Quantum Computing and Cryptography how to create a blockchain quantumsafe

26.11.20

Even though the end user should not worry about whether a technology is quantum resistant or not, blockchain experts and the industry as a whole should be prepared… before it’s too late!

A few weeks ago, Google announced a breakthrough in quantum computing: they were able to achieve “quantum supremacy”, effectively creating a machine capable of solving mathematical problems that even the fastest supercomputer in the world cannot solve in a reasonable amount of time.

In traditional computing, a “bit” can exist in two states: either “0” or “1”. However, unlike normal computers, quantum computers use qubits: these can also be 0 or 1 but, thanks to the superposition principle, these two states can be linearly combined, exponentially increasing the processing power of these computers.

Premise

In blockchain cryptography, it is rather difficult (if not impossible) to calculate the value of a private key starting from the corresponding public key. In order to do this, you should be able to solve a problem called “discrete logarithm of the elliptic curve”: it would take even a supercomputer millions of years to solve it.

On the other hand a quantum computer should be able to decrypt the key in a short amount of time, effectively making the encryption of the entire blockchain obsolete: a quantum computer can solve this problem in just under 10 minutes!

The issue of quantum computing is nothing new for cryptography: it has been talked about for quite some time and the "race" to develop a quantum resistant technology is still on.

Quantum resistant technology is expected to be available within the next 5 years. However, in the blockchain field there are already some concrete examples of quantum resistant technologies.

IOTA, for example, is among the most interesting projects regarding Q-s: the IOTA Foundation states that Tangle is safe and ready for post-quantum cryptography because it’s a “stream of individual and interconnected transactions”, structured in such a way that cracking is difficult even for a quantum computer.

Through the "Masked Authenticated Messaging" module, the blockchain can “encrypt entire data streams, securing them not only in the IOTA tangle but also in a quantum way”.

TAKAMAKA Quantum resistant

To make something "Quantum-safe" you cannot just increase the number of bits in the algorithms: Q-s has a totally different approach to this type of attacks.

Takamaka is a perfect example of this, because how its signature algorithm is specified is clear and well defined. Specifically, the block signature algorithm is already qTesla. To sign transactions, ED25519 (High-speed high-security signatures) is used: it’s a public key system, carefully designed for different levels of verification and implementation, which allows the network to reach very high speeds without compromising security.

Although this signature does not fall into the quantum resistant category, there is still no computer capable of compromising it as of today. However, should this occur, immediate replacement with a q-resistant is expected. The change of cryptography is already contemplated, supported and implemented in the Takamaka protocol.

This problem does not arise for transactions already included before this step, since they would be covered by the “qTesla envelope” and the SHA3-512 hash, both quantum-proof.

The reason why Takamaka does not immediately apply qTesla to transactions is mainly due to the size of the signature it generates (about 14 kilobytes), significantly bigger than the size of a normal transaction (600 bytes): this would negatively impact performance.

Conclusion

Surely the stakes are high: quantum computers may soon be able to decrypt all encrypted information, including bank accounts and government databases. For cryptographers, cryptocurrencies and blockchain, time is of the essence.

Links and references

https://www.theregister.co.uk/2016/10/18/sha3256_good_for_beelions_of_years_say_boffins/

https://ed25519.cr.yp.to/

https://eprint.iacr.org/2016/992

http://www1.unipa.it/~giovanni.falcone/tesilenia.pdf

https://www.decifris.it/Sept2018/Slide_OttavioGiulioRizzo.pdf

 

To view the white paper and technical documents, please visit www.takamaka.io

Stay Tuned. Download our white paper: https://lnkd.in/gkhU5cf

Keep in touch and ask your questions on www.takamaka.io

Twitter: https://twitter.com/Takamaka_io

Linkedin: https://www.linkedin.com/company/takamaka-enterprise-blockchain

Telegram: https://t.me/takamaka_io