Quantum-resistant Security

QANplatform, the quantum-resistant blockchain platform

[BREAKING NEWS]: NIST recommends CRYSTALS-Dilithium as the primary algorithm for quantum-resistant signatures - the one QANplatform has chosen before and is using through QAN XLINK.

💡[Definition] Quantum-resistant:

Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers.

[Market problem]: Quantum computers can break 99% of today's blockchain platforms

IBMs 1,121 qubits quantum computer targeted for 2023 release will be able to break 99% of today's blockchain platforms and cryptocurrencies like Bitcoin, Ethereum, Solana, Cardano, Ripple, Polkadot, etc.

QANplatform, the quantum-resistant blockchain platform

The quantum computer threat is no longer just a FUD, as IBM recently announced they would release a 1,121+ qubit quantum computer that will potentially break the cryptography behind 99% of today’s blockchain platforms.

The most worrying and already proven part is that they will be able to break most asymmetric cryptography-related schemes, including the digital signature scheme used by Bitcoin and Ethereum, etc.

In short, we trusted these algorithms because incrementing the key size would increase the hardness of breaking it exponentially. Quantum computers will linearly tackle this, meaning doubling the key size will only need double the qubits to break. Everything we considered safe so far would be gone for this reason.

Based on the latest post-quantum cryptographic research (1)(2)(3)(4) all wallets relying on EC cryptography that have at least 1 outgoing transaction will break by a 1,121+ qubits quantum computer.

QANplatform's Lattice-based post-quantum cryptographic algorithm implemented in Go programming language

One of QANplatform’s 4 IPs (Intellectual Properties) next to Proof-of-Randomness (PoR) consensus algorithm, Multi-language smart contract development (Hyperpolyglot), Rapid cloud deployment is the Lattice-based post-quantum cryptographic algorithm implemented in Go programming language.

We implemented a post-quantum signature scheme that is used to cross-sign transactions. This was necessary so that as quantum computers become available we'd have an immediate solution as opposed to anyone else on the market.

QANplatform is using NIST approved primary post-quantum algorithm.

NIST (National Institute of Standards and Technology) was founded in 1901. Its role is creating critical measurement solutions and promoting equitable technology standards for the world.

On the 5th of July, 2022, NIST announced the first 4 quantum-resistant cryptographic algorithms which can withstand the attack of quantum computers that could potentially crack the security used to protect privacy in the digital systems we rely on every day. After 6 years, 3 rounds, 82 submissions, the four selected encryption algorithms will become part of NIST’s post-quantum cryptographic standard and will play a key role in the next generation of our online cybersecurity: the post-quantum era.

NIST recommends CRYSTALS-Dilithium as the primary algorithm for quantum-resistant signatures - the one #QANplatform has chosen before and is using through QAN XLINK.

Key Takeaways — [Quantum-resistant Security]:

  • Quantum computers can break 99% of today's blockchain platforms.

  • Upgrading cryptography primitives in existing blockchain implementations won’t save them from the quantum threat.

  • All wallets relying on EC cryptography which have at least 1 outgoing transaction will break.

  • One of QANplatform's IPs is the Lattice-based post-quantum cryptographic algorithm implemented in Go programming language.

  • NIST recommends CRYSTALS-Dilithium as the primary algorithm for quantum-resistant signatures - the one QANplatform has chosen before and is using through QAN XLINK.

QANplatform was several times mentioned in the blockchain media. See some of our top mentions:

If you would like to dig deeper into the topic, you can read our ebook: Quantum Computing and Blockchain: The Definitive Guide or read our Technical Paper.

pageQuantum-computing and Blockchain: The Definitive Guide

Last updated