The founder and chief analyst of the on-chain analysis service Checkonchain, James Check, stated on Monday that the quantum threat is more of a consensus issue rather than a technical one.
Check claimed in a post on X on Monday, "We cannot reach a consensus to freeze" the bitcoins that have not been transferred to quantum-resistant addresses, and political development has limited the community's ability to respond. This means that when quantum computers become capable of attacks, a large amount of lost bitcoins will flood the market as old addresses are compromised.
According to BitBo data, 32.4% of bitcoins have not been transferred in the past five years, 16.8% for over ten years, 8.2% between seven to ten years, and 5.4% between five to seven years. There is still debate over how many of these assets are actually lost or inaccessible, and how many are stored safely.
Check's post was in response to comments from Ceteris Paribus, the research director at the crypto market research firm Delphi Digital. He stated that the quantum threat to bitcoin is essentially not a technical issue, "What makes this issue particularly unique to BTC is that the technical problem is secondary." He said, "Quantum-resistant bitcoin will be feasible, but it does not solve the problem of how to deal with old tokens."
In an interview with Cointelegraph in late April, early cypherpunk Adam Back, who was quoted by Satoshi Nakamoto in the Bitcoin white paper, stated that the community would have to choose between phasing out old, vulnerable addresses or allowing those funds to be stolen. Check suggested that the community should "allow old tokens to return to the market."
The technological foundation for making bitcoin quantum-resistant is already in place, as the U.S. National Institute of Standards and Technology (NIST) approved several post-quantum public key encryption schemes last year. If the bitcoin community decides to implement these schemes, thanks to these encryption standards, quantum-resistant bitcoin addresses are within reach, and Bitcoin Improvement Proposal 360 is specifically aimed at addressing this need.
However, bitcoin uses the Elliptic Curve Digital Signature Algorithm (ECDSA) for old addresses and Schnorr signatures for Taproot, both of which are vulnerable to quantum computer attacks. Therefore, it is almost certain that solutions will need to introduce new post-quantum signature standards. This raises the question of what will happen to the large amount of lost bitcoins left in non-quantum-resistant addresses.
In an interview with Cointelegraph, Back even hinted that the quantum threat could reveal whether bitcoin's anonymous founder is still alive. He said that quantum computing might force Satoshi Nakamoto to move their bitcoins to avoid being stolen by quantum computers. However, he stated last week that bitcoin is unlikely to face a substantial threat from quantum computing for at least 20 to 40 years.
Experts generally believe that developing a backward-compatible fix for bitcoin that protects old addresses is unlikely to be realized. However, this is not the case for some other blockchains.
In late July, researchers announced a backward-compatible quantum-resistant fix that does not require switching signatures. Unfortunately, this new method applies to networks like Sui, Solana, Near, Cosmos, and others, but not to Ethereum and bitcoin.
This implementation leverages the properties of the Edwards curve digital signature algorithm used by these networks. The scheme deterministically derives private keys from a seed, allowing researchers to create a zero-knowledge proof system that enables individuals to prove they hold the seed. If such proof is needed, signatures forged solely by quantum computers would be insufficient to compromise the address.
Related: A look at Monad: From technical highlights to real-world pressures, the true test of this emerging public chain is just beginning.
Original: “Opinion: Quantum computers won’t crack Bitcoin (BTC) code, but will undermine its politics”
免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。