Paper 2020/187

Committing to Quantum Resistance, Better: A Speed–and–Risk–Configurable Defence for Bitcoin against a Fast Quantum Computing Attack

Dragos Ioan Ilie, William J. Knottenbelt, and Iain Stewart

Abstract

In light of the emerging threat of powerful quantum computers appearing in the near future, we investigate the potential attacks on Bitcoin available to a quantum-capable adversary. In particular, we illustrate how Shor’s quantum algorithm can be used to forge ECDSA based signatures, allowing attackers to hijack transactions. We then propose a simple commit–delay reveal protocol, which allows users to securely move their funds from non-quantum-resistant outputs to those adhering to a quantum-resistant digital signature scheme. In a previous paper, we presented a similar scheme with a long fixed delay. Here we improve on our previous work, by allowing each user to choose their preferred delay – long for a low risk of attack, or short if a higher risk is acceptable to that user. As before, our scheme requires modifications to the Bitcoin protocol, but once again these can be implemented as a soft fork.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Bitcoinquantum computingtransition protocolsoft forktransition to quantum resistance
Contact author(s)
dii14 @ ic ac uk
History
2020-02-18: received
Short URL
https://ia.cr/2020/187
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/187,
      author = {Dragos Ioan Ilie and William J.  Knottenbelt and Iain Stewart},
      title = {Committing to Quantum Resistance, Better: A Speed–and–Risk–Configurable Defence for Bitcoin against a Fast Quantum Computing Attack},
      howpublished = {Cryptology ePrint Archive, Paper 2020/187},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/187}},
      url = {https://eprint.iacr.org/2020/187}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.