$BTC #bitcoin
How does BIP360 propose to protect public keys and Bitcoin addresses against this quantum threat?
Hunter explained that “BIP-360 introduces a new type of address output (P2QRH) that allows the use of three post-quantum signature schemes: FALCON, CRYSTALS-Dilithium, and SPHINCS+. These algorithms are based on mathematical assumptions distinct from those of secp256k1 / ECDSA, and to date, no quantum algorithm is known that can efficiently break them. This would allow users to sign transactions securely, even in a scenario where ECDSA is no longer reliable. Additionally, BIP-360 is optional (opt-in), meaning users can decide whether to move their coins to these new quantum-resistant addresses. If they do, they can also choose which signature schemes to use, based on the balance they desire between cost and security.”
What would the adoption of BIP360 imply for users, developers, and services operating in the Bitcoin ecosystem?
Hunter noted that, for users, it would offer a native and voluntary way to protect their funds against potential quantum threats. It requires each user to take individual responsibility for properly managing their keys, considering the risk of quantum computing.
For developers and services, it would involve updating wallets, block explorers, and libraries to support the new type of P2QRH address and the associated signature schemes.