Why Quantum Resistance Is the Next Blockchain Frontier



(Photo : Why Quantum Resistance Is the Next Blockchain Frontier)

As decentralized networks secured by potentially thousands of miners and/or nodes, blockchains are widely considered to be an incredibly secure example of distributed ledger technology.

On the back of this, they also have dozens of potential applications – ranging from decentralized content storage networks, to medical records databases, and supply chain management. But to this day, they’re most commonly thought of as the ideal platform hosting the financial infrastructure of tomorrow – such as decentralized exchanges and payment settlement networks.

But there’s a problem. While the blockchains of today are practically unhackable – due to the type of encryption they use to secure private keys and transactions – this might not be the case for much longer. This is due to the advent of so-called “quantum computers”, that is, computers that can leverage the properties of quantum mechanics to solve problems that would be impossible with traditional computers… such as breaking the cryptography that secures current generation blockchains.

Many blockchains of today use at least two types of cryptographic algorithms – asymmetric key algorithms and hash functions.

The first kind, also known as public-key cryptography, is used to produce pairs of private and public keys that are provably cryptographically linked. In Bitcoin, this private key is used to spend UTXOs – thereby transferring value from one person to another. The second kind – the hash function – is used to securely process raw transaction data into a block in a way that is practically irreversible.

As you might imagine, a sufficiently powerful quantum computer capable of breaking either of these security mechanisms could have devastating consequences for susceptible blockchains – since they could be used to potentially derive private keys or even mine cryptocurrency units much faster than the expected rate (leading to supply inflation).

So, just how far away from this are we? Well, according to recent estimates, a quantum computer possessing 4,000 qubits of processing power could be the minimum necessary to break the public key cryptography that secures Bitcoin user funds. A sufficiently flexible quantum computer with this processing power could, theoretically, take over the funds contained in any Bitcoin p2pk address – that’s a total of around 2 million BTC (circa $67 billion at today’s rates).

Fortunately, this isn’t an immediate concern. As it stands, the world’s most powerful quantum computer – the Zuchongzhi quantum computer – currently clocks in at an impressive (albeit insufficient) 66 qubits. However, given the rapid pace of development in the quantum computing sector, some experts predict that Bitcoin’s Elliptic Curve Digital Signature Algorithm (ECDSA) could meet its quantum match within a decade.

The Next Platform

(Photo : The Next Platform)

The algorithm that could be potentially used to break ECDSA has already been developed. If generalized and applied by a powerful enough quantum computer, it is widely thought that Peter Shor’s polynomial time quantum algorithm would be able to attack the Bitcoin blockchain – while similar algorithms could be applied to other forms of traditional encryption.

But this might not be a concern for much longer, thanks to the introduction of what many consider to be the world’s first truly quantum-resistant blockchain. The platform, known as QANplatform, is built to resist all known quantum attacks by using lattice cryptography. QAN manages to achieve quantum resistance while simultaneously tackling the energy concerns that come with some other blockchains through its highly efficient consensus mechanism known as Proof-of-Randomness (PoR).

Unlike some other so-called quantum-resistant blockchains, QAN is unusual in that it also supports decentralized applications (DApps) – allowing developers to launch quantum-resistant DApps within minutes using its free developer tools.

Besides platforms like QAN, the development communities behind several popular blockchains are already beginning to consider implementing their own quantum-resistance solutions, such as the recently elaborated commit-delay-reveal scheme – which could be used to transition Bitcoin to a quantum-resistant state. Nonetheless, the future of post-quantum cryptography still remains up in the air, as none of the top ten blockchains by user count have yet committed to a specific quantum-resistant signature scheme.

ⓒ 2021 TECHTIMES.com All rights reserved. Do not reproduce without permission.

Tags: