Skip to main content

Committing to Quantum Resistance, Better: A Speed-and-Risk-Configurable Defence for Bitcoin Against a Fast Quantum Computing Attack

  • Conference paper
  • First Online:

Part of the book series: Springer Proceedings in Business and Economics ((SPBE))

Abstract

In light of the emerging threat of powerful quantum computers appearing in the near future, we investigate the potential attacks on Bitcoin available to a quantum-capable adversary. In particular, we illustrate how Shor’s quantum algorithm can be used to forge ECDSA based signatures, allowing attackers to hijack transactions. We then propose a simple commit–delay–reveal protocol, which allows users to securely move their funds from non-quantum-resistant outputs to those adhering to a quantum-resistant digital signature scheme. In a previous paper (Stewart et al. R. Soc. Open Sci. 5(6), 180410 (2018)) [1] we presented a similar scheme with a long fixed delay. Here we improve on our previous work, by allowing each user to choose their preferred delay–long for a low risk of attack, or short if a higher risk is acceptable to that user. As before, our scheme requires modifications to the Bitcoin protocol, but once again these can be implemented as a soft fork.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    The ECDLP is intractable only in specific groups, like the one used in Bitcoin.

  2. 2.

    Qubits are the equivalent of bits for QCs.

  3. 3.

    Consuming an UTXO secured by pk necessarily reveals pk in order to verify the signature.

  4. 4.

    Opcodes are used in challenge scripts to perform any operations such as: hashing, signature verification, addition, etc. There are several unused opcodes reserved for extending the capabilities of challenge scripts.

References

  1. Stewart, I., Ilie, D., Zamyatin, A., Werner, S., Torshizi, M., Knottenbelt, W.J.: Committing to quantum resistance: a slow defence for bitcoin against a fast quantum computing attack. R. Soc. Open Sci. 5(6), 180410 (2018)

    Article  Google Scholar 

  2. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf (2008). Accessed 01 July 2015

  3. Crosby, M., Pattanayak, P., Verma, S., Kalyanaraman, V., et al.: Blockchain technology: beyond bitcoin. Appl. Innov. 2(6–10), 71 (2016)

    Google Scholar 

  4. Rogaway, P., Shrimpton, T.: Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: International Workshop on Fast Software Encryption, pp. 371–388. Springer, Berlin (2004)

    Google Scholar 

  5. Rivest, R.L., Shamir, A., Adleman, L.: On digital signatures and public-key cryptosystems. Technical Report, Massachusetts Inst of Tech Cambridge Lab for Computer Science (1977)

    Google Scholar 

  6. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) Proceedings of the Advances in Cryptology—CRYPTO ’85, pp. 417–426. Springer, Berlin, Heidelberg (1986)

    Google Scholar 

  7. Kaye, P., Laflamme, R., Mosca, M.: An Introduction to Quantum Computing. Oxford University Press (2007)

    Google Scholar 

  8. Feynman, R.: Theres plenty of room at the bottom. In: Feynman and computation, pp. 63–76. CRC Press (2018)

    Google Scholar 

  9. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  Google Scholar 

  10. Schlosshauer, M.A.: Decoherence: And the Quantum-to-Classical Transition. Springer Science & Business Media, Berlin (2007)

    Google Scholar 

  11. Debnath, S., Linke, N.M., Figgatt, C., Landsman, K.A., Wright, K., Monroe, C.: Demonstration of a small programmable quantum computer with atomic qubits. Nature 536(7614), 63 (2016)

    Article  Google Scholar 

  12. Veldhorst, M., Yang, C., Hwang, J., Huang, W., Dehollain, J., Muhonen, J., Simmons, S., Laucht, A., Hudson, F., Itoh, K., et al.: A two-qubit logic gate in silicon. Nature 526(7573), 410 (2015)

    Article  Google Scholar 

  13. Watson, T., Philips, S., Kawakami, E., Ward, D., Scarlino, P., Veldhorst, M., Savage, D., Lagally, M., Friesen, M., Coppersmith, S., et al.: A programmable two-qubit quantum processor in silicon. Nature 555, 633–637 (2018)

    Google Scholar 

  14. Bettelli, S., Calarco, T., Serafini, L.: Toward an architecture for quantum programming. Eur. Phys. J. D-At. Mol. Opt. Plasma Phys. 25(2), 181–200 (2003)

    Google Scholar 

  15. Antonopoulos, A.M.: Mastering Bitcoin: Unlocking Digital Cryptocurrencies. O’Reilly Media, Inc. (2014)

    Google Scholar 

  16. Narayanan, A., Bonneau, J., Felten, E., Miller, A., Goldfeder, S.: Bitcoin and cryptocurrency technologies. Princeton University Press (2016)

    Google Scholar 

  17. Nielsen, M.A., Chuang, I.: Quantum computation and quantum information. Cambridge University Press (2000)

    Google Scholar 

  18. Bernstein, D.J., Lange, T.: Post-quantum cryptography. Nature 549(7671), 9 (2017)

    Article  Google Scholar 

  19. Bitcoin community. Elliptic Curve Digital Signature Algorithm. https://en.bitcoin.it/wiki/Elliptic_Curve_Digital_Signature_Algorithm. Accessed 18 Feb 2018

  20. Jogenfors, J.: Quantum bitcoin: an anonymous and distributed currency secured by the no-cloning theorem of quantum mechanics. arXiv:1604.01383 (2016)

  21. Mosca, M., Ekert, A.: The hidden subgroup problem and eigenvalue estimation on a quantum computer. In: NASA International Conference on Quantum Computing and Quantum Communications, pp. 174–188. Springer, Berlin (1998)

    Google Scholar 

  22. Lavor, C., Manssur, L., Portugal, R.: Shor’s algorithm for factoring large integers. arXiv: quant-ph/0303175 (2003)

  23. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp. 212–219. ACM (1996)

    Google Scholar 

  24. Boyer, M., Brassard, G., Høyer, P., Tapp, A.: Tight bounds on quantum searching. Fortschritte der Physik 46(4–5), 493–505 (1998)

    Article  Google Scholar 

  25. Daemen, J., Rijmen, V.: The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media, Berlin (2013)

    Google Scholar 

  26. Elminaam, D.S.A., Abdual-Kader, H.M., Hadhoud, M.M.: Evaluating the performance of symmetric encryption algorithms. IJ Netw. Secur. 10(3), 216–222 (2010)

    Google Scholar 

  27. Taylor, M.B.: The evolution of bitcoin hardware. Computer 50(9), 58–66 (2017)

    Article  Google Scholar 

  28. Proos, J., Zalka, C.: Shor’s discrete logarithm quantum algorithm for elliptic curves. arXiv: quant-ph/0301141 (2003)

  29. Tessler, L., Byrnes, T.: Bitcoin and quantum computing. arXiv:1711.04235 (2017)

  30. Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., McCoy, D., Voelker, G.M., Savage, S.: A fistful of bitcoins: characterizing payments among men with no names. In: Proceedings 2013 Internet Measurement Conference, pp. 127–140. ACM (2013)

    Google Scholar 

  31. Schneider, N.: Recovering bitcoin private keys using weak signatures from the blockchain. http://www.nilsschneider.net/2013/01/28/recovering-bitcoin-private-keys.html (2013). Accessed 18 Feb 2018

  32. Bitcoin Cash. https://www.bitcoincash.org/. Accessed 18 Feb 2018

  33. Bitcoin Gold. https://bitcoingold.org/ . Accessed 18 Feb 2018

  34. Poon, J., Dryja, T.: The bitcoin lightning network. https://lightning.network/lightning-network-paper.pdf (2016). Accessed 07 July 2016

  35. Lombrozo, E., Lau, J., Wuille, P.: BIP141: segregated witness (consensus layer). https://github.com/bitcoin/bips/blob/master/bip-0141.mediawiki (2012). Accessed 18 Feb 2018

  36. Bitcoin community. OP_RETURN. https://en.bitcoin.it/wiki/OP_RETURN. Accessed 18 Feb 2018

  37. Eastlake III, D., Hansen, T.: US secure hash algorithms (SHA and HMAC-SHA) (2006)

    Google Scholar 

  38. Adam Back. https://twitter.com/adam3us/status/947900422697742337. Accessed 18 Feb 2018

  39. Ruffing, T.: https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-February/015758.html. Accessed 18 Feb 2018

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Iain D. Stewart .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ilie, D.I., Knottenbelt, W.J., Stewart, I.D. (2020). Committing to Quantum Resistance, Better: A Speed-and-Risk-Configurable Defence for Bitcoin Against a Fast Quantum Computing Attack. In: Pardalos, P., Kotsireas, I., Guo, Y., Knottenbelt, W. (eds) Mathematical Research for Blockchain Economy. Springer Proceedings in Business and Economics. Springer, Cham. https://doi.org/10.1007/978-3-030-37110-4_9

Download citation

Publish with us

Policies and ethics