List of Flash News about Lamport Signatures
| Time | Details |
|---|---|
|
2025-12-21 19:45 |
BitMEX Research Reposts Quantum-Safe Lamport Signatures: Post-Quantum Risks and Migration Paths for BTC and ETH
According to BitMEX Research, the team has resurfaced its July 2025 analysis on quantum-safe Lamport signatures, bringing renewed attention to hash-based, one-time signature schemes as a mitigation path for quantum risks in blockchain key security (source: BitMEX Research blog, Quantum Safe Lamport Signatures, July 2025). Lamport-style constructions form the basis of standardized hash-based signatures such as LMS/LM-OTS and XMSS, which aim to retain security against quantum adversaries under hash preimage resistance assumptions (source: NIST SP 800-208; RFC 8391). In contrast, Bitcoin currently validates signatures via legacy ECDSA and BIP340 Schnorr on secp256k1, and Ethereum validates via secp256k1 ECDSA, all of which are vulnerable to Shor’s quantum algorithm for discrete logarithms when large-scale quantum computers are available (source: Bitcoin.org Developer Guide; BIP 340; Ethereum Yellow Paper; Shor 1997). As of today, neither BTC nor ETH mainnets have activated a post-quantum signature scheme, meaning no protocol-level cryptographic change is in effect despite active research, making migration discussions like Lamport signatures relevant for long-horizon risk management rather than immediate transaction processing changes (source: BIP 340 and current Bitcoin consensus documentation; Ethereum Yellow Paper). Outputs that have revealed public keys on-chain face higher post-quantum exposure than unrevealed-key outputs, underscoring why quantum-safe key management and address hygiene are material for custodians and long-term holders as research momentum builds (source: Aggarwal et al., Quantum attacks on Bitcoin, 2017). |
|
2025-07-21 21:49 |
BitMEX Research Explains Quantum-Safe Lamport Signatures for Bitcoin (BTC) Security
According to @BitMEXResearch, Lamport signatures, a type of hash-based digital signature scheme, are presented as a simple and viable solution for making Bitcoin (BTC) quantum-safe. The research suggests that while there is no concrete evidence of an imminent threat to Bitcoin from quantum computing, the first step towards mitigation is to provide users with the option to spend their BTC using quantum-safe methods. @BitMEXResearch posits that the level of user adoption for such features will be the primary driver for any subsequent developments in securing the network against future quantum risks. |