bitcoin-dev

Proposing a P2QRH BIP towards a quantum resistant soft fork

Proposing a P2QRH BIP towards a quantum resistant soft fork

Original Postby Antoine Riard

Posted on: August 22, 2024 06:20 UTC

The advancement in quantum computing, particularly with IBM's Quantum System Two, which is potentially upgradable to support 16,000 qubits, marks a significant leap forward in computational capabilities.

This system not only promises exponential increases in speed with the scaling of qubits but also introduces the possibility of cross-chip communication, enhancing computational possibilities. However, the true effectiveness and efficiency of these advancements remain topics of debate, especially when considering the practicality of error correction methods and the architectural nuances between physical and logical qubits. The discussion extends into the domain of cryptography, particularly in how quantum computers could impact the security and verification processes within blockchain technologies like Bitcoin.

The paper "The impact of hardware specifications on reaching quantum advantage in the fault-tolerant regime" provides insight into the complexities of quantum computer development, including the challenges associated with cross-linking multiple chips and the inherent skepticism towards marketing claims that may not fully align with peer-reviewed academic research. Furthermore, the verification of quantum computing results via classical computers raises questions about the comparative efficiency in terms of energy consumption and computational cycles required for error correction on the quantum side.

Security considerations are paramount, especially in the context of Bitcoin and other cryptocurrencies. The notion of scaling public key sizes as a means to increase security is critically analyzed, with newer algorithms based on supersingular elliptic curve quaternion isogeny being explored for their potential benefits despite the challenges in comparing their efficacy due to the absence of standard metrics for on-chain space costs and verification times. The proposal for a post-quantum cryptographic approach within Bitcoin, specifically through a soft fork that introduces a witness discount for quantum-resistant signatures, underscores the ongoing efforts to maintain Bitcoin's transaction throughput and network health in the face of quantum advancements.

Technological progress, particularly in SSD technology, is crucial for enabling individuals to run full nodes efficiently. However, the assumption of linear advancements in technology and its accessibility poses risks, highlighting the importance of cautious optimism and the need for adaptable solutions that can accommodate unforeseen developments in both hardware availability and the broader cryptocurrency ecosystem.

In summary, the intersection of quantum computing and cryptocurrency presents a complex landscape of technical challenges, security concerns, and evolutionary pathways that necessitate careful consideration and proactive measures. The exploration of post-quantum cryptographic solutions, along with strategic updates to Bitcoin's protocol and infrastructure, exemplifies the community's commitment to securing the future of digital currencies against the backdrop of rapid technological evolution.