US Government Says Post-Quantum World Is Approaching, CISA Warns Modern Cryptography May Break – Technology Bitcoin News

US Government Says Post-Quantum World Is Approaching, CISA Warns Modern Cryptography May Break – Technology Bitcoin News

According to the US Cybersecurity and Infrastructure Security Agency (CISA), while quantum computers are unable to break public key encryption algorithms, public and private entities must prepare for future threats to non-quantum-resistant cryptography. Most of today’s digital communications, including cryptocurrencies, utilize public key cryptography and CISA believes that when “quantum computers reach higher levels of computing power and speed, they will be able to break the public key cryptography algorithms in use today.”

US authorities warn nation-states and private companies actively pursuing quantum computing methods that could threaten current cryptographic standards

Cryptocurrencies that utilize modern encryption techniques could one day be broken by quantum computers, along with other digital communications such as email, messaging and online banking. This is shown by a recent CISA report published at the end of August. The US government unit emphasizes in the report that a transition to post-quantum cryptography is necessary. “Don’t wait until the quantum computers are in use by our adversaries to act,” CISA’s report says. “Early preparations will ensure a smooth migration to the post-quantum cryptography standard when it is available.”

Bitcoin vs.  Quantum Computers: US Govt Says Post-Quantum World Coming, CISA Warns Modern Encryption May Break
A qubit (or quantum bit) is the quantum mechanical version of modern bits used by most computers today.

Debates about whether or not quantum computing will be able to break public key encryption have taken place since scientists made progress in entangling the first pair of quantum bits (qubits) back in 1998. Quantum computers use intricate physics to calculate powerful equations related to today’s modern crypto and mathematical systems. Since 1998, super quantum computers have improved with 14 calcium ion entangled qubits in 2011, 16 superconducting qubits in 2018 and 18 entangled qubits in 2018. CISA says that quantum computers will create new possibilities, but the technology also leads to negative consequences when it comes to encryption. Safety.

See also  'Crypto': Just another burst bubble, but good for the original Bitcoin system

“Nation states and private companies are actively pursuing the capabilities of quantum computers,” CISA’s report details. “Quantum computing opens up exciting new possibilities; However, the implications of this new technology include threats to current cryptographic standards.”

While researchers say Bitcoin’s public key technology exploits ‘multiple quantum-resistant one-way hash functions’, some blockchain projects are preparing for a post-quantum world

Cryptocurrencies such as Bitcoin utilize modern encryption methods, and it has been said many times over the years that there is a need to protect cryptocurrencies with post-quantum encryption. In 2020, when the industrial firm Honeywell revealed that it built a quantum computer that effectively utilizes six efficient qubits, crypto supporters began to discuss quantum computers’ potential future effects on Bitcoin and 256-bit encryption. Some digital currency supporters have already begun preparing for an event that breaks quantum computer encryption. Cambridge Quantum Computing is in the midst of working with Honeywell on a project that “can be applied to any blockchain network.”

Despite the efforts of cryptographers, some researchers wholeheartedly believe that large-scale quantum computers will never be realized. Others believe the timeline is much closer than people expect, and a few researchers have said it could be about five years from now. The National Institute of Standards and Technology (NIST) believes 15 years is more reasonable. Meanwhile, Ethereum developers have been researching quantum resistance alongside the Hyperledger Foundation’s distributed ledger project Ursa. Cryptographers preparing for a post-quantum world believe that encryption techniques such as AES-128 and RSA-2048 will not provide sufficient security against quantum data attacks.

Andreas Antonopoulos: ‘Satoshi Nakamoto’s little ingenious design element is not an accident’

The debate has raged for years, and many people believe that government warnings and the recent quantum-based technological achievements of Honeywell, Google, Microsoft and others are the incentives people need to embrace post-quantum cryptography.

See also  Bitcoin miner Core Scientific's share price plunges 70% after bankruptcy warning
Bitcoin vs.  Quantum Computers: US Govt Says Post-Quantum World Coming, CISA Warns Modern Encryption May Break
“A Bitcoin address is calculated by running your public key through multiple hash functions,” says software developer Chris Pacia, describing how bitcoin public keys are run through multiple quantum-resistant one-way hash functions.

Many articles, research reports and mainstream headlines claim that quantum computing will break all modern encryption and even predict traffic jams and accidents well before they occur. However, Bitcoin supporters have said on various occasions that the SHA256 encryption used by Satoshi’s creation is a formidable foe to a post-quantum world.

“In Bitcoin, your public key is not (initially) made public. While you share your bitcoin address with others so they can send you bitcoins, your bitcoin address is just a hash of your public key, not the public key itself the key,” software developer and cryptocurrency advocate. Chris Pacia wrote in 2014. “What does it mean in English? A hash function is a one-way cryptographic function that takes an input and turns it into a cryptographic output. By one-way I mean that you cannot derive input from output. It’s a bit like encrypting something [and] then you lose the key.”

The software developer’s 2014 paper on the subject concludes:

All of this is a complicated way of saying that while an attacker with a quantum computer could derive the private key from the public key, he could not derive the public key from the bitcoin address since the public key was run through several quantum-resistant one-way hash functions.

In a video with the bitcoin evangelist Andreas Antonopoulos, he said that using different bitcoin addresses each time is the key to bitcoin security. Antonopoulos emphasized that Satoshi’s two cryptographic design choices are “absolutely brilliant.” “What you’re using, which is a Bitcoin address, is a double-hashed version of your public key – meaning that public key is never seen by anyone until you claim it using the transaction… This the little ingenious design element is not an accident,” Antonopoulos continued in his keynote address. “What it does is it creates a second-layer abstraction of the underlying cryptographic algorithm used in elliptic curve digital signatures, so you can make future upgrades.”

Antonopoulos continued:

Which means that the past is secure because it is hidden behind the second veil of another algorithm and the future can be changed because you can present an address that is not the hash of an elliptic curve, or its hash of another elliptic curve, or it is the hash of a larger elliptic curve, or the hash of a quantum-resistant signature algorithm that has nothing to do with elliptic curves. So you can modify forward to secure the future, and you have backward protection because you’ve hidden the past.

Tags in this story

Andreas Antonopolous, Andreas Antonopoulos, Bitcoin, Bitcoin Network, Brute Force, BTC, Cloud quantum computing, Cryptocurrency, Elliptic Curve, Encryption, End-to-End Encryption, Google, Honeywell, Honeywell Quantum Computer, Physics, Private Keys, Quantum Computers , Quantum computing, Seeds, SHA-256, SHA256, underlying cryptographic algorithm

What do you think of the US government’s recent warning about quantum computers? Let us know what you think about this topic in the comments section below.

Jamie Redman

Jamie Redman is the news editor at Bitcoin.com News and a financial technology journalist living in Florida. Redman has been an active member of the cryptocurrency community since 2011. He has a passion for Bitcoin, open source and decentralized applications. Since September 2015, Redman has written more than 6,000 articles for Bitcoin.com News about the disruptive protocols emerging today.




Image credit: Shutterstock, Pixabay, Wiki Commons, Chris Pacia, Bitcoin Not Bombs,

Disclaimer: This article is for informational purposes only. It is not a direct offer or solicitation of an offer to buy or sell, or an endorsement or recommendation of products, services or companies. Bitcoin.com does not provide investment, tax, legal or accounting advice. Neither the company nor the author is directly or indirectly responsible for damages or losses caused or alleged to be caused by or in connection with the use of or reliance on content, goods or services mentioned in this article.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *