Tidecoin

TIDECOIN is a new future

The World Economic Forum estimates that by 2025, at least 10% of the world’s GDP, currently at USD 100 trillion, will be managed via Blockchain technology.

In principle, almost all cryptocurrencies offer the advantage of a decentralized currency system. A single institution is therefore no longer able to block an account. The following functional properties are fulfilled by most blockchains when they are developed:

  • Decentralized Network
  • Consensus
  • Security
  • Immutable

The functional properties are being destroyed by further developed mining hardware and in particular the current development of the quantum computer. There are currently two attack scenarios that may be possible as technology advances.

51% Attack (Double Spending)

If a miner in the network has more than half the hashrate (mining power), the blockchain can be falsified. In this case, for example, transactions are entered that were never triggered by those affected. Attacks of this type have already occurred on some blockchains, including Ethereum.
Another blockchain based on the ASIC network, for example, would be vulnerable to a 51% attack, since mining hardware was created directly for the ASIC algorithm on which Bitcoin is based. This hardware provides hashrates
over multiple terrahashes for this algorithm. For comparison, one of the most powerful graphics cards on the market enables around 130 megahashes. (For classification: Hash, KiloHash, MegaHash, GigaHash, TerraHash).
The great advantage of the enormous power of the ASIC miners therefore has the decisive disadvantage that the cryptocurrency is less decentralized, since mining with graphics cards or even the CPU has become completely unattractive. The ASIC hardware cannot be used sensibly for any other application than for ASIC mining. As a result,
people with significant liquidity will primarily buy the hardware for Bitcoin mining, thereby increasing the formation of a monopoly.

Each additional blockchain on an ASIC network can therefore be simulated relatively easily by the Bitcoin network. Therefore every new ASIC Blockchain is unattractive.
Tidecoin aims to ensure the best possible decentralization. For this purpose, yespowertide is used as the algorithm for the blockchain, which is CPU-friendly, GPU-unfriendly and ASIC-neutral. Since every computer, whether notebook or gamer PC, has a CPU, Tidecoin can be mined on all devices – including mobile phones and tablets.

A 51% attack can be counteracted in the best possible way in that the algorithm prefers hardware that is built into every PC or smartphone anyway. The problem of the power requirements of proof-of-work algorithms is minimized by the fact that specially developed hardware will not bring any advantages in mining.

Falsify signature

The transaction works in principle with an asynchronous encryption method. In order to receive a payment, a public key is handed over, often called the payment address. Anyone on the network can send a payment to this address. The payment can only be decrypted with the SecretKey. To send a payment, a signature is created with the SecretKey. The signature is sent to the network along with the public key. Everyone in the network is able to confirm the authenticity of the transaction using the signature and the public key.

The type of asynchronous encryption is comparable, for example, to end-to-end encryption in common messengers.
The problem with the currently common signature methods is that a secret key can be inferred from a signature with a public key.  For example, with 256-bit encryption, there are 2^256 possible combinations.

According to the current state of the art, a brute force attack is required, which tests all combinations iteratively. Encryption is therefore safe because of the enormous time wall that analog computers have. (On average, = 0.5 * 2 ^ 256 or = 0.5 * 2 ^ 255 iterations would be required.)

The Bitcoin wallet is also based on a 256-bit encryption approach (ECDSA). A quantum computer works quite differently. The quantum PC has no binary bits but three states. A qubit has some kind of orientation. There are therefore states like “a little on” or “a little off”.  The number of possible combinations in the register will double with each qubit.  (2 qubits 2^2 = 4 states, 3 qubits 2^3 = 8.) The register of a quantum computer contains significantly more information than the register of a binary computer, since the bits influence each other through entanglement. A quantum computer with 250 qubits would contain as much information as an analog computer made up of all the atoms in the
universe. 
The quantum PC becomes even more powerful, since there is no direct separation between the register and the processing unit, as is known from an analog computer.
At the beginning of the calculation process, the quantum computer will fill all qubits with the states. The calculation does not take place iteratively but simultaneously – for example the quantum glow. After the states have been loaded into the quantum register, the quantum PC will calculate all the combinations provided at once in an annealing process.

This invention is disastrous for the security of the encryption methods that have been used up to now, since a sufficiently dimensioned quantum computer with about 2,000 – 4,000 qubits can reach the private key.
All asynchronous encryption methods that allow a clear conclusion to a private key are therefore endangered by the quantum computer. These types of signature schemes can only become more secure by creating larger and larger signatures.

To put it more precisely. The encryption methods that have been used to date are deterministic algorithms (the same input always leads to the same output). Conversely (a brute force attack), the connection also applies. In the case of asynchronous encryption, the deterministic algorithms aimed for in most cases pose a significant problem if security against quantum computers is to be guaranteed. To put it in numbers, the current RSA method would require a signature size of around 1 TB if it is to become quantum secure.

The Tidecoin uses FALCON as a signature for the transactions. Along with Dilithium, Falcon is one of the two finalists for the new NIST signature encryption standard.

State-of-the-art tech stack

A lot of new cryptocurrencies are released. In most cases, it is not a separate blockchain, but a token, which is usually based on the Ethereum blockchain. There is therefore always a dependency for the tokens. It’s like the interaction in a company, between a parent company and a subsidiary.

Tidecoin has been based on its own quantum-safe blockchain and quantum-safe signature since the beginning, with the advantages outlined.

Many other tokens sometimes have several quadrillion coins as circulating supply. These massive amounts of
circulating supply can suggest a false image of wealth to the buyer. 
There could be a distraction from the real benefits of the token, if there are any benefits at all.

Tidecoin tries to provide real arguments based on a state-of-the-art tech stack instead of attaching itself to an
existing blockchain and offering no real added value.

The two largest cryptocurrencies (Ethereum and Bitcoin) have a circulation supply of around 121 million Ethereum and a total maximum of 21 million Bitcoin. At the time of their release, they offered great value. 

Many blockchains use outdated approaches, especially for signature. This is comparable to outdated IT systems in a company. They are insecure, tend to be less efficient and are difficult to maintain because the developers have already retired. In the crypto market, this can affect the willingness to invest.

Tidecoin has set itself the goal of implementing a future-oriented Tech stack. 
Therefore, the maximum circulation supply from the Tidecoin is limited to 21 million coins in order not to provoke an unnecessary distraction from the enormous technical potential.

Share:

Facebook
Twitter
Pinterest
LinkedIn

Related Posts

Quantum Computer Science

Quantum circuits researchers explore quantum circuits to make it easier for quantum computers to perform mathematical problems. In general, it can be said that almost

Falcon Signature

This article discusses the Falcon cryptographic signature algorithm, which has been selected by NIST as a post-quantum cryptography standard. Falcon is based on the theoretical

Simply Tidecoin Mining

As mentioned in other articles, Tidecoin mining algorithm is ASIC’s neutral and gpu unfriendly. Therefore, private devices can be used excellently to mine the coin.Tidecoin

Closest Vector Problem

Tidecoin uses FALCON as the signature algorithm for the signature. FALCON uses a lattice-based approach.This article aims to briefly outline what mathematical problem is behind

Technical Characteristics of the Signature

Both new NIST crypto standards for signatures (FALCON and CRYSTALS-Dilithium) are particularly suitable for time-critical applications. [page 2] Both are based on the lattice-based cryptography

Shor Algorithm- the nightmare for ECDSA

“The famous Shor algorithm allows an opponent to break ECDSA by a quantum computer that is sufficiently efficient.” page 269,  Koustav Kumar Mondal  and  Deepsubhra

Lattice Based Encryption Example

This article should give a short example, how lattice based encryptions are working. Following parameters are given. n is the number of matrixes, which are

TIDECOIN is a new future

The World Economic Forum estimates that by 2025, at least 10% of the world’s GDP, currently at USD 100 trillion, will be managed via Blockchain