Crypto News » News » Altcoin News » HBAR News » Hedera Co-founder Details Quantum Computing “Nightmare Scenario”

Hedera Co-founder Details Quantum Computing “Nightmare Scenario”

In a recent article SiliconeRepublic article on crypto and quantum computing, SiliconeRepublic reached out to Dr. Leemon Baird for his thoughts on the subject. Dr. Baird told the tech news outlet that quantum computing could cause a “nightmare scenario” for blockchain technology if the industry does not prepare measures to adapt.

Dr. Leemon Baird is the founder and Cheif Scientist of Hedera, an open source proof-of-stake public blockchain network for creating and deploying decentralized applications powered by the HBAR token.

Quantum Computing and Blockchain

Quantum computing is a new technology that employs phenomena in quantum mechanics such as superposition, interference, and entanglement to solve problems that are too complex for traditional computers.

Such quantum computers are expected to outperform modern computers in almost every manner, processing data that would be impossible otherwise. However, researchers are concerned that it may threaten the existing cryptographic algorithms on which many digital services rely.

According to a Deloitte research article, more than 4 million Bitcoin in circulation could be susceptible to future quantum attacks. Based on the current price of Bitcoin, this equates to approximately $79 billion.

The Hedera founder added to his statement, “Someone could steal everything you have, all of your cryptocurrency, all of your tokens, they could do anything in your name because your name is just a signature, and they could forge your signature. And you could even do weird things like double spends, where you break the blockchain itself because you’ve broken the hash function.”

However, Baird acknowledges that this scenario is improbable because the industry is already aware of quantum computers’ risk.

The Solution Comes at a Cost

Dr. Baird postulates that blockchain technology could get around this quantum computing problem by creating a “slightly bigger hash.” 

The hash needs to be considerably bigger to resist an attack by a quantum computer. The problem is the amount by which digital signatures must be increased.

One such algorithm designed for such an endeavour increases the size of digital signatures from 64 to about 1,300 bytes. According to Baird, a digital signature is presently about 64 bytes in size, with transactions varying from 100 to 200 bytes.

As explained by Baird, “It means you have to send more bytes, you have to store more bytes, you have to process more bytes,” He went on to say that this could make everything in the blockchain slower and more expensive. However, he believes technological advancements will make the increased hash size more manageable.

More on Hedera:

Switzerland-based, Porini Foundation Aligns With Hedera Decentralized Network

Related

Citron Research’s Stance On Ethereum Remains Bearish

In the latest Ethereum crypto news, Citron Research, a...

FTX Suggests SBF Transferred Assets To Bahamas Post-Bankruptcy Filing

On Thursday news surfaced that bankrupt crypto exchange FTX...

Binance And OKX Suspend Support For Solana-Based Stablescoins Amid FTX Crash

In the latest crypto news, Binance and OKX, two...

Mastercard, Citigroup, et al Move To Test Digital Money Platform

It recently came to light that several of the...

FTX Collapse Under Investigation By U.S. Authorities

In the latest crypto news, U.S. prosecutors in New...