Home / News / Technology / Vitalik Buterin Says Ethereum Well-Placed to Repel Quantum Attack
Technology
4 min read

Vitalik Buterin Says Ethereum Well-Placed to Repel Quantum Attack

Last Updated March 11, 2024 1:18 PM
James Morales
Last Updated March 11, 2024 1:18 PM

Key Takeaways

  • Vitalik Buterin has outlined emergency measures that could be taken if Ethereum was hacked by a quantum computer.
  • Although machines capable of pulling off such an attack are still years away, Buterin said Ethereum is well-prepared to deal with the threat.
  • Buterin’s plan involves forking the blockchain to revert illegitimate transactions and switching to quantum-resistant wallets and transaction types.

Although quantum computers are unlikely to hit the market for at least several years, cryptographers have already highlighted the future technology as a major threat to blockchain security.

However, if Ethereum were subjected to a quantum attack tomorrow, a “simple recovery fork” would be able to save users’ funds, founder Vitalik Buterin argued in a recent blog post .

Quantum Computers Threaten Blockchain Security

Compared to their traditional counterparts, quantum computers have vastly superior processing power.

At the moment, significant limitations prevent real-world applications of the experimental technology. But quantum computers have successfully been applied to problems that would take even the most advanced binary supercomputer thousands of years to solve. 

With the ability to solve complex mathematical problems that stump classical computers, quantum machines threaten to undermine traditional cryptographic systems, which have so far proven resistant to brute-force attacks.

This includes contemporary blockchains, which rely on Elliptic Curve Cryptography to generate secure keys.

As Butern highlighted on Saturday, March 9, quantum computers could be used to reverse the elliptic curve algorithm Ethereum uses to convert private keys into public keys. In a post-quantum world, he described how attackers could exploit this vulnerability to access private keys and steal assets. 

However, should such a “quantum emergency” emerge, he said Ethereum is already “well-positioned” to deal with the situation.

Buterin’s Emergency Plan

In the event of a quantum emergency, the first pillar of Buterin’s contingency plan involves a hard fork, much like the one the Ethereum community instigated after the infamous DAO hack of 2016. 

Outlining the structure of an Ethereum Improvement Proposal (EIP) to hard-fork the blockchain, he said the first step would be to return stolen assets by reversing illegitimate blocks. 

After that, the new fork would need to suspend traditional transactions to prevent the hack from being repeated. In their place, Buterin described how Ethereum could introduce a new transaction type based on STARK proofs, which he argued would be resistant to quantum attacks.

Following this approach “users would have to download new wallet software, but few users would lose their funds,” he concluded.

When Will Quantum Computers Threaten Crypto

Considering the central role elliptic curve algorithms play in public key cryptography, Ethereum isn’t the only blockchain threatened by the advance of quantum computers.

According to a 2022 study  by Richard Preston, a 256-bit hash function  like the one that underpins Bitcoin’s consensus mechanism could be decrypted by a 4,000-qubit quantum computer.

In other words, the most advanced quantum computer today has about a quarter  of the processing power needed to crack the algorithm that secures Bitcoin. However, IBM expects  to have pushed the frontier to 2,000 qubits by 2033.

To be clear, Preston’s calculations presuppose an ideal quantum computer with a near-zero rate of errors – something that contemporary quantum error correction isn’t even close to achieving. 

Although a 4,000-qubit machine could theoretically decrypt Bitcoin’s hashing algorithm, researchers have determined  that breaking the elliptic curve function within the 10 minutes needed BTC would require a 1.9 billion-qubit capacity.

Nevertheless, at the current pace of development, quantum computers will eventually be able to crack popular encryption systems, a looming milestone cryptographers refer to as Q Day.

Progress in Quantum-Resistant Cryptography

In anticipation of Q Day, organizations like the National Institute of Standards and Technology (NIST) have started to suggest  new encryption tools for use in applications such as online banking and email software.

Of course, these post-quantum algorithms could also be deployed to help blockchains withstand assaults from future quantum computers. And as Buterin has demonstrated, some of the leading figures in crypto are already thinking about how quantum-resistant solutions could be incorporated in the future.

Was this Article helpful? Yes No