Bitcoin receives a new proposal against quantum computing

  • The Bitcoiner developer proposes the SLH-DSA scheme, designed to withstand quantum attacks.

  • Back considers that the malignant potential of quantum is still “1 or 2 decades” away.

Adam Back, a recognized Bitcoiner developer and Blockstream co -founder, a company that promotes Bitcoin technologies, proposed in a publication in June 3 a solution to shield the safety of that network against the risks that could represent quantum computers in the future.

Back’s initiative comes after, in mid -December 2024, cryptootics reported that the developer himself had estimated that quantum computers capable of threatening Bitcoin cryptographic systems are still a “One or two decades” of being a tangible reality.

Although Back and other experts agree that quantum computers are still far from reaching that level of capacity, the blockstream co -founder is committed to acting preventively.

Adam Back thinks about quantum and bitcoin.
Back offers a new alternative to protect Bitcoin from the alleged quantum threat. Source: Cryptonotic.

SLH-DSA: A post-charter shield for Bitcoin

In theoretical terms, quantum computing could compromise the cryptography used by Bitcoin. To avoid this, Adam Back raises to use SLH-DSA (HASH -based digital signature algorithm, in Spanish), a scheme of digital signatures designed by IBM especially to be resistant to quantum attacksand that is part of the standards FIPS 205 (Federal Information Processing Standard 205), published by the Nist (National Institute of Standards and Technology of the United States).

The SLH-DSA algorithm is based on a technology called Sphincs+which in turn derives from older signatures such as firms of Winternitz and Lamportdeveloped between 1979 and 1982.

But what makes SLH-DSA resistant to quantum? Unlike ECDSA, which depends on mathematical problems such as discreet logarithm (potentially vulnerable to quantum algorithms), SLH-DSA use Hash functionsa type of algorithm that transforms data into a fixed length chain so that it is Extremely difficult to reverse the process.

It is as if an entire book became a unique 10 -digit code: even if you have the code, it will not be possible to rebuild the book without testing all possible combinations, a process that Not even a quantum computer could accelerate significantlyaccording to the estimates of the blockstream co -founder.

Back emphasizes that SLH-DSA is based on “robust and simple hardness assumptions”, unlike other post-quantic candidates of the NIST, which depend on newer and less proven mathematical assumptions.

However, also recognizes an inconvenience: The signatures generated with SLH-DSA are larger than the current Bitcoin, which means that they would occupy more space in the file and could increase the commissions by transaction.

Taproot: A gradual path to post-quantic security

Adam Back proposes to integrate its solution against quantum computers gradually, without immediate replacing the current Bitcoin signatures system.

To achieve this, suggests taking advantage of addresses Taproota technology that was incorporated into the protocol in November 2021 and that improves both the efficiency and the safety of transactions.

Taproot is like a safe with a main lock (the schnorr firm) and several secret drawers (called Tleafs). Each of those “drawers” or Tleaf They contain an “instruction” or script that defines an alternative way to open that safe, such as using a SLH-DSA firmproposed by Back.

Those Tleafs (which could be translated into Spanish as “Taproot leaves”) are part of a larger structure called Merkel Tree of alternative scripts (Mast), which organizes all possible conditions of spending of a transaction, such as different ways of unlocking the funds.

The ingenious of that design is that, when spending these funds, only the Tleaf necessary for that transaction, keeping the other secret drawers. This Improve privacybecause all possible conditions are not exposed, and also efficiency, since the size of the data that is recorded in the chain is reduced.

This would mean that Bitcoin users can continue using Schnorr signatures for their daily transactions, without paying the costs associated with the larger size of the SLH-DSA firms.

However, if in the future a quantum computer threatens the safety of current firms, the user can choose to open the “secret drawer” of the Tleaf and use SLH-DSA to protect your funds.

As Back points out, this approach allows users to migrate to a quantum resistant system “at their own pace”, adapting to technological advances Without immediate pressure.

Preparing for the future

In your message, Back suggests that users could adopt this new address format in the next “years or decades”, which would allow them to be prepared for when quantum computers are a real threat.

Back also mentions a “future work” that could further optimize this solution: The aggregation of SLH-DSA firms using Starksa technology that allows compressing multiple firms in one, reducing the impact of the size of the SLH-DSA firms on the Bitcoin Network.

Although quantum computers do not represent an immediate danger, the integration of solutions such as SLH-DSA in Taproot addresses could ensure that Bitcoin remains safe even in a world where quantum technology is a reality.

Meanwhile, as well as Back, the Bitcoiner community tries to anticipate the alleged danger of quantum computing with different proposals. As Cryptooticias reported, last April a Chilean developer postulated a hard bifurcation (Hard fork) that implements a new type of direction based on post-quantic cryptography, which would imply replacing ECDSA.

Ben Sigman, CEO of Bitcoin Libre, argued that the improvement proposal BIP-360 I would prepare BTC for resistance against quantum computing.

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *