Royal Society Open Science (Jan 2018)

Committing to quantum resistance: a slow defence for Bitcoin against a fast quantum computing attack

  • I. Stewart,
  • D. Ilie,
  • A. Zamyatin,
  • S. Werner,
  • M. F. Torshizi,
  • W. J. Knottenbelt

DOI
https://doi.org/10.1098/rsos.180410
Journal volume & issue
Vol. 5, no. 6

Abstract

Read online

Quantum computers are expected to have a dramatic impact on numerous fields due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorization and discrete logarithms, such as public key cryptography. In this paper, we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.

Keywords