Core developer wants to fork Bitcoin for quantum resistance

Protos Artwork BTC Miners
Listen to this article.

A New York-based Bitcoin Core developer says he’s figured out how to protect the network from uber-powerful quantum computers – but admits it’s a problem that likely won’t need solving for a few years yet.

Quantum computers can theoretically generate millions of times the rate of hashes, or mathematical calculations, of regular computers.

With the power to guess billions of passwords with unrelenting brute force, quantum computers could spell trouble for the security of email accounts, cell phones, banks, and even Bitcoin wallets.

But in a thread on a Bitcoin dev mailing list, Erik Aronesty says he’s got the answer.

Put simply, his proposal involves a new method of public key creation that uses quantum-safe algorithms. Users would generate quantum-resistant wallets and then continue sending and receiving Bitcoin as normal. The only difference would be improved security and new wallets, Aronesty says.

However, he also says any changes, though they sound straightforward, would take “a lot of work” and suggests a “fee premium” for using these addresses may be an option.

Aronesty also acknowledges that the threat of quantum computing may not be the most pressing issue facing the Bitcoin network, suggesting that he may be “putting the cart like six and a half miles in front of the horse.”

In any case, approving changes to Bitcoin Core software is an arduous, scrutinized process. Proposals often take years to pass code and community reviews.

Aronesty hasn’t gotten round to submitting an official Bitcoin Improvement Proposal (BIP) but says he would if there was enough support from the community.

A Bitcoin Core contributor responds to quantum FUD. in 2019.

Bitcoin will need quantum resistance one day – but not yet

Susceptibility to quantum attacks stems from the cryptographic scheme known as Public-Key Infrastructure (PKI). Alternately referred to as “public-private key cryptography,” PKI is built into all modern web browsers and secures most internet traffic. Bitcoin uses this open-source, 1970s technology alongside thousands of other projects.

Eventually, Bitcoin will need to upgrade from this 50-year-old technology to keep up with modern technology.

Bitcoin usually avoids the risk of 51% attacks with its high hash rate, which makes it prohibitively expensive to reorganize the chain. As of April 20, 2022, Bitcoin miners generate approximately 228 exahashes per second — the most secure proof-of-work blockchain currently in existence.

However, quantum computers would have the capacity to make guesses far faster than normal computers. 

Malicious actors have overtaken 51% of the hashrate of smaller digital assets’ blockchains in the past like Vertcoin, Feathercoin, Ethereum Classic, Ravencoin, Bitcoin SV, Bitcoin Gold, Verge, and many others.

Some fear that even Bitcoin itself could become vulnerable if hackers could harness enough quantum computation.

PayPal co-founder Peter Thiel expressed his concerns in June 2021, saying, “most probably, in about eight years, you could crack wallets on the blockchain.”

While the National Institute of Science and Technology published a 2016 report on the need for quantum-resistant cryptography.

And cybersecurity company Thale’s recent report on data threats recognized quantum computing as a likely cybersecurity threat.

However, it’s worth remembering that governments and universities currently own most of the quantum computers that exist today, and even these are quite rudimentary. It is exceedingly difficult to stabilize the temperature and conditions for subatomic particle processing.

Bitcoin’s mailing list responds to Erik Aronesty’s proposal

Concerns about Aronesty’s plan are already flooding in from the community.

Because quantum signatures could require more storage in Bitcoin’s scarce ledger, users might have to pay extra fees to transact with quantum-resistant wallets.

  • Also, developers worry that cryptographers could find new flaws in multi-signature setups that combine quantum-resistant plus “normal” keys. Hackers could find weaknesses in these mixed algorithmic processes.
  • Aronesty’s proposal requires soft fork that requires a consensus vote by thousands of miners around the world.
  • Due to storage requirements, the fork would also reduce the number of transactions that Bitcoin could process per block.

Fellow Bitcoin Core developer Lloyd Fournier suggested an alternative solution that could provide quantum resistance and include taproot outputs. He suggested adding it as a research problem on the community-led bitcoinproblems.org.

Follow us on Twitter for more informed news.

Out now: the first four episodes of our ongoing investigative podcast series Innovated: Blockchain City.