News

BTQ Prepares Today to Defend Against Tomorrow’s Quantum-Computing Threat

single-image

Blockchains face existential peril from super-fast computers that can break the encryption protocols on which crypto depends. Quantum computers aren’t here yet, but if developers wait to devise defenses the fight will be over before it’s begun. That’s why BTQ is one of CoinDesk’s Projects to Watch 2023.

The problem

Right now, nations are engaging in a technological arms race to develop quantum computing technology. Chinese researchers, who hold over half of the world’s quantum technology patents and have allocated $15 billion towards quantum technology to be spent before 2025, claim their technology can break the RSA algorithm that is used to encrypt the majority of the web’s traffic.

Encryption is the backbone of a modern connected world. It ensures that banking is done securely, sensitive emails are not read by a third party and blockchain networks remain secure, trustworthy and free of double-spent transactions.

Quantum computing poses a threat to current encryption methods because it has the potential to break many of the most widely used encryption protocols. This is because quantum computers are capable of performing certain types of calculations much faster than traditional computers, which makes it possible for them to quickly factor large numbers that are used in many encryption algorithms.

For blockchain, encryption is essential and therefore its vulnerability is an Achilles’ heel. The entire idea of on-chain scarcity is anchored in encryption. Data can be stored, but never edited, which is why the same bitcoin or non-fungible token (NFT) can’t exist twice.

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the most widely used cryptographic algorithm implemented by blockchains today. It has a severe weakness to a quantum attack because it was designed to be used in pre-quantum computers, which could be exploited by hostile actors ranging from market manipulators to states that are anti-crypto.

Vitalik Buterin, the co-founder of Ethereum, has made post-quantum computing (PQC) security upgrades a primary focus of the platform. In order for blockchains to remain secure and viable in the next era of computing, when traditional encryption mechanisms are vulnerable to quantum attacks, they will need to upgrade their security.

The idea: BTQ

BTQ isn’t the first quantum computing startup on the market. Dozens of quantum startups have been around for the better part of a decade, backed by recognizable names in computing and technology. But BTQ is the first quantum computing startup with a specific focus on blockchain technology.

“Large-scale quantum computers won’t exist for many years. However, that doesn’t mean we should sit idle,” says Nicolas Roussy Newton, BTQ’s co-founder and chief operating officer. “There’s a real risk attackers will be able to forge signatures for old keys such as blockchains. And deploying new post-quantum cryptography at scale could take 10 years.”

Roussy Newton, a Canadian with prior experience in venture capital, says this from Taiwan, a frontier state at the doorstep of China – one of the world’s leaders in quantum computing research. Taiwan doesn’t have the same scale of quantum computing research, yet, but it does have a workforce with plenty of experience in marrying hardware and software, given the island’s leading industry of chip making. BTQ’s leadership, such as Chief Cryptographer Chen-Mou Cheng, have a heavy roster of academic citations in computer science and other technical journals.

While China’s quantum research seems to be focused on military purposes, such as decrypting classified military communications between Taipei and Washington, D.C., the same technology could be used to disrupt crypto and digital assets.

Over the next few years there will be a rapid “quantum transition,” where all of Web2 – which drives hundreds of billions of dollars in commerce every year – moves towards quantum-proof standards.

But what about Web3? Digital assets are a $1.27 trillion asset class and are now facing an existential threat. Chains will need to transition to post-quantum cryptographic standards to remain viable in the long term, or else the entire idea of scarcity and ownership on the web will cease to exist.

BTQ is unique as instead of having a broad, theoretical, focus on Quantum computing, it has four products that address different aspects of the “quantum problem”: PQScale, Keelung, Kenting, and QCIM.

PQScale

Digital signature algorithms, the code that helps transition and secure post-quantum encryption, can’t be fit into blockchains like a lego block. It’s as if the blocks are misshapen and the wrong size.

Stay in the know on crypto by frequently visiting Crypto News Today

Last year the U.S. National Institute of Standards and Technology (NIST), a branch of the Department of Commerce with a mandate to help assist the advancement of technology, announced three post-quantum digital signature algorithms, CRYSTALS–Dilithium, Falcon and SPHINCS+, designed to protect encryption schemes from Quantum-computing based attacks.

While it would make sense to try and immediately integrate these algorithms into blockchains, it’s not that simple. Adding in these signatures would be computationally intense and would enlarge the blockchain to a point where it has efficiency issues.

BTQ is positioning PQScale as a solution to this problem.

PQScale’s approach involves combining multiple Falcon signatures while significantly reducing the size of the combined signature. This method can potentially be adapted for other similar security frameworks as well.

Keelung and Kenting

Zero-knowledge proofs are a pillar of security for the next generation of blockchain technology. But how can these be implemented on both the hardware and software side?

A zero-knowledge proof is like a secret password game where one person can prove they know the password without actually saying it out loud. In this game, one person (the “prover”) wants to show they know the secret, while the other person (the “verifier”) wants to check if it’s true without learning the secret themselves. The game uses special rules that help the prover show they know the secret without revealing it.

For blockchain, zero-knowledge proofs have vast potential to enhance privacy and security. With ZKPs, counterparties don’t need to trust each other or use a third-party escrow service to complete a transaction.

BTQ is positioning Keelung and Kenting – named for two coastal cities in Taiwan – as a system for ZKP implementation, with Keelung on the software side and Kenting on the hardware side.

With Keelung, users can create ZKPs without specific expertise in cryptography, while Kenting is a hardware system that uses field-programmable gate arrays (FPGA), a special type of computer chip that can be reconfigured and customized to perform specific tasks, to support the intense computational demands of ZKPs.

QCIM

Eventually, everything that uses encryption will need to have some sort of compatibility with quantum cryptography. But what about smart devices that have a low-powered processor inside?

QCIM is BTQ’s specialized processor for post-quantum cryptography but is targeted specifically at lower-power applications such as the Internet of Things.

QCIM leverages compute-in-memory technology that integrates logic circuits into memory blocks in order to achieve highly energy-efficient computations by reducing data movements.

While quantum computing is thought of as only existing in laboratories, the proliferation of post-quantum encryption will mean that chips capable of post-quantum cryptography will need to be wherever encryption is needed, from security cameras to drones to smartphones and even satellites.

Quantum computing is an esoteric subject that, to many, looks like a moon shot. After all, the threat of quantum currently only exists on paper.

But in the tech world, the pace of research and development is fast and furious. Rewind to a few years ago, and artificial intelligence language learning models were relatively primitive. Today, ChatGPT is able to pass any state’s bar exam.

If tokenization and digital assets are the future of money, they need to be able to survive the rise of quantum computing and its ability to destroy encryption algorithms that form the basis of blockchain.CRYPTOCASTER® - DECENTRALIZED FREEDOM!
Read More at COINDESK


Please Read Essential Disclaimer Information Here.
© 2022-2023 Crypto Caster provides information. CryptoCaster.world does not provide investment advice. Do your research before taking a market position on the purchase of cryptocurrency and other asset classes. Past performance of any asset is not indicative of future results. All rights reserved.


Contribute to CryptoCaster℠ Via Metamask or favorite wallet. Send Coin/Token to Addresses Provided Below.
Thank you!
BTC – bc1qgdnd752esyl4jv6nhz3ypuzwa6wav9wuzaeg9g
ETH – 0x7D8D76E60bFF59c5295Aa1b39D651f6735D6413D
MATIC – 0x7D8D76E60bFF59c5295Aa1b39D651f6735D6413D
LITECOIN – ltc1qxsgp5fykl0007hnwgl93zr9vngwd2jxwlddvqt

You may also like