US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break – Technology Bitcoin News

Please fol­low and like us:
Pin Share

Accord­ing to the U.S. Cyber­se­cu­ri­ty and Infra­struc­ture Secu­ri­ty Agency (CISA), while quan­tum com­put­ers are inca­pable of break­ing pub­lic key encryp­tion algo­rithms, pub­lic and pri­vate enti­ties need to pre­pare for future threats against cryp­tog­ra­phy that is not quan­tum resis­tant. Most of today’s dig­i­tal com­mu­ni­ca­tions, includ­ing cryp­tocur­ren­cies, lever­age pub­lic key encryp­tion and CISA believes when “quan­tum com­put­ers reach high­er lev­els of com­put­ing pow­er and speed, they will be capa­ble of break­ing the pub­lic key cryp­tog­ra­phy algo­rithms that are in use today.”

US Government Warns Nation-States and Private Companies Are Actively Pursuing Quantum Computing Methods That Could Threaten Current Cryptographic Standards

Cryp­tocur­ren­cies that lever­age con­tem­po­rary encryp­tion tech­niques could be bro­ken by quan­tum com­put­ers some­day, along­side oth­er dig­i­tal com­mu­ni­ca­tions like email, mes­sag­ing ser­vices, and online bank­ing. That’s accord­ing to a recent CISA report pub­lished at the end of August. The U.S. gov­ern­ment enti­ty stress­es in the report that a tran­si­tion to post-quan­tum cryp­tog­ra­phy is nec­es­sary. “Do not wait until the quan­tum com­put­ers are in use by our adver­saries to act,” CISA’s report details. “Ear­ly prepa­ra­tions will ensure a smooth migra­tion to the post-quan­tum cryp­tog­ra­phy stan­dard once it is available.”

Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break
A qubit (or quan­tum bit) is the quan­tum mechan­i­cal ver­sion of con­tem­po­rary bits used by most com­put­ers today.

Dis­cus­sions about whether or not quan­tum com­put­ing will be able to break pub­lic key encryp­tion have been tak­ing place since sci­en­tists made progress entan­gling the first pair of quan­tum bits (qubits) back in 1998. Quan­tum com­put­ers uti­lize intri­cate physics in order to cal­cu­late pow­er­ful equa­tions relat­ed to today’s con­tem­po­rary cryp­to and math­e­mat­i­cal sys­tems. Since 1998, super quan­tum com­put­ers have improved with 14 cal­ci­um ion qubits entan­gled in 2011, 16 super­con­duct­ing qubits in 2018, and 18 entan­gled qubits in 2018. CISA says quan­tum com­put­ers will cre­ate new oppor­tu­ni­ties but the tech also leads to neg­a­tive con­se­quences in terms of encryp­tion security.

“Nation-states and pri­vate com­pa­nies are active­ly pur­su­ing the capa­bil­i­ties of quan­tum com­put­ers,” CISA’s report details. “Quan­tum com­put­ing opens up excit­ing new pos­si­bil­i­ties; how­ev­er, the con­se­quences of this new tech­nol­o­gy include threats to the cur­rent cryp­to­graph­ic standards.”

While Researchers Say Bitcoin’s Public Key Technology Leverages ‘Multiple Quantum-Resistant One-Way Hash Functions,’ Some Blockchain Projects Prepare for a Post-Quantum World

Cryp­tocur­ren­cies like Bit­coin lever­age con­tem­po­rary encryp­tion meth­ods and it has been said many times over the years that there’s a need to pro­tect cryp­tocur­ren­cies with post-quan­tum encryp­tion. In 2020, when the indus­tri­al firm Hon­ey­well revealed it built a quan­tum com­put­er that effec­tive­ly lever­ages six effec­tive qubits, cryp­to sup­port­ers start­ed dis­cussing quan­tum com­put­ers’ poten­tial future effects on Bit­coin and 256-bit encryp­tion. Some dig­i­tal cur­ren­cy sup­port­ers have already start­ed mak­ing prepa­ra­tions for a quan­tum com­put­er encryp­tion-break­ing event. Cam­bridge Quan­tum Com­put­ing is in the midst of work­ing with Hon­ey­well on a project that “can be applied to any blockchain network.”

Despite the efforts by cryp­tog­ra­phers, some researchers whole­heart­ed­ly believe large-scale quan­tum com­put­ers will nev­er come to fruition. Oth­ers think the time­line is much clos­er than peo­ple expect and a few sci­en­tists have said it could be rough­ly five years from now. The Nation­al Insti­tute of Stan­dards and Tech­nol­o­gy (NIST) thinks 15 years is more rea­son­able. Mean­while, Ethereum devel­op­ers have been research­ing quan­tum resis­tance along­side the Hyper­ledger Foundation’s dis­trib­uted ledger project Ursa. Cryp­tog­ra­phers prepar­ing for a post-quan­tum world believe encryp­tion tech­niques like AES-128 and RSA-2048 will not pro­vide ade­quate secu­ri­ty against quan­tum com­put­er attacks.

Andreas Antonopoulos: ‘Satoshi Nakamoto’s Little Genius Design Element Is Not an Accident’

The debate has raged on for years and many peo­ple think the government’s warn­ings and the recent quan­tum-based tech­no­log­i­cal achieve­ments by Hon­ey­well, Google, Microsoft, and oth­ers, are the incen­tives peo­ple need to embrace post-quan­tum cryptography.

Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Getting Closer, CISA Warns Contemporary Encryption Could Break
“A Bit­coin address is cal­cu­lat­ed by run­ning your pub­lic key through sev­er­al hash func­tions,” soft­ware devel­op­er Chris Pacia says, describ­ing how bit­coin pub­lic keys are run through mul­ti­ple quan­tum-resis­tant one-way hash functions.

Many arti­cles, research reports, and main­stream head­lines claim quan­tum com­put­ing will break any con­tem­po­rary encryp­tion and even fore­cast traf­fic jams and acci­dents well before they hap­pen. How­ev­er, Bit­coin pro­po­nents have said on var­i­ous occa­sions that the SHA256 encryp­tion employed by Satoshi’s cre­ation is a for­mi­da­ble foe against a post-quan­tum world.

“In Bit­coin your pub­lic key isn’t (ini­tial­ly) made pub­lic. While you share your bit­coin address with oth­ers so that they can send you bit­coins, your bit­coin address is only a hash of your pub­lic key, not the pub­lic key itself,” soft­ware devel­op­er and cryp­tocur­ren­cy pro­po­nent Chris Pacia wrote in 2014. “What does that mean in Eng­lish? A hash func­tion is a one-way cryp­to­graph­ic func­tion that takes an input and turns it into a cryp­to­graph­ic out­put. By one-way, I mean that you can’t derive the input from the out­put. It’s kind of like encrypt­ing some­thing [and] then los­ing the key.”

The soft­ware developer’s 2014 paper on the sub­ject concludes:

All of that is a com­pli­cat­ed way of say­ing that while an attack­er with a quan­tum com­put­er could derive the pri­vate key from the pub­lic key, he couldn’t derive the pub­lic key from the bit­coin address since the pub­lic key was run through mul­ti­ple quan­tum-resis­tant one-way hash functions.

In a video fea­tur­ing the bit­coin evan­ge­list Andreas Antonopou­los, he said that using dif­fer­ent bit­coin address­es every time is key to bit­coin secu­ri­ty. Antonopou­los stressed that Satoshi’s two cryp­tog­ra­phy design choic­es are “absolute­ly genius.” “What you use, which is a Bit­coin address, is a dou­ble-hashed ver­sion of your pub­lic key — which means that the pub­lic key is nev­er seen by any­one until you claim it by spend­ing the trans­ac­tion … This lit­tle genius design ele­ment is not an acci­dent,” Antonopou­los fur­ther said in his keynote speech. “What it does is, it cre­ates a sec­ond lay­er abstrac­tion of the under­ly­ing cryp­to­graph­ic algo­rithm used in ellip­tic curve dig­i­tal sig­na­tures allow­ing you to do future upgrades.”

Antonopou­los continued:

Which means that the past is secure because it is hid­den behind the sec­ond veil of a dif­fer­ent algo­rithm and the future can be changed because you can present an address that is not the hash of an ellip­tic curve, or its the hash of a dif­fer­ent ellip­tic curve, or its the hash of a big­ger ellip­tic curve, or its the hash of a sign­ing algo­rithm that is quan­tum-resis­tant that has noth­ing to do with ellip­tic curve. So, you can do for­wards mod­i­fi­ca­tion to secure the future, and you’ve got back­wards pro­tec­tion because you have hid the past.

Tags in this story
Andreas Antonopolous, Andreas Antonopou­los, Bit­coin, Bit­coin net­work, Brute Force, BTC, Cloud quan­tum com­put­ing, Cryp­tocur­ren­cy, ellip­tic curve, encryp­tion, End-to-End Encryp­tion, Google, Hon­ey­well, Hon­ey­well Quan­tum Com­put­er, physics, pri­vate keys, Quan­tum Com­put­ers, Quan­tum com­put­ing, Seeds, SHA-256, SHA256, under­ly­ing cryp­to­graph­ic algorithm

What do you think about the U.S. government’s recent warn­ing about quan­tum com­put­ers? Let us know what you think about this sub­ject in the com­ments sec­tion below. 

Jamie Redman 

Jamie Red­man is the News Lead at Bitcoin.com News and a finan­cial tech jour­nal­ist liv­ing in Flori­da. Red­man has been an active mem­ber of the cryp­tocur­ren­cy com­mu­ni­ty since 2011. He has a pas­sion for Bit­coin, open-source code, and decen­tral­ized appli­ca­tions. Since Sep­tem­ber 2015, Red­man has writ­ten more than 6,000 arti­cles for Bitcoin.com News about the dis­rup­tive pro­to­cols emerg­ing today.




Image Cred­its: Shut­ter­stock, Pix­abay, Wiki Com­mons, Chris Pacia, Bit­coin Not Bombs, 

Dis­claimer: This arti­cle is for infor­ma­tion­al pur­pos­es only. It is not a direct offer or solic­i­ta­tion of an offer to buy or sell, or a rec­om­men­da­tion or endorse­ment of any prod­ucts, ser­vices, or com­pa­nies. Bitcoin.com does not pro­vide invest­ment, tax, legal, or account­ing advice. Nei­ther the com­pa­ny nor the author is respon­si­ble, direct­ly or indi­rect­ly, for any dam­age or loss caused or alleged to be caused by or in con­nec­tion with the use of or reliance on any con­tent, goods or ser­vices men­tioned in this article.



Source link

Please fol­low and like us:
Pin Share

Leave a Reply

Your email address will not be published. Required fields are marked *