delvingbitcoin
Combined summary - Proposing a P2QRH BIP towards a quantum resistant soft fork
The discussion emphasizes advancements in quantum-resistant cryptographic approaches for Bitcoin, moving beyond DASK to potentially more achievable solutions.
Matt Corallo's proposal, detailed in a post on the Bitcoin developer's mailing list, suggests disabling key-spending on P2TR addresses and utilizing one of the OP_SUCCESS
opcodes reserved by BIP342. This opcode would validate post-quantum signature schemes in a taproot script-path spend branch, introducing complexities like the need to conceal this OP_SUCCESS
script branch until activation. The proposal is seen as a practical step towards implementing quantum resistance without necessitating new address formats, leveraging the space-saving benefits of taproot.
Further discussions pivot around adopting hash-based signatures (HBS) as a means to future-proof against quantum computing threats. A consensus on selecting a specific HBS variant, such as Compact WOTS+C, is suggested for either direct transaction signing or as a certification layer. Steps toward achieving this include creating a reference implementation for key generation and establishing validation rules for the new opcode. This process outlines a cautious yet proactive approach to integrating long-term solutions for quantum resistance within the Bitcoin protocol.
The conversation also touches upon the importance of flexibility in selecting algorithms for updating BIP-360, with a focus on beginning with WOTS and exploring additional algorithms for attestation disambiguation. A hybrid cryptographic approach is proposed, incorporating secp256k1 keys alongside other signature types without deprecating existing keys. Questions are raised about how nodes will validate signatures under the HBS model, highlighting the technical challenges in maintaining operational consistency between clients and nodes.
Adam Back's cautionary stance on integrating new algorithms into high assurance products is echoed, underscoring the need for careful consideration in such integrations. The latest iteration of BIP-360, aimed at incorporating quantum resistance into the Bitcoin protocol, is made available for public review and contribution on GitHub. This effort represents an initial step in preparing Bitcoin for the advent of quantum computing, acknowledging the slow development and activation processes within the network and emphasizing early action to address quantum vulnerabilities.
The emergence of quantum computing poses a significant threat to current cryptographic standards, prompting the exploration of transition strategies that do not require immediate consensus changes within the Bitcoin network. A method involving the derivation of a secret key from a seed value using a HBS algorithm is proposed. This approach prepares for a future where quantum computing could compromise cryptographic standards, suggesting a consensus rule change to disable ECDSA/Schnorr signatures in favor of HBS key signatures when necessary. The adoption of Winternitz OTS highlights an emergency fallback mechanism, advocating for a pragmatic approach to addressing quantum advancements without immediate network modifications. The strategy aims to provide time for refining and developing efficient and resilient post-quantum algorithms, proposing the standardization of a fallback HBS key format as a client-side adaptation until such a shift becomes imperative.
This evolving work, available on GitHub, underscores the dynamic nature of addressing quantum resistance in Bitcoin. It invites the community to engage in validating and refining the proposal, aiming to develop a comprehensive solution that safeguards Bitcoin against quantum threats while accommodating future technological advancements.