18 Feb 2018

Does Quantum Computing Pose an Existential Threat to our Blockchain Future?

Quantum Computing (QC) is going to change the world. It can help us make sense of the huge amount of data we’ve already collected, and solve complex problems that even the most powerful supercomputers cannot – such as medical diagnostics and weather prediction. It is only a matter of time, and it is starting to gain traction. But could its potential cryptographic abilities render current cyber security and blockchain technology useless, and cause us to lose our cryptocurrency assets?

In September last year, Satya Nadella announced that Microsoft is working on a QC architecture, and since then, Intel has made a similar announcement. They join Alibaba, Google, IBM, Tencent and a host of academic and national research labs (including China, the European Commission, Russia and the US) in a quest to build working QC hardware and software that can solve real-world problems. In November, the top­-tier journal Nature published two papers that showed some of the most advanced quantum systems yet.

Quantum Computing is a practical application of quantum physics using individual subatomic particles at sub-Kelvin temperatures as compute elements called “qubits”, which can be placed in two different states at once (quantum superpositions). QC architecture provides the ability to prepare a computer register in the quantum superpositions of many different kind of inputs. By taking this superposition state and processing it using the laws of quantum mechanics, it can process many, many inputs at once, potentially solving certain types of problem exponentially faster – such as those involving complex optimizations trying to satisfy a number of contradictory constraints.

Quantum computing poses a threat to traditional forms of cyber security, most notably public key cryptography, which undergirds most online communications and most current blockchain technology.

The best public key cryptography systems, such as RSA and the Diffie-Hellman, link public and private keys using the factors of a number that is the product of two incredibly large prime numbers. To determine the private key from the public key alone, one would have to figure out the factors of this product of primes. Even if a classical computer tested a trillion keys a second, it would take up to 785 million times longer than the roughly 14 billion years the universe has existed so far due to the size of the prime numbers in question.

Shor’s quantum algorithm can find the factors exponentially faster than the best ­known classical computing algorithms, with the potential to quickly crack public/private key infrastructures.

So if this threat on current cryptography is a ticking time bomb, how long do we have? According to estimates it is unlikely to happen before the 2030s due to many practical problems that still exist, such as getting stable results from a QC program, assembling physical qubits at the necessary scale into a processor, and actual QC programing.

So what is being done? Both the U.S. National Institute for Standards and Technology (NIST) and the NSA are engaged in finding solutions. The NSA announced in 2015 that it was moving to implement quantum-resistant cryptographic systems.

“Quantum-resistant computing has nothing to do with quantum at all,” explains IBM cryptographer Vadim Lyubashevsky. “It does not need quantum computing to exist or to work. Even if somebody had a quantum computer, somebody without one can potentially resist all of these attacks.” There are three potential solutions drawing attention from researchers: lattice-based, code-based and multi-variate. There is also one potential quantum-based system that could help. Quantum Key Distribution (QKD) doesn’t require a quantum computer, it merely uses quantum physics to build a key, rather than relying on hard mathematics. “The premise is that if I send a single photon of light… if somebody looks at that single photon, then it disturbs the properties of those photons,”

Why does it take so long to implement new encryption standards? After quantum-resistant encryption is security checked and standardised, which is expected to take several years, it will be time for the industry to get to work implementing new systems – and that could well be another hold-up. In the past, when there have been transitions from one cryptographic algorithm to another, it’s taken a long time – anywhere from five years to twenty years, so it’s really hard to get these changes made quickly. First, the need for the change must be publicised so companies are aware of the work they need to do, but flipping to new technologies simply doesn’t happen overnight. Once something is out there and in use, it just takes industry a long time, because they don’t want to replace all their brand-new equipment, they kind of wait for it to come off line and then put in new algorithms, so it just takes time.

However, there are already blockchain projects implementing quantum-resistant cryptography. The Quantum Resistant Ledger team, for example, is working on building such a blockchain right now, implementing hash-based cryptography, a form of post-quantum cryptography. In hash-based cryptography, private keys are generated from public keys using complex hash-based cryptographic structures, rather than prime number factorization. The connection between the public and private key pair is therefore much more complex than in traditional public key cryptography and would be much less vulnerable to a quantum computer running Shor’s algorithm.

Although it is a race against time to get quantum-resistant encryption in place, the technology and solutions already exist and it is more a question of standardisation and adoption. Given the importance of encryption to our cyber security and blockchain future, not to mention the secure storage of our cryptocurrency assets, I suspect that industry players will find a way to make it happen in good time.

leave a comment

Make sure you enter the (*) required information where indicated. HTML code is not allowed.