Is Quantum Computing the End of Blockchain? (2024)

Bitcoin, NFTs, cryptocurrencies, DeFi. I’m sure you’ve heard of at least one of these. They’re all built upon a key technology; blockchain.

Blockchain is a decentralized digital ledger that records data in a way that ensures transparency, security, and trust in a tamper-proof manner.

Is Quantum Computing the End of Blockchain? (3)

One of the key features of blockchain is security. Automated consensus mechanisms make the blockchains extremely secure to attacks. This is really important, especially when dealing with cryptocurrencies.

The decentralization and security that comes with blockchain technology offers a new way to operate across multiple sectors. From supply chains to finance, it makes things more transparent, and trustable.

But here’s the problem. Quantum computing can potentially crush it all.

Let me explain.

Quantum computing is a fast-growing technology that uses the laws of quantum mechanics to overcome the limitations of normal computers.

The Power of Quantum Computing

Here’s an example to demonstrate just how powerful this already is- and just how powerful it’s set to become.

In 2019, Google announced that its quantum computer solved a particular problem in 200 seconds. One that would’ve taken a classical one about 10,000 years. Here’s what that looks like in numbers:

1/15,768,000,000 — That means the quantum computer was 15.77 billion times faster. It was also that much more powerful.

Mind-blowing, right?

But that only shows what it was. Quantum computers are a rapidly growing technology. They’re only going to get more powerful, and more versatile.

Public Key Cryptography Vulnerabilities

Public key cryptography is the foundation of blockchain’s security. However, it faces a growing threat from quantum computing.

Public key cryptography is a way of encrypting and decrypting data using private and public keys to protect it from unwanted unauthorized access.

It uses cryptographic methods such as RSA and ECDSA which rely on the difficulty of factoring large numbers. However, with the emergence of quantum algorithms like Shor’s, this can be done- quite efficiently

Quantum Attacks on Blockchain

Quantum attacks on blockchains are not just theoretical, projected events. They’re real, and they’re coming.

In fact, according to a study, cryptocurrencies such as Bitcoin and Litecoin are currently vulnerable to quantum attacks. A Deloitte study found that over 65% of all Ether is currently vulnerable to a quantum attack.

We’re talking about the two largest cryptocurrencies- Bitcoin and ethereum. Together, they have a market capitalization worth trillions of dollars. Any disruption and loss of trust would be result in significant consequences.

Attackers armed with quantum computing can exploit vulnerabilities to steal wealth, perform the 51% attack and much more, ultimately resulting in the loss of trust in blockchain networks.

In a more lighthearted tone, quantum computing is currently not at a stage to perform such threatening algorithms just yet.

IBM had a 65-qubit quantum computer as of late 2020, whereas it’s estimated that 1500 qubits are required to crack the code to hack Bitcoin private keys. Current quantum computers, though have impractically high error rates and can only operate at temperatures close to absolute zero.

So when will they be able to attack?

Estimates range from several years to a few decades. The most optimistic ones say that could be capable of breaking the signature scheme in less than 10 min by 2028. Although most claim it’ll be 10+ years away.

But that shouldn’t stop us from working on preventative measures.

Post-Quantum Cryptography

So why can’t we just make these algorithms more complicated?

That’s exactly what we’re doing.

Post quantum cryptography is this new generation of cryptographic methods that are specifically designed to resist potential quantum attacks.

For example, lattice-based encryption is built on complex mathematical frameworks known as lattices. These lattices have a strong foundation that quantum algorithms find difficult to breach. Multivariate polynomial cryptography employs complex mathematical equations.

These cutting-edge cryptographic approaches could be used to strengthen blockchain’s security against quantum attacks.

Challenges in application and transition

Transitioning to a whole new method of encryption isn’t easy though.

Post quantum algorithms generally use longer key sizes and require more processing power than traditional cryptographic algorithms. This can disrupt some apps or perhaps affect them in different ways. So yes- a lot of testing and adjusting is definitely required.

A lot of compatibility issues may arise as well. Transitioning to post quantum cryptography isn’t just about the technicality aspect though, changing these systems requires a level of coordination, effort and planning.

After reading through this article, you’d probably be thinking-

How would complicating encryption secure blockchains? Won’t quantum computers eventually be able to crack those too?

To be honest, I agree. Although researchers are looking for ways to change blockchains structurally to withstand quantum computing attacks, until they find one, it’s essentially a race.

I imagine it as a high-stakes race — a sprint where blockchain developers are urgently working to make their systems quantum-resistant, to stay ahead of the evolving quantum computers.

And it’s not just blockchains. Many web softwares integral to society currently use the same algorithms used by blockchains.

As this race continues, I see it as the evolution of technology. It’s the constant drive to innovate, push boundaries, and emerge even more potent when facing unanticipated threats.

What do you think?

Is Quantum Computing the End of Blockchain? (2024)

FAQs

Is Quantum Computing the End of Blockchain? ›

Quantum computers could potentially break current blockchain encryption, risking billions in cryptocurrency assets, according to a quantum policy expert. Quantum-resistant cryptography

Quantum-resistant cryptography
Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms (usually public-key algorithms) that are currently thought to be secure against a cryptanalytic attack by a quantum computer.
https://en.wikipedia.org › wiki › Post-quantum_cryptography
and quantum random-number generators are emerging as vital solutions to protect blockchain networks from quantum attacks.

Is quantum computing the end of crypto? ›

To answer if blockchain will survive quantum computing, the technology will have to evolve into a quantum-resistant ledger system over the next decade. This is primarily because quantum computers could become powerful enough to attack cryptocurrencies in the next 10–15 years.

Is blockchain becoming obsolete? ›

Blockchain is still very much relevant and is expected to continue to grow in importance over the coming years. While the initial hype has settled, blockchain technology has matured, and its applications are being refined and implemented in more practical and impactful ways.

Is blockchain resistant to quantum computing? ›

The rise of quantum computers poses a world changing threat capable of breaking current blockchain systems, except for QRL, the first full-featured quantum-resistant blockchain protocol. A Quantum Resistant Ledger (QRL) exists to provide a solid basis on which next generation blockchain ecosystems can be built.

Is quantum computing the next big thing? ›

Quantum computing has so much promise and momentum that McKinsey has identified it as one of the next big trends in tech. Quantum computing alone—just one of three main areas of emerging quantum technology—could account for nearly $1.3 trillion in value by 2035.

Will blockchain be replaced by quantum computing? ›

Quantum computers could potentially break current blockchain encryption, risking billions in cryptocurrency assets, according to a quantum policy expert. Quantum-resistant cryptography and quantum random-number generators are emerging as vital solutions to protect blockchain networks from quantum attacks.

Can Bitcoin survive quantum computing? ›

2. Can Bitcoin survive hackers armed with quantum computers? In the future, quantum attacks might be able to break the encryption algorithms used in Bitcoin. However, quantum computers can't do that yet.

Does blockchain still have a future? ›

Blockchain is a disruptive technology with huge future potential. This is clearly demonstrated in how the technology has already facilitated direct peer-to-peer transactions worth trillions of dollars via digital currencies while eliminating middlemen and reducing transaction times.

Will AI replace blockchain developers? ›

Ans: No, blockchain is not the same as artificial intelligence, although AI can be used in blockchain. In the general context, blockchain provides security while AI provides artificial intelligence to any device, service, or technique.

What is blockchain replacing? ›

All digital assets, including cryptocurrencies, are based on blockchain technology. Decentralized finance (DeFi) is a group of applications in cryptocurrency or blockchain designed to replace current financial intermediaries with smart contract-based services.

Can quantum computer break ethereum? ›

Quantum threat to Ethereum. As described above, the security of Ethereum (and many other cryptocurrencies) is based on the one-way relation between the private key and the address. A quantum computer using Shor's algorithm is expected to break the one-way relation between the private and the public keys.

What can't quantum computing do? ›

For instance, contrary to some reports, quantum computers cannot store infinite data. While qubits can hold more information than binary bits because of their ability to exist in multiple states simultaneously, there is still a finite limit to the number of qubits and the data they can represent.

How will blockchain handle the future threat of quantum computing? ›

To protect blockchain networks from quantum threats, the blockchain community must consider transitioning to post-quantum cryptographic algorithms that remain secure against quantum attacks.

Why did NASA shut down the quantum computer? ›

The abrupt shutdown of NASA's quantum computing project was triggered by an unforeseen incident during a routine test. During the analysis of a complex simulation, the quantum computer demonstrated unprecedented computational power, solving a previously intractable problem.

What will come after quantum computing? ›

We expect to see a transition from the era of noisy devices to small devices that can sustain computation through active error correction. Another is the advent of post-quantum cryptography. This means the establishment and adoption of cryptographic standards that can't easily be broken by quantum computers.

How close are we to quantum computing? ›

The current field of quantum computers isn't quite ready for prime time: McKinsey has estimated that 5,000 quantum computers will be operational by 2030 but that the hardware and software necessary for handling the most complex problems won't be available until 2035 or later.

Does quantum computing have a future? ›

Future of Quantum Computing

It will become a fundamental tool for scientific research, making it easier to solve problems that were previously impossible. Researchers are making continuous progress in increasing the coherence times of qubits, reducing error rates, and developing new quantum algorithms.

Will quantum computing replace digital computing? ›

However, considering how challenging it is to keep quantum computers stable and error-free, using a quantum computer for web browsing or other similarly light tasks would be expensive and inefficient. Quantum computers most likely won't replace traditional computers in the near future.

Can quantum computing break SHA-256? ›

To be precise, the actual hash function used to hash passwords is derived from SHA256 via a construction called PBKDF2 [2]. The impact of a quantum computer: A hash function that produces 256-bit outputs is not expected to be threatened by quantum computing.

Top Articles
This Is Why Four-Leaf Clovers Are Considered Lucky
6 Steps To Installing PIP on Windows for Python
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Selly Medaline
Latest Posts
Article information

Author: Pres. Lawanda Wiegand

Last Updated:

Views: 6620

Rating: 4 / 5 (71 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Pres. Lawanda Wiegand

Birthday: 1993-01-10

Address: Suite 391 6963 Ullrich Shore, Bellefort, WI 01350-7893

Phone: +6806610432415

Job: Dynamic Manufacturing Assistant

Hobby: amateur radio, Taekwondo, Wood carving, Parkour, Skateboarding, Running, Rafting

Introduction: My name is Pres. Lawanda Wiegand, I am a inquisitive, helpful, glamorous, cheerful, open, clever, innocent person who loves writing and wants to share my knowledge and understanding with you.