User:
Yuri SamatoAdditional information (optional):
* I suspect this user use chatbot. Discussion about it can be seen on
https://bitcointalk.org/index.php?topic=5456516.msg64512760#msg64512760.
* The entire thread/reply are rather long, so please visit
https://bitcointalk.org/index.php?topic=5508689.0 or
https://ninjastic.space/topic/5508689 to see full context.
List of post:
Steps to Create a Quantum-Resistant Address
1- Install Dependencies
Use Python's hashlib for hashing. Install additional libraries with:
pip install pqcrypto
The guide mention to install "pqcrypto", but never use it on the shared code.
Full Script for Generating a Quantum-Resistant-Like Address
this script demonstrates how to generate a quantum-resistant-like address using the XMSS (eXtended Merkle Signature Scheme). It illustrates key generation and address creation with quantum-safe principles, but it does not produce a standard Bitcoin address.
import hashlib
from xmss import XMSS
--snip--
The post claim to provide full script, but xmss library isn't exist PyPi. After i asked him about it, he deflect it by saying we should find or implement XMSS library, where he also claim the code is an education example. It's not educational when it uses non-existence library.
the specific xmss library I mentioned is not available on PyPI. sorry for the confusion. I shouldve clarified that you would need to use an XMSS implementation from either a cryptographic library that supports post-quantum algorithms (like oqs-python) or implement your own. I’ll update the post to reference a more accessible option for quantum-safe key generation
3. On finding an XMSS library: The code was more of an educational example to show how you could build a quantum-resistant-like address, but I understand that it’s not practical without the right library.
Even practically, generating a quantum-resistant Bitcoin address is feasible, though it requires significant effort. Quantum resistance involves using cryptographic methods that can withstand the capabilities of quantum computers. This typically requires employing advanced algorithms like hash-based signatures (e.g., XMSS) or lattice-based cryptography, which are not yet standard in current Bitcoin implementations. Developing and integrating these methods into Bitcoin's existing infrastructure involves complex technical challenges and rigorous testing to ensure they provide the same level of security and functionality as traditional cryptographic methods
1. It's simply impossible to generate quantum-resistant Bitcoin address. All types of Bitcoin address rely on ECDSA with secp256k1 curve which isn't resistant against Quantum Computer.
2. There's no point to add add quantum-resistant Bitcoin address, when it's only have same security/functionally level with traditional cryptography.