Published on: 2013-08-06T11:09:38+00:00
Bitcoin currently does not use post-quantum schemes due to their poor space/bandwidth usage properties. However, post-QC schemes based on Regev's LWE assumption are becoming more competitive with traditional schemes. The improvement in technology suggests that by the time quantum computing becomes a real problem, we could have devices with better capabilities.In an email exchange, Peter Vessenes discusses the security of digital signature schemes with a colleague. He mentions that NTRU is one of the few NIST-recommended post-quantum resistant algorithms, but also notes that Lamport signatures are simpler, faster, and intuitively secure under both classical and quantum computation. However, Lamport signatures have poor space/bandwidth usage properties, making them unsuitable for use in Bitcoin. Vessenes questions the claim that elliptic curve cryptography (ECC) is significantly more secure than RSA, considering the problems underlying these encryption methods are related. There are concerns about breakthroughs that could give index-calculus level performance for general elliptic curves.The discussion revolves around the comparison of ECDLP and RSA/factoring problems in light of quantum computing. The relationship between the two problems is said to be the same from the perspective of quantum computers, but it is unclear whether this relationship holds outside the realm of QCs. NTRU, a lattice-based algorithm, is discussed as an option for layering on Bitcoin from a crypto standpoint, although its signature algorithm was broken last year. Lamport signatures are suggested as alternatives if they are ever broken.In a conversation between Peter Vessenes and someone else, Vessenes discusses the possibility of layering NTRU onto Bitcoin. Despite the broken NTRUsign algorithm, Vessenes believes that it could still be acceptable for Bitcoin as long as only one signature is created per key. If NTRUsign fails, there are alternatives such as Lamport signatures.Jeffrey Hoffstein, one of the creators of NTRU, informs Peter that it is one of the few NIST-recommended quantum computing-resistant algorithms. They discuss the possibility of layering NTRU onto Bitcoin, and Peter believes it can be relatively easy to achieve. However, there are still other questions beyond cryptography that need to be addressed.A member of the Bitcoin development mailing list expresses skepticism regarding the superiority of elliptic curve cryptography (ECC) over RSA. He posits that factoring and discrete logarithm problem (DLP) are intimately related in quantum computing, meaning breaking one could lead to breaking the other. It is unclear whether this relationship holds outside of quantum computing. Despite his skepticism, he acknowledges a good presentation on advances in cryptography but is not convinced that ECC is the solution.A recent presentation about advances in cryptography covers various aspects of the field, including its history, modern cryptographic techniques, and their applications in the digital landscape. The presentation explains symmetric and asymmetric key encryption, hashing for data integrity, and modern techniques like elliptic curve cryptography, homomorphic encryption, and post-quantum cryptography. It also discusses practical applications such as secure email communication, messaging, file sharing, and online payments with examples of popular tools and protocols. Overall, it provides a comprehensive overview of cryptography's importance in securing digital communication.
Updated on: 2023-08-01T05:34:42.611872+00:00