Quantinuum Research proposed a Quantum-resistance Framework for Blockchain Networks

Quantinuum Research Proposed A Quantum-Resistance Framework For Blockchain Networks

In a paper published on April 6, 2023, in Nature, Quantinuum and IDB-Inter-American Development Bank researchers introduced an end-to-end framework for post-quantum blockchain networks utilized to attain quantum resistance in existing blockchains. They have also developed an open-source implementation of this framework on an Ethereum-based network that can be adapted to other blockchains.

The emergence of quantum computing poses a significant threat to the security of blockchain protocols and networks due to their use of non-quantum-resistant cryptographic algorithms. This vulnerability means a quantum computer can easily compromise a blockchain, compromising data and assets stored in these public and immutable ledgers.

Therefore, blockchain-based applications and cryptocurrencies must implement solutions that ensure quantum resistance to safeguard the integrity of their data and assets.

The paper presents an innovative and scalable solution to address the security challenges of quantum computers in EVM-compatible blockchain networks. The proposed approach focuses on protecting the communication and signatures in blockchain networks from potential quantum attacks.

Furthermore, the paper suggests that the framework for a post-quantum blockchain network presented in the paper applies to other blockchain networks incompatible with Ethereum Virtual Machine (EVM). However, the implementation will vary based on the technology used. This solution could be more efficient in enabling quantum resistance in other blockchain networks than in the Ethereum-based network.

Investigating the Potential Applications of Quantum Computing and Quantum Information for Blockchain Security.

Quantum Key Distribution (QKD) schemes offer a level of security for transmitting information that is not dependent on mathematical assumptions but rather on the principles of quantum mechanics. The advancement of quantum technology is expected to play a crucial role in present and future cybersecurity systems and, consequently, to significantly impact regional and global economic development.

Quantum entropy generates perfectly random and robust cryptographic keys based on the principles of quantum mechanics. Post-Quantum Cryptography (PQC) represents a new generation of algorithms that aim to create asymmetric keys that can withstand attacks by quantum computers.

Since cryptography protocols are extensively utilized in designing and implementing blockchain networks, investigating the potential applications of quantum computing and quantum information to weaken or strengthen blockchain technologies is essential to ensure their future dependability.

Use of Quantum Entropy to Generate Post-Quantum Key Pairs

The researchers’ post-quantum approach represents a pioneering effort in utilizing quantum entropy for key generation and achieving quantum resistance in node communication on a large scale without requiring Quantum Key Distribution (QKD) networks.

QKD networks are not expected to be suitable for short- and mid-term use in global blockchain networks. Furthermore, their proposal for adding a post-quantum signature to secure the significant amount of assets stored in existing blockchain networks eliminates the need to replace the underlying cryptographic algorithms. This is a highly impractical solution for most existing blockchain networks.

Five-Step Framework to Achieve Quantum Resistance in Blockchains

The paper comprised a five-step framework to achieve quantum resistance in most blockchain networks’ communication, signatures, and assets. According to the paper, it relies on post-quantum public key algorithms. For the first step, a quantum entropy is generated and distributed to every node for post-quantum keys to be generated based on pure randomness.

Second, a Certificate Authority generates post-quantum X.509 certificates for the node owners using the post-quantum public keys generated using the local quantum entropy source. The post-quantum X.509 certificates use the v3 extension specifications for X.509 certificates that allow adding custom cryptographic algorithms.

Third, post-quantum TLS tunnels ensure all communication between nodes, including transactions to be broadcast or replicated and new blocks proposed by validator nodes, is quantum-resistant.

Fourth, every transaction is signed using a post-quantum signature leveraging a new post-quantum algorithm agreed upon by the entire network. Every node ignores transactions without a post-quantum signature. Post-quantum signatures prevent impersonations and asset hacking with quantum computers.

Fifth, efficient and scalable mechanisms are implemented to verify the post-quantum signatures on-chain.

libSSL Modification

Furthermore, the researchers also initiated a modification on the libSSL, the library that provides cryptographic services for SSL/TLS protocols, by integrating post-quantum algorithms resistant to quantum attacks.

The paper also incorporated post-quantum keys into X.509 certificates to establish post-quantum TLS tunnels for secure node communication. The nodes use the post-quantum key associated with the certificate to sign transactions, ensuring protection against potential quantum attacks. The authors also utilized Quantum Origin as a qRNG to ensure the generation of pure random keys.

The proposed solution has been implemented in the LACChain Besu Network, an EVM-compatible blockchain network based on Ethereum technology. The solution can be applied to other blockchain networks, bringing quantum resistance to other EVM-compatible blockchains like Ethereum Mainnet. The paper’s implementation represents a significant advancement towards securing blockchain networks from potential quantum attacks and protecting existing assets in the blockchain ecosystem.

The researchers also acknowledge the possibility that by the time large quantum computers capable of breaking current cryptography are ready, blockchain protocols may have already upgraded their cryptography to post-quantum safe algorithms.

Read the full research article here.