en
Back to the list

Vitalik Buterin already works on countering quantum computer hacks threat

14 November 2017 21:00, UTC

In one of our previous reports, one can read the opinion of Australia’s finest technological minds on what Bitcoin should do with the most serious threat cryptocurrencies will encounter relatively soon, in 2027. While there is no certainty in whether the Bitcoin community will decide to follow their recommendations or not, Vitalik Buterin, the founder of Ethereum, who still pays a great deal of attention towards his project, already outlines proposals aimed, among other things, towards improvements of the structure of Ethereum which potentially can make this currency quantum-resistant.

To specify, Mr. Buterin’s proposal was not in fact dedicated exclusively to hack countering. The algorithm described on his site modifies ZCash transactions on Ethereum and is called ZK-STARK. As he himself describes:

“ZK-STARKs resolve one of the primary weaknesses of ZK-SNARKs, its reliance on a “trusted setup”. They also come with much simpler cryptographic assumptions, avoiding the need for elliptic curves, pairings and the knowledge-of-exponent assumption and instead relying purely on hashes and information theory; this also means that they are secure even against attackers with quantum computers.

However, this comes at a cost: the size of a proof goes up from 288 bytes to a few hundred kilobytes. Sometimes the cost will not be worth it, but at other times, particularly in the context of public blockchain applications where the need for trust minimization is high, it may well be. And if elliptic curves break or quantum computers do come around, it definitely will be.”

Bitcoin and Ethereum aside, there are many other cryptocurrencies on the market which teams and supporters better start figuring out what they can do about possible quantum threats now instead of procrastinating all the way to 2027.