Is Quantum Computing A Real Threat To Blockchain Security?

Blockchain technology has come to be implemented in various ways in a number of industries since it first made its first public appearance, as the technology underpinning bitcoin, ten years ago. Though experiencing increasing use both in the public and private sector globally, the innovative technology still has long way to go in terms of adoption, development and use cases. Increasingly becoming the subject of many a water cooler conversation, blockchain technology records sensitive data like transaction information or medical records on a distributed network of computers in blocks and protects the data through sophisticated encryption algorithms,  making the data virtually invulnerable to manipulation.
Despite having only just come into the spotlight, there are already murmurs going around that another emerging technology one day effortlessly undo blockchain’s layers of encryption and render data susceptible to manipulation or appropriation by bad actors.   According to the findings of a study by the Mitre Corporation ( June 2017), Quantum Computing may eventually compromise the cryprographic structure of blockchains.

Quantum

What Is Quantum Computing?

Quantum computing encorporates quantum mechanical theory to speed up quantum computers’ ability to solve  complex mathamatical equations in a fraction of the time it would take classical computers to do it. Unlike classical computers which rely on bits (binary digits) that are invariably in one of two states, 1 and 0, quantum computing uses quantum bits. Quantum bits (or qubits) can be in a superposition of states (cointaining both 1’s and 0’s), allowing quantum bits to run multiple culculations simultaneously.

Threat to Blockchain

A blockchain is a distributed mathematical structure designed to secure data through asymmetric cryptography (public and private keys) and hash function. It is said that quantum computing, once advanced enough could threaten the integrity of a blockchain by two quantum algorithms.

Shor’s Algorithm

Asymmetric Cryptography uses multi-digit numbers as public and private keys and hashes them into a set of smaller numbers. The efficacy of this system hinges on the fact that current computer are unable to find the prime factors of these numbers and crack the algorithm. Shor’s theoretical algorithm is designed to find the prime factors by reducing the steps it takes to solving for a number’s prime factors, threatening the integrity of public and private keys. It is estimated that it would take a normal computer 340,282,366,920,938,463,463,374,607,431,768,211,456 basic operations to find the private key linked to a public key while it would take a quantum computer 2,097,152 calculations to crack the private key.

Grover’s Algorithm

Though the cryptographic hash function could prove trickier for a full cryptographic computer to crack, Grover’s Algorithm could potentially be used to break cryptographic hashing algorithms by allowing users to search through an unordered list and find specific items. Using quantum computing’s superpositioning to calculate multiple inputs in one go, Grover’s Algorithm could potentially allow users to perform multiple rounds of calculation and each time, the probability of an item containing a particular condition goes up. The algorithm narrows the list as it goes and outputs a result  with the highest probability of being correct. Using Grover’s Algorithm on a regular computer would require a 78 digit number of basic operations to come up with the correct hash, while a quantum computer would require a 39 digit number of basic operations to crack the correct hash.

How Long?

Various governmental and private organisations have been experimenting with quantum computing for various applications, such as National Defence, Financial Services, Machine Learning and Biomedical Simulations, to name a few. IBM expects to have an operational general-purpose quantum computer within a few years while Google expect to achieve Quanum Supremacy (a quantum device capable of outperforming classical computers) by year end. While nobody is certain when exactly quantum computing technology will be advanced enough to crack a blockchain open, with some estimating it will happen within the next decade and more moderate predictions putting it at 20-30 years, researchers have recently proven that quantum computing has actually surpassed the computational power of classical computers. Making the threat inevitable. It is just a question of when quantum computing with be powerful enough to take on blockchain’s cryptograpghic algorithms.

Preempting The Threat

The blockchain community has already put shoulder to grind wheel presenting various solutions to the impending threat of quantum computing. The blockchain industry appears confident that a number of solutions will be in place by the time quantum computers become commonly available. Going beyond merely employing the most quantum resistant cryptographic algorithms ad in the NEO blockchain, blockchain developers envision an upgrade to the existing Eliptical Curve Signature Algorithm used in blockchain and just about every password-protected account in available today, to quantum-based cryptography. Rajan and Visser from Victoria University of Wellington, New Zealand have gone as far as putting forward a proposal for a quantum blockchain. Instead of merely integrating quantum elements into the blockchain, the two envision a blockchain built from scratch using quantum theory’s entanglement concept. The idea of entails creating blocks that are entangled temporarily. When a new block is formed it is encoded with both the new data and data from the old block. Once a new block is formed the previous block is discarded. This means that blocks would be records that will be stored in time as opposed to space. Old blocks would be impossible to alter as they theoretically would no longer exist.

Conclusion

According to a study published by Australian quantum physicist, Dr. Gavin Brennen, quantum computing in its current state is no threat to the cryptographic algotihms that blockchain security relies on. Other research estimate that, it will probably take 10,000 qubits to run Shor’s algorithm. Microsoft, IBM and Google are locked in an arms race to achieve 50 qubit computing capabilities with the most powerful quantum computer currently in existence, Canadin firm, DWave’s quantum computer packs 512 qubits of quantum computing power but has a very high failure rate. Experts believe it will take 20-30 years for quantum computing to achieve 4,000 qubits, which puts 10,000 qubits a long way away. With blockchain developers already working on protocols to mitigate the risk quantum computing poses on distributed ledger security, quantum computing may never truly be a feasible threat to blockchain.

Leave a Reply