 09:46:13 AM
 #30

Nexus claims to be

http://www.nexusearth.com/

Quote
In addition to checks and balances in consensus and Trust Keys with Network recognized Reputation providing greater security and network stability, Nexus also has Quantum Computer Resistant Private Keys with 571-bit encryption (much more secure than Bitcoin). Meaning, Nexus serves the WORLD as the most secure cryptocurrency to date.


I also thought I heard someone from Heat talking about this but I'm not sure if Heat is (maybe)
Ayers
Legendary
*
Offline Offline

Activity: 2632
Merit: 1024


Seabet.io | Crypto-Casino


View Profile
April 13, 2017, 10:33:10 AM
 #31

Nexus claims to be

http://www.nexusearth.com/

Quote
In addition to checks and balances in consensus and Trust Keys with Network recognized Reputation providing greater security and network stability, Nexus also has Quantum Computer Resistant Private Keys with 571-bit encryption (much more secure than Bitcoin). Meaning, Nexus serves the WORLD as the most secure cryptocurrency to date.


I also thought I heard someone from Heat talking about this but I'm not sure if Heat is (maybe)


it's false, that quantum can break sha 256, they are spreading misinformation in fct it's not sha256 which is in danger of quantum when they will be available, but it's a round of hash to have the private key, i think it was called ECDSA but i maybe wrong, this is vulnerable, and if nexus is using this for their private key they will be vulnerable also

Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
April 13, 2017, 10:59:47 AM
 #32

it's false, that quantum can break sha 256

To stay 128-bit secure against collisions all hash functions must have at least 384-bit length in post-quantum epoch. If collisions are allowed and only invertibility needs to be preserved then 256-bit length is fine.
merc84
Hero Member
*****
Offline Offline

Activity: 799
Merit: 1000


View Profile
April 13, 2017, 12:43:16 PM
Last edit: April 13, 2017, 12:57:24 PM by merc84
 #33

Nexus claims to be

http://www.nexusearth.com/

Quote
In addition to checks and balances in consensus and Trust Keys with Network recognized Reputation providing greater security and network stability, Nexus also has Quantum Computer Resistant Private Keys with 571-bit encryption (much more secure than Bitcoin). Meaning, Nexus serves the WORLD as the most secure cryptocurrency to date.


I also thought I heard someone from Heat talking about this but I'm not sure if Heat is (maybe)


it's false, that quantum can break sha 256, they are spreading misinformation in fct it's not sha256 which is in danger of quantum when they will be available, but it's a round of hash to have the private key, i think it was called ECDSA but i maybe wrong, this is vulnerable, and if nexus is using this for their private key they will be vulnerable also

Nexus is using 571bit priv keys, still as i believe it is using elliptic curve cryptography but having a greater bit length means it would require much more qbits to crack than bitcoin for example. Theres no such thing as quantum proof only quantum resistant cryptography.
 
Also regarding the argument that bitcoin can simply fork to a new algo, no one can even agree on how to solve the scaling issue with bitcoin i wouldn't bet on a hard fork to change anything in bitcoin being adopted in a short span of time. The time in which it took to reach consensus would leave any priv key used more than once vulnerable.
Visin
Sr. Member
****
Offline Offline

Activity: 436
Merit: 250


CryptoTalk.Org - Get Paid for every Post!


View Profile
April 13, 2017, 12:47:56 PM
 #34

If there was a Quantum computer mining an Altcoin wouldn't that be a good thing for the investors? Only so many coins could get mined and the whole fact that a Quantum Computer is mining the coin would bring more people into the project right?

 
                                . ██████████.
                              .████████████████.
                           .██████████████████████.
                        -█████████████████████████████
                     .██████████████████████████████████.
                  -█████████████████████████████████████████
               -███████████████████████████████████████████████
           .-█████████████████████████████████████████████████████.
        .████████████████████████████████████████████████████████████
       .██████████████████████████████████████████████████████████████.
       .██████████████████████████████████████████████████████████████.
       ..████████████████████████████████████████████████████████████..
       .   .██████████████████████████████████████████████████████.
       .      .████████████████████████████████████████████████.

       .       .██████████████████████████████████████████████
       .    ██████████████████████████████████████████████████████
       .█████████████████████████████████████████████████████████████.
        .███████████████████████████████████████████████████████████
           .█████████████████████████████████████████████████████
              .████████████████████████████████████████████████
                   ████████████████████████████████████████
                      ██████████████████████████████████
                          ██████████████████████████
                             ████████████████████
                               ████████████████
                                   █████████
CryptoTalk.org| 
MAKE POSTS AND EARN BTC!
🏆
JeffBrad12
Hero Member
*****
Offline Offline

Activity: 2786
Merit: 524


Leading Crypto Sports Betting & Casino Platform


View Profile
April 13, 2017, 03:44:06 PM
 #35

it's false, that quantum can break sha 256

To stay 128-bit secure against collisions all hash functions must have at least 384-bit length in post-quantum epoch. If collisions are allowed and only invertibility needs to be preserved then 256-bit length is fine.
Do you mean to truncate SHA 512 output value to get SHA 384 (192-bit security)? Why do not just try to use SHA 512 (256-bit security) to against the collisions attack?
I've read some news if SHA 256 already quantum resistance.

..Stake.com..   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
..PLAY NOW..
Ayers
Legendary
*
Offline Offline

Activity: 2632
Merit: 1024


Seabet.io | Crypto-Casino


View Profile
April 13, 2017, 04:33:23 PM
 #36

it's false, that quantum can break sha 256

To stay 128-bit secure against collisions all hash functions must have at least 384-bit length in post-quantum epoch. If collisions are allowed and only invertibility needs to be preserved then 256-bit length is fine.

i didn't know about this, thanks for clarification, so to have 256 bit secure against collision you need 384 x 2 bit?

Nexus claims to be

http://www.nexusearth.com/

Quote
In addition to checks and balances in consensus and Trust Keys with Network recognized Reputation providing greater security and network stability, Nexus also has Quantum Computer Resistant Private Keys with 571-bit encryption (much more secure than Bitcoin). Meaning, Nexus serves the WORLD as the most secure cryptocurrency to date.


I also thought I heard someone from Heat talking about this but I'm not sure if Heat is (maybe)


it's false, that quantum can break sha 256, they are spreading misinformation in fct it's not sha256 which is in danger of quantum when they will be available, but it's a round of hash to have the private key, i think it was called ECDSA but i maybe wrong, this is vulnerable, and if nexus is using this for their private key they will be vulnerable also

Nexus is using 571bit priv keys, still as i believe it is using elliptic curve cryptography but having a greater bit length means it would require much more qbits to crack than bitcoin for example. Theres no such thing as quantum proof only quantum resistant cryptography.
 
Also regarding the argument that bitcoin can simply fork to a new algo, no one can even agree on how to solve the scaling issue with bitcoin i wouldn't bet on a hard fork to change anything in bitcoin being adopted in a short span of time. The time in which it took to reach consensus would leave any priv key used more than once vulnerable.

if nexus use ECDSA then nexus have the same vulnerability as bitcoin

If there was a Quantum computer mining an Altcoin wouldn't that be a good thing for the investors? Only so many coins could get mined and the whole fact that a Quantum Computer is mining the coin would bring more people into the project right?

i think quantum computer would be unfair, could mine multiple coins at once and not only one, without losing hash like you do know with a cpu coin, if you have 1khs with a cpu now you can mine two coin with 500hs each, but with quantum remain 1khs for both coins

Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
April 13, 2017, 06:25:53 PM
 #37

On classical computers:
- Hash inversion requires 2^N tries
- Birthday paradox allows to generate collisions with 2^(N/2) tries

On quantum computers:
- Hash inversion requires 2^(N/2) tries (https://en.wikipedia.org/wiki/Grover%27s_algorithm)
- Birthday paradox combined with Grover's algo gives 2^(N/3) tries for collisions

So, 384-bit hash gives 192-bit security for inversion and 128-bit security for collision. For classical computers 384-bit hash has 384-bit security again inversion and 192-bit security against collision.
Videlicet
Legendary
*
Offline Offline

Activity: 868
Merit: 1058


Creator of Nexus http://nexus.io


View Profile WWW
April 13, 2017, 06:46:23 PM
 #38

Quantum computers will break a few things, but not break as much as reduce. Right now around 1000 qubits could break secp256k1 which is the curve group that is chosen for Bitcoin. This is a kolbitz curve over a 256 bit prime field. The strength of ECC is the discrete logarithm problem, the strength of RSA is prime factoring.

Now to know there are a few "theoretical algorithms" for quantum computers that can be used to "reduce the security of" said things. One of them is grover's algorithm.
https://en.wikipedia.org/wiki/Grover's_algorithm

This reduces hashing security by a factor of about 3, which weakens SHA256 to 85 bit security.
ECC gets hit pretty hard in this because quantum computers have the ability to "reduce" the discrete logarithmic problem with Shor's algorithm.
https://en.wikipedia.org/wiki/Shor's_algorithm

I built Nexus with 1024 bit SHA3 and sect571r1 ECC for the greatest quantum resistance. Higher bit length is exponential increase in security.

Thank You,
Viz.

[Nexus] Created by Viz. [Videlicet] : "videre licet - it may be seen; evidently; clearly"
adhitthana
Legendary
*
Offline Offline

Activity: 1190
Merit: 1000



View Profile
April 14, 2017, 01:51:48 AM
 #39



I built Nexus with 1024 bit SHA3 and sect571r1 ECC for the greatest quantum resistance. Higher bit length is exponential increase in security.

Thank You,
Viz.
You are the creator of Nexus?
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
April 14, 2017, 07:05:32 AM
 #40

Higher bit length is exponential increase in security.

Quantum computer power grows exponentially too. For example, if you add an extra qubit to 10 already existing qubits you'll increase its power 1'000-fold, if you add it to 20 already existing ones you'll increase its power 1'000'000-fold, adding to 30 ones - 1'000'000'000-fold.
Pages: « 1 [2] 3 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!