Abstract
The paper, authored by Andrada-Teodora Ciulei, Marian-Codrin Crețu, and Emil Simion, examines the intersection of blockchain technology and quantum computing. Blockchain, known for its transparency, efficiency, and decentralization, relies heavily on public-key cryptography and hash functions for security. However, advancements in quantum computing pose significant threats to these cryptographic foundations. The authors provide an overview of quantum algorithms, post-quantum cryptosystems, and the current capabilities of quantum hardware, highlighting the urgent need for post-quantum research. They analyze major cryptocurrencies in the context of quantum threats and review proposals for post-quantum blockchain (PQB) schemes.
Introduction
Blockchain technology, initially developed for Bitcoin, has expanded into various sectors such as banking, healthcare, and real estate, offering benefits like transparency and security through hash functions and public-key cryptography. The emergence of quantum computing, however, threatens to undermine these cryptographic methods by solving problems like factoring and discrete logarithms efficiently using algorithms like Shor’s and Grover’s.
Quantum Computing and Cryptographic Vulnerabilities
Quantum computing introduces significant computational advantages in solving specific cryptographic problems. Shor’s algorithm, for instance, can factor large integers and solve discrete logarithms in polynomial time, threatening widely used cryptographic schemes like RSA and ECC. Grover’s algorithm provides quadratic speedup for unstructured search problems, which affects the security of hash functions used in blockchain.
Post-Quantum Cryptography
The paper explores various post-quantum cryptographic schemes designed to resist quantum attacks. These include lattice-based, hash-based, code-based, multivariate polynomial, and super-singular elliptic curve isogeny cryptographic systems. The authors emphasize the necessity of integrating these quantum-resistant algorithms into blockchain technology to ensure its future security.
Analysis of Current Blockchain Cryptographic Primitives
An in-depth analysis of current blockchain systems reveals that many, including prominent cryptocurrencies, utilize quantum-vulnerable cryptographic primitives. Digital signatures like ECDSA and EdDSA, fundamental to blockchain security, rely on problems that quantum computers could potentially solve. Hash functions, although more resistant, would still require significant adjustments to maintain their security levels against quantum attacks..
Post-Quantum Blockchain Schemes
The paper reviews several post-quantum blockchain proposals, such as:
Lattice-based signature schemes: Proposed by Gao et al., utilizing the hardness of the Short Integer Solution (SIS) problem.
Proof of Work (PoW) mechanisms: Including lattice-based PoW schemes and those based on solving multivariate quadratic equations.
Quantum-resistant blockchains: Examples include Quantum Resistant Ledger (QRL) using XMSS hash-based signatures, and Nexus using the FALCON lattice-based signature scheme.
Conclusion
The authors conclude that blockchain technology must evolve to incorporate post-quantum cryptographic schemes to preserve its security against the growing capabilities of quantum computers. The paper serves as a call to action for further research and development in this critical area.
This summary captures the essence of the original paper, outlining the key points and findings regarding the intersection of blockchain technology and quantum computing .
Original paper: https://eprint.iacr.org/2022/026.pdf