Ethereum: a simple hard fork to thwart a quantum attack


Prepare for the worst – Cryptography is at the heart of cryptocurrencies. These algorithms secure the entire system. However, several cryptographic algorithms could be undermined by the emergence of quantum computing. Indeed, although it is currently impossible to break these algorithms due to lack of computing power, quantum computers could well be able to change the situation.

Vitalik Buterin prepares Ethereum for quantum computing

Let’s imagine that quantum computers appear tomorrow. What would be the consequences on the cryptocurrency ecosystem?

Well Vitalik Buterinthe co-founder of Ethereum has already considered a solution to protect Ethereum.

Vitalik Buterin considers solution to save Ethereum from quantum computing

Thus, on March 9, he published his thoughts concerning the necessary developments to make Ethereum quantum-resistant.

“Suppose it is announced tomorrow that quantum computers are available and that bad actors already have access to them and are able to use them to steal user funds. What happens if we don’t have enough time and a sudden quantum transition occurs much earlier? »

According to him, Ethereum is “already well placed to carry out a recovery hard fork to deal with such a situation”.

Thus, according to Buterin, Ethereum should go through a hard fork and users should download a new wallet. However, he points out that some users could actually lose funds.

The Quantum Computing Problem on Ethereum

As explained by Buterin in his publication, Ethereum addresses are defined via a multiplication of elliptic curves. This makes it possible to derive the private key into a public key.

For the moment, these calculations are theoretically irreversible. Thus, it is impossible to find a private key from a public key. However, this is no longer the case in quantum computing. Indeed, with quantum computers, multiplications of elliptic curves become reversible.

“If a user has not made any transactions on their account, only their address is publicly visible and they are already safe. But if a user has made even a single transaction, signing that transaction reveals the public key, which, in a post-quantum world, allows the private key to be revealed. Most users would therefore be vulnerable. »

The solution envisaged by Vitalik Buterin

For his part, Vitalik Buterin has already considered a solution in the event of massive theft linked to the use of quantum computers.

Its solution would take place in several stages:

  • Back to the Blocks: In case of massive theft detected, revert all blocks to the first block indicating fraudulent activity.
  • Disabling traditional transactions: Transactions issued by classic wallets would be deactivated to prevent further theft.
  • Introduction of New Transaction Types:
    • Enable transactions from smart contract wallets.
    • Add a transaction type or opcode to submit a STARK proof. This proof verifies knowledge of a private preimage and the link to a public address via a chain of trusted hash functions, changing the account validation code to use this new secure mechanism.

Thus, Ethereum would force a transition towards smart contract wallets and other account abstraction solutions.

However, you will have noticed that will require a major hard fork. This would be comparable to the hard fork carried out after The DAO hack, which led to the separation between Ethereum and Ethereum Classic.

For its part, the network Ethereum is preparing to undergo a major update with the deployment of the Cancun-Deneb hard fork. This should be deployed on March 13 on the Ethereum mainnet, and will result in a significant reduction in transaction fees on L2.



Source link -95