The possible solutions suggested involve applying a soft fork at some point. The new proposals may get shared on a website built to achieve this goal.

A group of Bitcoin Core developers has been debating on their mailing list different methods to shield up Bitcoin and protect it from getting harmed by quantum computers.

Quantum computing, according to IBM, is a branch of technology that uses principles and laws of quantum mechanics to solve problems that may be too complex for traditional computing.

The fastest quantum devices will eventually be able to create the signatures of a Bitcoin address without requiring knowing its private key. This action implies a delicate potential vulnerability since an individual or organization with similar technologic capacities could migrate bitcoins between third-party accounts without any struggle.

Proposals to Resist Quantum Computer Attacks on Bitcoin

Because of the threat quantum computing represents to the future of Bitcoin and gossip that such potential equipment is just around the corner, developer Erik Aronesty opened a thread on the Bitcoin developer mailing list to expose possible solutions.

Aronesty suggested the possibility for users to receive payments in a wallet or public key that implements an algorithm resistant to quantum attacks. At the same time, the BTC would get housed in a conventional Bitcoin wallet. The goal of this procedure is that, in the face of quantum attacks, coins cannot get extracted without first unveiling the flaws using the two algorithms implemented in the wallets.

The drawback implicit in Aronesty’s proposal is the need to perform a soft fork on Bitcoin to apply this change. The biggest problem that this action would bring would be that fewer transactions fit in each block. This situation happens because the token of transactions made with algorithms resistant to quantum attacks covers more space than the token of a traditional Bitcoin transaction.

Developer Lloyd Fournier, meanwhile, suggested counterattacks from quantum devices on Bitcoin. This operation develops a standardized scheme that allows outgoing transactions made with Taproot to get sent both to a public key or wallet resistant to quantum attacks and a conventional Schnorr public key.

According to Fournier’s proposal, public keys safe from attacks by quantum devices cannot make payments. Although, if the possibility of being attacked is high, Bitcoin users could perform a soft fork that activates financial operations linked to payments with addresses resistant to quantum attacks.

Both Aronesty and Fournier suggested that these and other steps to consolidate Bitcoin against quantum threats get included on the BitcoinProblems.org site to share possible advances against this situation.

By: Jenson Nuñez

LEAVE A REPLY

Please enter your comment!
Please enter your name here