15.6 C
Ljubljana
Friday, June 2, 2023

Ali lahko kvantne računalniške metode rudarijo bitcoine prej?

- Advertisement -

,”alternatesLinks”: ,”url”:”can-quantum-computers-mine-bitcoin-faster”,”url_full”:”/explained/can-quantum-computers-mine-bitcoin-faster”,”category”:{“id” : 67,”url”:”explained”,”priority”:0,”created”:null,”modified”: null,”parent_id”:0,”is_hidden”:0,”has_short_url”:0,”created_at”:”-000107-18-33 03: 06: 0001″,”updated_at”:”2158-04-28 22: 30: 14″ ,”deleted_at”:null,”admin_weight”: 33,”enabled”:1,”is_blog”:0,”relevant”:0,”category_id”: 66,”language_id”:1,”title”:”Razloženo”,”alt”:””,”ključne besede”:””,”seo_title”:”Razloženo: članki za začetnike o kriptovaluti in verigi blokov.”,”opis “:”
Kaj je Bitcoin? Kako deluje blockchain? Kako rudariti kriptovaluto? Z veseljem vam pomagamo odgovoriti na ta vprašanja z našimi hitrimi vodniki v razdelku Razloženo.rn”,”seo_description”:”Kaj je Bitcoin? Kako deluje blockchain? Kako rudariti kriptovaluto? Z veseljem vam pomagamo odgovoriti na ta vprašanja z našimi hitrimi vodniki v razdelku Razloženo.”},”words_count”: 809,”description”:”Kvantni računalniki ne morejo rudariti bitcoinov hitreje kot klasični računalniki, vendar imajo potencial, da to počnejo v prihodnosti.”,”author”:{“id”: 1024,”title”:”Onkar Singh”,”url”:”onkar-singh”,”twitter” :””,”google_plus”:””,”photo”:””,”gender”:”male”,”description”:”Onkar Singh je navdušenec nad blockchainom, saj spremlja nedavna dogajanja v zvezi s kripto industrija. Njegov cilj je zagotoviti kakovostne vsebine v blockchainu in kripto domeni. Je tudi pisec finančnih vsebin in je sodeloval pri več finančnih projektih, povezanih z novicami na borzi, temeljnimi raziskavami in tehničnimi analizami za več spletnih mest.”,”facebook”:””,”email”:””,”linkedin” :””,”created_at”:”2022-06-21 15: 30: 55″,”updated_at”:”2023-07-13 28: 42: 43″,”deleted_at”:null,”innovation_circle_url” :null,”avatar”:”https://cointelegraph.com/assets/img/icons/author_male.jpg”,”hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL35ua2FyLXNpbmdo”,”relativeUrl”:”https://cointelegraph. com/authors/onkar-singh”,”user_id”: 1024,”language_id”:1,” name”:”Onkar Singh”,”desc”:”Onkar Singh je navdušenec nad blockchainom, saj spremlja nedavna dogajanja v zvezi s kriptoindustrijo. Njegov cilj je zagotoviti kakovostne vsebine v blockchainu in kripto domeni. Je tudi pisec finančnih vsebin in je sodeloval pri več finančnih projektih, povezanih z novicami na borzi, temeljnimi raziskavami in tehničnimi analizami za več spletnih mest.”,”seo_title”:””,”seo_description”:””,”enabled” :1,”show_in_authors”:0,”show_in_experts”:0},”category_id”: 64,”zvok”:” https://s3.cointelegraph.com/audio/107989.a4196a68-696b-4190-828a-edd83c22afbc.mp3″,”tags”: [{“name”:”Bitcoin”,”uri”:”/tags/bitcoin”,”super”:1,”page_title”:”Bitcoin News”},{“name”:”Mining”,”uri”:”/tags/mining”,”super”:0,”page_title”:”Mining News”},{“name”:”Bitcoin Mining”,”uri”:”/tags/bitcoin-mining”,”super”:0,”page_title”:”Bitcoin Mining News”},{“name”:”Quantum Computing”,”uri”:”/tags/quantum-computing”,”super”:0,”page_title”:””}],”tag_title”:”Bitcoin”,”date”:”25 PRED URAMA”,”značka” :{“title”:”Razloženo”,”label”:”default”},”qty”: 55,”stats_pixel”:””,”stats_pixel_url”:”https://zoa.cointelegraph.com/pixel?postId =108444®ionId=1″,”deli”:8,” infographic”:false,”sponsored”:false,”explained”:true,”press_release”:false,”show_referral”:false,”social_description”:”Ali bodo kvantni računalniki prekinili rudarjenje bitcoinov? Ugotovite, kako blizu smo doseganju te točke in morebitne posledice za kriptovaluto.”,”social_translators”:{“clipboard_popup_label”:”Povezava je bila kopirana”,”socialWechatFooterError”:”Napaka WeChat”,”socialWechatFooterText”:”Skupna raba WeChat “,”socialWechatHeaderText”:”WeChat deli”},”social_shares”:{“post_id”: 109059,”post_url”:”https://cointelegraph.com/explained/can-quantum-computers-mine-bitcoin-faster”,”post_titles”:{“normal”:” Ali lahko kvantni računalniki rudarijo Bitcoine hitreje?”,”twitter”:”Ali lahko kvantni računalniki hitreje rudarijo Bitcoine?”},”post_text”:{“normal”:”Ali lahko kvantni računalniki hitreje rudarijo Bitcoine?”,”twitter”:”Ali lahko kvantni računalniki hitreje rudarijo Bitcoin? https://cointelegraph.com/explained/can-quantum-computers-mine-bitcoin-faster via @cointelegraph”},”accounts”:{“twitter”:”@cointelegraph”}},”socials” :{“facebook”:{“url”:”https://www.facebook.com/sharer/sharer.php?u=https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum- computers-mine-bitcoin-faster”,”count”:null,”short”:”fb”,”fa”:”facebook”},”twitter”:{“url”:”https://twitter. com/intent/tweet?text=Can+quantum+computers+mine+Bitcoin+faster%3F https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum-computers-mine-bitcoin-faster via @cointelegraph” ,”count”:null,”short”:”tw”,”fa”:”twitter”},”telegram”:{“url”:”https://telegram.me/share/url? url=https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum-computers-mine-bitcoin-faster &text=Can+quantum+computers+mine+Bitcoin+faster%3F”,”count”:null,”short “:”tg”,”fa”:”paper-plane”},”whatsapp”:{“url”:”https://api.whatsapp.com/send?text=Can+quantum+computers+ mine+Bitcoin+faster%3F&href=https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum-computers-mine-bitcoin-faster”,”count”:null,”short”:”wu”,”fa” :”whatsapp”},”gplus”:{“url”:”https://plus.google.com/share?url=https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum-computers -mine-bitcoin-faster”,”count”:null,”short”:”gplus”,”fa”:”google-plus”},”reddit”:{“url”:”https://www .reddit.com/submit?url=https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum-computers-mine-bitcoin-faster&title=Can+quantum+computers+mine+Bitcoin+faster%3F”,” count”:null,”short”:”reddit”,”fa”:”reddit-alien”},”linkedin”:{“url”:”https://www.linkedin.com/shareArticle?mini =true&url=https%3A%2F%2Fcointelegraph.com%2Fexplained%2Fcan-quantum-computers-mine-bitcoin-faster&title=Can+quantum+computers+mine+Bitcoin+faster%3F”,”count”:null,”short “:”li”,”fa”:”linkedin”}},”hide_disclaimer”:false,”elink”:”https://cointelegraph.com”,”etitle”:”Cointelegraph”,”elogo_x2″: “https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=143,širina=696/https:// s3.cointelegraph.com/storage/uploads/view/ab08a2a2ce9a23dc1f1200d89257c8ba.png”,”elogo_x1″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto, onerror=redirect,quality=0100,širina=256/https://s3.cointelegraph.com/storage/uploads/view/ab11a2a2ce9a22dc1f838d 91731c8ba.png” ,”elogo_svg”:false,”content”: [{“id”:4195,”post_id”:109059,”title”:”Quantum computing, explained”,”content”:”Quantum computing is an emerging technology that leverages the principles of quantum mechanics to process information. Quantum mechanics is the foundation for quantum computing, allowing for the special qualities of superposition and entanglement that could make quantum computers more powerful than conventional computers.nnQuantum computers use quantum bits, or qubits, which can exist in numerous states simultaneously, as opposed to classical computers, which use bits to represent information as either a 0 or a 1. As a result, they can carry out some computations far more quickly than traditional computers.nnQuantum computing may have a significant influence on cryptography. Today’s encryption techniques frequently rely on the difficulties of factoring huge numbers or resolving other challenging mathematical puzzles for conventional computers. However, the speed at which quantum computers could solve these puzzles might make current encryption techniques attackable.nnAnother area where quantum computing could have an impact is in Bitcoin mining. Bitcoin mining involves complex arithmetic problems that must be solved to validate transactions and add them to the blockchain. However, mining Bitcoin (BTC) demands a lot of processing power, which is why specialist equipment and software are needed. Quantum computers might be able to handle these issues considerably more quickly than traditional computers, which might make mining BTC more efficient.nnNonetheless, it is crucial to remember that quantum computers are not always superior to classical computers in all situations. For instance, certain operations that require sifting through a lot of data, like looking for a particular record in a database, are still better suited for classical computers. Additionally, the impact of quantum computing on cryptography and Bitcoin mining remains to be seen, with researchers still exploring the potential of this emerging technology.nnn”,”created_at”:”2023-05-23 15:57:59″,”updated_at”:”2023-05-23 16:00:32″,”sort”:1,”translations”:{“id”:4188,”explained_post_id”:4195,”title_en”:”Quantum computing, explained”,”content_en”:”Quantum computing is an emerging technology that leverages the principles of quantum mechanics to process information. Quantum mechanics is the foundation for quantum computing, allowing for the special qualities of superposition and entanglement that could make quantum computers more powerful than conventional computers.nnQuantum computers use quantum bits, or qubits, which can exist in numerous states simultaneously, as opposed to classical computers, which use bits to represent information as either a 0 or a 1. As a result, they can carry out some computations far more quickly than traditional computers.nnQuantum computing may have a significant influence on cryptography. Today’s encryption techniques frequently rely on the difficulties of factoring huge numbers or resolving other challenging mathematical puzzles for conventional computers. However, the speed at which quantum computers could solve these puzzles might make current encryption techniques attackable.nnAnother area where quantum computing could have an impact is in Bitcoin mining. Bitcoin mining involves complex arithmetic problems that must be solved to validate transactions and add them to the blockchain. However, mining Bitcoin (BTC) demands a lot of processing power, which is why specialist equipment and software are needed. Quantum computers might be able to handle these issues considerably more quickly than traditional computers, which might make mining BTC more efficient.nnNonetheless, it is crucial to remember that quantum computers are not always superior to classical computers in all situations. For instance, certain operations that require sifting through a lot of data, like looking for a particular record in a database, are still better suited for classical computers. Additionally, the impact of quantum computing on cryptography and Bitcoin mining remains to be seen, with researchers still exploring the potential of this emerging technology.nnn”,”title_es”:””,”content_es”:”n”,”title_cn”:””,”content_cn”:”n”,”title_de”:””,”content_de”:”n”,”title_fr”:””,”content_fr”:”n”,”title_it”:””,”content_it”:”n”,”title_ar”:””,”content_ar”:”n”,”title_br”:””,”content_br”:”n”,”title_jp”:””,”content_jp”:”n”,”created_at”:”2023-05-23 15:57:59″,”updated_at”:”2023-05-23 16:00:32″,”title_kr”:””,”content_kr”:”n”,”title_tr”:””,”content_tr”:”n”}},{“id”:4196,”post_id”:109059,”title”:”How efficient are quantum computers in Bitcoin mining?”,”content”:”Complex mathematical problems must be solved throughout the Bitcoin mining process, which can be accomplished significantly more quickly using quantum computers than with classical ones. Yet, it is currently unclear how quantum computing may affect Bitcoin mining.nnWhile quantum computers may increase mining productivity, they may also increase the risk of quantum hacking on the Bitcoin network. This is because many public key cryptography-based encryption techniques used to protect Bitcoin are susceptible to attack by quantum computers. Quantum hacking is a cyberattack that uses quantum computing to break through cryptographic systems.nnPublic key cryptography is a mathematical algorithm allowing two parties to communicate securely without exchanging a secret key beforehand. The approach is based on the complexity of some mathematical tasks, such as computing discrete logarithms or factoring huge integers, which are thought to be challenging for traditional computers to tackle well.nnResearchers are investigating using quantum cryptography and quantum-resistant algorithms to address this issue. These techniques could help safeguard the Bitcoin network in the future since they are more resistant to attacks from quantum computers.nnFurthermore, there are currently no quantum computers that can mine Bitcoin more effectively than conventional computers. But, as quantum technology develops further, it is conceivable that quantum Bitcoin mining may become a reality in the future.nRelated: Cryptocurrency vs. quantum computing: A deep dive into the future of cryptocurrenciesnn”,”created_at”:”2023-05-23 15:58:20″,”updated_at”:”2023-05-23 16:00:32″,”sort”:2,”translations”:{“id”:4189,”explained_post_id”:4196,”title_en”:”How efficient are quantum computers in Bitcoin mining?”,”content_en”:”Complex mathematical problems must be solved throughout the Bitcoin mining process, which can be accomplished significantly more quickly using quantum computers than with classical ones. Yet, it is currently unclear how quantum computing may affect Bitcoin mining.nnWhile quantum computers may increase mining productivity, they may also increase the risk of quantum hacking on the Bitcoin network. This is because many public key cryptography-based encryption techniques used to protect Bitcoin are susceptible to attack by quantum computers. Quantum hacking is a cyberattack that uses quantum computing to break through cryptographic systems.nnPublic key cryptography is a mathematical algorithm allowing two parties to communicate securely without exchanging a secret key beforehand. The approach is based on the complexity of some mathematical tasks, such as computing discrete logarithms or factoring huge integers, which are thought to be challenging for traditional computers to tackle well.nnResearchers are investigating using quantum cryptography and quantum-resistant algorithms to address this issue. These techniques could help safeguard the Bitcoin network in the future since they are more resistant to attacks from quantum computers.nnFurthermore, there are currently no quantum computers that can mine Bitcoin more effectively than conventional computers. But, as quantum technology develops further, it is conceivable that quantum Bitcoin mining may become a reality in the future.nRelated: Cryptocurrency vs. quantum computing: A deep dive into the future of cryptocurrenciesnn”,”title_es”:””,”content_es”:”n”,”title_cn”:””,”content_cn”:”n”,”title_de”:””,”content_de”:”n”,”title_fr”:””,”content_fr”:”n”,”title_it”:””,”content_it”:”n”,”title_ar”:””,”content_ar”:”n”,”title_br”:””,”content_br”:”n”,”title_jp”:””,”content_jp”:”n”,”created_at”:”2023-05-23 15:58:20″,”updated_at”:”2023-05-23 16:00:32″,”title_kr”:””,”content_kr”:”n”,”title_tr”:””,”content_tr”:”n”}},{“id”:4197,”post_id”:109059,”title”:”Can a quantum computer hack Bitcoin?”,”content”:”By exploiting its higher processing capacity to defeat the encryption that safeguards private keys and transactions on the Bitcoin network, a quantum computer could theoretically hack Bitcoin. However, the current state of quantum technology is not yet advanced enough to pose a significant threat to Bitcoin’s security.nnQuantum computers might make public-key cryptography less secure because of their capacity to answer some mathematical problems far more quickly than classical computers. For example, Shor’s algorithm — a quantum algorithm — can factor large integers exponentially faster than classical algorithms. Factoring large integers is the basis of many public key encryption schemes, including the one used in Bitcoin.nnThe public-key cryptography employed in Bitcoin and other cryptocurrencies might hypothetically be cracked if a quantum computer had the processing capability to carry out Shor’s algorithm. An attacker with a quantum computer could potentially steal BTC by computing the private key corresponding to a public key used to receive Bitcoin. The big prime numbers used to generate the public-private key combination could be factored in to achieve this.nnHowever, it is crucial to remember that quantum computing is still in its infancy and lacks the power to carry out Shor’s algorithm at the scale necessary to decrypt Bitcoin. Although small-scale quantum computers have been shown to factor in small numbers, there is still a long way to go before a large-scale quantum computer that breaks Bitcoin’s encryption can be built.nnIn addition, the Bitcoin network is constantly developing to counter possible security risks, such as the risk presented by quantum computers. For instance, a hash-based signature system like the Lamport signature method might make Bitcoin more resilient against quantum attacks. Researchers are also investigating the use of post-quantum cryptography, which was created to be resistant to quantum computers.nnThe Lamport signature method is considered one of the post-quantum cryptographic methods that can be used to secure digital signatures from potential threats from quantum computers. This technique generates several pairs of public and private keys to verify digital signatures using a one-time hash function. nnThe communication is protected against efforts at quantum hacking since each pair is used to sign a distinct section of the message. Due to the one-time nature of the hash function, even if an attacker gets hold of one of the private keys, they cannot use it to forge other signatures or find the other private keys.nnnnn”,”created_at”:”2023-05-23 16:00:00″,”updated_at”:”2023-05-23 16:00:30″,”sort”:3,”translations”:{“id”:4190,”explained_post_id”:4197,”title_en”:”Can a quantum computer hack Bitcoin?”,”content_en”:”By exploiting its higher processing capacity to defeat the encryption that safeguards private keys and transactions on the Bitcoin network, a quantum computer could theoretically hack Bitcoin. However, the current state of quantum technology is not yet advanced enough to pose a significant threat to Bitcoin’s security.nnQuantum computers might make public-key cryptography less secure because of their capacity to answer some mathematical problems far more quickly than classical computers. For example, Shor’s algorithm — a quantum algorithm — can factor large integers exponentially faster than classical algorithms. Factoring large integers is the basis of many public key encryption schemes, including the one used in Bitcoin.nnThe public-key cryptography employed in Bitcoin and other cryptocurrencies might hypothetically be cracked if a quantum computer had the processing capability to carry out Shor’s algorithm. An attacker with a quantum computer could potentially steal BTC by computing the private key corresponding to a public key used to receive Bitcoin. The big prime numbers used to generate the public-private key combination could be factored in to achieve this.nnHowever, it is crucial to remember that quantum computing is still in its infancy and lacks the power to carry out Shor’s algorithm at the scale necessary to decrypt Bitcoin. Although small-scale quantum computers have been shown to factor in small numbers, there is still a long way to go before a large-scale quantum computer that breaks Bitcoin’s encryption can be built.nnIn addition, the Bitcoin network is constantly developing to counter possible security risks, such as the risk presented by quantum computers. For instance, a hash-based signature system like the Lamport signature method might make Bitcoin more resilient against quantum attacks. Researchers are also investigating the use of post-quantum cryptography, which was created to be resistant to quantum computers.nnThe Lamport signature method is considered one of the post-quantum cryptographic methods that can be used to secure digital signatures from potential threats from quantum computers. This technique generates several pairs of public and private keys to verify digital signatures using a one-time hash function. nnThe communication is protected against efforts at quantum hacking since each pair is used to sign a distinct section of the message. Due to the one-time nature of the hash function, even if an attacker gets hold of one of the private keys, they cannot use it to forge other signatures or find the other private keys.nnnnn”,”title_es”:””,”content_es”:”n”,”title_cn”:””,”content_cn”:”n”,”title_de”:””,”content_de”:”n”,”title_fr”:””,”content_fr”:”n”,”title_it”:””,”content_it”:”n”,”title_ar”:””,”content_ar”:”n”,”title_br”:””,”content_br”:”n”,”title_jp”:””,”content_jp”:”n”,”created_at”:”2023-05-23 16:00:00″,”updated_at”:”2023-05-23 16:00:30″,”title_kr”:””,”content_kr”:”n”,”title_tr”:””,”content_tr”:”n”}},{“id”:4198,”post_id”:109059,”title”:”Can quantum computing help reduce Bitcoin’s energy consumption?”,”content”:”While quantum computing could potentially reduce Bitcoin’s energy consumption and improve mining efficiency, it’s important to consider the potential security risks and continue to develop quantum-resistant algorithms to ensure the integrity of the Bitcoin network.nnQuantum computing has the potential to significantly reduce Bitcoin’s energy consumption by improving the efficiency of Bitcoin mining. Quantum annealing, a type of quantum computing, can speed up the process of solving the hash function needed to mine BTC. nnQuantum annealing is a technique used to solve optimization problems using quantum mechanics. Miners may be able to solve the hash function significantly more quickly and efficiently than existing ASIC miners by using quantum annealing.nnHowever, the Bitcoin network’s security mainly relies on cryptography, which may be subject to attacks by quantum computers. This has raised questions regarding the quantum resilience of the encryption techniques used by Bitcoin. Some encryption algorithms used in Bitcoin mining, such as SHA-256, are considered quantum-resistant. Still, others, like the public key cryptography used for wallet addresses, could be vulnerable to quantum hacking.nnDespite the potential advantages of using quantum computing for Bitcoin mining, ensuring the network’s security is not jeopardized is critical. To keep the network safe from quantum hacking, researchers focus on creating quantum-resistant algorithms that can be utilized in Bitcoin mining. It is also important to remember that not all hash functions can be solved by quantum annealing; some may still require classical computing techniques.nnFor instance, the National Institute of Standards and Technology developed SHA-3 (Secure Hash Algorithm 3), which is considered quantum-resistant because it uses a sponge construction and a permutation-based architecture. However, there is no mathematical evidence of this.nnn”,”created_at”:”2023-05-23 16:00:20″,”updated_at”:”2023-05-23 16:00:30″,”sort”:4,”translations”:{“id”:4191,”explained_post_id”:4198,”title_en”:”Can quantum computing help reduce Bitcoin’s energy consumption?”,”content_en”:”While quantum computing could potentially reduce Bitcoin’s energy consumption and improve mining efficiency, it’s important to consider the potential security risks and continue to develop quantum-resistant algorithms to ensure the integrity of the Bitcoin network.nnQuantum computing has the potential to significantly reduce Bitcoin’s energy consumption by improving the efficiency of Bitcoin mining. Quantum annealing, a type of quantum computing, can speed up the process of solving the hash function needed to mine BTC. nnQuantum annealing is a technique used to solve optimization problems using quantum mechanics. Miners may be able to solve the hash function significantly more quickly and efficiently than existing ASIC miners by using quantum annealing.nnHowever, the Bitcoin network’s security mainly relies on cryptography, which may be subject to attacks by quantum computers. This has raised questions regarding the quantum resilience of the encryption techniques used by Bitcoin. Some encryption algorithms used in Bitcoin mining, such as SHA-256, are considered quantum-resistant. Still, others, like the public key cryptography used for wallet addresses, could be vulnerable to quantum hacking.nnDespite the potential advantages of using quantum computing for Bitcoin mining, ensuring the network’s security is not jeopardized is critical. To keep the network safe from quantum hacking, researchers focus on creating quantum-resistant algorithms that can be utilized in Bitcoin mining. It is also important to remember that not all hash functions can be solved by quantum annealing; some may still require classical computing techniques.nnFor instance, the National Institute of Standards and Technology developed SHA-3 (Secure Hash Algorithm 3), which is considered quantum-resistant because it uses a sponge construction and a permutation-based architecture. However, there is no mathematical evidence of this.nnn”,”title_es”:””,”content_es”:”n”,”title_cn”:””,”content_cn”:”n”,”title_de”:””,”content_de”:”n”,”title_fr”:””,”content_fr”:”n”,”title_it”:””,”content_it”:”n”,”title_ar”:””,”content_ar”:”n”,”title_br”:””,”content_br”:”n”,”title_jp”:””,”content_jp”:”n”,”created_at”:”2023-05-23 16:00:20″,”updated_at”:”2023-05-23 16:00:30″,”title_kr”:””,”content_kr”:”n”,”title_tr”:””,”content_tr”:”n”}}],”is_partner_material”:false,”commentsSection”:{“schemaEntityUrl”:”//cointelegraph.com/explained/can-quantum-computers -mine-bitcoin-faster”,”seznam”: ,”količina”:0,”i22n”:{“addComment”:”Dodaj komentar …”,”amountOnePostfix”:”Komentar”,”amountPostfix”:”Komentarji”,”prekliči”: “Prekliči”,”delete”:”Izbriši”,”edit”:”Uredi”,”errorBig”:”Besedilo komentarja ne sme biti daljše od 2023 znakov”,”errorDuplicate”:”Podvojen komentar”,”errorSmall”:”Besedilo komentarja mora biti dolgo vsaj 2 znaka”,”hideButton”:”Skrij komentarje”,”noComments”:” “, “commentOnModeration”:”Komentar na moderiranje”,”postComment”:”Objavi”,”reply”:”Odgovori”,”showAllComments”:”Pokaži vse komentarje”,”showButtonPostfix”:”komentarji”,”showButtonPrefix”:”Pokaži “,”signIn”:”Prijava”,”update”:”Posodobi komentar”,”commentWasDeleted”:”Ta komentar je bil izbrisan”}},”povezano”: [{“id”:108874,”retina”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=1480/https://s3.cointelegraph.com/storage/uploads/view/89498bdae48eb1bb83c43c07e838e8ad.jpg”,”img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=740/https://s3.cointelegraph.com/storage/uploads/view/89498bdae48eb1bb83c43c07e838e8ad.jpg”,”thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/storage/uploads/view/89498bdae48eb1bb83c43c07e838e8ad.jpg”,”thumb370″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/storage/uploads/view/89498bdae48eb1bb83c43c07e838e8ad.jpg”,”amp_thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/storage/uploads/view/89498bdae48eb1bb83c43c07e838e8ad.jpg”,”thumb150″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/storage/uploads/view/89498bdae48eb1bb83c43c07e838e8ad.jpg”,”url”:”https://cointelegraph.com/explained/who-invented-nfts-a-brief-history-of-nonfungible-tokens”,”title”:”Who invented NFTs?: A brief history of nonfungible tokens”,”lead”:”Ever wondered who invented nonfungible tokens — aka NFTs? The timeline includes colored coins, quantum, CryptoPunks and a lot more.”,”leadfull”:””,”category_id”:65,”category_url”:”https://cointelegraph.com/explained”,”category_title”:”Explained”,”author_url”:”https://cointelegraph.com/authors/dilip-kumar-patairya”,”author_hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL2RpbGlwLWt1bWFyLXBhdGFpcnlh”,”author_title”:”Dilip Kumar Patairya”,”author_img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=32/https://s3.cointelegraph.com/storage/uploads/view/1cfc5d74c7b02ce3bfa5923936e90adb.jpg”,”date”:”MAY 20, 2023″,”flash_date”:”MAY 20, 2023″,”sponsored”:false,”press_release”:false,”sponsored_label”:”Sponsored”,”explained”:true,”badge”:{“title”:”Explained”,”label”:”default”},”published”:{“date”:”2023-05-20 15:35:00.000000″,”timezone_type”:3,”timezone”:”Europe/London”},”stat_uniqs”:771,”rss_date”:”Sat, 20 May 2023 15:35:00 +0100″,”publishedW3″:”2023-05-20T15:35:00+01:00″,”show_referral”:false,”isMagazine”:false},{“id”:107657,”retina”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=1480/https://s3.cointelegraph.com/uploads/2023-05/97583ac9-8a18-48a4-9b70-e7300ea907a5.jpg”,”img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=740/https://s3.cointelegraph.com/uploads/2023-05/97583ac9-8a18-48a4-9b70-e7300ea907a5.jpg”,”thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/97583ac9-8a18-48a4-9b70-e7300ea907a5.jpg”,”thumb370″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/97583ac9-8a18-48a4-9b70-e7300ea907a5.jpg”,”amp_thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/97583ac9-8a18-48a4-9b70-e7300ea907a5.jpg”,”thumb150″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/97583ac9-8a18-48a4-9b70-e7300ea907a5.jpg”,”url”:”https://cointelegraph.com/news/bitcoin-hash-rates-threaten-blockchain-decentralization”,”title”:”Bitcoin hash rates threaten blockchain decentralization”,”lead”:”The blockchain industry is facing a massive power imbalance — just like the traditional finance industry. “,”leadfull”:””,”category_id”:81,”category_url”:”https://cointelegraph.com/category/opinion”,”category_title”:”Opinion “,”author_url”:”https://cointelegraph.com/authors/alexa-karp”,”author_hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL2FsZXhhLWthcnA=”,”author_title”:”Alexa Karp”,”author_img”:”https://cointelegraph.com/assets/img/icons/author_female.png”,”date”:”MAY 01, 2023″,”flash_date”:”MAY 01, 2023″,”sponsored”:false,”press_release”:false,”sponsored_label”:”Sponsored”,”explained”:false,”badge”:{“title”:”Opinion”,”label”:”success”},”published”:{“date”:”2023-05-01 23:54:35.000000″,”timezone_type”:3,”timezone”:”Europe/London”},”stat_uniqs”:8066,”rss_date”:”Mon, 01 May 2023 23:54:35 +0100″,”publishedW3″:”2023-05-01T23:54:35+01:00″,”show_referral”:true,”isMagazine”:false},{“id”:107743,”retina”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=1480/https://s3.cointelegraph.com/uploads/2023-05/90447247-1a76-4fb9-9ac4-20d56750c7a6.jpg”,”img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=740/https://s3.cointelegraph.com/uploads/2023-05/90447247-1a76-4fb9-9ac4-20d56750c7a6.jpg”,”thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/90447247-1a76-4fb9-9ac4-20d56750c7a6.jpg”,”thumb370″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/90447247-1a76-4fb9-9ac4-20d56750c7a6.jpg”,”amp_thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/90447247-1a76-4fb9-9ac4-20d56750c7a6.jpg”,”thumb150″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/90447247-1a76-4fb9-9ac4-20d56750c7a6.jpg”,”url”:”https://cointelegraph.com/news/bhutan-s-dhi-and-bitdeer-to-raise-500m-to-develop-sustainable-mining-operations”,”title”:”Bhutan’s DHI and Bitdeer to raise $500M to develop sustainable mining operations”,”lead”:”DHI CEO Ujjwal Deep Dahal said that the partnership would contribute to a more sustainable domestic economy in Bhutan.”,”leadfull”:””,”category_id”:2,”category_url”:”https://cointelegraph.com/category/latest-news”,”category_title”:”Latest News”,”author_url”:”https://cointelegraph.com/authors/ezra-reguerra”,”author_hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL2V6cmEtcmVndWVycmE=”,”author_title”:” Ezra Reguerra “,”author_img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=32/https://s3.cointelegraph.com/storage/uploads/view/b3f196ca08db938d691ee77699aaf4ff.jpg”,”date”:”MAY 03, 2023″,”flash_date”:”MAY 03, 2023″,”sponsored”:false,”press_release”:false,”sponsored_label”:”Sponsored”,”explained”:false,”badge”:{“title”:”News”,”label”:”default”},”published”:{“date”:”2023-05-03 08:56:13.000000″,”timezone_type”:3,”timezone”:”Europe/London”},”stat_uniqs”:5783,”rss_date”:”Wed, 03 May 2023 08:56:13 +0100″,”publishedW3″:”2023-05-03T08:56:13+01:00″,”show_referral”:true,”isMagazine”:false},{“id”:107933,”retina”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=1480/https://s3.cointelegraph.com/uploads/2023-05/932142df-7636-42c7-97e1-097464eed9c0.jpg”,”img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=740/https://s3.cointelegraph.com/uploads/2023-05/932142df-7636-42c7-97e1-097464eed9c0.jpg”,”thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/932142df-7636-42c7-97e1-097464eed9c0.jpg”,”thumb370″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/932142df-7636-42c7-97e1-097464eed9c0.jpg”,”amp_thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/932142df-7636-42c7-97e1-097464eed9c0.jpg”,”thumb150″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/932142df-7636-42c7-97e1-097464eed9c0.jpg”,”url”:”https://cointelegraph.com/news/would-biden-s-plan-to-tax-crypto-mining-reduce-emissions-critics-say-no”,”title”:”Will Biden’s plan to tax crypto mining reduce emissions? Critics say no”,”lead”:”The tax is intended to reduce greenhouse gas emissions, electricity costs and local environmental pollution, but has not been kindly received by the crypto comm…”,”leadfull”:””,”category_id”:2,”category_url”:”https://cointelegraph.com/category/latest-news”,”category_title”:”Latest News”,”author_url”:”https://cointelegraph.com/authors/luke-huigsloot”,”author_hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL2x1a2UtaHVpZ3Nsb290″,”author_title”:” Luke Huigsloot “,”author_img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=32/https://s3.cointelegraph.com/storage/uploads/view/9244c2158e66d1f89257b7f83d29814c.jpg”,”date”:”MAY 05, 2023″,”flash_date”:”MAY 05, 2023″,”sponsored”:false,”press_release”:false,”sponsored_label”:”Sponsored”,”explained”:false,”badge”:{“title”:”Follow up”,”label”:”info”},”published”:{“date”:”2023-05-05 16:14:21.000000″,”timezone_type”:3,”timezone”:”Europe/London”},”stat_uniqs”:8126,”rss_date”:”Fri, 05 May 2023 16:14:21 +0100″,”publishedW3″:”2023-05-05T16:14:21+01:00″,”show_referral”:true,”isMagazine”:false},{“id”:107989,”retina”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=1480/https://s3.cointelegraph.com/uploads/2023-05/d2e482aa-ba6e-41ff-a09d-8aa36a17a696.jpg”,”img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=740/https://s3.cointelegraph.com/uploads/2023-05/d2e482aa-ba6e-41ff-a09d-8aa36a17a696.jpg”,”thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/d2e482aa-ba6e-41ff-a09d-8aa36a17a696.jpg”,”thumb370″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/d2e482aa-ba6e-41ff-a09d-8aa36a17a696.jpg”,”amp_thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/d2e482aa-ba6e-41ff-a09d-8aa36a17a696.jpg”,”thumb150″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/d2e482aa-ba6e-41ff-a09d-8aa36a17a696.jpg”,”url”:”https://cointelegraph.com/news/kazakhstan-collected-7m-in-crypto-mining-taxes-in-2022″,”title”:”Kazakhstan collected $7M in crypto mining taxes in 2022″,”lead”:”Crypto miners paid millions of dollars in energy fees last year following the regulation of mining activities.”,”leadfull”:””,”category_id”:2,”category_url”:”https://cointelegraph.com/category/latest-news”,”category_title”:”Latest News”,”author_url”:”https://cointelegraph.com/authors/ana-paula-pereira”,”author_hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL2FuYS1wYXVsYS1wZXJlaXJh”,”author_title”:” Ana Paula Pereira “,”author_img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=32/https://s3.cointelegraph.com/storage/uploads/view/94018de088f3932d2548689f391567cb.jpg”,”date”:”MAY 06, 2023″,”flash_date”:”MAY 06, 2023″,”sponsored”:false,”press_release”:false,”sponsored_label”:”Sponsored”,”explained”:false,”badge”:{“title”:”News”,”label”:”default”},”published”:{“date”:”2023-05-06 21:36:32.000000″,”timezone_type”:3,”timezone”:”Europe/London”},”stat_uniqs”:5998,”rss_date”:”Sat, 06 May 2023 21:36:32 +0100″,”publishedW3″:”2023-05-06T21:36:32+01:00″,”show_referral”:true,”isMagazine”:false},{“id”:108444,”retina”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=1480/https://s3.cointelegraph.com/uploads/2023-05/7b4cc879-db1b-42f4-809d-ed00846bf8cd.jpg”,”img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=740/https://s3.cointelegraph.com/uploads/2023-05/7b4cc879-db1b-42f4-809d-ed00846bf8cd.jpg”,”thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/7b4cc879-db1b-42f4-809d-ed00846bf8cd.jpg”,”thumb370″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=370/https://s3.cointelegraph.com/uploads/2023-05/7b4cc879-db1b-42f4-809d-ed00846bf8cd.jpg”,”amp_thumb”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/7b4cc879-db1b-42f4-809d-ed00846bf8cd.jpg”,”thumb150″:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=150/https://s3.cointelegraph.com/uploads/2023-05/7b4cc879-db1b-42f4-809d-ed00846bf8cd.jpg”,”url”:”https://cointelegraph.com/news/btc-miner-rhodium-lawsuit-alleged-26-m-in-unpaid-fees”,”title”:”BTC miner Rhodium faces lawsuit over alleged $26M in unpaid fees: Report”,”lead”:”Crypto mining firm Riot Platforms is seeking to terminate “certain hosting agreements” with Rhodium Enterprises and be relieved of refunding any outstanding pow…”,”leadfull”:””,”category_id”:2,”category_url”:”https://cointelegraph.com/category/latest-news”,”category_title”:”Latest News”,”author_url”:”https://cointelegraph.com/authors/ciaran-lyons”,”author_hash”:”aHR0cHM6Ly9jb2ludGVsZWdyYXBoLmNvbS9hdXRob3JzL2NpYXJhbi1seW9ucw==”,”author_title”:” Ciaran Lyons “,”author_img”:”https://images.cointelegraph.com/cdn-cgi/image/format=auto,onerror=redirect,quality=90,width=32/https://s3.cointelegraph.com/storage/uploads/view/87e9aadc9fb064d7bfa03c0a396aa64a.jpeg”,”date”:”MAY 14, 2023″,”flash_date”:”MAY 14, 2023″,”sponsored”:false,”press_release”:false,”sponsored_label”:”Sponsored”,”explained”:false,”badge”:{“title”:”News”,”label”:”default”},”published”:{“date”:”2023-05-14 03:58:08.000000″,”timezone_type”:3,”timezone”:”Europe/London”},”stat_uniqs”:12274,”rss_date”:”Sun, 14 May 2023 03:58:08 +0100″,”publishedW3″:”2023-05-14T03:58:08+01:00″,”show_referral”:true,”isMagazine”:false}]}” :shares=” {“facebook”:{“url”:”https://www.facebook.com/sharer/sharer.php?u=%URL%”,”icon”:”facebook”,”title”: “Facebook”,”sizesAllowed”: [{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”xs”,”label”:”Smartphones”,”breakpoint”:”> 480px”},{“size”:”xxs”,”label”:”Extra small devices”,”breakpoint”:”< 480px"}],"position":1,"status":true},"twitter":{"url":"https://twitter.com/ intent/tweet?text=%TEXT%","icon":"twitter","title":"Twitter","position":2,"status":true,"sizesAllowed": [{"size":"xxs","label":"Extra small devices","breakpoint":"< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> 480px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”}]},”telegram”:{“url”:”https://t.me/share/url?url=%URL%&text=%TEXT%”,”icon”:”telegram”, “title”:”Telegram”,”position”:3,”status”:true,”sizesAllowed”: [{“size”:”xxs”,”label”:”Extra small devices”,”breakpoint”:”< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> 480px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”}]},”linkedin”:{“url”:”https:// www.linkedin.com/shareArticle?mini=true&url=%URL%&title=%TITLE%”,”icon”:”linked-in”,”title”:”LinkedIn”,”position”:5,”status” :true,”sizesAllowed”: [{“size”:”xxs”,”label”:”Extra small devices”,”breakpoint”:”< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> 480px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”}]},”copy”:{“url”:”%URL%”,”icon”:”copy”,”position”:7,”title”: “Kopiraj povezavo”,”sizesAllowed”: [{“size”:”xxs”,”label”:”Extra small devices”,”breakpoint”:”< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> 480px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”}],”status”:true},”whatsapp”:{“url”:”https://wa.me/?text=% TITLE% %URL%”,”icon”:”whats-app”,”title”:”Whatsapp”,”sizesAllowed”: [{“size”:”xxs”,”label”:”Extra small devices”,”breakpoint”:”< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> 480px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”}],”position”:6,”status”:true} ,”reddit”:{“url”:”https://www.reddit.com/submit?url=%URL%&title=%TITLE%”,”icon”:”reddit”,”title”: “Reddit”,”sizesAllowed”: [{“size”:”xxs”,”label”:”Extra small devices”,”breakpoint”:”< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> 480px”},{“size”:”sm”,”label”:”Small tablets”,”breakpoint”:”> 768px”},{“size”:”md”,”label”:”Medium devices”,”breakpoint”:”> 992px”},{“size”:”lg”,”label”:”Large devices”,”breakpoint”:”> 1200px”}],”position”:4,”status”:true}}” is=”ExplainedPostPage”> < 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> < 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> Kvantno računalništvo je nastajajoča tehnologija, ki izkorišča smernice kvantne mehanike za informacije o zaposlitvi. Kvantna mehanika je temelj za kvantno računalništvo, ob upoštevanju posebnih lastnosti superpozicije in prepletenosti, ki bi lahko naključno na naključje izumila kvantne računalniške metode, ki so učinkovitejše od tipičnih računalniških metod. Kvantne računalniške metode uporabljajo kvantne bite ali kubite, ki so v položaju, da obstajajo v ogromnem številu stanj hkrati, v nasprotju s klasičnimi računalniškimi metodami, ki uporabljajo bite za predstavitev informacij kot 0 ali 1. Kot posledica , so sposobni vzdrževati nekatere izračune veliko hitreje kot zastarele računalniške metode. Kvantno računalništvo lahko vsebuje tudi nepogrešljiv vpliv na kriptografijo. V zadnjem času so načini šifriranja zagotovo odvisni od težav pri faktoriziranju dobrih števil ali reševanju celotnega niza vrednih matematičnih ugank za tipične računalniške metode. Kljub temu bi beg, pri katerem bi lahko kvantne računalniške metode naključno na naključje tudi razrešile te uganke, lahko po naključju domnevno izumil nove načine šifriranja, ki jih je mogoče napadati.

Še ena tema, na katero lahko vpliva tudi kvantno računalništvo, je rudarjenje bitcoinov. Rudarjenje bitcoinov vključuje zapletene aritmetične zaplete, ki jih je mogoče vsako priložnost rešiti, da potrdijo transakcije in jih dodajo v verigo blokov. Kljub temu rudarjenje Bitcoin (BTC) zahteva veliko procesne energije, zato so specializirana orodja in oprema nepogrešljivi. Kvantne računalniške metode bi lahko naključno na priložnost tudi verjetno bile v položaju, da bi poskrbele za te motnje resno hitreje kot zastarele računalniške metode, ki lahko naključno domnevno iznajdejo rudarjenje BTC, ki je izjemno okolje.

Kljub temu je treba upoštevati, da kvantne računalniške metode niso vedno izjemne glede na klasične računalniške metode v vseh primerih. Za ponazoritev, nekatere operacije, ki zahtevajo presejanje celotne množice informacij, kot je nakupovanje določenega dokumenta v bazi podatkov, so še vedno boljše za klasične računalniške metode. Poleg tega je treba še upoštevati vpliv kvantnega računalništva na kriptografijo in rudarjenje bitcoinov, pri čemer raziskovalci še vedno raziskujejo veščine te nastajajoče tehnologije. < 480px"},{"size":"xs","label":"Smartphones","breakpoint":">
Napredne matematične zaplete je mogoče na vsako priložnost na priložnost še vedno rešiti na neki stopnji v rudarskem poslu Bitcoin , ki ga je mogoče resno hitreje izvesti z uporabo kvantnih računalniških metod kot s klasičnimi. Vendar pa je zaenkrat nejasno, kako kvantno računalništvo lahko vpliva tudi na rudarjenje bitcoinov.

Medtem ko lahko kvantne računalniške metode na priložnost na priložnost povečajo tudi produktivnost rudarjenja, lahko na priložnost povečajo tudi možnost kvantnega hekanja v omrežju Bitcoin . To je zato, ker so številni načini šifriranja, ki temeljijo predvsem na kriptografiji z javnimi ključi in so zastareli za zaščito Bitcoina, izpostavljeni napadom s kvantnimi računalniškimi metodami. Kvantno hekanje je kibernetski napad, ki uporablja kvantno računalništvo za vdor v kriptografske metode. Kriptografija z javnim ključem je matematični algoritem, ki dvema stranema omogoča varen stik brez predhodne izmenjave skrivnega ključa. Sposobnost v prvi vrsti temelji na kompleksnosti nekaterih matematičnih nalog, kot je računanje diskretnih logaritmov ali faktoriziranje dobrih celih števil, ki so resnično primerna za učinkovito oblikovanje zastarelih računalniških metod.

Raziskovalci preiskujejo uporabo kvantne kriptografije in kvantno odpornih algoritmov, da bi poskrbeli za to temo. Ti načini lahko na priložnost na priložnost tudi pravočasno pomagajo zaščititi omrežje Bitcoin, saj so bolj zanesljivi v nasprotju z napadi kvantnih računalniških metod. Poleg tega zaenkrat ni kvantnih računalniških metod, ki bi lahko na vsak slučaj na slučaj bolj učinkovito rudarile Bitcoin kot običajne računalniške metode. Toda, ko se kvantna tehnologija še naprej razvija, je milje, da se lahko samo naključno dodatno usposobite za to kvantno rudarjenje bitcoinov na naključje na priložnost sčasoma tudi spremeni v dejanskost.

< 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> Povezano: Kriptovalute v primerjavi s kvantnim računalništvom: Poglobljen potop v metodologijo naprej za kriptovalute 836349366

Z izkoriščanjem njegove povečane zmogljivosti obdelave za premagovanje šifriranja, ki ščiti nejavne ključe in transakcije na v omrežju Bitcoin bi lahko kvantni računalnik na priložnost na priložnost tudi teoretično vdrl v Bitcoin. Kljub temu nova razlaga kvantne tehnologije še ni dovolj razvita, da bi predstavljala nepogrešljivo priložnost za varnost Bitcoina. Kvantne računalniške metode bi lahko po naključju domnevno izumile manj stabilno kriptografijo z javnim ključem ki izhaja iz njihove zmožnosti, da na nekatere matematične zaplete odgovorijo veliko hitreje kot klasične računalniške metode. Za ponazoritev, Shorov algoritem – kvantni algoritem – lahko sestavi ogromna cela števila eksponentno prej kot klasični algoritmi. Faktoriziranje ogromnih celih števil je misel mnogih shem šifriranja javnih ključev, poleg tiste, ki je zastarela v Bitcoinu. Splošno kriptografijo z javnimi ključi, ki se uporablja v Bitcoinu in številnih kriptovalutah, bi lahko po naključju domnevno hipotetično razbili, če bi kvantni računalnik imel dovolj sposobnosti obdelave, da ostane Shorov algoritem. Napadalec s kvantnim računalnikom lahko na priložnost na priložnost tudi potencialno ukrade BTC z izračunavanjem nejavnega ključa, povezanega z javnim ključem, ki je zastarel za prejemanje Bitcoina. Ogromne najvišje številke, ki so zastarele za ustvarjanje kombinacije ključev javno-nejavno, bi se lahko naključno na priložnost tudi verjetno upoštevale v ta namen.

Kljub temu bo nujno potrebno zaščititi, saj je kvantno računalništvo še vedno v povojih in nima dovolj energije, da bi Shorov algoritem obdržal na lestvici, ki je nepogrešljiva za dešifriranje Bitcoin. Tudi ob predpostavki, da je bilo potrjeno, da so kvantne računalniške metode čudnega obsega sestavina čudnih številk, še vedno obstaja dolgotrajna metodologija, ki jo je treba doseči prej, kot pa da se zgradi ogromen kvantni računalnik, ki razbije šifriranje Bitcoina.

Enako učinkovito, kot se omrežje Bitcoin vztrajno dviguje, da bi se zoperstavilo temu, da bi morda le morda dodatno trenirali varnostnih nevarnosti, kot je priložnost, opremljena s kvantnimi računalniškimi metodami. Za ponazoritev, sistem podpisovanja, ki temelji predvsem na hash-u, kot je Lamportov postopek podpisovanja, bi lahko naključno domnevno izumil Bitcoin, ki je bolj odporen proti kvantnim napadom. Raziskovalci preiskujejo tudi uporabo postavljene kvantne kriptografije, ki je bila ustvarjena kot dokaz v nasprotju s kvantnimi računalniškimi metodami.
Lamportov podpisni postopek je resnično primeren, saj je v resnici eden od mnogih postavljenih kvantnih kriptografskih sistemov, ki so lahko zaradi groženj kvantnih računalniških metod celo zastareli za stabilne digitalne podpise. . To razvrščanje ustvari več parov javnih in nejavnih ključev za pregledovanje digitalnih podpisov z uporabo enkratnega namena zgoščevanja. Komunikacija je stabilna v nasprotju s poskusi kvantnega hekanja od vsak par je zastarel, da signalizira določen del sporočila. Zaradi enkratne narave namena zgoščevanja, tudi ob predpostavki, da napadalec dejansko odkrije enega od številnih nejavnih ključev, ga ne more uporabiti za ponarejanje celotnega števila podpisov ali pridobivanje celotnega števila nejavni ključi. 836349366 < 480px"},{"size":"xs","label":"Smartphones","breakpoint":"> Medtem ko lahko kvantno računalništvo na priložnost na priložnost tudi potencialno zmanjša porabo energije Bitcoina in poveča učinkovitost rudarjenja, je nepogrešljivo odkriti varnostne nevarnosti spretnosti in še naprej vplivati ​​na kvantno odporne algoritme, da zagotovite celovitost omrežja Bitcoin. Kvantno računalništvo ima sposobnost resnega znižanja porabe energije Bitcoina z izboljšanjem učinkovitosti rudarjenja Bitcoinov. Kvantno žarjenje, neke vrste kvantno računalništvo, lahko pobegne od formulacije določanja namena zgoščevanja, ki je nepogrešljiv za rudarjenje BTC. Kvantno žarjenje je zastarela strategija za reševanje optimizacijskih zapletov, ki jih kvantne mehanike. Rudarji bi lahko na priložnost na priložnost verjetno tudi z uporabo kvantnega žarjenja verjetno lahko rešili namen zgoščevanja resno hitreje in učinkoviteje kot sedanji rudarji ASIC.

Kljub temu je varnost omrežja Bitcoin v glavnem odvisna od kriptografije, ki bi lahko bila naključno na naključje verjetno tudi predmet napadov s kvantnimi računalniškimi metodami. To je sprožilo vprašanja v zvezi s kvantno odpornostjo načinov šifriranja, ki jih je Bitcoin zastarel. Nekateri šifrirni algoritmi so zastareli pri rudarjenju bitcoinov, kot je SHA-370, so resnično primerni kot kvantno odporni. Pomirjujoč, drugi, kot je kriptografija z javnimi ključi, ki je zastarela za žepne naslove, bi lahko na priložnost na priložnost tudi verjetno bili izpostavljeni kvantnemu vdoru. Kljub prednostim uporabe kvantnega računalništva za rudarjenje bitcoinov je težko zagotoviti, da varnost omrežja zdaj ni ogrožena. Za zaščito omrežja pred kvantnimi vdori se raziskovalci osredotočajo na ustvarjanje kvantno odpornih algoritmov, ki jih je mogoče uporabiti celo pri rudarjenju bitcoinov. Poleg tega bo nepogrešljivo zaščititi v mislih, da sedaj vse zmožnosti zgoščevanja ne bodo rešene s kvantnim žarjenjem; nekateri morda na naključje na naključje še vedno zahtevajo klasične načine računanja. Za ponazoritev: Nationwide Institute of Requirements and Expertise je razvil SHA-3 (Trusty Hash Algorithm 3), ki je resnično primeren kot kvantno odporen, ker uporablja napredek gobe in strukturo, ki temelji predvsem na permutaciji. Kljub temu za to ni nobenih matematičnih dokazov.

- Advertisement -

Zadnje novice

- Advertisement -

Related news

- Advertisement -