Home / Headlines / Chill, Everyone. Google’s ‘Quantum Supremacy’ Has “Bupkis” on Bitcoin
Opinion
4 min read

Chill, Everyone. Google’s ‘Quantum Supremacy’ Has “Bupkis” on Bitcoin

Last Updated March 4, 2021 2:41 PM
Will Heasman
Last Updated March 4, 2021 2:41 PM

It’s safe to come out now, says Andreas Antonopoulos, the threat posed to bitcoin by Google’s newfound “quantum supremacy” is “zip, bupkis nada.”

In one of his typical Q&A sessions , blockchain expert and author, Antonopoulos shared his thoughts on the supposed jeopardy BTC faces from Google. Spoiler alert: he isn’t concerned. According to Antonopoulos, Google’s quantum prowess focuses on a range of issues, and deciphering cryptography is not among them.

“What is the effect on mining and the crytocurrency world in general? Zip, bupkis, nada, nothing really happens. Quantum supremacy – what Google described – is demonstrating the practical applicability of quantum computers to certain classes of problems. Those classes of problems are not the same class of problem we’re talking about when we talk about breaking cryptography.”

Quantum Supremacy, or Google Egocentricity?

google quantum threat bitcoin crypto
Google has claimed to achieve ‘quantum supremacy’ in a computing breakthrough. Try harder. | Source: REUTERS/Charles Platiau/File Photo

 

In the latter half of September, Google freaked just about everyone out with the news that they had reached quantum supremacy. These words alone were enough to send shivers down the spine of crypto aficionados worldwide. Quantum computing is one of the only real menaces to the cryptocurrency industry – other than the SEC, of course.

This, as yet hypothetical quantum attack vector, is known as Shor’s algorithm – a calculation so vastly superior to modern cryptography that it can reverse cryptocurrency transactions.  From there, it can extract your public key, gain access to your private keys, and, well, you know the rest.

The distinct exploit that Shor targets is the Elliptic Curve Digital Signature Algorithm (ECDSA). Unfortunately, this is a particularly popular algorithm used within many cryptocurrencies, including bitcoin and ethereum.

Fortunately, Google’s quantum supremacy is – to steal a phrase from Antonopoulos – confirmed bupkis. While a quantum threat continues to exist theoretically, Google is barely intimidating. Why? Well, according to the Centre for Cryptocurrency Research and Engineering , only a quantum computer containing 1500 qubits – or computational power  –  could crack ECDSA; by comparison, Google’s processor contains only 54 qubits . Enough said.

Bigger Issues Than Bitcoin

While Antonopoulos remains assured that Google poses no current threat to bitcoin, he believes there may be a bigger issue at hand, privacy.

“The problem isn’t really Bitcoin. If we get quantum computers that can do thousands of qubits without correction and with consistent results, we have a much bigger problem […] The entire world’s classified communications, confidential communications, financial systems, etc, all depend on classical cryptography today.”

To combat this, we would need to upgrade all of the aforementioned communications cryptography to a quantum-resistant standard. Favorably for cryptocurrencies, that’s a reasonably straightforward task; regrettably, for legacy communication systems, it’s a major hassle.

The Quantum Threat is Still Coming

Whether it takes ten years or one hundred years, the obsolescence of crypto posed by quantum computing still looms. Luckily, Antonopoulos notes that there are a few workarounds. Firstly, he’s confident that that the community will simply upgrade bitcoin’s digital signature algorithm (DSA) in time to fend of quantum processing. Secondly, while we wait for this, there is a way to future proof against any threat – avoid reusing addresses.

“If you follow the best practice, which is to use a Bitcoin address once and only once, and to immediately spend all the funds in it the first time you sign, and never sign for that address again, what you get is a much higher level of protection”

The reasoning here is that once a transaction sends, the digital signature and public key register on the blockchain, meaning that Shor’s algorithm has an easy exploit to that specific address.  The vulnerabilities evident within ECDSA are not yet present with bitcoin’s hashing algorithm, SHA-256, and thus unless you continue to hold crypto the same address, you’re unexposed.

So, quantum computing may well come to maturity in the future, but if we’re smart, it shouldn’t pose a threat to cryptocurrencies.