Blockchain’s State of Quantum Uncertainty

Vidheesh
2 min readMay 14, 2020

It is known that Bitcoin uses Elliptical Curve Digital Signature Algorithm (ECDSA) to sign digital signatures, and SHA-256 is used to hash blocks on the chain. With Bitcoin, a private key is run through these algorithms to generate a public key and the Bitcoin protocol uses the hash value of this to create a public Bitcoin address.

According to the recent reports from Decrypt a Quantum computer with 4000 qubits could easily regenerate the private key from public key within seconds. At present there exists only a 54 qubits quantum computer and at the current rate of development it’s only a matter of time, about 2–3 years, to achieve it.

I remember how enthusiastic I was about Blockchain in my sophomore year of college. I started out with a book ‘Blockchain for Dummies’, reading multiple blogs ( Ofc who can forget Richard Hendricks from Silicon Valley who tried to build a decentralised internet). Furthermore, I found many insightful papers of blockchain’s transparent and decentralised contracts being used in wide array of industries from supply-chain to fin-tech. There are large number of sectors in companies which have considered Blockchain as a way to go. But the current situation of quantum uncertainty is unprecedented. The QC’s Shor’s algorithm can easily break ECDSA in-turn derive the private key.

However, it is a theoretical threat. The paper ‘Shor's discrete logarithm quantum algorithm for elliptic curves’ explains why. This medium post by Jack Matier explains the quantum resistant ledger and I highly recommended reading it if one wants explore the technical aspects of it.

It is sure that blockchain experts community, like NIST’s Post-Quantum Cryptography group, are way ahead working to avoid this problem. However, it’ll be very inquisitive how developers and researchers will patch the vulnerabilities in their perspective sectors once the quantum computing emerges.

--

--