Adam Back, developer and Blockstream Co -Founder, a company that promotes Bitcoin technology, proposed a solution to protect the safety of its network against risks that could represent future quantum computers.
Back’s initiative was mid-December 2024, when Cryptootics was able to threaten the Bitcoin cryptosystem, and the developers themselves still had quantum computers. «Decades» Being a concrete reality.
Back and other experts agree that quantum computers are still far from reaching that level of capacity, but Blockstream Co founders are committed to acting proactively.
SLH-DSA: Bitcoin Post Charter Shield
In theory, quantum computing could undermine the encryption used by Bitcoin. To avoid this, Adam Back proposes to use SLH-DSA (Digital Signature Algorithm based on Hash without Hash in Spanish), a digital signature scheme designed by IBM. Particularly resistant to quantum attacksand that is part of the FIPS 205 Standards (Federal Information Processing Standards 205) published by the National Institute of Standards and Technology in the United States.
The SLH-DSA algorithm is based on a technology called Sphincs+, which was developed between 1979 and 1982, derived from older signatures such as Winternitz and Lamport Firms.
But what makes SLH-DSA resistant to Quantum? Unlike ECDSA, which relies on mathematical problems such as conservative logarithms (potentially vulnerable to quantum algorithms), Using SLH-DSA Hash functionsconverts the data into a fixed length chain, and Reversing the process is extremely difficult.
It’s as if the entire book has become a unique 10th grade code. Even if you have code, you cannot rebuild a book without testing all possible combinations. Even quantum computers could not accelerate significantlyaccording to estimates from the Blockstream CO Founder.
Back emphasizes that SLH-DSA is based on a “robust and simple hardness assumption” unlike other important post-candidates in NIST.
but, I also recognize the inconvenience:Signs generated by SLH-DSA are larger than current Bitcoin, which means you can increase the space in your file and increase commissions through transactions.
Taproot: A step-by-step path to transparent security
Adam Back proposes gradually integrate the solution with quantum computers without immediately replacing the current Bitcoin signature system.
To achieve this, I suggest using an address Taproota technology that was incorporated into the protocol in November 2021, improving both transaction efficiency and safety.
Taproot is like a safe with a main lock (Schnorr Firm) and some secret drawers (called Tapleafs). These “drawers” or each Tapleaf They contain “instructions” script It defines an alternative way to open its safety, Use by SLH-DSA companies, etc.proposed by Buck.
Those Tapleafs (It can be translated into Spanish as “Taproot Leaves”) is part of a larger structure called the Merkel Tree (MAST) of alternative scripts, which organizes all possible terms of transactional spending, including the various ways to unlock funds.
The originality of the design is when using these funds. Tapleaf Keep other secret withdrawals needed for that transaction. this Improve privacybecause all possible conditions are not exposed and efficiency is also generated, reducing the size of data recorded in the chain.
This means that Bitcoin users can continue to use Schnorr signatures for daily transactions without paying the costs associated with the larger size of SLH-DSA companies.
However, in the future, if quantum computers threaten the safety of current businesses, users can choose to open a “secret drawer” of the company. Tapleaf Protect your funds using SLH-DSA.
As Buck points out, this approach allows users to migrate to quantum resistance systems “at their own pace.” Adapt to technological advances No immediate pressure.
Future preparation
In your message, back suggests that users can adopt this new address format in the next “year or decades”.
It also mentions “future work” that can further optimize this solution. Aggregation of SLH-DSA companies using Starkstechnology that can compress multiple companies into one, reducing the impact of the size of SLH-DSA companies on Bitcoin networks.
Quantum computers do not represent immediate danger, but integration of solutions such as SLH-DSA with Taproot addresses allows quantum technology to ensure that Bitcoin is safe in the real world.
Meanwhile, the Bitcoiner community tries to predict the dangers of quantum computing with various proposals. As reported by Cryptooticias, last April, Chilean developers assumed a hard fork (hard fork) that implements a new type of orientation based on post-verbal encryption, meaning the replacement of eCDSA.
Similarly, Bitcoin Libre CEO Ben Sigman argued that the proposed improvements to the BIP-360 would prepare BTC for resistance to quantum computing.