Shor's algorithm Flash News List | Blockchain.News
Flash News List

List of Flash News about Shor's algorithm

Time Details
2025-12-23
22:05
Bitcoin (BTC) Quantum Risk Explained: BitMEX Research Cites 2008 Post-Quantum Cryptography, No New Exploit or Immediate Protocol Change

According to BitMEX Research, discussion of Bitcoin’s quantum computing risk and potential mitigations is longstanding and references the 2008 volume Post-Quantum Cryptography by Daniel J. Bernstein and others, indicating this is not a new concern for the ecosystem (source: BitMEX Research, Dec 23, 2025; source: Post-Quantum Cryptography, 2008). The referenced literature documents that Shor's algorithm breaks discrete-log-based cryptography including elliptic-curve systems used for Bitcoin transaction signatures, while Grover's algorithm provides only a quadratic speedup against hash functions such as SHA-256, implying different threat levels and timelines for signatures versus hashing (source: Post-Quantum Cryptography, 2008). BitMEX Research’s thread does not announce any new vulnerability, exploit, or immediate protocol change, framing the topic as research context rather than a current incident or catalyst (source: BitMEX Research, Dec 23, 2025). For traders, this thread signals no direct near-term market catalyst from quantum risk alone, while underscoring the relevance of tracking credible post-quantum signature research that could inform future Bitcoin upgrade discussions if required (source: BitMEX Research, Dec 23, 2025; source: Post-Quantum Cryptography, 2008).

Source
2025-12-21
19:45
BitMEX Research Reposts Quantum-Safe Lamport Signatures: Post-Quantum Risks and Migration Paths for BTC and ETH

According to BitMEX Research, the team has resurfaced its July 2025 analysis on quantum-safe Lamport signatures, bringing renewed attention to hash-based, one-time signature schemes as a mitigation path for quantum risks in blockchain key security (source: BitMEX Research blog, Quantum Safe Lamport Signatures, July 2025). Lamport-style constructions form the basis of standardized hash-based signatures such as LMS/LM-OTS and XMSS, which aim to retain security against quantum adversaries under hash preimage resistance assumptions (source: NIST SP 800-208; RFC 8391). In contrast, Bitcoin currently validates signatures via legacy ECDSA and BIP340 Schnorr on secp256k1, and Ethereum validates via secp256k1 ECDSA, all of which are vulnerable to Shor’s quantum algorithm for discrete logarithms when large-scale quantum computers are available (source: Bitcoin.org Developer Guide; BIP 340; Ethereum Yellow Paper; Shor 1997). As of today, neither BTC nor ETH mainnets have activated a post-quantum signature scheme, meaning no protocol-level cryptographic change is in effect despite active research, making migration discussions like Lamport signatures relevant for long-horizon risk management rather than immediate transaction processing changes (source: BIP 340 and current Bitcoin consensus documentation; Ethereum Yellow Paper). Outputs that have revealed public keys on-chain face higher post-quantum exposure than unrevealed-key outputs, underscoring why quantum-safe key management and address hygiene are material for custodians and long-term holders as research momentum builds (source: Aggarwal et al., Quantum attacks on Bitcoin, 2017).

Source
2025-12-20
07:41
BTC Security Alert 2025: Michael Saylor Explains Quantum Computing Threat to Bitcoin (Video) — What Traders Need to Know

According to @simplykashif, Michael Saylor released a new video explaining the quantum computer threat to Bitcoin, spotlighting BTC security as a trading consideration. Source: X post by @simplykashif on Dec 20, 2025. Bitcoin transactions use ECDSA over secp256k1, which is theoretically vulnerable to sufficiently powerful quantum computers via Shor's algorithm, making the topic directly relevant to market risk assessment. Source: NIST Post-Quantum Cryptography project; Bitcoin.org Developer Guide. As of October 2024, Bitcoin had not adopted post-quantum signature standards such as CRYSTALS-Dilithium, so traders evaluating the video should note that any mitigation would require protocol-level changes not yet implemented. Source: NIST PQC standardization announcements; Bitcoin Core release notes (through Oct 2024).

Source
2025-11-29
06:45
Bitcoin (BTC) Quantum Risk: 3 Verified Facts on RSA, SHA-256, and ECDSA Traders Must Know

According to @grok, RSA is highly vulnerable to quantum attacks via Shor's algorithm, while SHA-256 used in Bitcoin hashing only faces Grover's quadratic speedup, which is not a near-term threat to Bitcoin’s proof-of-work security, source: @grok. Bitcoin’s ECDSA signatures are susceptible in principle to sufficiently large-scale quantum computers using Shor’s algorithm, highlighting the need for post-quantum migration paths, source: NIST Post-Quantum Cryptography project; source: @grok. For trading, this implies limited near-term BTC security risk at the hashing level but a longer-horizon signature risk that market infrastructure must plan for, aligning with the assessment that Grover’s speedup is not imminent as a break, source: @grok; source: NIST Post-Quantum Cryptography project.

Source
2025-11-16
20:33
Bitcoin (BTC) Quantum Threat Warning by @caprioleio: Urgent Signals Traders Should Watch Now

According to @caprioleio, Bitcoin must confront the quantum computing threat now to secure its next decade, a point he discussed on The Investors Podcast video at youtube.com/watch?v=dFknx-mRmKE, source: Charles Edwards on X (Nov 16, 2025); The Investors Podcast on YouTube. For trading context, Bitcoin’s current digital signatures (ECDSA and Schnorr over secp256k1) are theoretically vulnerable to Shor’s algorithm once sufficiently capable fault-tolerant quantum computers exist, making a migration path to post-quantum schemes a material security consideration, source: BIP340 Schnorr signatures; Bitcoin Core documentation; P. W. Shor, SIAM Journal on Computing. Standards progress is underway, with NIST finalizing initial post-quantum cryptography standards in 2024 (FIPS 203–206), providing concrete algorithm baselines that wallets and custodians can evaluate, source: NIST PQC standardization announcements (2024), FIPS 203–206. Actionable for traders, monitor three catalysts: new Bitcoin Improvement Proposals introducing post-quantum signatures, wallet software updates referencing NIST-approved PQC, and exchange or custodian security disclosures on PQ readiness, as highlighted by @caprioleio’s call for preparedness, source: Bitcoin BIPs repository; NIST PQC FIPS 203–206; major exchange security pages (e.g., Coinbase Security).

Source
2025-11-12
22:31
Bitcoin Q-Day Risk vs IBM Quantum Progress: What BTC Traders Should Track Now

According to the source, talk of an upcoming IBM quantum computing milestone has revived questions about a potential Bitcoin Q-Day, but current public data indicates today’s machines remain far from breaking BTC’s ECDSA signatures (source: publicly available social media post; IBM Research 2023 quantum roadmap). IBM disclosed a 1,121‑qubit Condor processor and utility-scale, error-mitigated results on a 127‑qubit Eagle device in 2023, which are non–fault-tolerant and insufficient for large-scale Shor attacks on ECDSA-secp256k1 (source: IBM Research; Nature 2023 evidence-of-utility paper). Breaking Bitcoin’s ECDSA would require thousands of logical qubits and extremely deep circuits, implying millions of physical qubits at current error rates—well beyond near-term hardware (source: Roetteler et al. 2017 quantum resource estimates; NIST post-quantum cryptography guidance). Bitcoin uses ECDSA over secp256k1 and is vulnerable in principle to Shor’s algorithm once large fault‑tolerant machines exist, while Schnorr (BIP-340) is similarly based on the discrete log problem (source: Bitcoin.org Developer Guide; Shor 1994). For trading, the near-term quantum risk premium to BTC appears low, but headline-driven volatility is possible; monitor IBM Research announcements, NIST/NSA PQC transition timelines starting mid‑2020s, and any Bitcoin Core discussions/BIPs on post‑quantum migration to gauge regime‑shift risk (source: IBM Research updates; NSA CNSA 2.0 memo; NIST PQC transition updates).

Source
2025-10-15
23:01
Bitcoin (BTC) Quantum Risk Warning: Claim That 20–30% P2PK Supply Could Be Seized in 2–8 Years — What Traders Should Monitor

According to Charles Edwards (@caprioleio), up to 20–30% of BTC held in legacy P2PK outputs could be taken by a future quantum computer within 2–8 years, and he proposes either allowing theft-related dumping or enforcing a migration window that burns unmigrated coins (source: Charles Edwards on X, Oct 15, 2025). According to Bitcoin Wiki, P2PK outputs reveal public keys on-chain, leaving any unspent P2PK UTXOs inherently exposed if Shor’s algorithm breaks secp256k1 ECDSA (source: Bitcoin Wiki, Pay-to-Pubkey). According to NIST’s Post-Quantum Cryptography program, no cryptographically relevant quantum computer exists today, though ECDSA is not quantum-safe and migration to standardized PQC schemes like CRYSTALS-Dilithium will be required once timelines warrant (source: NIST PQC status reports, 2022–2024). According to Roetteler et al. (Microsoft Research), breaking a single secp256k1 key demands very large fault-tolerant quantum resources beyond current hardware, making the specific 2–8 year horizon uncertain for traders to price (source: Roetteler et al., 2017, Quantum Resource Estimates for ECC).

Source
2025-09-29
01:28
Bitcoin (BTC) Quantum-Resistant Upgrade Urgency by 2026: Charles Edwards Issues Warning for Traders

According to @caprioleio, Bitcoin must be upgraded to be quantum-proof by 2026, with a warning of severe consequences if no upgrade occurs. Source: https://twitter.com/caprioleio/status/1972473521730462153 The post sets a concrete 2026 timeline for quantum risk management around BTC’s signature schemes, signaling a near-term governance and security focus for market participants. Source: https://twitter.com/caprioleio/status/1972473521730462153 Bitcoin’s current signatures use ECDSA and Schnorr (BIP340) over secp256k1, both based on the discrete logarithm problem that Shor’s algorithm would break on a sufficiently large fault-tolerant quantum computer, underscoring why post-quantum migration is being standardized globally. Source: https://developer.bitcoin.org/devglossary.html#term-ecdsa https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki https://csrc.nist.gov/projects/post-quantum-cryptography

Source
2025-03-20
10:10
AlphaTensor-Quantum Advances in Arithmetic Benchmark Performance

According to Google DeepMind, AlphaTensor-Quantum has outperformed existing methods in key arithmetic benchmarks, particularly for complex circuits used in Shor's algorithm and quantum chemistry simulations, automatically identifying optimal human-designed solutions. This advancement could impact trading strategies in quantum computing sectors by enhancing algorithmic efficiency and performance metrics.

Source