bitcoin-dev

Proposing a P2QRH BIP towards a quantum resistant soft fork

Proposing a P2QRH BIP towards a quantum resistant soft fork

Original Postby Antoine Riard

Posted on: July 13, 2024 01:34 UTC

The exploration of quantum computing's potential to impact current cryptographic systems, particularly in the realm of Bitcoin and blockchain technology, unveils a rapidly evolving landscape.

The research from the Sussex Centre for Quantum Technologies suggests that with advancements in quantum computing, specifically through the application of Shor's algorithm variant and considering the gate time improvements of IBM's Heron QPU, it's theoretically possible to decrypt a Bitcoin address within one year using significantly fewer qubits than previously anticipated. This revelation underscores a pivotal moment akin to the Chicago Pile experiment, marking a transition from theoretical possibility to practical demonstrability in quantum decryption capabilities.

The discourse extends into the realm of hardware specifications and their implications for achieving quantum advantage in fault-tolerant quantum computing systems. A critical examination presented in the paper "The impact of hardware specifications on reaching quantum advantage in the fault tolerant regime" highlights the dependency of quantum attack efficiency on the physical architecture, including aspects like qubit connectivity. This emphasizes the complex intricacies involved in evaluating quantum threats against cryptographic protocols such as Bitcoin's ECC-based encryption.

IBM's quantum roadmap further elucidates this point by setting a target of achieving 2,000 logical qubits by 2033, which, while ambitious, presents challenges reminiscent of those encountered in traditional chip manufacturing advancements. Observations caution against overly optimistic projections of quantum computing progression, suggesting a more measured expectation of development pace, partly due to potential solid-state engineering hurdles and the commercial motivations driving entities like IBM.

In the context of Bitcoin's quantum resilience, discussions pivot to the adoption of post-quantum cryptographic schemes, such as FALCON signatures, despite their larger size compared to Schnorr signatures. The consideration of witness discount increases to accommodate larger transaction sizes underscores the ongoing debate around blockchain scalability versus security. Moreover, the potential implementation of lattice-based schemes and cryptographic commitments reflects a proactive stance towards enhancing Bitcoin's defense against quantum attacks without compromising the underlying principles of decentralization and trust minimization.

Finally, the suggested introduction of a "witness-stack size scale ladder" in Bitcoin script aims at leveraging coin scarcity to deter quantum attacks, presenting an innovative yet unverified approach to safeguarding against quantum-enabled threats. This highlights the broader security considerations necessary for integrating quantum-resistant measures within Bitcoin's framework, balancing technological advancement with the fundamental attributes that define its value proposition.