Last week, Google announced it had achieved a breakthrough in quantum computing. In the leading scientific journal, Nature, Google published a claim that it had achieved “quantum supremacy”—by creating a computer that could complete calculations that even the world’s fastest supercomputer could not. 

Whereas regular computers use bits, which perform calculations in the form of 1s and 0s, quantum computers use qubits, transistors that can register 1s and 0s at the same time, exponentially increasing computer power and speed.

Blockchain’s cryptography relies on the fact that it’s very hard to calculate private keys from public ones. Private keys are encrypted, and it would take the largest supercomputer thousands of years to crack them. But with the right quantum computer, cracking this code would be trivial. 

AD

Industry experts estimate that it’d take at least a decade for this to become a problem. To prepare, leaders in the cryptography field are hard at work on developing new, quantum-resistant cryptographic techniques that could one day be used to secure blockchains. Let’s take a look at what’s going on: 

1. The NSA is developing quantum-resistant cryptography.  

“In the summer of 2015, NSA announced its intention to transition NSS to quantum resistant or post-quantum public key cryptography,” a spokesperson for the US National Security Agency tells Decrypt. Since then, the NSA has been working with industry leaders to “ensure that we have a robust set of quantum resistant algorithms ready to protect United States government systems”, and making sure that “all parties are prepared to make this transition.”

2. NIST is running a competition

A large competition to create post-quantum cryptographic algorithms is well underway. The National Institute for Standards and Technology (NIST) has received over 80 submissions for algorithms that are quantum resistant. This is important: NIST is the gold standard in the cryptography community. Once NIST gives the green-light to the winning submission, which will likely be around 2022, then bingo, we’ve found our quantum resistant algorithm, and blockchain is saved. The NSA will make use of the NIST submission, too: “The standards that NIST puts forward will be key to the cybersecurity of the entire United States government, as well as underpinning the security of many commercial, financial, critical infrastructure, and other systems,” a spokeperson tells Decrypt.

3. QRL

Some blockchains are racing ahead of the NIST competition, promising post-quantum blockchains today. One such project, QRL, uses an extensible address format to ensure that it is “ready for anything out of NIST.” These claim to use quantum-resistant algorithms, but, because they’re so new, it’s difficult to work out just how effective they are. 

4. Praxxis

David Chaum, inventor of digital cash and founder of blockchain-based messaging and payments privacy platform Elixxir, is currently working on a “quantum-resistant” crypto project, Praxxis. He claims that it uses quantum-resistant signatures that protects users from leaked metadata, and that all will be revealed in Praxxis’ whitepaper when it’s made public later this year. Until then, though, there’s no way to verify his claims.

AD

5. HyperCash

Cross-platform cryptocurrency HyperCash is future-proofing itself against quantum computing with a “quantum-resistant signature” on a “dual-chain ecosystem”. It proposes using post-quantum lattice RingCT protocols, in combination with “improved and optimized” zero-knowledge SNARKS, for added safety and security. Its signature scheme “supports multiple post quantum signature schemes”. Amongst its research committee are quantum-computing whizz kids, like Professor Gavin Brennan, director of the Macquarie Centre for Quantum Engineering, and Professor Miklos Santha, a principal investigator at the National University of Singapore’s Centre for Quantum Technologies. 

6. IOTA

IOTA claims that its Tangle is secure against post-quantum cryptography. Its Tangle is a “stream of interlinked and individual transactions”, which IOTA says is structured in such a way that would make it difficult for even a quantum computer to crack. IOTA also has a module called “Masked Authenticated Messaging,” which lets the blockchain “encrypt entire data streams and securely anchor those into the IOTA Tangle in a quantum proof fashion.”

Since quantum computers are so new, there’s still got a while to go before scientists work out how to crack cryptography with them—and the cryptography industry is working on a number of different approaches to deal with the threats posed by quantum computing. 

But the stakes are high: quantum computers could soon be capable of decrypting all encrypted information, including bank accounts and government databases. For cryptographers—and cryptocurrency—time is of the essence.

Stay on top of crypto news, get daily updates in your inbox.