Published on: 2019-10-24T15:34:14+00:00
A spam-proof scheme has been proposed to address the quantum threat in blockchain. The scheme involves publishing a transaction on the blockchain that lists pre-quantum signature and hash of post-quantum address. Future transactions would require both pre and post-quantum signatures. There are two quantum addressing schemes, and if a new discovery shows a second scheme with smaller transactions and faster validation, Soft-fork 2 will refuse upgrades to the first scheme beyond a certain block number.Zero-knowledge proofs are discussed as a means to recover an UTXO with a P2PKH address, but it can be complex for arbitrary scripts. Natanael suggests publishing the full transaction except for public keys and signatures, committing to it, and revealing it later to prevent attackers from modifying the transaction. However, this approach can be a target for Denial of Service (DoS) attacks. Rate limiting is not considered safe, but requiring transaction fees even for commitments may be a solution. The feasibility of such solutions depends on the efficiency of zero-knowledge proof systems.In an email conversation, Natanael expresses concerns about the security implications of allowing expiration for a certain system. However, the exact details of the system and context of the conversation are not provided. The email exchange involves a discussion about the potential security risks associated with allowing expiration for a particular system.In an email discussion on the Bitcoin development mailing list, Tim Ruffing proposes a scheme for securing transactions using hash commitments. Some members raise concerns about the security and practicality of the proposal. One issue raised is the vulnerability to denial-of-service attacks if transactions expire. No consensus is reached on the proposal.In an email exchange between Natanael and Tim, they discuss a potential attack on Bitcoin's commitment scheme. In one situation, an attacker can block an honest user's transaction and make their own commitment and transaction. However, the honest commitment wins and the attacker is unsuccessful.Tim Ruffing sends a message to the bitcoin-dev mailing list regarding consensus rules for UTXOs and commitments. He describes two different situations related to commitment expiration and doubles in the blockchain. No consensus is reached on the proposal.The proposal is to include a classic signature to ensure that if the classic_pk has been revealed, then anyone can prevent spending funds as desired. A fixed variant is presented that supports any hash-based addresses. The scheme requires multiple hash functions and authenticated symmetric encryption. It proposes a commit step and a decommit step to spend a UTXO. The scheme is a variant of Adam Back's proposal for committed transactions. The main problem is the flooding of the blockchain with commitments, but it can be addressed through transaction fees. Double-spending is excluded after the first step is confirmed.In a post-quantum world, a certain type of transaction in Bitcoin is vulnerable to front-running if ECDSA is broken. The decommit step does not specify the effects, while the commit step fixes this. A proactive measure is required before ECDSA is compromised. Tristan Hoy proposes a strategy that mitigates against a post-quantum attack without changes to the Bitcoin protocol. It involves changing key generation only and would be implemented by wallet providers.Tristan Hoy presents research on post-quantum attacks on Bitcoin and options for mitigation. Recommended post-quantum DSAs are not scalable, and committing to a specific one would be premature. He proposes a strategy that mitigates against the worst-case scenario without protocol changes or commitment to a specific DSA. The strategy involves a change to key generation and would be implemented by wallet providers.Tristan Hoy proposes a strategy to mitigate the potential effects of a post-quantum attack on Bitcoin. None of the recommended post-quantum DSAs are scalable. The strategy involves changing key generation and would be implemented by wallet providers.In a recent message, Tristan Hoy shares research on post-quantum attacks on Bitcoin and options for mitigation. None of the recommended post-quantum DSA algorithms are scalable, but a strategy that mitigates against the worst-case scenario without protocol changes or commitment to a specific DSA is proposed. The strategy involves a change to key generation and would be implemented by wallet providers. Feedback on the proposal is requested.Dr. Matt Green, a cryptography expert, has proposed a scalable solution for addressing the security vulnerabilities that may arise from quantum computers attacking Bitcoin's Elliptic Curve Digital Signature Algorithm (ECDSA). In his proposal, Dr. Green outlines a strategy to mitigate the potential risks of an early attack on ECDSA without making any alterations to the Bitcoin protocol or committing to a specific post-quantum Digital Signature Algorithm (DSA) that may become outdated in the next 3-5 years.The suggested solution revolves around modifying only the key generation process, which would be implemented by wallet providers. By making this change, the proposal aims to provide a secure method for transferring balances into a post-quantum DSA address space, even if ECDSA is completely compromised.
Updated on: 2023-08-01T22:39:00.161188+00:00