Imperial College London

ProfessorWilliamKnottenbelt

Faculty of EngineeringDepartment of Computing

Professor of Applied Quantitative Analysis
 
 
 
//

Contact

 

+44 (0)20 7594 8331w.knottenbelt Website

 
 
//

Location

 

E363ACE ExtensionSouth Kensington Campus

//

Summary

 

Publications

Citation

BibTex format

@unpublished{Ilie:2020,
author = {Ilie, DI and Knottenbelt, WJ and Stewart, I},
publisher = {Cryptology ePrint Archive},
title = {Committing to quantum resistance, better: a speed - and - risk - configurable defence for bitcoin against a fast quantum computing attack.},
url = {https://eprint.iacr.org/2020/187.pdf},
year = {2020}
}

RIS format (EndNote, RefMan)

TY  - UNPB
AB - In light of the emerging threat of powerful quantum computers appearing in the near future, we investigate the potential attacks onBitcoin available to a quantum-capable adversary. In particular, we illustrate how Shor’s quantum algorithm can be used to forge ECDSA basedsignatures, allowing attackers to hijack transactions. We then proposea simple commit–delay–reveal protocol, which allows users to securelymove their funds from non-quantum-resistant outputs to those adheringto a quantum-resistant digital signature scheme. In a previous paper [34]we presented a similar scheme with a long fixed delay. Here we improveon our previous work, by allowing each user to choose their preferreddelay – long for a low risk of attack, or short if a higher risk is acceptableto that user. As before, our scheme requires modifications to the Bitcoinprotocol, but once again these can be implemented as a soft fork.
AU - Ilie,DI
AU - Knottenbelt,WJ
AU - Stewart,I
PB - Cryptology ePrint Archive
PY - 2020///
TI - Committing to quantum resistance, better: a speed - and - risk - configurable defence for bitcoin against a fast quantum computing attack.
UR - https://eprint.iacr.org/2020/187.pdf
UR - http://hdl.handle.net/10044/1/78053
ER -