Microsoft has discovered a new state of matter that could threaten the security protocols underlying bitcoin (BTC).
The computing giant’s recent breakthrough in its Majorana 1 quantum chip involves a “topological superconductor” that is a novel phase of matter distinct from solid, liquid, or gas. Using this new superconductive material, Microsoft engineers manipulate subatomic, Majorana fermions to process data via qubits (quantum bits).
Although quantum computers might be able to solve problems like weather prediction or protein-fold analysis, Microsoft’s breakthrough also raises urgent questions about the security of modern cryptography.
Protocols like SHA256 and ECDSA are vulnerable to quantum computing yet currently secure BTC from double-spending and mining power takeovers.
BTC is secure because node operators trust cryptographic proofs of the computational work and electricity expenditure that endorse the valid blockchain. However, this trust is based on two quantum-vulnerable technologies: SHA-256 and ECDSA.
Bitcoin’s quantum vulnerabilities: SHA-256 and ECDSA
SHA-256 is a hash function that secures transactions and blocks via unique fingerprints that node operators can easily validate. Node operators trust that SHA-256 calculations, which are impossible to reverse-engineer using classical computers, guarantee against forged transactions.
However, Microsoft’s topological qubits could quadratically reduce the amount of time needed to execute an attack vector against SHA-256 called Grover’s algorithm.
Read more: Google’s quantum computer could break Bitcoin in two ways
Bitcoin also relies on Elliptic Curve Digital Signature Algorithm (ECDSA), a keypair system that authenticates transactions by linking public addresses to private keys. In the world of classical computers, ECDSA gives BTC users a one-way guarantee that only someone who knows a private key may generate valid transactions to its public key.
However, quantum algorithms like Shor’s algorithm threaten ECDSA by solving the elliptic curve discrete logarithm problem (ECDLP) underlying ECDSA in polynomial time.
Microsoft’s quantum advance against bitcoin
Both SHA-256 and ECDSA are currently secure because the number of brute-force guesses is intergalactically large. Regular computers simply cannot churn out as many guesses as would be required — even with exorbitant energy use and multiple lifetimes of work.
Quantum computers, in contrast, might be able to substantially reduce the amount of time to make these guesses. Novel materials like Microsoft’s topological superconductor could allow a new computer to leap-frog to the correct answer in non-classical, quantum time.
Bitcoin wallets secured by ECDSA, such as Satoshi Nakamoto’s $100 billion worth of BTC, hold funds with exposed public keys and are prime targets for a quantum attack.
Discussions to conduct a fork of Bitcoin Core to protect the network from quantum computers are active. Although consensus on which defense mechanism is a long way off, some proposals include CRYSTALS algorithms, Lamport signatures, Winternitz, or SPHINCS+, among many other contenders.
As quantum hardware matures and headlines like this week’s breakthrough at Microsoft become more frequent, cryptographers who care about Bitcoin’s long-term security must prioritize a plan to protect the network against the advances of quantum chips and new physical states of matter.
Got a tip? Send us an email or ProtonMail. For more informed news, follow us on X, Instagram, Bluesky, and Google News, or subscribe to our YouTube channel.
Source: https://protos.com/microsofts-new-state-of-matter-is-a-quantum-threat-to-bitcoin/