The rapid progress in quantum computing, especially with the release of Google’s Willow quantum chip, has led to concerns about the future of encryption, including Bitcoin’s security. Can Google really break Bitcoin encryption? Before we move ahead to answer this question, it’s important for us to know a little bit about Google’s Willow quantum chip and Bitcoin encryption mechanism.

What is Google’s Willow Quantum Chip?

Google’s Willow chip is a quantum processor with 105 qubits. Qubits are the basic units of quantum computing, and they differ from the classical bits used in traditional computers. While classical computers can only process information in binary (0 or 1), qubits can exist in multiple states at once, allowing them to perform many calculations simultaneously.

A video of Director of Quantum Hardware Julian Kelly introducing Willow and its achievements.

The Willow chip is an improvement over Google’s previous quantum processor, Sycamore, which had 54 qubits. Willow’s 105 qubits enable it to perform more complex calculations, opening up possibilities in areas such as medicine, optimization problems, and cryptography. With all these advancements, is Willow powerful enough to break Bitcoin’s encryption? Before we answer this, let’s see how Bitcoin’s encryption works?

How Bitcoin’s Encryption Works

Bitcoin’s security is based on cryptographic algorithms, which make it extremely difficult for anyone to alter transactions or steal funds. The two main cryptographic methods Bitcoin uses are the Elliptic Curve Digital Signature Algorithm (ECDSA) and the SHA-256 hash function.

Bitcoin relies on a system of public and private keys. The public key is shared openly and acts as an address where others can send Bitcoin. The private key, however, is kept secret and is used to sign transactions, proving ownership of the Bitcoin linked to the public key.

The security of Bitcoin’s system relies on the difficulty of solving the Elliptic Curve Discrete Logarithm Problem (ECDLP), which is computationally infeasible for classical computers to solve. This is what makes it difficult for anyone to forge signatures or access Bitcoin without the correct private key.

How Quantum Computers Could Break Bitcoin’s Encryption

Quantum computers have the potential to break many of the cryptographic systems in use today, including those that secure Bitcoin. This is because quantum computers can solve certain mathematical problems much faster than classical computers. Specifically, quantum algorithms like Shor’s algorithm and Grover’s algorithm could pose a threat to Bitcoin’s security.

Shor’s algorithm is a quantum algorithm that can efficiently solve the integer factorization problem and discrete logarithms, which are the basis of the security of Bitcoin’s elliptic curve cryptography. If a quantum computer could run Shor’s algorithm at a sufficient scale, it could potentially derive a private key from a public key, thereby compromising Bitcoin’s security.

Grover’s algorithm is another quantum algorithm that could reduce the strength of Bitcoin’s cryptographic hash function, SHA-256. This algorithm would not break Bitcoin’s security entirely, but it could reduce the effective strength of the hash function from 256 bits to 128 bits. While 128-bit security is still strong by today’s standards, it would still represent a significant weakening of Bitcoin’s defense.

An X user shared Satoshi’s statement on quantum computing. SOURCE: X Does Google’s Willow Have the Power to Break Bitcoin?

At present, Google’s Willow chip does not have the computational power required to break Bitcoin’s encryption. Breaking Bitcoin’s cryptography would require a quantum computer with thousands of logical qubits — far more than Willow can provide.

To effectively run Shor’s algorithm, experts estimate that a quantum computer would need around 1,500 to 3,000 fault-tolerant logical qubits. Logical qubits are different from physical qubits because they are corrected for errors, which is essential for reliable computation. Willow, with its 105 qubits, is far from meeting these requirements.

Additionally, current quantum systems, including Willow, are still in the Noisy Intermediate-Scale Quantum (NISQ) phase. This means they are not yet stable enough to perform large-scale, reliable computations. The error rates in these systems make them unsuitable for breaking Bitcoin’s encryption.

You May Also Like: Can Quantum Computing REALLY Hack Bitcoin Network?

Bitcoin’s Current Defense Mechanisms

Bitcoin’s encryption is built to be secure against classical and quantum attacks for the time being. The combination of ECDSA for digital signatures and SHA-256 for hashing ensures that Bitcoin is resistant to attacks from existing quantum systems.

Bitcoin’s cryptographic design is robust, and its decentralized nature adds another layer of protection. Even if a quantum computer capable of breaking Bitcoin’s encryption were to be developed, Bitcoin’s open-source design would allow it to adapt to new cryptographic standards relatively quickly.

Preparing for the Quantum Future

While Google’s Willow chip is not a threat to Bitcoin’s security now, the cryptocurrency community is aware of the potential risks posed by quantum computing in the future. Researchers are already developing Post-Quantum Cryptography (PQC) algorithms to resist quantum attacks. These algorithms include lattice-based cryptography and hash-based signatures, which are considered more resistant to quantum algorithms like Shor’s.

Source: google

Additionally, organizations like the National Institute of Standards and Technology (NIST) are working to standardize quantum-resistant cryptographic algorithms. These algorithms could eventually be integrated into Bitcoin and other blockchain systems to protect them against the future threat of quantum computing.

What’s at Stake?

Quantum computing breakthroughs could have significant implications for Bitcoin and other cryptocurrencies. If quantum computers become powerful enough, they could potentially break the encryption that secures digital wallets, allowing attackers to steal funds. This could cause market instability and undermine trust in cryptocurrencies.

However, most experts agree that cryptographically relevant quantum computers are still 10 to 20 years away. This gives the cryptocurrency community ample time to transition to quantum-resistant systems before they become a real threat.