Can Quantum Computers Break Crytocurrency Encription

 Can Quantum Computers Break Crytocurrency Encription

Can Quantum Computers Break Crytocurrency Encryption?

Wide speculation reveals quantum computers could break the Bitcoin encryption and the machines will be soon made available equipped with some future advancement.

According to researchers, estimation has been made with respect to the size of such computers to know how large these would be to break the Bitcoin network encryption in the future.

The research was led by Mark Webber from the University of Sussex. He said currently the focus is on a particular hardware platform requirement that would be superconducting devices and these are being worked by a couple of tech giants like Google and IBM.

Webber added that the hardware platforms would basically differ on key specifications like the quality of control on the qubits and rate of operations. The traditional bits are replaced with qubits or quantum bits. The 1s and 0s are used in traditional machines to encode digital information.

The new machines can function as 1s and 0s abreast of the superposition. This means the additional new qubits may increase the power exponentially and not just linearly.

Quantum computing has many promises to fulfill and error-correcting is one of the major ones. This means the machines can run longer algorithms as inherent errors can be addressed and compensated without the requirement of more physical qubits.

Webber further added that more operations can be performed simultaneously with the addition of more physical qubits to make the algorithm run faster. Extra qubits are required to meet the target runtime and this basically relies on the rate of operations in the hardware.

Currently, most such computers have limitations due to the qubits just interacting with other qubits. The new design makes the qubits move physically around and thereafter interact with others.

Quantum computers are good at breaking encryption compared to traditional or conventional computers. Today, most secure communication makes use of Rivest-Shamir-Adleman (RSA) encryption that was originally revealed in 1977.

The security basically depends on the difficulty of factoring the 1s and 0s. The decoding is only possible if the receiver knows these two large prime numbers.

Bitcoin uses an elliptic curve digital signature algorithm and researchers believe even this can turn up vulnerable in the future. The quantum computers in the future may have physical qubits in great number and somewhere between 30 million and 300 million. The current number is just 50 to 100 qubits. This means the devices of the future may make encryption unsafe. However, the Bitcoin encryption technique is safe now.

Bitcoin may therefore look into performing a hard-form to make the encryption technique further secure. However, it is true that by increasing the memory requirements the network may face scaling issues.

The research was published in AVS Quantum Science journal and was titled The Impact of Hardware Specifications on Reaching Quantum Advantage in the Fault Tolerant Regime.

Trending Stories