Bitcoin Forum
April 26, 2024, 12:55:38 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1] 2 3 »  All
  Print  
Author Topic: Bitcoin’s race to outrun the quantum computer  (Read 1433 times)
Hydrogen (OP)
Legendary
*
Offline Offline

Activity: 2562
Merit: 1441



View Profile
August 22, 2019, 04:22:20 PM
 #1

Quote
The world’s best cryptographers meet this week to compete in a U.S.-sponsored challenge to create a quantum-resistant standard.

Want to steal some Bitcoin? All you need to do is find your victim’s 16-character public key and calculate their private key by solving something called an “elliptic curve discrete logarithm problem.” No sweat! With a regular computer, that’ll take you around 50 million times the amount of time the universe itself has left—around 0.65 billion billion years.

Ah, but with the right quantum computer, able to process information at speeds exponentially faster than today’s supercomputers? Suddenly, what seems uncrackable becomes child’s play, able to be broken in under 10 minutes.

The quantum-computing problem is nothing new to crypto, and many experts believe we have at least a decade or more to come up with quantum-resistant cryptography. However, some observers say that recent and unexpectedly fast advances are causing the time horizon to dramatically shrink. The most aggressive estimate says that bitcoin will be hackable by 2027, according to Fact Based Insights.

“We moved the state of the art more in the last two years than it has progressed in the last 15 or 20,” says Stewart Allen, Chief Operating Officer at IonQ, a company that claims to make some of the most powerful quantum computers in the world, in an interview with Decrypt.

On Thursday, top cryptographers will meet in Santa Barbara at the University of California for the National Institute of Standards and Technology (NIST) Post Quantum Cryptography semi finals. The finalists of the NIST competition will be announced in the months after the conference, though it might take years before the winner is annointed. Cryptographers say the standards that result represent blockchain’s best hope for resisting the rapidly encroaching power of quantum computers.

”If someone cracked your key, they could do anything they wanted,” Rob Campbell, President at Baltimore,Maryland-based Med Cybersecurity, told Decrypt. Anyone with sensitive information on the blockchain—cash, personal data, medical records—is at risk. With that sort of information, quantum hackers could “forge your name, take your assets,” and, if there’s medical data to be found, maliciously “triple your dose,” said Campbell. “It’s an open door.”

Take the Bitcoin blockchain: an unencrypted public key is sent along with every bitcoin transaction, and left unencrypted during the time it takes for the network to confirm the block, around ten minutes. That’s theoretically more than enough time for a quantum-equipped hacker to calculate a private key from the public key and replace the recipient’s address with his own.

Que Quantum?  

Transistors in conventional computers capture data in terms of 1s and 0s. Is the sky blue today? If it is, 1. If not, 0. Computing is essentially combinations of these calculations: have enough transistors, you can compute almost anything.

With quantum computers, it’s possible for the same input, called a qubit, to represent both 0 and 1 at the same time, a non-binary state known as “quantum superposition”—think Schrödinger's dead-and-alive cat. This makes quantum computers exponentially more powerful; one lone, superpositioned qubit can handle the processing load of at least two full-sized transistors on a regular computer.

Using modified versions of “Shor’s algorithm,” a quantum algorithm that rapidly turns large numbers into prime factors, hackers could reverse the process that makes private keys so difficult to crack.

But at the moment, the best quantum computer is probably Google's Bristlecone quantum computer, which has 72 qubits. Miruna Rosca, a PhD student in post-quantum cryptography, tells Decrypt you’d probably need around 4000 qubits to break current cryptographic algorithms.

So how long do we have?
IonQ’s Allan, who creates quantum computers for a living, speculates it’ll take about a decade for post-quantum cryptography to become an issue. By then, he reckons, someone will probably have developed a quantum-resistant blockchain. Danny Ryan, a core researcher at Ethereum, thinks the same: “This isn't really a meaningful problem in the next 10 years and likely not for 20 to 30. That said, we tend to be bad at estimating things like this so we should be ready to transition sooner rather than later.”

But others say the problem requires immediate attention, and that—beyond the threat to Bitcoin—quantum computing could pose a major cybersecurity threat. Med Cybersecurity’s Rob Campbell says that a government armed with quantum decryption software could read all the world’s secrets.

A U.S. Navy signal officer by training, Campbell’s time in the classified research and development world has taught him that secret government technologies often outpace commercially available technology. “We were decades ahead of the commercial world,” he said. “We didn’t want any potential adversaries to know what our capabilities are.”

Even if Campbell’s claims seem ambitious, he points out that if an enemy security agency scrape all of your encrypted data today—which they certainly could—they’ll be able to decrypt all that data once they’ve built a powerful enough quantum computer. That’s enough to make developing quantum-resistant cryptographic techniques an issue of national security.

In any case, the arms race for quantum supremacy is well underway: China just spent $10 billion on a research center for quantum computers, and the U.S. has pumped hundreds of millions of dollars into the field.

Quantum-resistant techniques
Quantum computing can be just as effective for cryptographers as it is for hackers. Unobserved, superpositioned particles exist in multiple states, but when detected, they “collapse” to one point in space-time. Quantum cryptography has the same properties; because the protons that make up an encoded transaction shift upon observation, a successful attacker would have to break the laws of physics to intercept it.

This makes information encoded at the quantum level resistant to, among other things, so-called “man in the middle attacks,” where attackers intercept the transmission itself without having to decrypt the key.

A few blockchains claim to apply quantum-resistant techniques to ensure signatures and hashes remain encrypted, including QRL, IOTA, HyperCash, and Starkware. But with quantum computing still in its formative years, it’s difficult to determine the strength of these claims.

Until a quantum-resistant algorithm is tested and accepted by the wider academic community, there’s no assurance that any of these blockchains will be resilient enough against quantum computers. Scientists like Campbell are waiting on the results of next week’s NIST competition at UCAL-Santa Barbara; the final winners might not be announced for a few years, however. NIST tentatively expects drafts for standardisation will be completed around 2022.

“These winners are considered to be the best candidates on Earth and will likely go on to be standard cryptography and will be used by most of the planet,” says Campbell.

But developing the algorithm might not be the difficult part for large blockchains like Ethereum or Bitcoin. Whereas owners of centralized protocols can update the system as they please, blockchains, democratic by nature, require broad consensus among many thousands of miners to pass an upgrade.

In the case of an upgrade, all wallets that aren’t quantum-resistant become vulnerable to attack. That includes the 1 million bitcoins mined by Bitcoin’s pseudonymous inventor, Satoshi Nakamoto—if those aren’t migrated to a new, quantum-resistant wallet, they’re treasure for the first person with a powerful enough quantum computer.

“If high powered quantum computers appeared tomorrow,” said Ethereum’s Ryan, “we'd have many more problems than just the security of our blockchains.”

A 2019 National Academy of Sciences report concludes that, even if quantum computing is about a decade off, prioritising research is necessary to minimize “the chance of a potential security and privacy disaster.” Best get cracking, then.

https://decrypt.co/8498/bitcoins-race-to-outrun-the-quantum-computer

....


Many aspects of this initiative would appear to be political and agenda based rather than technologically or scientifically motivated. Like artificial intelligence, recent breakthroughs in brute forcing have come mainly from innovation associated with smaller nanoscale fabrication process of semiconductors.

We've witnessed many calls from political figures for corporations like apple to explicitly build backdoors into encryption standards used by iphones. Governments around the world would appear to unanimously support wholesale decryption defeating backdoors built into products ranging from smart phones to routers to operating systems.

In that the spirit of this competition would appear to run contrary to the status quo.

The excerpt below raises interesting questions.

Quote
Scientists like Campbell are waiting on the results of next week’s NIST competition at UCAL-Santa Barbara; the final winners might not be announced for a few years, however. NIST tentatively expects drafts for standardisation will be completed around 2022.

These winners are considered to be the best candidates on Earth and will likely go on to be standard cryptography and will be used by most of the planet,” says Campbell.

Maybe this competition is intended to create encryption standards utilized by the entire world that have backdoors or vulnerabilities specifically engineered into them?

It could be a decent security practice to avoid whatever encryption standards are produced as a result of this?
"You Asked For Change, We Gave You Coins" -- casascius
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714136138
Hero Member
*
Offline Offline

Posts: 1714136138

View Profile Personal Message (Offline)

Ignore
1714136138
Reply with quote  #2

1714136138
Report to moderator
1714136138
Hero Member
*
Offline Offline

Posts: 1714136138

View Profile Personal Message (Offline)

Ignore
1714136138
Reply with quote  #2

1714136138
Report to moderator
1714136138
Hero Member
*
Offline Offline

Posts: 1714136138

View Profile Personal Message (Offline)

Ignore
1714136138
Reply with quote  #2

1714136138
Report to moderator
pereira4
Legendary
*
Offline Offline

Activity: 1610
Merit: 1183


View Profile
August 22, 2019, 06:58:04 PM
Merited by Welsh (5), LoyceV (2), joniboini (2), LeGaulois (1), ABCbits (1), hugeblack (1), DireWolfM14 (1)
 #2



Maybe this competition is intended to create encryption standards utilized by the entire world that have backdoors or vulnerabilities specifically engineered into them?

It could be a decent security practice to avoid whatever encryption standards are produced as a result of this?

If you are paranoid about the outcome of this US sponsored competition to come up with encryption standards, then you should be paranoid about Bitcoin's SHA256, Tor or anything else that came out of US related activity.

In any case there's no real reason to worry about any of this, quantum computing as it is today it's just a meme. I would stick to SHA256 and plan for a NIST alternative in the future if necessary.. and non-US stuff doesn't necessarily mean safer anyway. It just has to be peer reviewed by as many independent and widespread people as possible.

Satoshi most likely did the right thing at not using something more exotic, it could have backfired, SHA256 was the most widespread with hardware support and timetested, peer-reviewed by cryptographers.
figmentofmyass
Legendary
*
Offline Offline

Activity: 1652
Merit: 1483



View Profile
August 22, 2019, 09:42:16 PM
 #3

okay, so we're maybe 8-30 years out from quantum computers breaking ECDSA. what's the plan? how far ahead should we integrate a quantum resistant signature scheme?

In any case there's no real reason to worry about any of this, quantum computing as it is today it's just a meme. I would stick to SHA256 and plan for a NIST alternative in the future if necessary.. and non-US stuff doesn't necessarily mean safer anyway. It just has to be peer reviewed by as many independent and widespread people as possible.

my understanding is that ECDSA will eventually be vulnerable to quantum computers. SHA-256 not so much.

pooya87
Legendary
*
Offline Offline

Activity: 3430
Merit: 10504



View Profile
August 23, 2019, 03:38:19 AM
 #4

Quote
victim’s 16-character public key

in what world is a bitcoin public key a 16-character string? even if you encode it with smallest encodings used in bitcoin you wouldn't make it to 16 characters. even encoding the RIPEMD160 hash of the SHA256 hash of the public key is going to give you 20 bytes that would encode to 26 characters minimum Cheesy

Quote
Maybe this competition is intended to create encryption standards utilized by the entire world that have backdoors or vulnerabilities specifically engineered into them?
NIST standards are not for the "entire" world and the entire world has never been using their standards anyways. for example SHA256 is theirs, other countries sometimes have their own standards which they use. SM3 is the Chinese equivalent of SHA256. Streebog is the Russian equivalent.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
Hydrogen (OP)
Legendary
*
Offline Offline

Activity: 2562
Merit: 1441



View Profile
September 11, 2019, 08:39:53 PM
 #5

If you are paranoid about the outcome of this US sponsored competition to come up with encryption standards, then you should be paranoid about Bitcoin's SHA256, Tor or anything else that came out of US related activity.

In any case there's no real reason to worry about any of this, quantum computing as it is today it's just a meme. I would stick to SHA256 and plan for a NIST alternative in the future if necessary.. and non-US stuff doesn't necessarily mean safer anyway. It just has to be peer reviewed by as many independent and widespread people as possible.

Satoshi most likely did the right thing at not using something more exotic, it could have backfired, SHA256 was the most widespread with hardware support and timetested, peer-reviewed by cryptographers.


This being the anniversary of the september 11th World Trade Center attacks. It should be remembered that the official report attributing the destruction of buildings to office fires was drawn up by NIST (National Institute of Science and Technology). The 9/11 report NIST released was NOT open to peer review by architects, structural engineers or anyone with the academic or professional credentials who might normally peer review that type of report.

Not only does NIST have a history of publishing controversial findings as their initial 9/11 publishing containing "pancake theory" was wholly debunked by engineers across the globe. They also have a history of producing work that is completely closed to peer review or any form of accountability process.

Quantum computing is pseudoscience imo. There is no real quantum computing threat or crisis aside from media gaslighting and sensationalism. What we're witnessing is the typical process by which crisis is artificially manufactured to push agendas.
Kakmakr
Legendary
*
Offline Offline

Activity: 3430
Merit: 1957

Leading Crypto Sports Betting & Casino Platform


View Profile
September 14, 2019, 09:05:58 AM
 #6

Well, I think the solution is already out there in the form of SHA512.  Roll Eyes  Most processors today can handle SHA512 much easier today, so it is not unlikely that they would switch to SHA512 in the future.  Huh  They are obviously not just doing this to protect Crypto currencies, because most secure sites and even some Banking services use SHA256 today.  Cheesy

Will the change from SHA256 to SHA512 necessitate a whole Bitcoin fork or can this just be done with a normal node update? I am not a developer, so I might be asking a stupid question... sorry.  Roll Eyes

..Stake.com..   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
..PLAY NOW..
buwaytress
Legendary
*
Offline Offline

Activity: 2786
Merit: 3437


Join the world-leading crypto sportsbook NOW!


View Profile
September 14, 2019, 01:15:24 PM
 #7

Will the change from SHA256 to SHA512 necessitate a whole Bitcoin fork or can this just be done with a normal node update? I am not a developer, so I might be asking a stupid question... sorry.  Roll Eyes

Was a separate discussion I saw just days ago about SHA512 and it would seem to be that changing the hash function isn't as drastic as changing the algorithm itself (which I'm certain needs the hard fork). It seems to me it's still consensus that's required though, so if there were resistance...

On the other hand, if I understood that discussion well enough, there's simply not enough justification for sha512, not enough benefit.

Neither am I (a developer!) so I don't know the right answer to this, but now you ask, I wonder if I should look up how and when forks are needed...

██
██
██
██
██
██
██
██
██
██
██
██
██
... LIVECASINO.io    Play Live Games with up to 20% cashback!...██
██
██
██
██
██
██
██
██
██
██
██
██
pooya87
Legendary
*
Offline Offline

Activity: 3430
Merit: 10504



View Profile
September 15, 2019, 03:41:44 AM
Merited by Welsh (2), joniboini (2), HeRetiK (1), ABCbits (1)
 #8

Well, I think the solution is already out there in the form of SHA512.  Roll Eyes  Most processors today can handle SHA512 much easier today, so it is not unlikely that they would switch to SHA512 in the future.  Huh  They are obviously not just doing this to protect Crypto currencies, because most secure sites and even some Banking services use SHA256 today.  Cheesy

Will the change from SHA256 to SHA512 necessitate a whole Bitcoin fork or can this just be done with a normal node update? I am not a developer, so I might be asking a stupid question... sorry.  Roll Eyes

not only switching to SHA512 is unlikely, i would say it is stupid.
for starters it would make everything twice as big and that is while we are trying so hard to compress everything and make them smaller to keep it manageable (for storage and scaling).
on top of that you can't just stop there, you have to change the curve too. with a 256 bit curve it is not useful to use a 512 bit hash function. you have to also switch to a 512+ bit curve like secp521r1. i am also sure that switch to SHA512 would break 90% of bitcoin implementations because they either don't have the functionality to calculate "e" during ECDSA since they never needed it or they have a false one in place.

and finally as i have said before, unlike SHA1 versus SHA256 where the algorithms are different, in SHA512 versus SHA256 the algorithm is exactly the same (hence the switch being stupid). when a hash function becomes obsolete/weak like SHA1 it is not because of the size of it (160 bit) it is because a vulnerability in the algorithm was found, again like SHA1 which leads to attacks becoming easier (decreasing complexity from from 280 down to 263.1).
if such switch some day happens it will be to a different 256-bit algorithm such as Keccak-256, Blak2b-256,...

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
AverageGlabella
Legendary
*
Offline Offline

Activity: 1232
Merit: 1080


View Profile
September 16, 2019, 01:48:00 PM
Merited by Welsh (6), ABCbits (2), joniboini (2)
 #9

I'm not sure if this article has been lost in translation when communicating with the "top" cryptographers but a lot of the information quoted here is just false. Its already been mentioned that the private key of Bitcoin is no where near the 16 characters mentioned above. The fact that they speak about finding a solution to quantum computers without acknowledging that there is already quantum resistant algorithms out there is absurd.

Quantum computing is not currently a threat and has technology advances we will see technology change including the algorithm which Bitcoin and other cryptocurrencies use. This is just how we evolve and stay ahead of the game. There's unlimited funding against quantum computers because if quantum computers were readily available and able to break algorithms like predicted with a 4000 qbit quantum computer you are looking at several industries being put at threat and not just Bitcoin or cryptocurrencies. Banks and governments also use algorithms and encryption which is not quantum resistant at this very moment.

I have seen this US run competition circle around a lot and it looks like its being used to scare monger those invested in cryptocurrencies. "The US government funding quantum computers" yet they have funded similar projects before without any malicious actions. The US government is not always out to get you they funded the Tor Project which was originally a US Navy program to allow them to communicate with more privacy yet that hasn't been used maliciously has it? Tor Browser has probably made it harder for US government to reprimand certain people. I think that Edward Snowden used Tor Browser to send files anonymously.  

not only switching to SHA512 is unlikely, i would say it is stupid.
for starters it would make everything twice as big and that is while we are trying so hard to compress everything and make them smaller to keep it manageable (for storage and scaling).
on top of that you can't just stop there, you have to change the curve too. with a 256 bit curve it is not useful to use a 512 bit hash function. you have to also switch to a 512+ bit curve like secp521r1. i am also sure that switch to SHA512 would break 90% of bitcoin implementations because they either don't have the functionality to calculate "e" during ECDSA since they never needed it or they have a false one in place.

I  agree that it is stupid right now because you would be doubling the storage requirements when they are not even needed yet. In the future SHA512 will be an option however I think that there's already more promising solutions than SHA152 but concerning the storage issues that you mention because of the way technology is evolving at an exponential rate we can estimate that storage issues will not be an issue even for people with low budget within the next 5-10 years.
pooya87
Legendary
*
Offline Offline

Activity: 3430
Merit: 10504



View Profile
September 17, 2019, 02:30:44 AM
 #10

~
I  agree that it is stupid right now because you would be doubling the storage requirements when they are not even needed yet. In the future SHA512 will be an option however I think that there's already more promising solutions than SHA152 but concerning the storage issues that you mention because of the way technology is evolving at an exponential rate we can estimate that storage issues will not be an issue even for people with low budget within the next 5-10 years.

you are thinking one dimensionally. you should think of it as a choosing SHA512 from a group of hash algorithms, a group that contains better options at lower cost which makes choosing this one not the best choice. so as long as we can achieve a high security with a 256-bit digest we should stick to that and avoid unnecessary size increase even if storage was of no concern.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
Wind_FURY
Legendary
*
Offline Offline

Activity: 2898
Merit: 1823



View Profile
September 17, 2019, 07:13:09 AM
 #11

Don't worry about Bitcoin, a small niche. The world will have BIGGER problems to worry about with the arrival of quantum computers. Hahaha.

██████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
██████████████████████
.SHUFFLE.COM..███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
█████████████████████
████████████████████
██████████████████████
████████████████████
██████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
██████████████████████
██████████████████████
██████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
.
...Next Generation Crypto Casino...
threadsupport
Jr. Member
*
Offline Offline

Activity: 33
Merit: 1


View Profile
September 17, 2019, 01:56:55 PM
Last edit: September 17, 2019, 02:18:49 PM by threadsupport
 #12

Don't worry about Bitcoin, a small niche. The world will have BIGGER problems to worry about with the arrival of quantum computers. Hahaha.

The world will be able to fix the quantum issue and implement a quantum secure mode through rewinding, freezing, correcting accounts. But Bitcoin can't and that will lead to forks. We already have two main post quantum 'forks':

1. The original chain with all the coins. The 'shalecoins', https://bitcointalk.org/index.php?topic=5134441.0 coins with no owner, will have new owners as it will be able to move these coins.
The original chain will remain the strongest chain. If some groups can reproduce the privatekeys of 'shalecoins', coins with no owner https://bitcointalk.org/index.php?topic=5134441.0, it's their reward. They are trying to build a computer in the near future, that wouldn't be built so fast without that incentive. That opportunity accelerates the technology. If there are still some BTC owners -incl. Satoshi- with old addresses and remove their coins now, they will be secure. So it's a fair game. And nobody can change that game: Bitcoin rewards the best technology.

The Bitcoin network is a pure competition network. Only the best technology will be successful here and make it secure. A Bitcoin fork without the old coins would be like another s**tcoin, because it would avoid real competition.

2. A fork without old coins which could be transferred by quantum computers.
(For example: Burn Satoshis coins to end the threat of prices crashing - Paxful Founder https://bitcointalk.org/index.php?topic=5177563.0)

Both chains will be upgraded to quantum secure.

edited
DireWolfM14
Copper Member
Legendary
*
Offline Offline

Activity: 2170
Merit: 4237


Join the world-leading crypto sportsbook NOW!


View Profile WWW
September 17, 2019, 05:21:56 PM
Merited by ABCbits (1), aoluain (1)
 #13

Computing, security, encryption, and hacking has always been and will likely always be a cat and mouse game.  It's not like we all woke up one day and found all of our security that was based on SHA-1 encryption was hosed by every hacker on the planet, it was a gradual shift.  As computers get faster, encryption will need to become stronger, and it's the faster computers that will enable stronger encryption.

  ▄▄███████▄███████▄▄▄
 █████████████
▀▀▀▀▀▀████▄▄
███████████████
       ▀▀███▄
███████████████
          ▀███
 █████████████
             ███
███████████▀▀               ███
███                         ███
███                         ███
 ███                       ███
  ███▄                   ▄███
   ▀███▄▄             ▄▄███▀
     ▀▀████▄▄▄▄▄▄▄▄▄████▀▀
         ▀▀▀███████▀▀▀
░░░████▄▄▄▄
░▄▄░
▄▄███████▄▀█████▄▄
██▄████▌▐█▌█████▄██
████▀▄▄▄▌███░▄▄▄▀████
██████▄▄▄█▄▄▄██████
█░███████░▐█▌░███████░█
▀▀██▀░██░▐█▌░██░▀██▀▀
▄▄▄░█▀░█░██░▐█▌░██░█░▀█░▄▄▄
██▀░░░░▀██░▐█▌░██▀░░░░▀██
▀██
█████▄███▀▀██▀▀███▄███████▀
▀███████████████████████▀
▀▀▀▀███████████▀▀▀▀
▄▄██████▄▄
▀█▀
█  █▀█▀
  ▄█  ██  █▄  ▄
█ ▄█ █▀█▄▄█▀█ █▄ █
▀▄█ █ ███▄▄▄▄███ █ █▄▀
▀▀ █    ▄▄▄▄    █ ▀▀
   ██████   █
█     ▀▀     █
▀▄▀▄▀▄▀▄▀▄▀▄
▄ ██████▀▀██████ ▄
▄████████ ██ ████████▄
▀▀███████▄▄███████▀▀
▀▀▀████████▀▀▀
█████████████LEADING CRYPTO SPORTSBOOK & CASINO█████████████
MULTI
CURRENCY
1500+
CASINO GAMES
CRYPTO EXCLUSIVE
CLUBHOUSE
FAST & SECURE
PAYMENTS
.
..PLAY NOW!..
figmentofmyass
Legendary
*
Offline Offline

Activity: 1652
Merit: 1483



View Profile
September 18, 2019, 01:39:58 AM
 #14

Computing, security, encryption, and hacking has always been and will likely always be a cat and mouse game.  It's not like we all woke up one day and found all of our security that was based on SHA-1 encryption was hosed by every hacker on the planet, it was a gradual shift.  As computers get faster, encryption will need to become stronger, and it's the faster computers that will enable stronger encryption.

there seems to be a consensus that we'll switch to a quantum-resistant signature scheme (and eventually a quantum-resistant hashing algorithm) but that's just common sense. there are 2 more pressing questions to my mind.

1. what happens to quantum-vulnerable outputs? like p2pk and spent addresses that still hold coins. the answer dictates whether lost coins are actually a donation to bitcoin holders as satoshi said. if we do nothing, then he was obviously wrong about that.

2. the logistics of a fork. take lamport signatures for example. wouldn't it be optimal to do it years before it's a real concern = less people reusing keys as the threat approaches?

Wind_FURY
Legendary
*
Offline Offline

Activity: 2898
Merit: 1823



View Profile
September 18, 2019, 05:05:14 AM
 #15

Don't worry about Bitcoin, a small niche. The world will have BIGGER problems to worry about with the arrival of quantum computers. Hahaha.

The world will be able to fix the quantum issue and implement a quantum secure mode through rewinding, freezing, correcting accounts. But Bitcoin can't and that will lead to forks.


I'm confident that the community will come into consensus to hard fork, if the threat of quantum computers will be the "death of Bitcoin". It will not be close to a debate.


██████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
██████████████████████
.SHUFFLE.COM..███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
█████████████████████
████████████████████
██████████████████████
████████████████████
██████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
██████████████████████
██████████████████████
██████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
.
...Next Generation Crypto Casino...
nc50lc
Legendary
*
Offline Offline

Activity: 2394
Merit: 5538


Self-proclaimed Genius


View Profile
September 18, 2019, 05:17:36 AM
Last edit: September 24, 2019, 02:46:48 PM by nc50lc
 #16

This is worth reading:
Title: Spreading light over quantum computers
-snip- They have constructed a simulation tool, Quantum Simulation Logic, QSL, that enables them to simulate the operation of a quantum computer in a classical computer.
-snip-
It's always been like that, QC connected to a normal computer to "work"... now:
A simulation conducted using normal computers; it may impress investors (their target market) but not most of the community.
I'd say that the "light" to the future of QC is too dim to be a threat. That's even an article released on 3 Sept 19.

Quote
-snip-Quantum-resistant techniques
Quantum computing can be just as effective for cryptographers as it is for hackers. Unobserved, superpositioned particles exist in multiple states, but when detected, they “collapse” to one point in space-time. Quantum cryptography has the same properties; because the protons that make up an encoded transaction shift upon observation, a successful attacker would have to break the laws of physics to intercept it.-snip-
So, this "quantum computing" thing was based on string theory which is mathematically credible but still "not science".
Basically, you need to break the laws of physics to hack a system that breaks the law of physics... hmm, it's not wrong.
A classic supercomputer that can break secp256k1 which can lead to stolen UTXO with "exposed public key" like the #1 in figmentofmyass' list
is more of a reality and maybe just a few years away.

<typo>

.
.HUGE.
▄██████████▄▄
▄█████████████████▄
▄█████████████████████▄
▄███████████████████████▄
▄█████████████████████████▄
███████▌██▌▐██▐██▐████▄███
████▐██▐████▌██▌██▌██▌██
█████▀███▀███▀▐██▐██▐█████

▀█████████████████████████▀

▀███████████████████████▀

▀█████████████████████▀

▀█████████████████▀

▀██████████▀▀
█▀▀▀▀











█▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.
CASINSPORTSBOOK
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀█











▄▄▄▄█
pooya87
Legendary
*
Offline Offline

Activity: 3430
Merit: 10504



View Profile
September 18, 2019, 05:22:55 AM
 #17

Don't worry about Bitcoin, a small niche. The world will have BIGGER problems to worry about with the arrival of quantum computers. Hahaha.

The world will be able to fix the quantum issue and implement a quantum secure mode through rewinding, freezing, correcting accounts. But Bitcoin can't and that will lead to forks.


I'm confident that the community will come into consensus to hard fork, if the threat of quantum computers will be the "death of Bitcoin". It will not be close to a debate.

i wouldn't be so sure about that!
we are talking about a major change with a hard fork and it is not like there is only one solution that everyone could jump on board. there is a ton of different things that will cause a ton of drama. for starters which algorithm to choose? and worst of all what to do with coins that won't move such as outputs that were made in early years such as 2009 (naively referred to as Satoshi's coins). should we burn them? you see there is a lot of room for debates.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
DireWolfM14
Copper Member
Legendary
*
Offline Offline

Activity: 2170
Merit: 4237


Join the world-leading crypto sportsbook NOW!


View Profile WWW
September 18, 2019, 05:56:58 PM
 #18

1. what happens to quantum-vulnerable outputs? like p2pk and spent addresses that still hold coins. the answer dictates whether lost coins are actually a donation to bitcoin holders as satoshi said. if we do nothing, then he was obviously wrong about that.

I'm afraid I don't have the answer and even if I did, someone else is likely to disagree with it.  Like pooya87 opined, that's likely to be a political melodrama for the ages.


2. the logistics of a fork. take lamport signatures for example. wouldn't it be optimal to do it years before it's a real concern = less people reusing keys as the threat approaches?

Would single use keys make unspent transactions any less vulnerable?  I'm not sure.  Unless all ASIC miners upgrade to quantum ASICs and vast amounts of storage become super cheap and fast, Lamport Signatures are way too cumbersome for the blockchain as we know it today.  But keep in mind that's almost 40 year-old tech.  Long cumbersome algos can be couple with compression/decompression to increase their practical applications.

  ▄▄███████▄███████▄▄▄
 █████████████
▀▀▀▀▀▀████▄▄
███████████████
       ▀▀███▄
███████████████
          ▀███
 █████████████
             ███
███████████▀▀               ███
███                         ███
███                         ███
 ███                       ███
  ███▄                   ▄███
   ▀███▄▄             ▄▄███▀
     ▀▀████▄▄▄▄▄▄▄▄▄████▀▀
         ▀▀▀███████▀▀▀
░░░████▄▄▄▄
░▄▄░
▄▄███████▄▀█████▄▄
██▄████▌▐█▌█████▄██
████▀▄▄▄▌███░▄▄▄▀████
██████▄▄▄█▄▄▄██████
█░███████░▐█▌░███████░█
▀▀██▀░██░▐█▌░██░▀██▀▀
▄▄▄░█▀░█░██░▐█▌░██░█░▀█░▄▄▄
██▀░░░░▀██░▐█▌░██▀░░░░▀██
▀██
█████▄███▀▀██▀▀███▄███████▀
▀███████████████████████▀
▀▀▀▀███████████▀▀▀▀
▄▄██████▄▄
▀█▀
█  █▀█▀
  ▄█  ██  █▄  ▄
█ ▄█ █▀█▄▄█▀█ █▄ █
▀▄█ █ ███▄▄▄▄███ █ █▄▀
▀▀ █    ▄▄▄▄    █ ▀▀
   ██████   █
█     ▀▀     █
▀▄▀▄▀▄▀▄▀▄▀▄
▄ ██████▀▀██████ ▄
▄████████ ██ ████████▄
▀▀███████▄▄███████▀▀
▀▀▀████████▀▀▀
█████████████LEADING CRYPTO SPORTSBOOK & CASINO█████████████
MULTI
CURRENCY
1500+
CASINO GAMES
CRYPTO EXCLUSIVE
CLUBHOUSE
FAST & SECURE
PAYMENTS
.
..PLAY NOW!..
Wind_FURY
Legendary
*
Offline Offline

Activity: 2898
Merit: 1823



View Profile
September 19, 2019, 06:15:18 AM
 #19

Don't worry about Bitcoin, a small niche. The world will have BIGGER problems to worry about with the arrival of quantum computers. Hahaha.

The world will be able to fix the quantum issue and implement a quantum secure mode through rewinding, freezing, correcting accounts. But Bitcoin can't and that will lead to forks.


I'm confident that the community will come into consensus to hard fork, if the threat of quantum computers will be the "death of Bitcoin". It will not be close to a debate.

i wouldn't be so sure about that!
we are talking about a major change with a hard fork and it is not like there is only one solution that everyone could jump on board. there is a ton of different things that will cause a ton of drama. for starters which algorithm to choose? and worst of all what to do with coins that won't move such as outputs that were made in early years such as 2009 (naively referred to as Satoshi's coins). should we burn them? you see there is a lot of room for debates.


But it's "fork or die". This isn't a mere "scaling debate", in which Jihan Wu, his cartel of miners, and Silbert's cartel of merchants can play their games. They their play games, then all of us lose.

██████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
██████████████████████
.SHUFFLE.COM..███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
█████████████████████
████████████████████
██████████████████████
████████████████████
██████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
██████████████████████
██████████████████████
██████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
███████████████████████
.
...Next Generation Crypto Casino...
pooya87
Legendary
*
Offline Offline

Activity: 3430
Merit: 10504



View Profile
September 19, 2019, 06:56:11 AM
 #20

~
But it's "fork or die". This isn't a mere "scaling debate", in which Jihan Wu, his cartel of miners, and Silbert's cartel of merchants can play their games. They their play games, then all of us lose.

actually it is more like "don't-fork or die" for those who you named here. we are discussing a switch to a different algorithm to "outrun quantum computers", that includes hash algorithm and consequently the mining algorithm that will effectively brick SHA256-ASICs and make the producing companies obsolete even if for a short period of time until they create NEW-ASICs. they would have more cause to delay it.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
Pages: [1] 2 3 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!