Connect with us

News

Vitalik Buterin on tackling quantum threats in blockchains

Published

on

One of the greatest innovations discovered in the realm of computer science is quantum computing. While this promises huge benefits for humanity, there are threats related to what quantum computing can cause.

Speaking at the ETHTaipei, Vitalik Buterin explained the potential of quantum computing in the blockchain space, what is being done today, and how to stand against quantum-based threats in the industry.

What is Quantum computing and Quantum-threats?

Quantum-enabled threats refer to cybersecurity risks and vulnerabilities that arise from advancements in quantum computing technology. 

Quantum computing has the potential to transform computing by solving complex problems much faster than traditional computers. However, this same power can also pose a huge challenge to current encryption methods.

One major concern is that quantum computers could render many current encryption algorithms obsolete. 

For example, algorithms used to secure sensitive data during transmission, such as RSA and ECC (Elliptic Curve Cryptography), rely on mathematical problems that are difficult for traditional computers to solve but could be easily solved by quantum computers using algorithms like Shor’s algorithm.

As a result, sensitive information protected by these encryption methods could become vulnerable to interception and decryption by adversaries with access to quantum computers. This includes personal data, financial transactions, government communications, and more.

Quantum-enabled threats also include the potential for quantum attacks on blockchain networks and other decentralized systems. 

These attacks could compromise the integrity of transactions, disrupt consensus mechanisms, and undermine the security of digital assets.

The presence of quantum-resistant algorithms

Vitalik mentioned that despite concerns about these threats, there are quantum-resistant algorithms available for every vulnerable aspect affected by quantum computers. 

“Quantum computers break existing elliptic curve signatures, but we have various quantum-resistant alternatives based on hash functions, lattices, and isogenies,” he added.

He continued, explaining that although solutions like lattice-based and isogeny-based algorithms, as well as Starks, have been theoretically addressed, they are not yet entirely practical. 

However, he also disclosed that there are currently systems in place with recovery mechanisms to protect most funds. Efforts are ongoing to achieve complete quantum resistance for both users and protocols.

Account abstraction and in-built quantum resistance for Ethereum

To tackle this challenge effectively, he explained that incorporating account abstraction would enable users to select quantum-resistant signature algorithms. 

This means that users would have the option to utilize signature algorithms that are resilient against attacks from quantum computers, thus enhancing the security of their accounts and transactions.

He also suggested enhancing the Ethereum consensus layer to withstand quantum attacks. He proposed reconsidering the use of current signature schemes like BLS, advocating for the adoption of 8192-bit signatures per slot as a more secure option.

BLS and 8192-bit signatures

BLS (Boneh-Lynn-Shacham) signatures play an important role in Ethereum, particularly in its beacon chain protocol for Proof of Stake. These signatures offer efficient signature aggregation and verification, enhancing scalability and efficiency within the network. 

Using BLS signatures with the BLS12-381 elliptic curve, Ethereum can reduce computational costs and improve the verification process, which makes it more scalable.

In the context of Ethereum, 8192-bit signatures refer to the number of signatures processed per slot in the Ethereum chain. This specific number is significant because it represents the load that the Ethereum network has to handle in terms of signatures per slot, impacting the efficiency and scalability of the system.

The handling of 8192 signatures per slot is crucial for Ethereum’s Proof of Stake mechanism, where validators sign messages to secure the network. 

This high volume of signatures poses technical challenges due to the computational complexity involved in processing and verifying such a large number of signatures. The goal is to manage this load effectively while maintaining network security and decentralization.

In summary, Vitalik envisions a future where quantum threats will pose challenges to the blockchain space. To address this inevitable scenario, he suggests that beyond the ongoing experiments, there may be a need to transform the Ethereum blockchain into a quantum-threat-resistant infrastructure.

Read also; Vitalik proposes ‘Rainbow Staking’ as solution to ETH centralization challenge

0 0 votes
Article Rating
Advertisement Earnathon.com
Click to comment
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments

Crypto News Update

Latest Episode on Inside Blockchain

Crypto Street

Advertisement



Trending

ALL Sections

Recent Posts

0
Would love your thoughts, please comment.x
()
x