See More

Quantum Defense for Crypto Would Decrease Usability, Study Shows

2 mins
Updated by Ryan James
Join our Trading Community on Telegram

In Brief

  • The adaptations that cryptocurrencies would have to undergo to fend off quantum attacks would decrease their usability.
  • According to a new paper, quantum computers could in theory use Shor’s algorithm to break cryptocurrencies’ encryption.
  • Cryptocurrencies will therefore have to adopt cumbersome protection measures or migrate to quantum safe digital signature schemes.
  • promo

The adaptations that cryptocurrencies would have to undergo to fend off quantum attacks would decrease their usability.

These are the results of a study conducted by Stephen Homes, Arqit’s chief product officer, and Liqun Chen from the University of Surrey. In the paper, the authors posit that quantum computers could in theory use Shor’s algorithm to break cryptocurrencies’ encryption. They believe this algorithm could break Elliptic Curve Digital Signature Algorithm (ECDSA) signatures, which many cryptocurrencies depend on.

Increased defense, decreased usability

Keeping on top of the threat posed by quantum computers requires a significant change in user behavior, the paper continues. However, the authors also emphasized that cryptocurrencies would become increasingly less usable with each additional protection measure.

To make security user-friendly, cryptocurrencies would have to migrate to quantum safe digital signature schemes. However, doing so would require a hard fork. This is a much more complex process, involving high levels of community consensus to ensure successful implementation.

Another alternative highlighted by the authors would be to migrate a cryptocurrency to a new platform designed specifically to be quantum resistant. “This could be achieved relatively easily through an exchange process as a cryptocurrency is becoming more at risk to the ever-increasing performance of quantum computers,” the authors note.

Quantum computers’ cap

Conversely, many cryptocurrency developers and experts still remain skeptical. Some believe there’s no indication that quantum computing will ever be strong enough  to break either the necessary encryption.

A quantum computer, in contrast to a traditional one, operates not with bits or bytes (one unit of information in a double system of calculation) but with quantum bits, or qubits. This technology speeds up computer processing hundreds of times. The hardware is also more complex than that of its predecessors. There are more parts than a traditional computer, and it must be super cooled constantly.

Former quantum physicist now involved in the crypto space, Stepan Snigirev, also attests it is unlikely that quantum computers will become a threat to cryptocurrencies in the next 20 years. According to his calculations, it would optimistically take three to five years to achieve an order of magnitude improvement in qubits and their processing power. To achieve a level necessary to break elliptic curve cryptography would therefore roughly take 15 to 20 years.

Top crypto platforms in the US | March 2024
Coinbase Coinbase Explore →
AlgosOne AlgosOne Explore →
Chain GPT Chain GPT Explore →
iTrustCapital iTrustCapital Explore →

Trusted

Disclaimer

In adherence to the Trust Project guidelines, BeInCrypto is committed to unbiased, transparent reporting. This news article aims to provide accurate, timely information. However, readers are advised to verify facts independently and consult with a professional before making any decisions based on this content. Please note that our Terms and ConditionsPrivacy Policy, and Disclaimers have been updated.

photo_Nick.jpg
Nicholas Pongratz
Nick is a data scientist who teaches economics and communication in Budapest, Hungary, where he received a BA in Political Science and Economics and an MSc in Business Analytics from CEU. He has been writing about cryptocurrency and blockchain technology since 2018, and is intrigued by its potential economic and political usage.
READ FULL BIO
Sponsored
Sponsored