Published in News

Quantum computers a long way from hacking SHA-256 algorithm

by on26 January 2022


Would need to be a million times larger

Quantum computers would need to become around one million times larger than they are today in order to break the SHA-256 algorithm that secures bitcoin.

For a while, there has been talk that bit currency will be toast if Quantum computing becomes mainstream.

Breaking this impenetrable code is impossible for ordinary computers, but quantum computers, which can exploit the properties of quantum physics to speed up some calculations, could theoretically crack it open.

Mark Webber at the University of Sussex, UK, and his colleagues] calculated that breaking bitcoin's encryption in this 10-minute window would require a quantum computer with 1.9 billion qubits while cracking it in an hour would require a machine with 317 million qubits.

Even allowing for a full day, this figure only drops to 13 million qubits. This is reassuring news for bitcoin owners because current machines have only a tiny fraction of this.

IBM's record-breaking superconducting quantum computer has only 127 qubits, so devices would need to become a million times larger to threaten the cryptocurrency, something Webber says is unlikely to happen for a decade.

 

Last modified on 27 January 2022
Rate this item
(1 Vote)

Read more about: