Paper 2018/213

Committing to Quantum Resistance: A Slow Defence for Bitcoin against a Fast Quantum Computing Attack

I. Stewart, D. Ilie, A. Zamyatin, S. Werner, M. F. Torshizi, and W. J. Knottenbelt

Abstract

Quantum computers are expected to have a dramatic impact on numerous fields, due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorisation and discrete logarithms, such as public key cryptography. In this paper we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit-delay-reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Bitcoinblockchainquantum computingquantum resistanceECDSA
Contact author(s)
w knottenbelt @ imperial ac uk
History
2018-05-15: last of 2 revisions
2018-02-26: received
See all versions
Short URL
https://ia.cr/2018/213
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/213,
      author = {I.  Stewart and D.  Ilie and A.  Zamyatin and S.  Werner and M. F.  Torshizi and W. J.  Knottenbelt},
      title = {Committing to Quantum Resistance: A Slow Defence for Bitcoin against a Fast Quantum Computing Attack},
      howpublished = {Cryptology ePrint Archive, Paper 2018/213},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/213}},
      url = {https://eprint.iacr.org/2018/213}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.