Assessing the Future Security of Cryptocurrencies

How much Compute is Required to Crack 12 Words Wallet of Bitcoin ?
In the context of Bitcoin and many other cryptocurrencies, the 12-word mnemonic phrase (often referred to as a seed phrase or recovery phrase) is typically derived from the BIP-39 word list, which contains 2048 unique words.

If someone is trying to guess a 12-word seed phrase purely by random permutation, then for each of the 12 words, there are 2048 possibilities. So the total number of permutations for the whole 12-word phrase is:

204812 (2048 possibilities for the 1st word, 2048 for the 2nd, and so on).

This is an astronomically large number. Specifically, it’s:

≈5.4445×1039≈5.4445×1039

So, there are about 544 quindecillion possible 12-word combinations using the BIP-39 word list.

To put this in perspective, even with powerful computing resources, it’s currently considered computationally infeasible to brute-force guess a 12-word BIP-39 seed phrase.

However, always exercise caution: store your seed phrase securely and never share it with anyone. The security of your Bitcoin wallet largely depends on keeping this phrase confidential.

How BTC will retain security of its wallet after Quantum Computers ?

Quantum computers represent a fundamentally different approach to computation and, in theory, are expected to efficiently solve certain problems that are infeasible for classical computers. One of the most talked-about threats of quantum computers is their potential to undermine the cryptographic systems that underpin much of modern digital security, including the cryptographic algorithms used in blockchain and cryptocurrency systems.

For Bitcoin and most other cryptocurrencies, there are two main cryptographic primitives of concern:

  1. Elliptic Curve Digital Signature Algorithm (ECDSA): This is used for signing transactions and ensuring that only the rightful owner of an amount of cryptocurrency can spend it. If a quantum computer can efficiently solve the elliptic curve discrete logarithm problem (ECDLP), then it could potentially derive a private key from a public key. This would mean that any Bitcoin address that has ever made a transaction (and thus exposed its public key) could have its funds taken by someone with a sufficiently powerful quantum computer.
  2. SHA-256 Hash Function: Used in Bitcoin’s proof-of-work mechanism and for creating addresses. While quantum computers can speed up the pre-image search for hash functions, they don’t offer the same exponential speedup as with public key cryptography. Specifically, for a hash function of n bits, a classical computer would require 2n operations to find a pre-image, whereas a quantum computer would require roughly 2n/2

For the 12-word mnemonic (seed phrase) specifically, the main concern is not about quantum computation but more about the cryptographic primitives above. If someone knows your public key (not your address, which is a hash of the public key), and quantum computers can break ECDSA, they can compute your private key. But the seed phrase generation mechanism, which is a pseudorandom process based on the BIP-39 word list, isn’t directly related to the cryptographic functions quantum computers aim to break.

However, the overall consensus is that practical, large-scale quantum computers that can break these cryptographic primitives are still many years away. Moreover, the cryptographic community is actively researching post-quantum cryptographic algorithms that are believed to be secure against quantum attacks.

If and when quantum computers get close to breaking these cryptographic systems, the Bitcoin community (and other cryptocurrency communities) will likely have already begun migrating to quantum-resistant cryptographic algorithms, ensuring the continued security of their systems.