Resistant Blockchain Cryptography to Quantum Computing Attacks (original) (raw)
Related papers
A Survey and Comparison of Post-Quantum and Quantum Blockchains
IEEE Communications Surveys and Tutorials, 2022
Blockchains have gained substantial attention from academia and industry for their ability to facilitate decentralized trust and communications. However, the rapid progress of quantum computing poses a significant threat to the security of existing blockchain technologies. Notably, the emergence of Shor's and Grover's algorithms raises concerns regarding the compromise of the cryptographic systems underlying blockchains. Consequently, it is essential to develop methods that reinforce blockchain technology against quantum attacks. In response to this challenge, two distinct approaches have been proposed. The first approach involves post-quantum blockchains, which aim to utilize classical cryptographic algorithms resilient to quantum attacks. The second approach explores quantum blockchains, which leverage the power of quantum computers and networks to rebuild the foundations of blockchains. This paper aims to provide a comprehensive overview and comparison of post-quantum and quantum blockchains while exploring open questions and remaining challenges in these domains. It offers an in-depth introduction, examines differences in blockchain structure, security, privacy, and other key factors, and concludes by discussing current research trends.
Towards a Scalable and Secure Blockchain Based on Post-Quantum Cryptography
International Journal of Advanced Research in Computer and Communication Engineering (IJARCCE), 2022
Blockchain systems rely on classical cryptography of public key encryption and hash functions for its security. These security mechanisms of the distributed technology is made possible by complex mathematical computations, integer factorization and discrete logarithm problems. The emergence of quantum technology is expected to reduce the security of current cryptographic systems. As a result, companies adopting blockchain-based solutions, becomes prone to quantum attack in long-term strategic planning. Grover's and Shor's quantum algorithms, which attack the cryptographic principles on which the blockchain is built, currently pose the biggest threat to the blockchain. To counter these threats, the post-quantum cryptography was proposed. The main aim of this study is to critically analyzed the security of classical blockchain and present some post-quantum implementation algorithms in developing a quantumbased blockchain system that would be able to withstand any attacks using quantum technology.
Bitcoin Security with Post Quantum Cryptography
Lecture Notes in Computer Science, 2019
In a future quantum world with a large quantum computer, the security of the digital signatures used for Bitcoin transactions will be broken by Shor's algorithm. Bitcoin has to switch to post-quantum cryptography. In this paper, we show that the post quantum signatures based on LWE and ring LWE are the most promising to use in the presence of large quantum computers running Shor's algorithm.
Blockchained Post-Quantum Signatures
2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)
Inspired by the blockchain architecture and existing Merkle tree based signature schemes, we propose BPQS, an extensible post-quantum (PQ) resistant digital signature scheme best suited to blockchain and distributed ledger technologies (DLTs). One of the unique characteristics of the protocol is that it can take advantage of application-specific chain/graph structures in order to decrease key generation, signing and verification costs as well as signature size. Compared to recent improvements in the field, BPQS outperforms existing hash-based algorithms when a key is reused for reasonable numbers of signatures, while it supports a fallback mechanism to allow for a practically unlimited number of signatures if required. We provide an open source implementation of the scheme and benchmark it.
Quantum solutions to possible challenges of Blockchain technology
ArXiv, 2021
Technological advancements of Blockchain and other Distributed Ledger Techniques (DLTs) promise to provide significant advantages to applications seeking transparency, redundancy, and accountability. Actual adoption of these emerging technologies requires incorporating cost-effective, fast, QoS-enabled, secure, and scalable design. With the recent advent of quantum computing, the security of current blockchain cryptosystems can be compromised to a greater extent. Quantum algorithms like Shor’s large integer factorization algorithm and Grover’s unstructured database search algorithm can provide exponential and quadratic speedup, respectively, in contrast to their classical counterpart. This can put threats on both public-key cryptosystems and hash functions, which necessarily demands to migrate from classical cryptography to quantum-secure cryptography. Moreover, the computational latency of blockchain platforms causes slow transaction speed, so quantum computing principles might pro...
Quantum Science and Technology, 2018
Blockchain is a distributed database which is cryptographically protected against malicious modifications. While promising for a wide range of applications, current blockchain platforms rely on digital signatures, which are vulnerable to attacks by means of quantum computers. The same, albeit to a lesser extent, applies to cryptographic hash functions that are used in preparing new blocks, so parties with access to quantum computation would have unfair advantage in procuring mining rewards. Here we propose a possible solution to the quantum-era blockchain challenge and report an experimental realization of a quantum-safe blockchain platform that utilizes quantum key distribution across an urban fiber network for information-theoretically secure authentication. These results address important questions about realizability and scalability of quantum-safe blockchains for commercial and governmental applications.
A Survey on Post Quantum Digital Signature Schemes for Blockchain
IJCSMC, 2019
Blockchain has become one of the most cutting-edge technologies, which has been widely concerned and researched. Current blockchain platforms rely on digital signatures, which are vulnerable to attacks by means of quantum computers. The security of blockchains can be enhanced by using post-quantum digital signature schemes for signing transactions. Such schemes are considered to be robust against attacks with quantum computers. In this paper a survey on the existing post-quantum digital signature schemes is done.
Quantum blockchain: Unraveling the potential of quantum cryptography for distributed ledgers
International Journal of Computing and Artificial Intelligence, 2022
The examination investigates the joining of quantum-safe cryptographic calculations into blockchain innovation, zeroing in on grid-based cryptography and hash-based marks. Because of the inescapable danger presented by quantum processing, this study proposes a quantum-safe blockchain system intended to upgrade the security and flexibility of circulated records. The cross-section-based cryptography calculation uses the computational intricacy of grid issues, offering protection from quantum goes like Shor's calculation. Simultaneously, hash-based marks give lightweight and quantum-safe choices for advanced marks, supporting the general validity of blockchain exchanges. The examination includes a multi-staged approach, incorporating a complete writing survey, hypothetical system improvement, algorithmic execution, and exhaustive investigation of versatility, execution, and information security. Reproduction results will illuminate ensuing equipment executions, approving the down-to-earth attainability of the proposed quantum-safe blockchain. Besides, the review digs into moral and administrative contemplations, adding to the foundation of capable rules for quantum-safe blockchain innovation. Insights into the performance of lattice-based cryptography and hash-based signatures, as well as the provision of a blueprint for future research in quantum-resistant distributed ledger systems, are among the anticipated contributions. The powerful idea of quantum advancements and blockchain requires continuous investigation, and the exploration makes way for future examinations concerning quantum-safe agreement components, upgraded Quantum Key Dispersion, and interdisciplinary coordinated efforts.
Quantum-Resistance in Blockchain Networks
2021
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-...
Blockchain in the Quantum World
International Journal of Advanced Computer Science and Applications
Blockchain is one of the most discussed and highly accepted technologies, primarily due to its application in almost every field where third parties are needed for trust. Blockchain technology relies on distributed consensus for trust, which is accomplished using hash functions and public-key cryptography. Most of the cryptographic algorithms in use today are vulnerable to quantum attacks. In this work, a systematic literature review is done so that it can be repeated, starting with identifying the research questions. Focusing on these research questions, literature is analysed to find the answers to these questions. The survey is completed by answering the research questions and identification of the research gaps. It is found in the literature that 30% of the research solutions are applicable for the data layer, 24% for the application and presentation layer, 23% for the network layer, 16% for the consensus layer and only 1% for hardware and infrastructure layer. We also found that 6% of the solutions are not blockchain-based but present different distributed ledger technology.