Search content
Sort by

Showing 11 of 11 results by QBlockQ
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 14/12/2024, 13:12:53 UTC
Thanks Saint-loup, that's why we said 'Time flies'.
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 12/12/2024, 22:44:15 UTC
A new issue under 'Feature Request' was submitted for review and feedback.

https://github.com/bitcoin/bitcoin/issues/31485
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 11/12/2024, 16:06:48 UTC
Codebase was forked previously but Bitcoin core community deleted it so we created a new repo.
I'm sorry, I'm still a bit skeptical, and I will still not remove the warning above. How can the Bitcoin Core community delete a fork if the fork is in the repo of another user? Or did you try to create a branch in the Bitcoin Core repo? This would be of course not the way they work, so it would be understandable if they removed it.

I would highly recommend to repeat the fork and re-apply the commits, so the code history gets preserved. Before you even think about a pull request in the Bitcoin Core repo I would also create a BIP, although of course, you should first try to get some comments.

At a first glance your main commit itself doesn't look suspicious, but I haven't looked deep into it nor into other commits, nor am I really an expert in the field. I'm only skeptic because your account is new and you probably made some mistakes regarding your communication, for example it is in the wrong subforum (and this could make one think that someone is trying to capitalize from the recent Google willow chip reveal) and the real character of your update wasn't really clear.

2.  Latest Bitcoin Core version.
v28.0 then? Or the latest master commit? The exact Github commit would be nice to know.

Just to preserve integrity: is the initial commit of your repo exactly the Bitcoin Core version or does it already contains additions?

5.  Soft fork was implemented to maintain backward compatibility,[...]
Okay, that makes more sense. Should have been mentioned from the start.

Greetings again, you have valid questions if any doubts, we have suggestion, just simply contribute in this repo (https://github.com/QBlockQ/pqc-bitcoin) in terms of code and testing of the new integrated cryptography that will permanently eliminate the quantum threats and as you can see yesterday Google announced of Wilow which could potentailly break RSA as the responce of question on the largest semiprime that can be factored!.  Time flies, and this repo with Bitcoin developers consesus will put it safely & security forever!
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 11/12/2024, 15:51:56 UTC
--snip--
BTW, we need any comments in Github and we need also Bitcoin Core community consensus.

Maybe start a new discussion on either https://groups.google.com/g/bitcoindev/ or https://github.com/bitcoin/bitcoin. But don't forget rules stated on those community.

Thank you so much, the subject has been transferred to Bitcoin Developers conservation group!

[/quote]
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 10/12/2024, 12:42:44 UTC
5.  Soft fork was implemented to maintain backward compatibility, and below is simple explanation of how miners/nodes validate the new PQC transactions:

A.  Old Nodes (not PQC):
     1. Only see and validate the classical ECDSA signature
     2. Ignore the additional PQC data (they treat it as anyone-can-spend)
     3. Continue working as normal

B.  New Nodes (PQC):
     1. First validate the classical ECDSA signature
     2. Then validate the PQC signature
     3. Transaction is only valid if BOTH signatures are valid
     4. Reject if either signature fails

C.  Miners:
     1. Old miners: Mine transactions based only on ECDSA
     2. New miners: Mine transactions only if both ECDSA and PQC signatures are valid

This creates a soft fork where new rules are stricter than old rules.  This dual-signature approach ensures backward compatibility while gradually transitioning the network to quantum resistance.  This dual-signature approach ensures backward compatibility while gradually transitioning the network to quantum resistance.

I don't like this approach. With small block size limit (1 vMB or 4 million weight units), it would drastically reduce Bitcoin TPS (transaction per second). I prefer SegWit approach where it's activated some time after 95%+ recent blocks signal SegWit support, where old nodes only see anyone-can-spend TX.

And looking at https://github.com/QBlockQ/pqc-bitcoin/blob/main/doc/pqc.md, there's no mention it would use Bech32m address with witness version 2 (a.k.a. address with bc1z prefix).

he SegWit-style PQC implementation has been successfully pushed. Here's what we've accomplished:

1. SegWit Integration:
PQC signatures now stored in witness area
Reduced impact on block size through witness discount
Backward compatibility with old nodes

2. New Address Format:
Added Bech32m support with witness version 2
New bc1z prefix for PQC addresses
Compatible with existing wallet software

3. Validation Updates:
Modified validation logic for witness-based signatures
Implemented proper weight calculations
Maintained hybrid signature approach

it is now addressing both the block size concerns and backward compatibility issues.  BTW, we need any comments in Github and we need also Bitcoin Core community consensus.
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 10/12/2024, 07:58:40 UTC
@mistercoin: Indeed.

OP, please provide more information on mistercoin's question and also:

- which version of Bitcoin Core is the base for this one? (best practice would be to deliver the exact Git commit, so a diff can be done!)
- what changes were done to Bitcoin Core?
- what exactly can you make "quantum resistant" with this Bitcoin Core version?

There is the file pqc.md which provides some more info, but it is still not really clear how it works alongside the Bitcoin protocol. In my opinion, according to the description of the "hybrid" system, the keys would be compromised if one of both algorithms "break", so it would be even less secure than the "pre-quantum" ECDSA cryptosystem which is used today.

On the other hand, how would miners/core nodes validate the "new" kind of transaction?

Until this is not answered this may be possibly a wallet stealer, so don't install it until the OP hasn't answered the questions and detailed the changes!. I'm sorry OP but there are a lot of scams of this kind, and it could be possible that someone wants to capitalize from the fear of quantum computers.

The thread is imo also in the wrong subforum as this isn't a support topic, it should go into Project Development or Development & Technical Discussion.

1.  Already responded to mistercoin's question.
2.  Latest Bitcoin Core version.
3.  We provided the required integration of 3 post-quantum cryptograph namely keber, FrodoKEM, and NTRU which also support for hybrid key generation and signing
4.  HybridKey class for managing both classical and PQC keys and Integration with Bitcoin's existing key management system.
5.  Post-Quantum Cryptography (PQC) aims to address the vulnerabilities of current cryptographic systems like ECDSA, which are not secure against quantum computers.
5.  Soft fork was implemented to maintain backward compatibility, and below is simple explanation of how miners/nodes validate the new PQC transactions:

A.  Old Nodes (not PQC):
     1. Only see and validate the classical ECDSA signature
     2. Ignore the additional PQC data (they treat it as anyone-can-spend)
     3. Continue working as normal

B.  New Nodes (PQC):
     1. First validate the classical ECDSA signature
     2. Then validate the PQC signature
     3. Transaction is only valid if BOTH signatures are valid
     4. Reject if either signature fails

C.  Miners:
     1. Old miners: Mine transactions based only on ECDSA
     2. New miners: Mine transactions only if both ECDSA and PQC signatures are valid

This creates a soft fork where new rules are stricter than old rules.  This dual-signature approach ensures backward compatibility while gradually transitioning the network to quantum resistance.  This dual-signature approach ensures backward compatibility while gradually transitioning the network to quantum resistance.

[/quote]
Post
Topic
Board Bitcoin Technical Support
Re: Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 10/12/2024, 07:35:37 UTC
Greetings all,

QBlock with the help of Qbits, implement PQC in the bitcoin core for your review and concuss.  Thanks


https://github.com/QBlockQ/pqc-bitcoin.

Implementation Status:
The core PQC algorithms (Kyber, FrodoKEM, NTRU) are implemented
The hybrid key management system is in place
Transaction signing with PQC is integrated
Configuration options are available

QBlock


Curious.. https://github.com/QbitsQ is non existent? Why is the codebase not forked from Bitcoin's core? People won't be able to view and review easily without all the commits you have created. Don't mean to be rude, but this is sketchy. Please prove me wrong.


Codebase was forked previously but Bitcoin core community deleted it so we created a new repo.  Technically speaking, implementing this pqc as explained in this repo will eliminate the quantum threats forever!

[/quote]

Post
Topic
Board Bitcoin Technical Support
Merits 5 from 1 user
Topic OP
Bitcoin with Post-Qunatum Cryptography Feature
by
QBlockQ
on 09/12/2024, 19:11:42 UTC
⭐ Merited by ABCbits (5)
Greetings all,

QBlock with the help of Qbits, implement PQC in the bitcoin core for your review and concuss.  Thanks


https://github.com/QBlockQ/pqc-bitcoin.

Implementation Status:
The core PQC algorithms (Kyber, FrodoKEM, NTRU) are implemented
The hybrid key management system is in place
Transaction signing with PQC is integrated
Configuration options are available

QBlock
Post
Topic
Board Bitcoin Discussion
Re: Why the Bitcoin Community Needs to Consider Post-Quantum Cryptography (PQC)
by
QBlockQ
on 13/10/2024, 12:30:37 UTC
QPC implementation is not a major job.  It can be done, just approach us, after implemented it then this subject on the past and bitcoin is finally quantum-safe from any future threats of quantum computers or technologies.  

Post
Topic
Board Bitcoin Discussion
Re: Why the Bitcoin Community Needs to Consider Post-Quantum Cryptography (PQC)
by
QBlockQ
on 12/10/2024, 17:01:10 UTC
What's holding your hands for not doing it!!!

PQC can be implemented now and by that you close the subject from now , so why you are waiting for. 

QBlock can do that

https://github.com/QBlockQ

best regards
Post
Topic
Board Bitcoin Discussion
Topic OP
Why the Bitcoin Community Needs to Consider Post-Quantum Cryptography (PQC)
by
QBlockQ
on 12/10/2024, 16:26:48 UTC
Bitcoin's current cryptographic infrastructure is at risk from the future advancements in quantum computing. While today's quantum computers aren't powerful enough yet to break Bitcoin's security, experts predict that within the next 10-20 years, quantum computers could become capable of posing a real threat to the cryptographic methods that secure Bitcoin transactions. Addressing this now will ensure the network's long-term security.

Quantum Threats to Bitcoin

Bitcoin uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to secure transactions. ECDSA relies on the difficulty of solving the elliptic curve discrete logarithm problem, which is infeasible for classical computers. However, Shor's algorithm, when run on a sufficiently powerful quantum computer, could efficiently solve this problem, allowing an attacker to derive private keys from publicly exposed keys.

When Bitcoin transactions are made, public keys are revealed on the blockchain. A future quantum computer could exploit these exposed public keys to determine the corresponding private keys, leading to potential theft of user funds. This is a significant concern for Bitcoin wallets that have already conducted transactions, as their public keys are now publicly available.

Timeline and Need for Proactive Measures

Although quantum computers capable of breaking ECDSA do not yet exist, the development of such machines is accelerating. "Store now, decrypt later" is a significant concern: an attacker could collect encrypted data today and decrypt it in the future when quantum technology becomes capable. This is why post-quantum cryptography (PQC) is necessary to secure Bitcoin before it becomes vulnerable.

Challenges to Implementing PQC

Consensus Requirement: Bitcoin's decentralized nature means that any change requires community-wide consensus. A transition to PQC would likely need a soft fork or even a hard fork, requiring significant coordination and agreement from miners, node operators, and the wider community.

Key and Signature Size: Most quantum-resistant algorithms involve larger key sizes and signatures, potentially increasing transaction sizes and fees. This would affect scalability and efficiency, which is already a topic of concern for Bitcoin.

Backward Compatibility: Ensuring compatibility for older transactions is a challenge. Users who don't upgrade their wallets may become vulnerable if their public keys are already exposed.

Potential Solutions

The Bitcoin community could consider a hybrid cryptographic approach during the transition period, where both classical and post-quantum algorithms are used. This would allow gradual adoption and testing before quantum computers become a practical threat.

Recent upgrades like Taproot have improved Bitcoin's efficiency and privacy but have not addressed quantum threats directly. However, the experience with network upgrades like Taproot could serve as a model for future changes that implement PQC.

Conclusion

Quantum computing poses a potential risk to Bitcoin's cryptographic foundation. While the immediate threat may still be a decade away, proactive measures are necessary to protect user funds and ensure the resilience of the network. The transition to quantum-resistant cryptographic methods will be a challenging but essential step for safeguarding Bitcoin's future security.

The community must come together to discuss, research, and plan for this transition to ensure Bitcoin remains the secure, decentralized store of value it was designed to be.