[ 3 / biz / cgl / ck / diy / fa / ic / jp / lit / sci / vr / vt ] [ index / top / reports ] [ become a patron ] [ status ]
2023-11: Warosu is now out of extended maintenance.

/biz/ - Business & Finance


View post   

File: 198 KB, 640x1206, IBM_Zurich_Quantum_Computer.jpg [View same] [iqdb] [saucenao] [google]
23250541 No.23250541 [Reply] [Original]

>breaks your crypto

>> No.23250565

>>23250541
Not IOTA. Which is why it is the future. It's inevitable.

>> No.23250848

>>23250565
why not iota? because of the longer seed?

>> No.23250881

>>23250541
Actually it breaks everything. Banks, military, government systems, crypto, everything.

>> No.23251064

>>23250541
breaks my ass

>> No.23251115

>>23250881
it is in theory a threat to public key cryptography of small key size in about 100 years or so. in 100 years however the standard public key size can easily grow to 10 to 100 times the current standard. and it's exponentially more difficult to build a general purpose q-computer with every qbit added.

symmetric cryptography and cryptographic hashes will give little fucks about q machines. which means so long you don't reuse an bitcoin address you are fine for the next century.

>> No.23251125

>>23250541

jokes on you we have 100bn tokens

>> No.23251134

>>23250848
Because of Winternitz Signatures and it being quantum secure from the ground up

>> No.23251151

>>23250541
I wonder if future "mining" will just be attempting to bruteforce long inactive/abandoned bitcoin wallets.

>> No.23251237

>>23251134
im too dumb to undrstand this. i believe its true but if you or someone else is able to explain this to me i would be glad

>> No.23251245

people seriously believe this chandelier looking gizmo is a quantum computer kek

>> No.23251304

>>23251134
not that bitcoin couldn't easily adopt it both hashes+signatures and merkle trees being native to it's code from the start... not to mention taproot is already something similar.

>> No.23251316

>>23251134
why shouldnt a quantum computer be able to try a few billions seeds a second? maybe its not able to fake transactions but why couldnt it get into some random wallets

>> No.23251319

>>23251151
literally impossible with all the hardware in the world, even if future microchips were a trillion times as effective (they won't be)

>> No.23251334

>>23251316
that's not it, also q-computers have a very serious memory issue. they are dumber than your average casio watch from the 80s

>> No.23251347

>>23251237
IOTA is resistant against quantum computer attacks, due to its use of the Winternitz One Time Signature (WOTS) scheme, which is quantum resistant.[44] Due to IOTA’s choice of one-time signature scheme, spending from an address multiple times drastically reduces the security of the funds at that address, because it exposes portions of the private key associated with the address.[44]
idk I'm a brainlet too anon.
But mastercard just filed a patent for the tangle so there's that

>> No.23251350

>>23251319
not exactly true satoshi's coins also other early mined not moved coins use p2pk not p2pkh which means the pubkey is exposed. in a few decade we might see them being spent one after the other.

>> No.23251399

>>23251347
your spending address changes every time, but the seed stays the same. in my opinion those computers could just try some random seeds and get into some random wallets easily

>> No.23251410

>>23250541
nice movie prop

>> No.23251432

>>23251347
if quantum computers are functional, security of the tangle woulnt be our biggest problem. even if its quantum resitant, anything else will be unsecure

>> No.23251447

>>23251399
q computer wouldn't churn a seed any faster than a regular one or slower even.

>> No.23251458

>>23251319

completely false. conventional wallet private keys are only 256 bits. you stand a reasonable chance at factoring a private with the resources of a modest data center. nobody bothers because governments just subpoena your shit and criminals just kidnap your mom.

>> No.23251526

>>23251458
>completely false. conventional wallet private keys are only 256 bits. you stand a reasonable chance at factoring a private with the resources of a modest data center.
bollocks you don't factor ec keys anyhow you could factor rsa keys but those are more likely to be 4096 bits.
meanwhile the largest q-computer is like 50 qbit today and that could factor maybe 12bit numbers.

>> No.23251543

>>23251447
even if they would be able to, this problem couldnt this problem be easily resolved by limiting the "login" attempts to maybe 1 per second

>> No.23251579

>>23251543
how does that apply to a know pubkey i can't comprehend. login limiting is usually done in regards to either weak but memorably passwords or for dos protection.

>> No.23251587

>>23251245
it looks like that because the whole thing is dipped in a vat of liquid nitrogen when it operates, no one outside a lab is going to be running one of these anytime soon.

>> No.23251600
File: 151 KB, 374x363, 1492228437512.png [View same] [iqdb] [saucenao] [google]
23251600

>>23251543
right, just rewrite sha256 to only allow 1 "login" per second
are you serious anon?

>> No.23251606
File: 62 KB, 679x501, B83F4986-87C8-4B21-8195-C0D8157C5F14.jpg [View same] [iqdb] [saucenao] [google]
23251606

>>23250541
>breaks your face

>> No.23251609

>>23251587
and that monster thing couldn't break rsa-129 (which my pc could)

>> No.23251637

>>23251579
>>23251600
i thought of like if quantum computers are able to trial and error like 1 billion random private keys a second you could limit it to a specific number of trials per second per ip address.
those numbers are just guesses idk what they realy are capable of

>> No.23251641

>>23251600
"breaking" sha256 is a weird notion i can't wrap my head around still. bitcoin miners would be the most able to find a collision in the entire timeline if they weren't too specialized for it.

>> No.23251664

>>23251637
no a q-computer of sufficient size can easily know when it found the right private key without trying any others first. but traditional notions of computing don't really translate to quantum. no programs/software as we know them run on a q-computer. and all solutions good or bad exist at the same time.

>> No.23251697

>>23251664
if i understand this quantum science right, will this be like the discovery of fire?

>> No.23251708

>>23251637

think like fifty thousand orders of magnitude higher than that. e. g a few years back Google used a q computer to solve a problem that would have taken a conventional supercomputer ten thousand years. they did it in two seconds iirc.

>> No.23251709

>>23251697
it will be like the discovery of vulcanos.
cool but more dangerous and useless at the same time than anything.

>> No.23251739

>>23251709
why dangerous? if everyone makes their system quantum resitant this shouldnt be a problem

>> No.23251740

>>23251708
a special subset of problems yes. finding m for h(m) on sha256 is out of question for example

>> No.23251742
File: 146 KB, 1080x1920, Screenshot_20201013-184952.png [View same] [iqdb] [saucenao] [google]
23251742

>>23250541
Not so fast
> monero chad enters the room

>> No.23251760

>>23251740

your knowledge runs deeper than mine. why is it out of the question?

>> No.23251778

>>23250541
sigh...
>when we have quantum computers we will also have quantum cryptocurrency

>> No.23251795

>>23251760
not shorable and m can be of arbitrary size meanwhile general purpose q-computers are extremely hard to add qbits to because of physics.
annealing matrices can't solve this sort of stuff.

>> No.23251812

>>23251739
vulcanos are also not very dangerous if you can somehow avoid falling into them aren't they?
but what i meant on that is q-computers are a bit of a dark horses that can bite where least expected.

>> No.23251815

>>23251641
If they can calculate entire elliptical curve all private keys are exposed

>> No.23251860

>>23251815
no only the ones that use p2pk
p2pkh (standard for many many many years now) and p2sh are only for now vulnerable if reused.
merkle tree based signature hash schemes that taproot naturally bring with itself to bitcoin will pretty much be quantum proof.

>> No.23251861

Btw Eth2 is quantum resistant

>> No.23251877

>>23251860
Ah interesting ok thanks

>> No.23251887

>>23251861
>Btw Eth2 is quantum resistant
Nope, not already at phase 2 at least

>> No.23251911

>>23251815
>>23251860
but i will tell you something funny that few people understand:
any private key in a deterministic hierarchic wallet generates all other keys of the hierarchy.
which means all seed based wallets including hardware wallets will be extremely vulnerable to q attacks but not oldschool secure random based bitcoin wallets.
basically if you have a seed beware.

>> No.23251924
File: 905 KB, 786x604, 203nne6vgus01.png [View same] [iqdb] [saucenao] [google]
23251924

>>23250541
ETH 3.0 is quantum staking

>> No.23251977

>>23251860
btw those are not key types but address or more like redeem/unlock script types p2pk simply exposes your public key so is transacting.

>> No.23251992

>>23251911
would this problem be solved by using a different seed for each wallet?

>> No.23252024
File: 65 KB, 1200x514, A212932C-9A9A-4641-838B-CAA6F3E26C6E.jpg [View same] [iqdb] [saucenao] [google]
23252024

>>23250565
>>23250848
>>23250881
>>23251134
jesus fuck brainlets. the threat today is ZERO. in 10-20 YEARS MAYBE. when the threat gets closer to fruition all crypto will adopt quantum resistant tech.

>> No.23252049

>>23251992
obviously yes but that is mighty inconvenient.
there are also solutions to mitigate this within hierarchic key generation. you can also use hybrid methods with merkle tree hash signatures etc...
i'm jut saying right fucking now seed based wallets may be vulnerable after the first transaction.
but anyone with a brain will go after the low hanging fruit with massive payoffs: the satoshi trove.

>> No.23252053

>>23251316
the tech is not even close to existing yet, that's why

>> No.23252108

>>23252049
oh and btw not all seed based wallets are necessarily vulnerable either. in theory you could use the seed to simply init a deterministic random number generator using secure hash and not use hierarchic key generation at all... so there is that. no such rng using a proper crpytographic hash cipher scheme would be specifiable to an exposed private key.

>> No.23252122

>>23252108
*suspectable fuck autocorrect

>> No.23252135

>>23251526
for every qbit used for calculating you need to add an order of magnitude more qbits to be used for error correction or calibration or some other such nonsense - this does not scale linearly. each additional useful qbit must be accompanied by an ever increasing # of extra qbits to make it all work. by the time you get up to an interesting # of usable qbits the # of extras that ypu must add pn to make it all work becomes insane. we're safe for decades

>> No.23252162

>>23252135
>for every qbit used for calculating you need to add an order of magnitude more qbits to be used for error correction or calibration or some other such nonsense
more like more than double but yeah.
it will be a long fucking time before any old bitcoin address is cracked...

>> No.23252169

>>23252049
Is it wrong to assume that Hal Finney is dead based on what you're saying? He would have moved his coins to a more secure wallet at this point, being obviously aware of the possible weakness.

>> No.23252202

>>23252169
i'm pretty sure hal is dead officially he is in cryo but ice crystals forming and reforming slowly cut the cells and dna apart. he is frozen meat with little to no chance for resurrection.

>> No.23252223

>>23252202
https://www.alcor.org/2014/12/hal-finney-becomes-alcors-128th-patient/

>> No.23252270

>>23252202
Yeah they claim they are not really frozen, i.e. there are no ice crystals, but their tech is still too early. The absolute madlad didn't make it

>> No.23252279

>>23250541
lol
>>23250565
bigger lol

>> No.23252302

>>23252270
couldnt you digitally save dna and repair it if the tech is ready?

>> No.23252308

>>23252270
we will see but it would be ironic if it took longer to resurrect him than to plunder his stash with quantum attacks and he came back completely impoverished in a time and culture he can not understand.

>> No.23252329

>>23252302
in 20 to 50 years that might be feasible, but fixing the cells... not so much

you could probably raise a clone and maybe transplant the brain

>> No.23252337

>>23252302
if your whole body had the same dna and nanotech for it existed yeah, but it's not that simple. still a sufficiently advanced civilization could do some weird shit from dna fragments. the real issue is memories i guess and personality.

>> No.23252351

>>23252337
does every cell have a slightly different dna?

>> No.23252357

Are there people here who still believe Satoshi (let's imagine he's not Hal) is alive?

>> No.23252375

>>23252337
Yeah I mean is a copy of (you) you?

>> No.23252407

>>23252351
could have but more like different tissues as the cells divide and alter in function and specialize it's like a tree of "mutating" genetic maps with different markers even. dna sample from your bones blood or saliva could easily indicate a different person in forensics.

>> No.23252431

>>23252407
nice. is it true that dna changes all the time?

>> No.23252456

>>23252431
i can see that as cells divide and divide again it will change. there are errors to the copies every time and a lot of redundancy and defunct sequences written by ancient viruses.

>> No.23252502

Based knowledgeable anon

>> No.23252501

>>23252456
lets say i get addicted to nicotine. my body isnt able to tell if its a water/food contamination and downregualtes the receptors to minimize the effects of the drug. in my opinion it would be usefull for the next generations to have this saved in the dna

>> No.23252544
File: 1.50 MB, 1416x672, 1594715546684.png [View same] [iqdb] [saucenao] [google]
23252544

Thank god i own RLC, which is quantum proof

>> No.23253004

>>23250541
What the fuck I thought Zero Escape were videogames

>> No.23253720
File: 655 KB, 640x480, rlc_matrix.gif [View same] [iqdb] [saucenao] [google]
23253720

>>23252544
Hear hear my brother

>> No.23254598

>>23252135
>>23252162

these models are only the way it's done now because all modern "qbits" are independent two-state junction approximations. you stuck with Shor and Flip codes. if we move over to lattice-bound harmonic oscillators, photon parity from the oscillator itself allows for error correction without entangled state redundancy.

And if we do end up with good harmonic oscillator qbits, you can probably kiss symmetric algorithms goodbye.

>>23251237

Wintermitz is basically One-Time-Pad.

very reductionist how it work - You use one-way hash function to generate a series of random numbers based on key, but you do not take all the numbers that you generate - you only chose some of them. you make this choice unique each time you hash numbers from key. thus, hash functions allow one-time-pad. you automate this choice of numbers to take using pseudo-random algorithm. as long as you do not reuse number choice twice, even knowing pseudo-random algorithim does not reduce security.

>> No.23254645
File: 30 KB, 456x402, 1508972477591.jpg [View same] [iqdb] [saucenao] [google]
23254645

>double the seed length
>this kills the quantum breaker

>> No.23254666

>>23252544
I take it you’ve never worked in CompSci nor Cybersecurity... faggot