Quantum threats may emerge within 15 years. If Bitcoin does not change the block size, migrating to quantum addresses will take 20 years—Techub News exclusive interview with Professor Ding Jintai, Dean of the School of Mathematical Physics at Xi'an Jiaotong-Liverpool University, a global pioneer in post-quantum cryptography.

CN
3 hours ago

Content Organization: Peter_Techub News

By the end of 2025, quantum computing technology has rapidly developed. The latest report from the German Federal Office for Information Security (BSI) indicates that significant breakthroughs in quantum error correction are expected in 2024, with conservative estimates suggesting that quantum computers related to cryptography may emerge within 15 years. This transforms the "quantum threat" faced by Bitcoin and the entire digital financial system from a distant hypothesis into an imminent reality: once large-scale quantum computers mature, the current public key cryptography system will be compromised, and all encrypted assets will face the risk of "naked exposure."

In this exclusive interview, Alma, the founder of Techub News, engages in an in-depth dialogue with Professor Ding Jintai, an international authority in the field of post-quantum cryptography and the Dean of the School of Mathematical Physics at Xi'an Jiaotong-Liverpool University. Professor Ding analyzes the impact of quantum threats on Bitcoin from fundamental principles, emphasizing the urgency and difficulty of migration, and shares the current responses of the global financial system.

Introduction to Professor Ding Jintai

Professor Ding is an international authority in post-quantum cryptography (PQC), with his work published in top journals and conferences such as Crypto and Eurocrypt. He obtained his Ph.D. in Mathematics from Yale University in 1995, subsequently worked at the Research Institute for Mathematical Sciences at Kyoto University, and taught at the University of Cincinnati and Tsinghua University. Since 2024, he has served as the Dean of the School of Mathematical Physics at Xi'an Jiaotong-Liverpool University. Professor Ding has been engaged in post-quantum cryptography research since 2000, becoming one of the global pioneers in the field.

He invented the Ding key exchange algorithm (2011), which influenced Google's NewHope algorithm, and is one of the designers and patent holders of NIST's only quantum-resistant key exchange standard ML-KEM (originally Kyber). "The process of breaking a password is full of uncertainty, but there are only two outcomes: success or failure. This fascinates me," Professor Ding stated. He has established the Post-Quantum Migration Cross-Laboratory at Xi'an Jiaotong-Liverpool University to promote research and industrialization while advocating for the integration of mathematics education and industrial applications. His team's algorithm Rainbow was selected as a finalist in NIST's third round, and they received the Best Paper Honor Award at Crypto 2025 for breaking the NIST third round candidate signature GeMMS.

Interview Dialogue

Alma: Hello, Professor Ding. Recently, there has been a heated discussion in the Bitcoin community about quantum threats, with some predicting that they may pose a real risk between 2030 and 2035. What are your thoughts?

Professor Ding Jintai: This is a significant topic, and we should analyze it from fundamental principles. Many people refer to Bitcoin as "cryptocurrency," but in fact, Bitcoin does not use encryption algorithms; it uses signature algorithms. The core of Bitcoin is digital assets, and the most critical issue is ownership—Bitcoin does not belong to you or me, but to a certain public key. The address is a hash of the public key, and the asset is directly bound to the public key. Ownership is determined by the public key, while the right to use it relies on the private key. Only the private key can initiate a transfer; if the private key is lost, the coins may still exist on the ledger, but you will never be able to use them—this has happened many times.

Bitcoin operates entirely on modern public key cryptography. The public key is open to the world, while the private key is held only by the owner. Only the private key can sign, but anyone can use the public key to verify whether the signature is valid, and the signer cannot deny it. This is a one-to-many mechanism: one public key can be verified by people worldwide. This is also the foundation of Bitcoin's decentralization.

The security of public key cryptography relies on a mathematical problem, such as RSA being based on the "large number factorization problem" and elliptic curves on the "discrete logarithm problem." Solving these with classical computers requires hundreds or even thousands of years, which is why we consider them secure. However, in 1994-1995, Peter Shor invented a quantum algorithm that can efficiently break these problems on quantum computers. In 2001, someone built a 7-qubit machine for $15 million, proving the theoretical feasibility, but the scale was still too small.

Seeing this risk, I began researching post-quantum cryptography in 2000. Post-quantum cryptography is a new generation of public key cryptography designed specifically to resist quantum attacks. It is based on entirely new mathematical problems, such as the shortest vector problem on lattices. Currently, known quantum algorithms cannot efficiently break it, at least within the existing knowledge framework, it is considered secure.

The United States began formulating post-quantum standards in 2016, and in 2022, it announced four algorithms: Kyber (key exchange, later renamed ML-KEM), Dilithium, Falcon (signature), and SPHINCS+ (hash-based). The first three are lattice-based, while SPHINCS+ has the longest signature, reaching 48KB, which almost no one will use because it would reduce Bitcoin's TPS to an unbearable level. The U.S. government currently promotes Dilithium, although the signature and public key lengths are still about ten times larger than the current elliptic curves.

Alma: So is Bitcoin safe right now?

Professor Ding Jintai: If your public key has never been exposed and only the address is shown, neither classical computers nor known quantum algorithms can attack it. However, as soon as you initiate a transfer, the public key must be made public for the entire network to verify. Once quantum computers exist, if you have a large amount of Bitcoin to transfer, I can easily "squeeze out" your transaction: within the 10-minute packaging window, I can use a quantum computer to calculate your private key and then submit a high-fee transaction to transfer the coins away; miners will definitely prioritize packaging mine. You won't be able to distinguish which transaction was successful.

Additionally, there are a large number of "dead coins"—private keys lost but addresses exposed. If quantum computers can directly reverse-engineer the private key from the address, these coins can be activated, leading to massive sell-offs and legal disputes. A significant proportion of assets have already exposed public keys. In a more extreme case, if you are afraid to move large amounts of coins, the entire network's transactions will stagnate, and Bitcoin will be "dead."

Alma: The quantum threat has been discussed for many years, and people always feel like "the wolf is coming." Is the situation different now?

Professor Ding Jintai: In the past, it was indeed said every year that "it will appear in 10 years." But now the progress is evident. The latest report from the German BSI shows that breakthroughs in error correction are expected in 2024, with conservative estimates suggesting that cryptographic-related quantum computers may emerge within 15 years. This is already the most serious official assessment.

Alma: If we really have 10-15 years, what should we do now?

Professor Ding Jintai: Migration is essential. The community must first reach a consensus to select a new signature algorithm (Dilithium, Falcon, or others), and then everyone must transfer their coins from the old elliptic curve addresses to the new post-quantum addresses. However, the problem is that, given the current block capacity and transaction speed, a full network migration is estimated to take 15-20 years, and even 5-10 years may be urgent. There is simply not enough time unless block capacity is expanded. This will create immense pressure.

Ten years ago, my partner Andy (Liu Jin) and I attempted a similar migration and studied various issues: who owns coins with lost private keys, the challenges of decentralized decision-making, the time required for migration, etc. Andy believes that complete migration is almost impossible, while I think the path is very difficult, but not migrating is definitely a dead end. The community must be determined.

Alma: How is the traditional financial system responding?

Professor Ding Jintai: Banks are much more anxious than Bitcoin. JPMorgan in the U.S. is gradually replacing its systems, and Europe is also making progress. Amazon AWS has completed its internal migration, and many high-value clients require post-quantum solutions. In China, the Ministry of Science and Technology is promoting migration in the banking sector, and the entire internet, cloud services, and login verification are built on public key cryptography. Once quantum computers mature, all data will be "naked." Even more frightening is that countries or institutions with quantum computers may keep it secret, just like during World War II when Turing cracked the Enigma, and the UK kept it under wraps for years, leaving other countries with no privacy in front of them. This is more powerful than an atomic bomb—it can silently enter any bank or company and modify any data.

Alma: What will happen if countries do not have unified standards?

Professor Ding Jintai: Then there will be no interoperability, just like people who speak different languages cannot communicate. Currently, Europe and the U.S. are basically unified under the U.S. NIST standards, and China is also promoting domestic standards, but actual international communication still needs to be compatible. If the next generation does not compromise, the internet may be completely fragmented.

Alma: There is currently a debate between conservatives and radicals in the Bitcoin community. What are your thoughts?

Professor Ding Jintai: Conservatives view Bitcoin as "digital gold" and are reluctant to frequently change core rules, fearing it will shake their beliefs. Radicals believe they face a life-and-death threat and must upgrade. My view is very clear: migration is necessary; not doing so is a dead end. This is basic risk control. If you are willing to take the risk, you can choose not to migrate, but if quantum computers appear and you are not prepared, you will bear the consequences.

Alma: After hearing you, I previously thought the quantum threat was far away, but now I suddenly feel it is very close.

Professor Ding Jintai: Many people do not understand the fundamentals and think that just clicking an upgrade is enough. In fact, everyone must personally transfer their coins to the new address, queuing for transactions, which takes a long time. There is a significant difference in understanding between ordinary people and experts. This also presents a huge business opportunity: helping people migrate, developing new wallets, new public chains, or even creating a post-quantum native asset to replace Bitcoin if its migration fails could all succeed.

I personally hold Bitcoin, and I believe this system has value—mainly because governments around the world are over-issuing currency. If governments could manage themselves well, Bitcoin might not be in such high demand. But that is not the reality.

Alma: Finally, what advice do you have for ordinary holders and governments?

Professor Ding Jintai: First, they must pay close attention. When to act and how to act is up to each individual to judge. But at the very least, there should be open discussions to clarify the issues. The core of Bitcoin is consensus, and migration must also rely on consensus.

I am willing to participate in public discussions at any time and answer all questions from a technical perspective. The migration path is very clear: choose an algorithm → community agreement → change the code → transfer addresses one by one across the network. But how to implement it, I do not have an answer—that requires the entire community to solve together.

Alma: Thank you very much, Professor Ding. I have gained a lot today.

Opportunities and Challenges in the Quantum Crisis

As a media outlet focused on the intersection of technology and finance, Techub News believes that Professor Ding Jintai's views align closely with the latest global developments in 2025. The latest BSI report (updated January 2025) confirms breakthroughs in quantum error correction in 2024, significantly shortening the timeline to within 15 years, highlighting the urgency of "stealing first, decrypting later" attacks. The U.S. NIST has released standards such as ML-KEM, and institutions like JPMorgan and AWS are actively migrating; the Hong Kong Monetary Authority has explicitly promoted post-quantum cryptography (PQC) and quantum-safe infrastructure in its "Fintech 2030" strategy. China has initiated a domestic standard solicitation, indicating an intensification of great power competition.

The Bitcoin community is engaged in intense discussions in 2025: developers like Jameson Lopp warn that migration will take 5-10 years, BIP proposals are emerging, but there is significant resistance from conservatives, and the decentralized nature amplifies the difficulty of reaching consensus. If timely action is not taken, the exposure of public key assets (which constitute a significant proportion) and the activation of "dead coins" will lead to market turmoil and even system collapse.

This "quantum crisis" is not only a threat but also a transformative opportunity: post-quantum wallets, migration services, and new public chain development will create a trillion-dollar market. Traditional finance has clear centralized advantages and is already taking action; blockchain needs to learn from this and accelerate consensus and technological iteration. We call for open dialogue and cross-national collaboration in the industry to avoid standard fragmentation and ensure the security of the digital economy in the quantum era. Techub News will continue to track developments and promote more experts to participate in discussions.

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。

Share To
APP

X

Telegram

Facebook

Reddit

CopyLink