Is Bitcoin Vulnerable to Quantum Computing?

LocalBitcoins
5 min readNov 6, 2020

--

With the advent of quantum computing, there have been concerns that this breakthrough technology could be a danger to Bitcoin and the encryption algorithms it uses.

While the threat of quantum computing to Bitcoin is to be taken seriously, experts believe that Bitcoin has time to adapt to the quantum age without compromising its security in the process.

Why is it a danger?

Bitcoin is secured by cryptography, and that’s why it’s a “cryptocurrency”. Cryptography is a method of protecting information and communications so that only those that the information is intended for can read and process it. Cryptography utilizes several algorithms, and Bitcoin relies on those algorithms to function properly.

Currently, those algorithms are almost impossible to break. However, quantum computing could spell trouble to these algorithms in various ways. In this article, we will take a closer look at these algorithms.

What is “quantum computing”?

The idea behind quantum computing is to go beyond the power of traditional computers by leveraging quantum mechanics, a field in physics that describes behaviors on a subatomic scale. When unobserved, subatomic particles can exist in multiple places at once. But when detected, they collapse into a single point in space-time.

Traditional computers operate with “bits’” which encode either a 0 or a 1, while quantum computers use quantum bits, or “qubits”, which can be both a 0 or a 1 at the same time. This phenomenon is known as “superposition” which allows a huge amount of calculations to be carried out simultaneously.

Bitcoin’s signature algorithm

Bitcoin’s algorithm most at risk from quantum computing is its signature algorithm that uses ECDSA (Elliptic Curve Digital Signature Algorithm). This algorithm is used to generate the public/private key pair to sign Bitcoin transactions securely (sending and receiving coins).

ECDSA uses asymmetric encryption, and the reason for it being secure comes from the need to factor multiple large prime numbers to break the algorithm. Breaking ECDSA and deriving a private key from a public key using current computers would take such an astronomical amount of time that it wouldn’t even be realistic to try it out.

With quantum computers that allow parallel calculation, this process can be done much more efficiently, and multiple types of attacks are possible.

Re-used addresses

First one of these possible attacks is targeting re-used addresses. When you send a transaction, your public key becomes visible on the blockchain.

Therefore, knowing your public key, an attacker using quantum computing could use your public key to derive your private key, signing transactions on your behalf and spending your coins.

Addresses that have never been used to send transactions, however, are quantum-safe because quantum computers can’t “read” their public key.

Double-spend

Another possible attack is a so-called “double-spend” attack. This measures how fast a quantum computer can derive your private key from the already visible public key.

If an attacker can do this before your transaction is confirmed multiple times in a block, you are essentially both trying to spend the same bitcoin, and the attacker wins.

Bitcoin’s hashing algorithm

Bitcoin’s hashing function used in the block creation is even more robust in the face of a quantum threat than its signature algorithm. The algorithm Bitcoin uses in its mining process is called SHA-256. When a miner solves a block and receives the right to add it to the blockchain, that miner’s transactions become confirmed, and part of the ledger.

A simple hash function. Changing only one letter in the sentence on the left results in a completely different hash.

To solve a block, a miner needs to guess a “nonce”, or a value that after a hash is applied, results in a number that has a certain number of leading zeroes.

As a miner, you can’t start from a valid result and then generate the correct nonce from it. You have to randomly guess it. This takes a lot of computing power and is behind the proof-of-work securing Bitcoin’s network.

If the SHA-256 was broken somehow, an attacker could mine new blocks at will and earn all Bitcoin block rewards.

The more miners participate in the mining process, the more leading zeroes there will be in the target hash making mining more difficult.

There is hope!

The quantum computers of today only exist in labs and are a long way of threatening cryptocurrencies. It’s estimated that to break Bitcoin’s code, a quantum computer of 4000 qubits is needed, and the most powerful quantum computers today operate with around 50 qubits.

Most experts believe that quantum computers could start to break encryption algorithms in the next 5﹣10 years unless there’s a major mathematical or physical breakthrough before that.

However, when the quantum threat becomes more imminent, cryptography will have moved to more quantum-proof algorithms. In the process, Bitcoin’s algorithms would have become quantum-resistant as well. This can be achieved by hard-forking the Bitcoin blockchain by consensus among the Bitcoin nodes, so it will be secure from quantum attacks.

As long as multiple users have access to a quantum computer, no single entity will be able to gain dominance over Bitcoin mining. Perhaps in the future Bitcoin’s blockchain will be operated completely by nodes running on quantum computers.

As Bitcoin users, we are naturally concerned of the effects quantum computing will have on our favorite cryptocurrency. But when quantum computing becomes a threat to the current encryption schemes that Bitcoin uses, there are other major concerns as well.

Bitcoin is just one small corner of the tech world, and many researchers’ interests lie in building post-quantum security solutions elsewhere, such as in traditional banking or military.

What do you think? Is quantum computing a threat to Bitcoin? If yes, how worried should we be? Should we prepare for the threat already now or much later in the future?

--

--