delvingbitcoin

Proposing a P2QRH BIP towards a quantum resistant soft fork

Proposing a P2QRH BIP towards a quantum resistant soft fork

Original Postby conduition

Posted on: October 22, 2024 19:51 UTC

The push for quantum resistance in the realm of cryptography, particularly concerning Bitcoin, reflects a proactive approach to a potential future challenge posed by quantum computing.

The discussion highlights the importance of considering long-term solutions today, even though the emergence of large-scale quantum computers might seem distant. It is anticipated that our understanding and development of post-quantum signature schemes will evolve significantly in the years leading up to the realization of such quantum computers. This evolution underpins the caution against prematurely standardizing soft-forks for quantum-resistant addresses based on current post-quantum signing algorithms, which may not stand the test of time or technological advancement.

A proposed strategy to transition Bitcoin users to post-quantum secure keys involves a series of steps that do not require immediate consensus changes within the Bitcoin network. This method suggests deriving a secret key from a seed value using a hash-based signature algorithm (HBS), then computing a corresponding HBS public key. If necessary, this key could be hashed into a 32-byte value to fit certain requirements. This public key (or its hash) would serve as an secp256k1 secret key, allowing for the computation of a secp256k1 public key used in standard Bitcoin transactions. The innovative aspect of this approach lies in its preparation for a future where quantum computing could compromise current cryptographic standards. By the time a viable quantum computer becomes imminent, Bitcoin could implement a consensus rule change to disable ECDSA/Schnorr signatures in favor of requiring signatures from the inner HBS key. This flexibility also extends to the possibility of the inner key endorsing another post-quantum signing key for transaction signatures, accommodating algorithms that have yet to be developed.

Furthermore, the adoption of Winternitz OTS, a one-time signature algorithm, as part of this transitional framework underscores an emergency fallback mechanism. This choice is commended for its pragmatic approach to dealing with the uncertainties of quantum advancements without necessitating immediate consensus or scalability modifications within the Bitcoin network. The eventual need for a first-class quantum-resistant address format is acknowledged, pointing towards a future requirement for more scalable and secure post-quantum algorithms. However, the current stance advocates for the standardization of the fallback HBS key format as a client-side adaptation, deferring consensus changes until the advent of quantum computing necessitates such a shift. This cautious yet forward-thinking strategy aims to provide the cryptographic community with ample time to refine and develop post-quantum algorithms that are both efficient and resilient against the test of time and technological progress.