Discussion Post on PQC - Quantum Vulnerabilities of Blockchains

Very interesting topic @Harvesto … from what I have read about this topic
QC mostly poses a threat to discrete log or integer factorization-based public key signature techniques. Currently, the discrete log issue in an elliptic curve group is what makes bitcoin work. The ECDSA signature algorithm includes this. If quantum computing becomes a reality, it would be foolish to keep this module in place.

To be more realistic, this should be amended in a few years with a soft fork, which is likely to pass with little opposition. (Assuming no one has discovered a means to cash in on the vulnerability and also controls a significant mining cartel.)

According to Wikipedia, there are plans to switch from an ECDSA signature to a Schnorr signature soon. Although it uses less space, this technique is still based on the discrete log problem. People are eager to lower the storage cost because, as things stand, storing the signature data is the most expensive part of a transaction. According to some responses, QC will completely ruin cryptography. That is untrue. We already have public key cryptography that is QC resistant, such as NTRU Quantum-Resistant High Performance Cryptography. Since this system is built on integer lattices rather than discrete logs or factorization, nobody currently appears to be aware of how to apply QC to solve this issue. As a result of this competition, many more such algorithms will be developed (Computer Security Resource Center). According to some responses, QC can be used to extract a private key from a bitcoin address. For the most typical type of address, namely pay to public key hash, this is categorically false. The public key is hashed as shown in this diagram (File:PubKeyToAddr.png - Bitcoin Wiki), which shows how it becomes an address. Addresses aren’t just public keys in a hat (anymore).

5 Likes