The 2020 Bitcoin Massacre: How Quantum Computing Threatens Cryptocurrency And What Quantum Resistant Ledger Does That Most Others Should

The 2020 Bitcoin Massacre: How Quantum Computing Threatens Cryptocurrency And What Quantum Resistant Ledger Does That Most Others Should

Technology advances continue to accelerate exponentially, bringing enhancements that change life for humanity forever. As is the case for any new tool or idea previously unknown to mankind, many unforeseen and potentially life-disrupting problems can present themselves along the way. The development of nuclear power was used to provide cleaner, cheaper and more efficient energy, but also gave birth to nuclear weapons and ecological concerns. The internet ushered in a new era of networking and enhance productivity across all aspects of human life. And now, we are starting to see the beginnings of quantum computers showing capabilities to push us into an entirely new paradigm of understanding of the world around us, while also creating potential vulnerabilities to current technologies relied upon today.

In December of 2019 NIST (National Institute of Standards and Technology) published its draft findings on post quantum signatures. Post quantum signatures refer to cryptographic algorithms, which are usually public-key algorithms, that are currently seen as secure against a potential quantum computer attack; something that has yet to happen. NIST’s comprehensive study highlighted the importance of ensuring encryption is not broken in the future as a result of quantum computing advances; potentially reaping havoc on the industries that rely on it the most to drive business. In an effort to properly safeguard hash-based cryptography from this potentially society-shaking technology, NIST details one of the most important tools for doing so,  the use of the XMSS (Extended Merkle Signature Scheme) for future encryption.

XMSS, being a quantum-resistant signature scheme by design, makes it powerful in the cryptocurrency space. Since many cryptocurrencies were coded before the consideration of quantum computing breakthroughs, it is quite possible that their ledger’s algorithm could be cracked and immediately devalued as HODLers dump the susceptible asset. Without future changes to their code, and with enough time and focus, this will be an inevitability. There are some cryptos, however, which have taken moves to ensure safeguards are in place for the day a quantum computer is directed towards specific cryptocurrencies. One crypto stands out in the new era of quantum resistance as the only coin to use XMSS by design.

Quantum Resistant Ledger (QRL) has been using XMSS in its Post Quantum Mainnet since June 26th of 2018. They are the first and still only cryptocurrency to date to use the hash-based XMSS natively in their ledger. This enables a large advantage for QRL in the years ahead, as they have essentially solved the quantum threats introduced to other blockchains and cryptocurrencies such as Bitcoin, Ethereum, Litecoin and countless others. As powerful companies like Google and IBM move quickly to perform quantum computations more frequently and efficiently in this new arms-race to make quantum computing readily available to industry in the coming years, QRL would rather have a heavily armored bunker instead of simply taking the hopeless duck and cover approach of most other coins.

Most other cryptocurrencies utilize the Elliptical Curve Digital Signature Algorithm (ECDSA). ECDSA’s historical advantage has been in enabling individuals who are encrypting data on the sending side to not require the key that is used to decrypt the data on the receiving side. This has been the basis of sending and receiving cryptocurrency on a trustless basis, and is the entire basis of public keys used in your crypto wallets. Quantum computing threatens the viability of ECDSA and the public key infrastructure as a whole; potentially putting entire industries out of business if they do not look to shift quickly into quantum resistant models.

It is not a matter of if cryptocurrencies make the shift towards quantum resistance, but rather when they do so. Even when this critical upgrade is accomplished, QRL has a clear advantage over many. The codebase developed by QRL has been written entirely from scratch in the Python coding language. Most other cryptocurrencies have simply forked or flat-out copied the design of other cryptocurrencies, creating a difficult roadmap to quantum resistance and a high likelihood of bugs along the way. Further, QRL is the first to confirm to the NIST’s guidelines and continues to build on top of their quantum resistant code.

While it is still arguable as to when quantum computers will begin to create a real problem for cryptocurrencies, where there is a will there's a way. Should it become cost effective enough to break encryption of Bitcoin or Ethereum due to scaling of quantum computer operations and increased values of top cryptocurrencies, there is reason to believe that time could approach must faster then some previously believed. While many in the industry scuff at the notion of a true quantum threat to cryptocurrency in any near-term, others are taking measures to safeguard from what is looking more and more like an inevitably of the next phase in computational advancements. The official NIST draft can be read here. You can learn more about QRL by visiting their site, checking them out on Twitter, or joining their official Discord server.  

Marcus Henry is an American Journalist with over 11 years working in the tech industry. He has been actively involved in the crypto community for the past three years and currently works out of Austin, Texas. He covers breaking news, writes perspective pieces and reflections, and conducts interviews with industry professionals and community members. Follow Marcus Henry on Twitter- @MarcusHenryHODL

Disclaimer: The information above does not constitute investment, financial, trading or any other sort of advice and you should not treat any of my content as such. I do not recommend the purchase, sale, or holding of any cryptocurrency or other product and nothing I write about should be deemed as an offer to purchase, sell, hold or use a cryptocurrency or other product or service. Please do your own research and consult a certified financial professional before making any investment decisions.

Investment Disclaimer
Related Topics: