Advertisment

In a 2016 Forbes column, Cornell University Computer Science professor Emin Gün Sirer when asked about the main security threats facing cryptocurrency, he responded by saying, “everything.” Then there were the series of cyber attacks in the same year that raised concerns about blockchain security.

One of the most talked about threats to cryptocurrency and the blockchain ecosystem as a whole is quantum computing. The issue involves the ability of quantum computing to capitalize off of subatomic particles that exist in myriad states at one time. Given the way these tiny particles behave, computing operations can be executed on a larger scales, more rapidly and with greater energy efficiency than classical computers.

Enter the Quantum Resistant Ledger (QRL), a movement aimed at ameliorating these concerns. The QRL is the first blockchain technology that provides long-term stability against quantum attacks. The project released an updated white paper by founder Peter Waterland and has recruited volunteers to create a minimum of 50 nodes and test the platform.

Waterland has long been a prominent voice on the bitcoin scaling issue and the potential dangers associated with quantum computing attacks in recent years.

Amid these concerns, there have been no known bitcoin quantum attacks at present. Nevertheless, if a quantum computer is every created that can break ECDSA, a very common computing signature mechanism, then all existing ledgers will have a high vulnerability regarding an attack, according to Waterland.

<!–

Advertisement

[wpbanners id=”4″]

–>

ECDSA stands for Elliptic Curve Digital Signature Algorithm, a cryptographic algorithm employed by Bitcoin ensuring that funds are only spent by their rightful owners. In other words, ECDSA is tied to the use of a private key, that secret number, known only to the person that generated it. Experts like Waterland surmise that if quantum computers could break the ECDSA, then the signature algorithm that generates cryptographic key pairs, and private and public keys would be in jeopardy. At this point, the hidden private key could be derived from the public key, compromising any data or funds connected with that key pair.

Waterland has said that there is no current evidence to suggest that quantum computers have been deployed to hack anything; he believes that these computations are wrapped up in more specialized work at present. Nevertheless, in the near future, quantum computing power could easily be repurposed to crack the network and break cryptocurrency hashes. Recently, rumors have spawned that some U.S. federal agencies, namely the NSA, have the quantum ability to crack the Blockchain.

Bitcoin and Blockchain guru Andreas Antonopoulos in a SoundCloud interview alluded to the fact that Bitcoin hashes are resistant to current quantum computers. Antonopoulos has also admitted that NSA already has quantum computers in place that are ten times more powerful and efficient than those Google’s, giving them the capability of breaking encryption systems. However, when recently asked whether he thought the NSA would use its quantum technology against Bitcoin, he responded that they would not.

Citing the example of the retroactive decryption of Blackberry devices worldwide, a spokesperson for the QRL developers team said that the new system would likely remain secure and steer clear of compromised for the next 50 to 100 years.

Waterland says, “Once the public testnet has been hardened and is sufficiently stable, we will announce a launch date for the mainnet release.” He noted that testers and public participation represent a great way to create scalable and effective standards for defending against quantum attacks and ensuring the future of the technology.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube