BTQ defends blockchain against tomorrow’s quantum computing threat – Crypto projects to watch 2023

BTQ defends blockchain against tomorrow’s quantum computing threat – Crypto projects to watch 2023

Right now, nations are engaged in a technological arms race to develop quantum computing technology. Chinese researchers, who hold more than half of the world’s quantum technology patents and have allocated $15 billion for quantum technology to be used before 2025, claim their technology can break the RSA algorithm used to encrypt most of the web’s traffic.

Encryption is the backbone of a modern connected world. It ensures that banking is done securely, sensitive emails are not read by a third party and blockchain networks remain secure, reliable and free of duplicate transactions.

Quantum computing poses a threat to current encryption methods because it has the potential to break many of the most commonly used encryption protocols. This is because quantum computers are able to perform certain types of calculations much faster than traditional computers, enabling them to quickly factor large numbers used in many encryption algorithms.

For blockchain, encryption is essential, and therefore the vulnerability is an Achilles’ heel. The whole idea of ​​on-chain scarcity is rooted in encryption. Data can be stored but never edited, which is why the same bitcoin or non-fungible token (NFT) cannot exist twice.

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the most widely used cryptographic algorithm implemented by blockchains today. It has a serious weakness to a quantum attack because it was designed to be used in pre-quantum computers, which could be exploited by hostile actors ranging from market manipulators to anti-crypto states.

Vitalik Buterin, the co-founder of Ethereum, has made post-quantum computing (PQC) security upgrades a major focus of the platform. For blockchains to remain secure and viable in the next era of computing, when traditional encryption mechanisms are vulnerable to quantum attacks, they need to upgrade their security.

BTQ is not the first quantum computing startup on the market. Dozens of quantum startups have been around for more than a decade, backed by recognizable names in computing and technology. But BTQ is the first quantum computing startup with a specific focus on blockchain technology.

See also  Metaverse Web3.0 Popular Science-MoneyKing Blockchain Game Platform New Pattern Introduction

“Large-scale quantum computers won’t exist for many years. However, that doesn’t mean we should sit still,” says Nicolas Roussy Newton, BTQ’s co-founder and chief operating officer. “There is a real risk that attackers will be able to forge signatures for old keys such as blockchains. And deploying new post-quantum cryptography at scale could take 10 years.”

Roussy Newton, a Canadian with previous experience in venture capital, says this from Taiwan, a border state on the doorstep of China – one of the world’s leaders in quantum computing. Taiwan doesn’t have the same scale of quantum computing research yet, but it has a workforce with a lot of experience in combining hardware and software, given the island’s leading chip manufacturing industry. BTQ’s leadership, such as Chief Cryptographer Chen-Mou Cheng, has a heavy list of academic citations in computer science and other technical journals.

While China’s quantum research appears to be focused on military purposes, such as decrypting classified military communications between Taipei and Washington, DC, the same technology could be used to disrupt crypto and digital assets.

Over the next few years, there will be a rapid “quantum transition,” where the entire Web2—which drives hundreds of billions of dollars in commerce each year—moves toward quantum-safe standards.

But what about Web3? Digital assets are a $1.27 trillion asset class and now face an existential threat. Chains must move to post-quantum cryptographic standards to remain viable in the long term, or the whole idea of ​​scarcity and ownership on the web will cease to exist.

BTQ is unique in that instead of having a broad, theoretical focus on quantum computing, it has four products that address different aspects of the “quantum problem”: PQScale, Keelung, Kenting and QCIM.

See also  BLOCKCHAIN ​​IS THE NEW FUTURE

Digital signature algorithms, the code that helps transition and secure post-quantum encryption, cannot fit into blockchains like a Lego brick. It’s like the blocks are misshapen and the wrong size.

Last year, the US National Institute of Standards and Technology (NIST), a branch of the Department of Commerce mandated to assist in the development of technology, announced three post-quantum digital signature algorithms, CRYSTALS–Dilithium, Falcon and SPHINCS+, designed to protect encryption systems against quantum data-based attacks.

While it would make sense to try and immediately integrate these algorithms into blockchains, it is not that simple. Adding these signatures would be computationally intensive and would enlarge the blockchain to the point where it has efficiency issues.

BTQ positions PQScale as a solution to this problem.

PQScale’s approach involves combining multiple Falcon signatures while significantly reducing the size of the combined signature. This method can potentially also be adapted to other similar security frameworks.

Zero-knowledge proof is a cornerstone of security for the next generation of blockchain technology. But how can these be implemented both on the hardware and software side?

A proof of zero knowledge is like a secret password game where one person can prove they know the password without saying it out loud. In this game, one person (the “prover”) will show that they know the secret, while the other person (the “verifier”) will check whether it is true without learning the secret themselves. The game uses special rules that help the prover show that they know the secret without revealing it.

For blockchain, zero-knowledge proof has great potential to improve privacy and security. With ZKPs, counterparties do not need to trust each other or use a third-party escrow service to complete a transaction.

BTQ positions Keelung and Kenting – named after two coastal cities in Taiwan – as a system for ZKP implementation, with Keelung on the software side and Kenting on the hardware side.

See also  Sedition joins the World Blockchain Summit - Singapore as a presenting sponsor

Keelung allows users to create ZKPs without specific expertise in cryptography, while Kenting is a hardware system that uses field-programmable gate arrays (FPGAs), a special type of computer chip that can be reconfigured and customized to perform specific tasks, to support intense computational demands of ZKPs.

Eventually, anything that uses encryption will have to have some form of compatibility with quantum cryptography. But what about smart devices that have a low-power processor inside?

QCIM is BTQ’s specialized processor for post-quantum encryption, but is specifically aimed at lower power applications such as the Internet of Things.

QCIM utilizes compute-in-memory technology that integrates logic circuits into memory blocks to achieve highly energy-efficient computations by reducing data movement.

Although quantum computing only exists in labs, the proliferation of post-quantum encryption will mean that chips capable of post-quantum encryption will need to be wherever encryption is needed, from security cameras to drones to smartphones and even satellites.

Quantum computing is an esoteric subject that seems like a moonshot to many. After all, the threat of quantum currently exists only on paper.

But in the world of technology, the pace of research and development is fast and furious. Rewind to a few years ago, and language learning models for artificial intelligence were relatively primitive. Today, ChatGPT is able to pass all states’ bar exams.

If tokenization and digital assets are the future of money, they must be able to survive the rise of quantum computing and its ability to destroy the encryption algorithms that form the basis of blockchain.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *