The argument that “quantum computing hasn’t even broken SHA-0” completely misses the point.
The real threat to Bitcoin isn’t SHA-256, it’s ECDSA, the algorithm that secures users’ private keys.
ECDSA is known to be vulnerable to Shor’s algorithm, which can run on a sufficiently powerful and stable quantum computer.
This isn’t FUD, it’s a well-established concern in peer-reviewed cryptography literature.
Is there a real world example of QC being able to compromise ECDSA, or is it still a decades old theory
that hasn't actually been demonstrated to be true? If not then it is little more than FUD.
A quantum-resistant digital signature algorithm is
already being worked on and finalized by NIST called FIPS-205.
As for the NIST: yes, they’ve been working on post-quantum cryptographic standards since 2016,
and they’re only now finalizing them. That alone shows the risk is real and serious enough to justify proactive action.
Unlike centralized systems, Bitcoin can’t be updated with a switch. It requires global consensus, coordination, BIPs, testing, and time.
Saying “we’ll update when needed” is dangerously naive, by the time the threat materializes, it might be too late to respond safely.
If NIST is working on quantum-resistant replacement for SHA-256 then of course it is also working on the
quantum-resistant replacement for ECDSA (called FIPS-205). It wouldn't make sense much not to since the
federal government widely uses
EDCSAECDSA for its computer security.
You don't even have to wait for these things to be implemented. You can make your
own bitcoin quantum-resistant right now
simply by keeping your bitcoin offline and not reusing addresses.
FIPS 205 is a NIST standard for Stateless Hash-Based Digital Signature Standard (SLH-DSA), also known as SPHINCS+.
It is one of three finalized post-quantum cryptography (PQC) standards released by NIST. It is one of three finalized post-quantum cryptography (PQC) standards released by NIST.
This standard is based on hash functions, unlike the lattice-based cryptography used in FIPS 203 and 204.
Here's a more detailed explanation:
Post-Quantum Cryptography (PQC):
FIPS 205, along with FIPS 203 and 204, are part of NIST's effort to develop cryptographic algorithms
that are resistant to attacks from future quantum computers.
Stateless Hash-Based Digital Signature Algorithm (SLH-DSA):
This algorithm, also known as SPHINCS+, is the core of FIPS 205. It uses hash functions to generate and
verify digital signatures, without needing to maintain a state between signature operations, making it a stateless mechanism.
Hash-Based Cryptography:
Unlike the lattice-based cryptography used in FIPS 203 and 204, FIPS 205 relies on the security of cryptographic hash functions,
which are believed to be resistant to attacks from quantum computers.
Parameter Sets:
FIPS 205 offers different parameter sets for various security levels and performance needs, categorized by speed
(f - fast) and signature size (s - small).
Purpose:
Digital signatures are crucial for verifying the authenticity and integrity of digital documents and communications.
FIPS 205 provides a quantum-resistant method for creating and verifying these signatures.