Quantum Tough

From Snowblossom Wiki
Revision as of 19:56, 31 October 2018 by Fireduck (talk | contribs) (Created page with "==Terminology== ==Where we are== It is estimated by people much smarter than I that 256-bit elliptic curve (like bitcoin uses) could be broken by a quantum computer with abo...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Terminology

Where we are

It is estimated by people much smarter than I that 256-bit elliptic curve (like bitcoin uses) could be broken by a quantum computer with about 1600 qubits. RSA is expected to take 2x the key size (in bits) in qubits.

So a reasonable long term storage multisignature scheme might be a 3of3 consisting of:

  • standard secp256k1 - in case someone breaks factoring to break RSA
  • RSA 8192-bit - in case someone builds a quantum computer with a few thousand qubits
  • DSTU 4145 - just to include something a bit different

This is enabled in the SnowBlossomClient. Simply put "key_mode=qhard" in your configuration before you make your wallet.

QHard TX

Note: the public keys and signature (which need to be included in a spending transaction will be large for that large of RSA). A transaction spending such a scheme would be at least 4k plus normal transaction overhead, so probably around 4.4k. Compare to a regular standard EC transaction, which is around 270 bytes.

So it might cost more in fees but could easily be worth it.

Also, since Snowblossom is designed to support multiple signing algorithms, if someone comes up with a new signing method it can easily be added.