Bitcoin Forum
May 03, 2024, 12:08:18 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: What happens if an algorithm used by Bitcoin becomes obsolete?  (Read 131 times)
Wronsk (OP)
Newbie
*
Offline Offline

Activity: 12
Merit: 28


View Profile
May 12, 2023, 04:25:31 PM
 #1

I don't know if this is already the case, but I think the Bitcoin developers should code the changes to be made in case an algorithm used by Bitcoin becomes obsolete. I'm thinking in particular of SHA-256, what would happen if tomorrow this algorithm became completely obsolete? Shouldn't there be an alternative solution before that happens? I'm not necessarily talking about including this "new replacement code" in the Bitcoin code, but at least having the code on hand, ready to replace the current code. What do you think?

There are several different types of Bitcoin clients. The most secure are full nodes like Bitcoin Core, but full nodes are more resource-heavy, and they must do a lengthy initial syncing process. As a result, lightweight clients with somewhat less security are commonly used.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
Flexystar
Full Member
***
Offline Offline

Activity: 1092
Merit: 227



View Profile
May 12, 2023, 05:26:01 PM
 #2

Quote
The Secure Hash Algorithm (SHA) was developed in 1992 by NIST and is based on the MD4 algorithm.
Secure Hash Algorithm was designed by the US National Security Agency (NSA). There is also SHA-224, SHA-256, SHA-384, and SHA-512. The number of bits in SHA-1 is 160. The others have the number of bits following the SHA.

The Secure Hash Algorithm started the journey since 1992 and with the revisions in the flaws has caused it to get revised or upgraded with new algorithm code. However, it was never stopped or decommissioned from using over the network. Till date US National Security Agency uses it for the encryption purposes and what could be the best authority other than US NSA to make it obsolete?

Technically speaking, SHA can only go obsolete if there is any irreversible flaw in it OR it got cracked by some powerful computer in the near time.

Both the possibilities are tiny to zero. Plus, there N-millions of hash gets produced every second which means there are so many combinations that a computer would kill itself before it could crack it and make it OBSOLETE.

I don't know, but I would be surprised if someone makes this claim faulty.


References
Virtual Private Networks James T. Harmening, in Computer and Information Security Handbook (Third Edition), 2017
Encryption Jeff Gilchrist, in Encyclopedia of Information Systems, 2003
Wronsk (OP)
Newbie
*
Offline Offline

Activity: 12
Merit: 28


View Profile
May 12, 2023, 08:56:13 PM
 #3

Sure, it's something unlikely but nothing is impossible, RSA was considered secure before Schorr's algorithm, anything can happen, maybe a method to find collisions will emerge who knows? Also I used SHA-256 as an example but it's not the only algorithm used by Bitcoin that could potentially one day become obsolete, I'm thinking in particular of the elliptic curve used, or RIPEMD
Yamane_Keto
Sr. Member
****
Offline Offline

Activity: 476
Merit: 486



View Profile WWW
May 13, 2023, 03:34:51 PM
 #4

The fact that these algorithms are obsolete does not change their importance, but it is the ability to find the private key that will make them useless, and if a serious vulnerability is found, the private key can be accessed, as happened with The EFF's US$250,000 DES cracking machine

The vulnerability of DES was practically demonstrated in the late 1990s.[32] In 1997, RSA Security sponsored a series of contests, offering a $10,000 prize to the first team that broke a message encrypted with DES for the contest. That contest was won by the DESCHALL Project, led by Rocke Verser, Matt Curtin, and Justin Dolske, using idle cycles of thousands of computers across the Internet. The feasibility of cracking DES quickly was demonstrated in 1998 when a custom DES-cracker was built by the Electronic Frontier Foundation (EFF), a cyberspace civil rights group, at the cost of approximately US$250,000 (see EFF DES cracker).

Quite simply, if this happens, Hardfork will be needed, but I think then that Bitcoin is the last problem as DNSSEC, SSL, IPsec, TLS, SSH and many other systems that we use daily that use SHA-256 Algorithm.

.BEST.CHANGE..███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
Bitcoin_Arena
Copper Member
Legendary
*
Offline Offline

Activity: 2016
Merit: 1786


฿itcoin for all, All for ฿itcoin.


View Profile
May 13, 2023, 11:19:01 PM
 #5

I'm not necessarily talking about including this "new replacement code" in the Bitcoin code, but at least having the code on hand, ready to replace the current code. What do you think?
If you have a code in hand to replace the current code, then what's the point of trusting the current code in the first place?  Wink

I believe we would have a hard fork if a flaw was discovered and didn't course complete damage to the Bitcoin network. The world of technology keeps changing over the years.


.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
darkv0rt3x
Hero Member
*****
Offline Offline

Activity: 1204
Merit: 658


I rather die on my feet than to live on my knees


View Profile
May 14, 2023, 10:15:56 AM
 #6

I'm not necessarily talking about including this "new replacement code" in the Bitcoin code, but at least having the code on hand, ready to replace the current code. What do you think?
If you have a code in hand to replace the current code, then what's the point of trusting the current code in the first place?  Wink

I believe we would have a hard fork if a flaw was discovered and didn't course complete damage to the Bitcoin network. The world of technology keeps changing over the years.



You have a point but he also has a point to. If all of a sudden, some exploit is found, how long will it take to create something different so that the Bitcoin network remains secure? And what can happen in the meantime? Some time ago I read somewhere that there are already quite some efforts to fight Quantum Computing in terms of encryption algos (collision finding or something like that), but not sure they can easily be applied to Bitcoin in matter of days. Even days can be too much time! I think this is a valid concern! 

Bitcoin is energy. Bitcoin is freedom
I rather die on my feet than living on my knees!
Yamane_Keto
Sr. Member
****
Offline Offline

Activity: 476
Merit: 486



View Profile WWW
May 14, 2023, 10:59:03 AM
 #7

I believe we would have a hard fork if a flaw was discovered and didn't course complete damage to the Bitcoin network. The world of technology keeps changing over the years.
This has already happened, and the details of what happened are back to block 74638 aka CVE-2013-322, where it required a hardfork and the network was divided into two parts (one of them dead). down time was about for 6 hours and 20 minutes.


CVE link: https://www.cvedetails.com/cve/CVE-2013-3220/
Bitcointalk link: https://bitcointalk.org/index.php?topic=822.0

It is true that the price will be severely affected, and we may witness a correction of more than 50%, but if something defective happens to SHA-256, believe me, all stocks and economies in the world will decline frighteningly.

Some time ago I read somewhere that there are already quite some efforts to fight Quantum Computing in terms of encryption algos (collision finding or something like that), but not sure they can easily be applied to Bitcoin in matter of days. Even days can be too much time! I think this is a valid concern!  
Quantum Computing and RSA is a FUD and only risk with some P2PK.
Don't re-use your address after sending from it (always use new unused address when HODLING) and will be safe.

.BEST.CHANGE..███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18509


View Profile
May 14, 2023, 11:10:53 AM
 #8

RSA was considered secure before Schorr's algorithm
RSA is still secure. The largest RSA number factored to date is 829 bits. This is a long way away from the 2048 bit numbers commonly used in RSA today, and you can very easily go up to 4096 bits if you are concerned. RSA4096 will likely be secure for decades yet.

Shor's algorithm cannot yet break RSA, despite the clickbait news article which did the rounds earlier this year. The team in question managed to factor a 48 bit integer with a quantum computer, which is absolutely tiny even when compared to the 829 bit integer already factored by conventional computers, never mind the 2048 or 4096 bit integer needed to actually break RSA.

If RSA can be broken by quantum computers, then so can ECDSA.
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!