darticle.io

Quantum Computing is going to ruin Blockchains, is it really so?

We all have heard this rumor, find out the truth

Article Image

Everyone has heard the rumor that, once quantum computers are here, blockchain and the whole crypto thing are going to crumble. So best to leave it alone. Often those who spread this topics are not really in the depth about how the technology works.

Quantum computers, ie, When they get here are definitely going to change the way the world works. While there is no effective quantum computer as of yet, to challenge current cryptographic protocols, this is going to change.

The problem of Quantum Computer Breaking Cryptography

Quantum computers, use qubits instead of traditional bits as their basic form of handling information.

Particularly Shor's algorithm is the one known to break current practices. There is a very popular hashing function called ECDSA ( Elliptical Curve Digital Signature Algorithm). There are other public Key cryptography algorithms that would break too like RSA.

ECDSA uses a type of hashing function, which are not collision-resistant, ie, multiple input strings can generate the same hash output.

We are yet to build quantum computers with sufficient amounts of qubits and solve other issues like quantum noise and quantum decoherence.

Understanding why this algorithm breaks this type of cryptography is out of the context of this article but you can find additional information here.

How Blockchains are affected

Blockchains are affected by this type of vulnerability, as they inherently use these concepts for their work. For example in Ethereum, which uses a ZK-SNARK (  Zero-Knowledge Succinct Non-Interactive Argument of Knowledge), which allows a user to sign a message, and someone else can verify if the message was truly signed by the user.

ZK SNARKs use the ECDSA algorithm to generate public-private key pairs, and thus are susceptible to this type of attack.

So yes, Ethereum along with Bitcoin and others would get hacked today, if you developed the required quantum computer.

How can this be Resolved

There are newer algorithms that are being developed and have proven to be resistant to this type of vulnerability. Particularly for the blockchain sphere, there is the ZK - STARKs ( Zero-Knowledge Scalable Transparent Argument of Knowledge) algorithms.

ZK STARKs use collision-resistant hashing functions to be immune to the threat. However, ZK STARKs have larger proofs and take longer to process all the calculations. These are not feasible yet, as they add load on the miners thus increasing the gas fees.

Over time this issue can be resolved too, and thus we can have secured blockchains.

How can today's Blockchains adapt?

This is a fairly simple process. The current state and data of the blockchain are always archived by all the nodes on the network. When the time comes to migrate, the blockchain can decide to fork from its current state.

Two blockchains get created at the time of forking, where the older blockchain without the change lives on, while a new blockchain is formed with the changes applied. Forks are quite common in the industry and happen regularly. There are various reasons for them to occur like disagreement among nodes, upgrades, and other reasons.

Do you know about the time Ethereum forked due to a hack? Read about it here.

Conclusion

Blockchains will remain safe from the threat of quantum computers. There is no need to panic. Also, blockchains will evolve to undermine this threat. Your current holdings will also be transferred when the time of change occurs.

It is important to mention, blockchains currently are not secure. They are safe, as we yet do not have the tools to break current encryption algorithms.

You are viewing an NFT

0 comments