Bitcoin Forum
April 24, 2024, 03:22:59 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2]  All
  Print  
Author Topic: The Three Encryption Methods Used by Bitcoin  (Read 3741 times)
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
March 06, 2014, 08:56:02 AM
 #21

For the laymen, most public key cryptography (e.g. RSA and Bitcoin's ECDSA and Zerocoin) is based on number theoretic assumptions such as the difficulty in factoring discrete logarithms which makes them impossible to crack (at sufficient bit lengths) with current computers. However, quantum computing would (in theory) enable Shor's algorithm which reduces these factoring problems from exponential to polynomial time. Thus what would have required a zillion years to crack can be cracked in reasonable time to make it practical.

Ahaha. For the laymen. Hahahahaha.
1713972179
Hero Member
*
Offline Offline

Posts: 1713972179

View Profile Personal Message (Offline)

Ignore
1713972179
Reply with quote  #2

1713972179
Report to moderator
1713972179
Hero Member
*
Offline Offline

Posts: 1713972179

View Profile Personal Message (Offline)

Ignore
1713972179
Reply with quote  #2

1713972179
Report to moderator
"With e-currency based on cryptographic proof, without the need to trust a third party middleman, money can be secure and transactions effortless." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 06, 2014, 10:08:44 AM
 #22

For the laymen, most public key cryptography (e.g. RSA and Bitcoin's ECDSA and Zerocoin) is based on number theoretic assumptions such as the difficulty in factoring discrete logarithms which makes them impossible to crack (at sufficient bit lengths) with current computers. However, quantum computing would (in theory) enable Shor's algorithm which reduces these factoring problems from exponential to polynomial time. Thus what would have required a zillion years to crack can be cracked in reasonable time to make it practical.

Ahaha. For the laymen. Hahahahaha.

 Cheesy

Let me try again.

For the laymen, most public key cryptography (e.g. RSA and Bitcoin's ECDSA and Zerocoin) is based on number theoretic assumptions such as the difficulty in factoring certain difficult to factor algebraic expressions (e.g. discrete logarithms) which makes them impossible to crack (if the key bit lengths are long enough) with current computers. However, quantum computing would (in theory) enable Shor's algorithm which reduces these factoring problems from exponential to polynomial time, i.e. reduced from O(2N) to O(Nk) so for example if N = 128 and k = 3, then reduced from 3.4e+38 (number with 38 trailing zeros) to 2,097,152. Thus what would have required a zillion years to crack can be cracked in reasonable time to make it practical.

However, cryptographic hash functions do not rely on number theoretic assumptions, and instead of being closed-form algrebraic expressions are a chaotic mix of confusion and diffusion (that breaks the ability to express algebraically over all number groups). They instead rely on the assumption of asymptotically perfect random distribution of the input to the output, which can be somewhat verified like this. Thus they can't be cracked with Shor's algorithm and only Grover's algorithm can be applied with a quantum computer. Thus they remain exponential time, and only the bit lengths (exponents) get effectively halved.


Note a specific numerical example for time complexity as I've shown above is not formally the correct way to think about it, but this is for a non-mathematical audience.

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
OROBTC (OP)
Legendary
*
Offline Offline

Activity: 2912
Merit: 1852



View Profile
March 06, 2014, 10:36:24 PM
 #23

...

I would like to thank all of you for providing insights into the cryptography behind Bitcoin.  I will now have to digest what you all wrote and look into this more.  Thanks again.

I did receive a paper sent to me from my "Bitcoin Insider" ("B.I"), my handy pseudonym for the guy helping me write my "Bitcoin for Beginners" series at my blog (the paper is locked away in my emails somewhere) that said that even if a quantum computer were to be invented, that the other equipment would still not be able to process all the information needed to crack BTC..., or words to that effect.  If I can find the paper (or if I can get "B.I." to resend it), I will post the link here.  The last 2/3rds of the paper was way beyond me.

I am not going to block ANYONE while I am still learning...
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 07, 2014, 01:36:17 AM
 #24

said that even if a quantum computer were to be invented, that the other equipment would still not be able to process all the information needed to crack BTC..., or words to that effect.

Please do post the paper if you find it. Probably that is referring to the fact that all ECDSA public keys are hashed before sent to the blockchain, thus quantum computing can only apply Grover's algorithm to those hashes (as I wrote upthread only effectively halves the bit length of the hashes) thus probably can't "crack" (actually invert) them to reveal the ECSDA "inside" of the hash. But as I wrote upthread, that might be an irrelevant point, because the ECDSA public key is revealed when one of those hashed addresses is spent:

It is argued this won't matter because the public key addresses are hashed on the blockchain until the balances are spent. (that is if you follow best practices and don't resend the change back to same public key address spent from) And that everyone can spend their balances to a new quantum-proof encryption method (e.g. Lamport) if ever quantum computers are known to be created.

However that erroneous argument has at least 4 flaws.


Also those hashes do not nothing to protect Zerocoin.

  • How do we know when the adversary has a quantum computer, given the capability of the NSA to issue national security letter gag orders? They had differential analysis to break cryptography in the 1970s and 80s and the public was unaware.
  • If we adopt something like Zerocoin to add more anonymity to the tracing of trail of ownership of a coin, these signatures can't be retroactively hardened later, thus all that history of anonymity is suddenly lost once the adversary gains a quantum computer.

P.S. I generalized that improvement (I mentioned upthread) to Lamport signatures and showed that Lamport is a degenerate case.

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
kjj
Legendary
*
Offline Offline

Activity: 1302
Merit: 1024



View Profile
March 07, 2014, 02:45:26 AM
 #25

I feel bad for those of you that don't yet have annoyment on your ignore list.  Apparently you'll just have to ignore him the hard way for now.

Based on the quotes and references in this thread, I find it likely that he is talking about quantum cryptography in here.  If you head over to dev&tech and search for Quantum, you'll find lots of actual information about quantum computing and how it relates to bitcoin.  In particular, you'll find refutations to whatever nonsense the tool is spewing now.  I can say that with a decent level of confidence because he tends to repeat himself.  His notion of debate is to say "Nuh-uh" to anything contrary to his gibberish and repeat himself.  Also, when he finds a new audience (this is where you all come in), he likes to pretend that no one has ever refuted his insane claims.  In short, he earned his glowing red ignore button.

If you aren't interested in looking up any of the many, many threads on QC, but still want to know about it, I'll give you the very short version.  QC is hard to scale up.  At the moment, it looks like QC devices will not be following Moore's law because the difficulty of retaining coherence appears to scale close to linearly with the number of gates, rather than inversely with the feature size like in classical devices.  Even in the worst case, we should have years of warning before devices capable of breaking ECDSA are created, with decades much more likely.*

And Shor's does not magically provide instant answers to questions posed, it allows a reduction in the search space, to the square root.  sqrt(xy) = xy/2, so it will reduce the strength of our keys from 2128 to 264**.  Note that 264 is still a huge number, and it is not at all a given that a real world system can accomplish it in 10 minutes.***

So, hardly the end of the world.  And that isn't even considering non-technical solutions, like a mining service that cultivates a reputation for safely embedding transactions into the blockchain in exchange for fees****.

It is not clear whether or not it is possible to apply Grover's algorithm to hashing in reality.  Grover's works on quantum circuits, and we can't even design a classical circuit for single SHA-256, much less double, and vastly much less for a quantum version.  Note that I said circuit.  The distinction is important, it isn't that I'm unaware of FPGAs and ASICS.

** ECDSA has a work factor of 1/2, so 256 bit ECDSA is as strong as an ideal 128 bit crypto system.

*** Incidentally, 264 falling down to the hour-or-two range is likely to trigger a crypto upgrade, in my opinion.  Assuming, of course, that we haven't done so already for aesthetic reasons.

**** The service would solicit transactions spending from old keys into new keys and would only accept transactions that met their fee structure.  They would then mine internally, without revealing the pubkey to the rest of the network.  Presumably for large enough transactions, they could even be convinced to mine at a loss by discarding blocks until they had two that they could publish at once.  I leave the rest of the details as an exercise for the reader.

17Np17BSrpnHCZ2pgtiMNnhjnsWJ2TMqq8
I routinely ignore posters with paid advertising in their sigs.  You should too.
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 07, 2014, 04:33:31 AM
Last edit: March 07, 2014, 04:55:24 AM by AnonyMint
 #26

No one has provided any argument against my upthread point about Zerocoin (if it were added to Bitcoin or an altcoin):

  • If we adopt something like Zerocoin to add more anonymity to the tracing of trail of ownership of a coin, these signatures can't be retroactively hardened later, thus all that history of anonymity is suddenly lost once the adversary gains a quantum computer.



If you aren't interested in looking up any of the many, many threads on QC, but still want to know about it, I'll give you the very short version.  QC is hard to scale up.  At the moment, it looks like QC devices will not be following Moore's law because the difficulty of retaining coherence appears to scale close to linearly with the number of gates, rather than inversely with the feature size like in classical devices.  Even in the worst case, we should have years of warning before devices capable of breaking ECDSA are created, with decades much more likely.*

And he still hasn't refuted what I asserted upthread as re-quoted as follows.

  • How do we know when the adversary has a quantum computer, given the capability of the NSA to issue national security letter gag orders? They had differential analysis to break cryptography in the 1970s and 80s and the public was unaware.

He is speculating on what science knows now and what it can do in the future (and I don't even agree with his speculation but any way speculation is speculation, not fact). Due to National Security gag orders we can't even be sure we know what the current science is. The USA's covert agencies including the NSA have a $52 billion ANNUAL budget. And this doesn't include the black budget which Secretary of Defense Donald Rumsfeld admitted the day before 9/11 on national TV was $3 trillion unaccounted for in the defense budget (over the years), then the relevant records were conveniently destroyed when the Pentagon was hit by an "airplane" the next day. No backup copies of the records.  Huh

And his is ignoring the fact of history of what happened in the 1970s and 1980s (see what I wrote before as quoted above) which is an example that we can't always know.

Don't forget that Edward Snowden leaked (Washington Post) that the NSA is actively attempting to build a quantum computer.

Why risk it? Why not switch to Lamport signatures so no more risk at all.

The reason is because Bitcoin's blockchain is design in a way that switching to Lamport probably won't scale well. But an altcoin can fix this. Bitcoin probably can't, although maybe if they get off their lazy arse and finish the UXTO pruning, they might be able to do it.

Here is an excellent article on this quantum computing topic and also explains how Bitcoin's three encryption methods are combined, so it is relevant to this thread's title as well:

http://www.bitcoinnotbombs.com/bitcoin-vs-the-nsas-quantum-computer/

There are two things I dispute from the article.

Quote
Let’s consider the type attack most people think of when hear of quantum computers―a brute force attack.

Nonsense. Shor's algorithm is not a brute force attack. The author inserted this disinformation into his otherwise good article, because most users don't understand that Shor's algorithm doesn't require a brute force capability.

Quote
The good news is that ECDSA should be relatively easy to swap out if/when it becomes compromised.

I already refuted that upthread:





And Shor's does not magically provide instant answers to questions posed, it allows a reduction in the search space, to the square root.  sqrt(xy) = xy/2, so it will reduce the strength of our keys from 2128 to 264**.  Note that 264 is still a huge number, and it is not at all a given that a real world system can accomplish it in 10 minutes.***

http://crypto.stackexchange.com/a/2642

Quote
A security level of about 64 bits can be broken by a determined attacker, and a level of 32 bits can be trivially broken on a single home computer.

Also I think you are wrong. Grover's algorithm is what halves the effective bit length, i.e. square root of the solution space. As I explained upthread, Grover's algorithm applies (in theory) to cryptographic hashes, but for ECDSA and RSA the much more powerful Shor's algorithm applies. Shor's algorithm reduces to polynomial time as I explained upthread. If I am not mistaken, you've just shown yourself to be incompetent and not worth listening to.

http://security.stackexchange.com/a/37638
http://en.wikipedia.org/wiki/Key_size#Effect_of_quantum_computing_attacks_on_key_strength
http://crypto.stackexchange.com/a/9940



Also note I wrote upthread that in addition to the quantum computing threat, we can't be sure that the curve chosen for ECDSA isn't backdoored or that some mathematical algorithm couldn't be discovered secretly by the NSA, as they did with differential cryptographic analysis in the 1970s and 1980s and they could crack everyone, but no one knew.

Cryptographic hashes are much less likely than mathematical group algorithms (e.g. RSA and ECDSA) to fall to mathematical cryptographic analysis if they are designed correctly to break algebraic linearity over all mathematical groups.

So, hardly the end of the world.  And that isn't even considering non-technical solutions, like a mining service that cultivates a reputation for safely embedding transactions into the blockchain in exchange for fees****.

Here we go again depending on miners which are now becoming very centralized.  Roll Eyes

*  It is not clear whether or not it is possible to apply Grover's algorithm to hashing in reality.  Grover's works on quantum circuits, and we can't even design a classical circuit for single SHA-256, much less double, and vastly much less for a quantum version.  Note that I said circuit.  The distinction is important, it isn't that I'm unaware of FPGAs and ASICS.

If anything that is argument for using cryptographic hashes such as Lamport for public key cryptography. You are reinforcing my point.

** ECDSA has a work factor of 1/2, so 256 bit ECDSA is as strong as an ideal 128 bit crypto system.

*** Incidentally, 264 falling down to the hour-or-two range is likely to trigger a crypto upgrade, in my opinion.  Assuming, of course, that we haven't done so already for aesthetic reasons.

You are talking about conventional computers. My point above is we might not know the progress of quantum computers or mathematical attacks not released to the public.


**** The service would solicit transactions spending from old keys into new keys and would only accept transactions that met their fee structure.  They would then mine internally, without revealing the pubkey to the rest of the network.  Presumably for large enough transactions, they could even be convinced to mine at a loss by discarding blocks until they had two that they could publish at once.  I leave the rest of the details as an exercise for the reader.

Here we go again depending on miners which are now becoming very centralized.  Roll Eyes

I thought we were supposed to have a decentralized paradigm in play yet the Bitwards always fall back to centralization when ever they lose the technical argument...

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
kjj
Legendary
*
Offline Offline

Activity: 1302
Merit: 1024



View Profile
March 07, 2014, 05:27:14 AM
 #27

This user is currently ignored.

Sending me PMs won't get me to read your posts.  I already wasted just about as much time on you as I'm willing to spend.

17Np17BSrpnHCZ2pgtiMNnhjnsWJ2TMqq8
I routinely ignore posters with paid advertising in their sigs.  You should too.
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 07, 2014, 06:15:05 AM
Last edit: March 07, 2014, 06:28:29 AM by AnonyMint
 #28

Hahaha, he made a fool of himself because he thought ECDSA was subject only the Grover's algorithm (thus his claim of only a reduction from 128 to 64 bit security). Now he pretends he didn't read my rebuttal, so he doesn't have to face his egregious technical mistake.

(apparently he conflated the security of the hash of ECDSA which is only subject to Grover's, with the ECDSA public key inside the hash which is revealed on spending, and which is subject to Shor's not Grover's)

Btw, my private message to him was "your turn dufus" with a link to my rebuttal above.

Any more pesky nincompoops want to take their turn at being skewed on the logic tree?

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
Come-from-Beyond
Legendary
*
Offline Offline

Activity: 2142
Merit: 1009

Newbie


View Profile
March 07, 2014, 07:37:46 AM
 #29

@Newbies:

kjj is very biased, just like most of early adopters and Bitcoin hoarders are. The fact that he put AnonyMint into the ignore list proves that kjj is not an open-minded person. Even more,
Quote
Note that 264 is still a huge number, and it is not at all a given that a real world system can accomplish it in 10 minutes.
is a plain lie. QCs can crack Bitcoin keys as fast as legit owners can sign transactions.
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 07, 2014, 08:03:23 AM
 #30

How dare you speak such ghastly truths C-F-B.

Speculation: Don't ya know "we" (Bitcoin core developers) are supposed to be pretending to be working on pruning the UXTO but never release that. And we must keep these weaknesses in Bitcoin, because you can clearly see "we" attend our CIA and CFR appointments. An "No" "we" are not under an NSA gag order ourselves which prevents us from telling you this.

Message From Anonymous.

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 26, 2014, 08:40:34 PM
 #31

FYI the prior related discussion where gmaxell censored me:

https://bitcointalk.org/index.php?topic=289795.msg3337585#msg3337585

Other:

https://bitcointalk.org/index.php?topic=309594.msg3328064#msg3328064

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
March 30, 2014, 12:43:00 AM
 #32

The discussion continued in another thread:

https://bitcointalk.org/index.php?topic=548418.msg5975715#msg5975715

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
AnonyMint
Hero Member
*****
Offline Offline

Activity: 518
Merit: 521


View Profile
May 11, 2014, 06:47:43 AM
 #33

http://pqcrypto.org/

unheresy.com - Prodigiously Elucidating the Profoundly ObtuseTHIS FORUM ACCOUNT IS NO LONGER ACTIVE
Pages: « 1 [2]  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!