How Will Blockchain Be Affected by Quantum Computing?

A new reality is being revealed to us. Unthinkable things are now becoming reality and a part of our world. One of the significant discoveries that will rewrite the course of history is the achievement of quantum supremacy. What impact will it have on Ethereum, though? Amira Bouguera, a blockchain researcher and cryptographer, explains in the essay that follows.

At a 1981 MIT seminar on physics and computation, the brilliant Nobel Prize winner Feynman posed the following query, which marked the beginning of our journey toward quantum computing:

Can physics be simulated on a computer?

Nobody at the time believed it to be conceivable. This brings up the topic of physics definition and the limitations of traditional computers. Physics is the study of matter, energy, and interactions between the two. Since electrons can be in several states at once, our universe and reality as a whole are quantum in nature, and we are unable to accurately describe it with classical computers. They simply find it too difficult to calculate every possibilities, for instance:

10 electrons in a molecule equals 1000 potential states.
More than 1 million possible states for a molecule with 20 electrons

The first piece of writing that specifically proposes building a machine that would run on quantum mechanical principles is Feynman’s 1982 speech and accompanying paper. He talked about the idea of a machine that would employ quantum effects to investigate other quantum effects and execute simulations.

The first quantum computer, which will have millions of times more computing power than all the computers on Earth put together, is being built by IT juggernauts in a race against time. Google recently said that it has accomplished quantum supremacy, a feat that was previously believed to be unattainable in an essay that was published in the scientific magazine Nature.

What is Quantum Supremacy?

It is important to explain how quantum computers operate in order to understand quantum supremacy.

While classical computers are represented by bits, which can only be in the state of either 0 or 1, quantum computers use qubits, which can be in both states simultaneously.

Any object that displays quantum behavior, such as an electron, atom, or molecule, can be a qubit.

The difference between bit and qubit

In quantum mechanics, superposition and entanglement are two essential concepts. The superpower of the quantum computer is a result of these two ideas.

Quantum computers make use of the amazing quantum physics phenomena known as superposition. Due to its connection to a random subatomic event that may or may not occur, it enables a particle to exist in two different states at once.

Schrödinger’s cat experiment

A box that is sealed and contains a cat, a Geiger counter, and some poison. According to quantum mechanics, the cat is eventually both alive and dead.

A cat cannot be both living and dead at the same time.

Schrödinger’s cat experiment: probability of result

If we perform the experiment with enough cats, we find that the cat survives half the time and dies the other half. The cat is either dead or living until we check, at which point we are certain of its state.

When does a quantum system transition from one state to the other and cease to be in a superposition of states?

The term “entanglement” refers to a relationship between a particle’s fundamental features in quantum physics that cannot have occurred by chance. This could be a reference to states like their polarization, location, or momentum.

The identical property for the other particle can be inferred from knowledge of one of these qualities for the first particle. As a result, the “observation of the cat’s state” and the “cat’s state” are correlated with one another, implying that the person who opened the box in the prior experience is entangled or linked with the cat.

Currently Existing Quantum Computers Today

The term “quantum computers” is being used outside of physics conferences and academic journals. There is a fierce competition among several competitors to create the first potent quantum computer. Commercial organizations including Google, Rigetti, IBM, Intel, D-Wave, IonQ, and Microsoft are among them. Additionally, billions of dollars are currently being spent on the development and research of quantum computing by almost all major nation-states.

The Race for Quantum Supremacy

The idea of a quantum computer being able to achieve something that classical computers can’t possibly do is known as quantum supremacy. In this case, the stated Google study asserted that a task (a certain random number generator) could be completed on its QC in 200 seconds, as opposed to 10,000 years on a supercomputer.

Sycamore, Google’s freshly created 53-qubit quantum processor, has helped the company establish quantum dominance. In addition to serving as a testbed for research into system error rates and the scalability of their qubit technology, this gate-based superconducting system also has applications in quantum modeling, optimization, and machine learning.

Although Google’s accomplishment was a big step toward the development of quantum computers, there are still many obstacles to overcome until there is a commercially viable quantum computer that can be employed to address real-world issues.

Is quantum computing a threat to cybersecurity?

The power of quantum computing has two sides. On the one hand, it denotes a substantial advancement in disciplines like science, life-saving medical discoveries, and financial methods. On the other side, it has the ability to defeat our present information security encryption measures.

The security of the majority of cryptographic techniques currently in use, whether for digital signature or encryption, is predicated on the difficulty of particular mathematical puzzles.

Let’s take the following examples:

  • The encryption algorithm RSA is based on the difficulty of solving the factorization issue (finding the factors of a large composite number is difficult: when the integers are prime numbers)
  • A signature system called ECDSA is predicated on how challenging it is to solve the discrete logarithm problem.

Despite being separate issues, computing discrete logarithms and factoring integers can both be accomplished with quantum computers.

  • A quantum technique developed in 1994 by American mathematician Peter Shor can break the RSA algorithm in polynomial time as opposed to 300 trillion years on a conventional machine for RSA with 2048-bit encryption.
  • Due to its smaller key space, ECDSA has proven to be vulnerable to a modified version of Shor’s algorithm and is even simpler to crack than RSA utilizing quantum computers.
  • On a quantum computer, a 160-bit elliptic curve cryptographic key might be cracked using roughly 1000 qubits, although factoring the 1024-bit RSA modulus, which is similar in terms of security, would need about 2000 qubits.

How would this affect Ethereum?

Ethereum currently relies on elliptic curve-based schemes like the ECDSA scheme for transaction signing and the BLS scheme for signature aggregation. However, as was already mentioned, elliptic curve cryptography, which bases security on how difficult it is to solve the discrete logarithm, is susceptible to quantum computing and must be replaced with a quantum-resistant scheme.

There is no effective known algorithm, either classical or quantum, that can invert the SHA-256 hash function, making it quantum-safe.

Although Grover’s method, a known quantum algorithm, performs “quantum search” over a black-box function, SHA-256 has shown to be resistant to collision and preimage assaults. In fact, Grover’s algorithm can only reduce N queries of the black-box function, in this case SHA, to N, which means that instead of searching through 2256 possibilities, we only need to search through 2128, which is even slower than algorithms like van Oorschot-Wiener algorithm for generic collision search and Oechslin’s rainbow tables for generic pre-image search on traditional computers.

Ethereum 2.0 Will be Quantum Resistant

Accounts will have the opportunity to select their own transaction validation scheme, including the ability to switch to a quantum-safe signature scheme, with the Ethereum 2.0 Serenity update.

The Lamport signature is one of several hash-based signature systems that are thought to be faster, simpler, and more quantum-resistant than ECDSA. Unfortunately, this plan has problems with size. The combined size of the Lamport public key and signature is 231 times larger than that of the ECDSA public key and signature (106 bytes vs. 24KB). Therefore, using the Lamport Signature technique will require 231 times more data than using ECDSA, which is currently too much storage to be useful.

In addition to XMSS (eXtended Merkle signature scheme) signatures, which are employed by The Quantum Resistant Ledger blockchain, hash ladder signatures, and SPHINCS are also being tested by Ethereum developers.

Hash-based signature schemes, like XMSS, are advantageous because they are quick and provide compact signatures for a variety of reasons. Due to their Merkle trees’ numerous one-time signatures, XMSS signature schemes have the significant problem of being stateful.

This means that in order to remember which one-time key pairs were previously used to construct a signature, the state must be kept. The SPHINCS signatures, on the other hand, do not require storing the state any longer because they only use a small number of time signatures using Merkle trees.

In Ethereum 2.0’s beacon chain, where random numbers are generated, hash-based RANDAO algorithms are already thought to be post-quantum.

An Overview of the 3.0 Post-Quantum Ethereum System

The Ethereum Foundation’s Justin Drake disclosed the 2027 Ethereum 3.0 plan, which calls for switching from the zk-SNARKs protocol to the zk-STARKs protocol. With either strategy, the prover can persuade the verifier of a certain claim by providing only the proof that supports it and keeping any private information to themselves.

These methods are typically employed as a scalable and private way to send private transactions on Ethereum, or as a replacement for BLS signatures in the case of signature aggregation. Zk-SNARKS, on the other hand, is dependent on pairings that are not quantum-resistant. The trustworthy configuration that zk-SNARKS uses has the potential to be compromised, compromising the entire system and enabling the creation of erroneous proofs.

On the other hand, ZK-STARKs are quantum-secure since their foundation is a hash rather than a pairing. They advance this technique by doing away with the requirement for a reliable setup.

Conclusion

Google has made a significant accomplishment. With the help of this technology, fields like materials science and medicine will experience unthinkable advancements thanks to the peculiar laws of quantum mechanics. It could also be the biggest cybersecurity danger yet at the same time. Thankfully, the threat has not yet materialized. Nobody can predict when the quantum power will manifest, but Ethereum will be ready when it does.

A secure, robust post-quantum Ethereum protocol is being built by developers from the Ethereum community to replace those susceptible cryptographic signature algorithms.

Additionally, an initiative to identify, assess, and standardize one or more quantum-resistant public-key cryptography algorithms was started by the National Institute of Standards and Technology (NIST). NIST has selected 26 algorithms for post-quantum cryptography standardization, moving them on to the next stage of testing as of the time of this publishing.

Disclaimer: The opinion expressed here is not investment advice – it is provided for informational purposes only. It does not necessarily reflect the opinion of EGG Finance. Every investment and all trading involves risk, so you should always perform your own research prior to making decisions. We do not recommend investing money you cannot afford to lose.