Will GRIN survive a quantum computer 51% attack?

Fast forward 3-X year’s into the future

image

  • Do we have measurements in place which will protect us from Quantum Computers taking over GRIN ?

Source: BIP: 141 - Layer: Consensus (soft fork) from Bitcoin

Examples of new script system include Schnorr signatures which reduce the size of multisig transactions dramatically, Lamport signature which is quantum computing resistance, and Merklized abstract syntax trees which allow very compact witness for conditional scripts with extreme complexity.

Bitcoin is additionally preparing to protect itself from these kind of threats.

I just watched a video, which is explaining if quantum computers at the moment, are a threat to Bitcoin and co. Sorry, but the thumbnail is not at the first glance GRIN related but a GRIN logo will appear during the video.

Screenshot:

Video-Link:

3 Likes

A large scale quantum computer would not do a “51% attack” to rewrite history, because

  1. Grin’s PoW is quantum proof
  2. it would not need to

Instead, it would simply break Pedersen commitments to create arbitrary amounts of Grin out of thin air.

9 Likes

Switch commitments are relevant for quantum computers and Grin. Long story short, if quantum computers that could break ECC are ever going to exist, we need to “flip a switch” before they are built. If we do this, we reveal the amounts of the output commitments, but we are safe from inflation exploitation.

4 Likes

Hopefully by the time such a reliable quantum computer is available (if ever) someone will design a quantum-safe Pedersen commitment we could fork into.

1 Like

It must also be homomorphic so that we can still take the difference between sum of output and sum of input commitments, which is the basis of MW.

1 Like

Interesting, found a thread about it

and a book chapter

https://link.springer.com/chapter/10.1007/978-3-642-54631-0_32

maybe someday I’ll have time to read it :sweat_smile:

3 Likes

For me the possibility that future technology could probably break Pedersen commitments is one of my biggest concerns about grin. Are there other use-cases of Pedersen commitments away from Mimblewimble, that sid in the same boat? Can I assume, that Pedersen commitments are more likely to break than elliptic curve encryption?

Pedersen commitment is a point on the elliptic curve. Even if someone came up with a way to break the discrete log, they could inflate money, but they couldn’t know how much was inside the Pedersen commitment because in theory you can open it for any value. The hardness of finding a discrete log for other values is what makes it a commitment to a single value.

2 Likes

Worth checking section 4 “Extensions and Future Research”, sub-section “Quantum Resistance” in Andrew Poelstra’s version of the Mimblewimble whitepaper where some relevant potential solutions are listed. I also noticed there was an old thread on quantum resistance.

GRIN, like Bitcoin, would benefit from considering similar upgrades or innovations. Quantum computing’s current state might not pose an immediate threat, but the pace of technological advancement is rapid. It’s vital for any cryptocurrency, GRIN included, to stay ahead of these developments.
For a deeper understanding of quantum computing’s fundamentals, which are at the heart of this discussion, I recommend checking out this insightful article: What are Qubits? Exploring the Building Blocks of Quantum Computing - Quantum AI. It provides a clear overview of the core elements that could affect cryptographic systems in the future.

What upgrades or innovations has Bitcoin made?

In 2012, the factorization of 21 was achieved by running Shor’s algorithm on a quantum computer. Twelve years later, still nothing larger has been factored.

There’s a good chance that physical quantum computers will never advance to the point where they compromise ECDLP.

@Shabbyza Read:
grin/doc/grin4bitcoiners.md at 05ec6fda38015a08918f27aa6e380e3c7283405f · mimblewimble/grin · GitHub

What about the quantum computaggedon?

In every Grin output, we also include a bit of hashed data, which is quantum safe. If quantum computing was to become a reality, we can safely introduce additional verification that would protect existing coins from being hacked.

Indeed, quantum computing as a thread to crypto has been mentioned for a long time, in practice there is not even remote signs that quantum computing will become a thread for real, it is still a technology in search of a purpose.

It’s quite possible that’s a bot. The reply sounds a lot like something general that chatGPT would answer. Moreover, the account was created 5 hours ago and their read time is less than 1 minute. This sounds like a bot picking a random topic and producing an automated answer.

1 Like

My thoughts as well, FUD bot. But just in case I thought it would be good to put the information here.

Hopefully a quantum computer 51% attack is not a threat, and also a quantum computer being able to guess your private key.

Im more worried about Grin or any crypto actually being adopted. What if everyone starts using Grin everyday, would the network and tech hold, or would it grind to a halt? I guess it would be a slow progression and the infrastructure would be built along the way. But what if current cryptocurrencies can only work if no more than 2% of the population use them…

And how creepy is the video from two years ago with this footer:

2030

Do you think this is the future order of coin dominance by marketcap?? Bitcoin first and grin third, sweet!

1 Like

As an author of the presentation in the video I can tell you the ordering of the logos is… By colour… :joy:

3 Likes

:joy: :sweat_smile: :sweat_smile: Fate loves irony though!

2 Likes

This is one thing you don’t need to worry about :grin:

based on the lack of updates and any visible result of the last 3 years of development, we can say that GRIN will never have problems with a large number of new users…

1 Like

Sorry to hear you’re blind :frowning:

2 Likes