Quantum Resistance - Overview

The advent of quantum computing threatens blockchain protocols and networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor’s algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover’s algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work.

Today, there are hundreds of billions of dollars denominated in cryptocurrencies and other digital assets that rely on blockchain ledgers as well as thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in these public and immutable ledgers.

Most proposals for quantum resistance in blockchain networks are theoretical, require large QKD networks, or propose new quantum-resistant blockchain networks to be built from scratch. Our work is pioneer in proposing an end-to-end framework for post-quantum blockchain networks that can be applied to existing blockchain to achieve quantum-resistance, and therefore protect existing crypto-assets. We have developed an EVM-compatible open-source implementation that can be extended to other existing blockchain networks.

We strongly recommend reading our paper on arxiv for a detailed explanation of the problem, literature review, our implementation, and the results. In the documentation presented on this site you will find only partial information of what it is presented in the paper. Here we only cover the sections describing the implementation, but other sections as well as cross-references and hyperlinks have been removed.

For the implementation we have:

  • Generated and used quantum entropy to generate post-quantum key pairs.
  • Created post-quantum X.509 certificates.
  • Established post-quantum TLS connections, using the post-quantum X.509 certificates, to secure the exchange of information between blockchain nodes over the internet without needing a large QKD network.
  • Introduced a post-quantum second signature in transactions using Falcon-512 post-quantum keys.
  • Developed the first on-chain verification of post-quantum signatures using three different mechanisms that are compared and analyzed: Solidity smart-contracts run by the validators for each transaction, modified EVM Opcode, and precompiled smart contracts.

The code developed for the implementation which is open source can be found in the LACChain Github. The break down of the repositories is as follows:

Copyright 2024 © All rights Reserved. Designed by LACNet