Bitcoin
Bitcoin (BTC)
$63,848.00 1.46968
Bitcoin price
Ethereum
Ethereum (ETH)
$3,312.11 6.3123
Ethereum price
BNB
BNB (BNB)
$599.73 1.21462
BNB price
Solana
Solana (SOL)
$143.55 5.39576
Solana price
XRP
XRP (XRP)
$0.5226610 1.14227
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000251 1.43622
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 6.29396
Pepe price
Bonk
Bonk (BONK)
$0.0000270 13.56644
Bonk price
Bitcoin
Bitcoin (BTC)
$63,848.00 1.46968
Bitcoin price
Ethereum
Ethereum (ETH)
$3,312.11 6.3123
Ethereum price
BNB
BNB (BNB)
$599.73 1.21462
BNB price
Solana
Solana (SOL)
$143.55 5.39576
Solana price
XRP
XRP (XRP)
$0.5226610 1.14227
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000251 1.43622
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 6.29396
Pepe price
Bonk
Bonk (BONK)
$0.0000270 13.56644
Bonk price
Bitcoin
Bitcoin (BTC)
$63,848.00 1.46968
Bitcoin price
Ethereum
Ethereum (ETH)
$3,312.11 6.3123
Ethereum price
BNB
BNB (BNB)
$599.73 1.21462
BNB price
Solana
Solana (SOL)
$143.55 5.39576
Solana price
XRP
XRP (XRP)
$0.5226610 1.14227
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000251 1.43622
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 6.29396
Pepe price
Bonk
Bonk (BONK)
$0.0000270 13.56644
Bonk price
Bitcoin
Bitcoin (BTC)
$63,848.00 1.46968
Bitcoin price
Ethereum
Ethereum (ETH)
$3,312.11 6.3123
Ethereum price
BNB
BNB (BNB)
$599.73 1.21462
BNB price
Solana
Solana (SOL)
$143.55 5.39576
Solana price
XRP
XRP (XRP)
$0.5226610 1.14227
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000251 1.43622
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 6.29396
Pepe price
Bonk
Bonk (BONK)
$0.0000270 13.56644
Bonk price
SirWin
SirWin
SirWin

The quantum emergency: Ethereum’s race against time

the-quantum-emergency-ethereums-race-against-time
Edited by
Features
The quantum emergency: Ethereum’s race against time

Ethereum gears up against quantum threats. How does the community react to Buterin’s new proposal, and how real is the danger?

The exponential advancement of quantum computing technology poses a daunting challenge to the blockchain platforms, potentially undermining the security protocols that form the bedrock of these networks, with Ethereum (ETH) being no exception. 

In response to this pressing concern, Vitalik Buterin, co-founder of Ethereum, has spearheaded discussions on Ethereum Research, aiming to address and mitigate the vulnerabilities quantum computing introduces to Ethereum.

Delving into Buterin’s strategy 

Buterin foresees a potential “quantum emergency,” where the advent of quantum computing capabilities could lead to large-scale theft of Ethereum assets.

To counter this impending threat, Buterin proposed a multifaceted approach, starting with the implementation of a hard fork of the Ethereum network. 

The quantum emergency: Ethereum's race against time - 1
Buterin’s strategy visualization by a community member | Source: Ethereum Research

This hard fork would effectively rewind the network to a state before any potential thefts occurred, requiring users to adopt new wallet software explicitly designed to thwart future attacks.

At the center of Buterin’s strategy lies the adoption of a new transaction type outlined in Ethereum Improvement Proposal (EIP) 7560. This transaction type leverages advanced cryptographic techniques, including Winternitz signatures and zero-knowledge proof technologies like STARKs, aiming to shield transactions from quantum attacks by safeguarding users’ private keys from exposure.

Furthermore, Buterin advocates for the integration of ERC-4337 account abstraction for smart contract wallets, increasing security by preventing the exposure of private keys during the signing process. 

Account abstraction acts as a “smart contracts wallet,” enabling users to interact with the Ethereum network without possessing their private keys or needing to maintain Ether for transaction costs.

In the event of a quantum emergency, users who haven’t executed transactions from their Ethereum wallets would remain shielded, as only their wallet addresses are public. 

Buterin also suggested that the infrastructure necessary to enact the proposed hard fork could theoretically commence development immediately.

Community reaction

The Ethereum community is actively discussing Buterin’s proposal for a hard fork strategy to protect Ethereum from possible quantum attacks. This topic has sparked both interest and concern among members.

While the importance of preparing for quantum threats is recognized, there is skepticism about how effective these measures will be against malicious users with access to quantum computing. DogeProtocol, a community member, has raised questions about identifying legitimate account holders versus attackers in scenarios where quantum computers can break into Ethereum wallets.

DogeProtocol suggested using NIST standardized algorithms combined with classical algorithms. However, this could lead to larger block sizes due to the bigger signature and public key sizes in many post-quantum methods.

Another community member, nvmmonkey, recommends a preemptive strategy. They suggest integrating a machine learning system in Ethereum’s node network to spot large, suspicious transactions that could indicate unsafe activities, triggering emergency protocols like the Stark emergence fork.

Risks posed by quantum computers to blockchain

Blockchain technology, including cryptocurrencies like Bitcoin and Ethereum, relies on cryptographic algorithms such as the Elliptic Curve Digital Signature Algorithm (ECDSA) to secure transactions and maintain the integrity of the distributed ledger. 

However, quantum algorithms, notably Shor’s algorithm developed by Peter Shor in 1994, pose a threat by potentially solving the discrete logarithm problem on elliptic curves, which is the basis for ECDSA’s security. 

This capability could allow a quantum computer to forge digital signatures and, thereby, control any funds associated with those signatures.

Quantum computers could also undermine other cryptographic practices within blockchain technology, including the process of hashing, which is central to mining and the creation of new blocks. 

While hashing (e.g., SHA-256 in Bitcoin) is not directly broken by Shor’s algorithm, Grover’s algorithm, another quantum algorithm, could theoretically speed up the process of finding a hash’s preimage, though the speed-up is less dramatic than Shor’s for encryption.

Quantum leap: Are we prepared?

Although current quantum computers are not yet capable of breaking ECDSA on a practical scale, the rapid pace of progress suggests that the threat could become real within the next few years. Google plans to construct a quantum computer capable of handling extensive business and scientific calculations error-free by 2029.

IBM recently presented “IBM Quantum Heron”, its most advanced quantum processor. This processor stands out for its high performance and low error rates. IBM also unveiled the IBM Quantum System Two, a new modular quantum computer. This system, already in operation in New York, is designed to tackle complex scientific and business calculations.

The quantum threat to current cryptography is a fact widely acknowledged by researchers. There is an increasing emphasis on developing and implementing quantum-resistant or post-quantum cryptographic algorithms.

For example, the National Institute of Standards and Technology (NIST) has initiated a process to evaluate and standardize quantum-resistant public-key cryptographic algorithms. These could be crucial steps towards maintaining the security and resilience of blockchain and other digital infrastructure in the face of quantum computing.

As quantum computers’ capabilities evolve, the collaborative engagement of researchers, developers, and policymakers will become essential.

By prioritizing the development and integration of quantum-resistant cryptographic solutions, the blockchain community can safeguard sensitive information, preserve digital trust, and ensure the continued viability of blockchain in the quantum era.