Skip to main content

The Superlinearity Problem in Post-quantum Blockchains

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13950))

Included in the following conference series:

  • 151 Accesses

Abstract

The proof of work mechanism by which many blockchain-based protocols achieve consensus may be undermined by the use of quantum computing in mining—even when all cryptographic primitives are replaced with post-quantum secure alternatives. First, we offer an impossibility result: we prove that quantum (Grover) speedups in solving a large, natural class of proof-of-work puzzles cause an inevitable incentive incompatibility in mining, by distorting the reward structure of mining in proof-of-work-based protocols such as Bitcoin. We refer to such distortion as the Superlinearity Problem. Our impossibility result suggests that for robust post-quantum proof-of-work-based consensus, we may need to look beyond standard cryptographic models. We thus propose a proof-of-work design in a random-beacon model, which is tailored to bypass the earlier impossibility. We conclude with a discussion of open problems, and of the challenges of integrating our new proof-of-work scheme into decentralised consensus protocols under realistic conditions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Classical means computing without quantum computers.

  2. 2.

    Classical network takeover attacks are also possible with the collusion of much less than half of mining power [24]. The Quantum Superlinearity Problem worsens those attacks too: basically, an attack that requires a certain fraction of classical mining power may require a much smaller fraction of quantum mining power.

  3. 3.

    E.g., verifiable random functions and verifiable delay functions.

  4. 4.

    This is not strictly true: the left hand side is bounded by 1 whereas t grows without bound. A refined definition of proportionality (Definition 4) handles this issue.

  5. 5.

    This rules out deterministic proofs of work (whose reward functions are 0–1).

  6. 6.

    The upper bound is necessary since probabilities are upper-bounded by 1.

  7. 7.

    Jakobsson and Juels proposed a definition that includes interactive protocols [29].

  8. 8.

    Stebila et al. proposed a definition where verification is keyed [49].

References

  1. Aggarwal, D., Brennen, G., Lee, T., Santha, M., Tomamichel, M.: Quantum attacks on bitcoin, and how to protect against them. Ledger 3 (2018). https://doi.org/10.5195/ledger.2018.127, https://www.ledgerjournal.org/ojs/ledger/article/view/127

  2. Arnosti, N., Weinberg, S.M.: Bitcoin: a natural oligopoly. Manag. Sci. 68(7), 4755–4771 (2022). https://doi.org/10.1287/mnsc.2021.4095

    Article  MATH  Google Scholar 

  3. Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779) (2019). https://doi.org/10.1038/s41586-019-1666-5

  4. Back, A.: Hashcash - a denial of service counter-measure (2002). http://www.hashcash.org/papers/hashcash.pdf

  5. Ball, M., Rosen, A., Sabin, M., Vasudevan, P.N.: Proofs of work from worst-case assumptions. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part I. LNCS, vol. 10991, pp. 789–819. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_26

    Chapter  Google Scholar 

  6. Barton, R.E., McNamara, C.J., Ward, M.C.: Are cryptocurrencies securities? the SEC is answering the question. Reuters (2022). https://www.reuters.com/legal/transactional/are-cryptocurrencies-securities-sec-is-answering-question-2022-03-21 [https://perma.cc/32DQ-PB4J]

  7. Behnia, R., Postlethwaite, E.W., Ozmen, M.O., Yavuz, A.A.: Lattice-based proof-of-work for post-quantum blockchains. In: Garcia-Alfaro, J., Muñoz-Tapia, J.L., Navarro-Arribas, G., Soriano, M. (eds.) DPM CBT 2021. LNCS, vol. 13140, pp. 310–318. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-93944-1_21

    Chapter  Google Scholar 

  8. Biryukov, A., Khovratovich, D.: Equihash: asymmetric proof-of-work based on the generalized birthday problem. Ledger 2, 1–30 (2017). https://doi.org/10.5195/ledger.2017.48, https://ledger.pitt.edu/ojs/ledger/article/view/48

  9. Blinder, M.: Making cryptocurrency more environmentally sustainable. Harvard Business Review (Online) (2018). https://hbr.org/2018/11/making-cryptocurrency-more-environmentally-sustainable

  10. Bolfing, A.: Post-Quantum Blockchains. In: Cryptographic Primitives in Blockchain Technology: A Mathematical Introduction. Oxford University Press (2020)

    Google Scholar 

  11. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security. ASIACRYPT 2011, pp. 41–69 (2011)

    Google Scholar 

  12. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SOK: research perspectives and challenges for bitcoin and cryptocurrencies. In: 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, 17–21 May 2015, pp. 104–121. IEEE Computer Society (2015). https://doi.org/10.1109/SP.2015.14

  13. Buser, M., et al.: Post-quantum verifiable random function from symmetric primitives in pos blockchain. In: Atluri, V., Pietro, R.D., Jensen, C.D., Meng, W. (eds.) ESORICS 2022, Part I. LNCS, vol. 13554, pp. 25–45. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17140-6_2

    Chapter  Google Scholar 

  14. Böhme, R., Christin, N., Edelman, B., Moore, T.: Bitcoin: economics, technology, and governance. J. Econ. Perspect. 29(2), 213–38 (2015). https://doi.org/10.1257/jep.29.2.213

    Article  Google Scholar 

  15. Castor, A.: Why Ethereum is switching to proof of stake and how it will work (2022). https://www.technologyreview.com/2022/03/04/1046636/ethereum-blockchain-proof-of-stake [https://perma.cc/U957-V7X7]

  16. Chen, L., Morrissey, P., Smart, N.P., Warinschi, B.: Security notions and generic constructions for client puzzles. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 505–523. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_30

    Chapter  Google Scholar 

  17. Chen, X., Papadimitriou, C.H., Roughgarden, T.: An axiomatic approach to block rewards. In: AFT, pp. 124–131. ACM (2019)

    Google Scholar 

  18. Cohen, B., Pietrzak, K.: The chia network blockchain (2019). https://www.chia.net/wp-content/uploads/2022/07/ChiaGreenPaper.pdf

  19. CoinMarketCap: Today’s cryptocurrency prices by market cap (2022). https://coinmarketcap.com [https://perma.cc/9ARA-AXBQ]

  20. Cojocaru, A., Garay, J., Kiayias, A., Song, F., Wallden, P.: Post-quantum blockchain proofs of work (2020). https://arxiv.org/abs/2012.15254

  21. Council of the European Union: Digital finance: agreement reached on european crypto-assets regulation (mica). Press release (2022). https://www.consilium.europa.eu/en/press/press-releases/2022/06/30/digital-finance-agreement-reached-on-european-crypto-assets-regulation-mica [https://perma.cc/36NR-DQVQ]

  22. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_10

    Chapter  Google Scholar 

  23. Ethereum.org: Proof-of-stake (pos). https://ethereum.org/en/developers/docs/consensus-mechanisms/pos [https://perma.cc/FB7M-SZU2]

  24. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. Commun. ACM 61(7), 95–102 (2018). https://doi.org/10.1145/3212998

    Article  MATH  Google Scholar 

  25. Fernández-Caramés, T.M., Fraga-Lamas, P.: Towards post-quantum blockchain: a review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 8, 21091–21116 (2020)

    Article  Google Scholar 

  26. Garay, J.A., Kiayias, A., Panagiotakos, G.: Consensus from signatures of work. In: Jarecki, S. (ed.) CT-RSA 2020. LNCS, vol. 12006, pp. 319–344. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-40186-3_14

    Chapter  Google Scholar 

  27. Gencer, A.E., Basu, S., Eyal, I., van Renesse, R., Sirer, E.G.: Decentralization in bitcoin and Ethereum networks. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 439–457. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_24

    Chapter  Google Scholar 

  28. Griffith, E., Yaffe-Bellany, D.: Bitcoin plummets below \$20,000 for first time since late 2020. New York Times (2022). https://www.nytimes.com/2022/06/18/technology/bitcoin-20000.html

  29. Jakobsson, M., Juels, A.: Proofs of work and bread pudding protocols. In: Preneel, B. (ed.) Secure Information Networks: Communications and Multimedia Security, IFIP TC6/TC11 Joint Working Conference on Communications and Multimedia Security (CMS 1999), September 20–21, 1999, Leuven, Belgium. IFIP Conference Proceedings, vol. 152, pp. 258–272. Kluwer (1999)

    Google Scholar 

  30. King, S., Nadal, S.: PPCoin: peer-to-peer crypto-currency with proof-of-stake (2012). https://bitcoin.peryaudo.org/vendor/peercoin-paper.pdf

  31. Kleinman, Z.: Bitcoin: Why is the largest cryptocurrency crashing? BBC (2022). https://www.bbc.co.uk/news/technology-61796155 [https://perma.cc/6PNV-9AZ7]

  32. Küfeoğlu, S., Özkuran, M.: Bitcoin mining: a global review of energy and power demand. Energy Res. Soc. Sci. 58, 101273 (2019). https://doi.org/10.1016/j.erss.2019.101273

    Article  Google Scholar 

  33. LaMacchia, B.: The long road ahead to transition to post-quantum cryptography. Commun. ACM 65(1), 28–30 (2021). https://doi.org/10.1145/3498706

    Article  Google Scholar 

  34. Long, S., Basu, S., Sirer, E.G.: Measuring miner decentralization in proof-of-work blockchains. CoRR abs/2203.16058 (2022). https://doi.org/10.48550/arXiv.2203.16058

  35. Miller, A., Kosba, A.E., Katz, J., Shi, E.: Nonoutsourceable scratch-off puzzles to discourage bitcoin mining coalitions. In: Ray, I., Li, N., Kruegel, C. (eds.) Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12–16, 2015. pp. 680–691. ACM (2015). https://doi.org/10.1145/2810103.2813621

  36. Mosca, M., Piani, M.: 2021 quantum threat timeline report (2021). https://globalriskinstitute.org/publications/2021-quantum-threat-timeline-report [https://perma.cc/8AU5-2JDC]

  37. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2009). http://www.bitcoin.org/bitcoin.pdf

  38. National Institute of Standards and Technology (NIST): Post-quantum cryptography (2022). https://csrc.nist.gov/projects/post-quantum-cryptography [https://perma.cc/6U4S-VEDW]

  39. Nerem, R.R., Gaur, D.R.: Conditions for advantageous quantum bitcoin mining (2021). https://doi.org/10.48550/ARXIV.2110.00878

  40. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information (10th Anniversary edition). Cambridge University Press, Cambridge (2016)

    Google Scholar 

  41. Nxt Community: Nxt whitepaper (2014). https://www.jelurida.com/sites/default/files/NxtWhitepaper.pdf

  42. Osborne, M.: Bitcoin could rival beef or crude oil in environmental impact. Smithsonian Magazine (2022). https://www.smithsonianmag.com/smart-news/bitcoin-could-rival-beef-or-crude-oil-in-environmental-impact-180980877 [https://perma.cc/8WJH-NVPU]

  43. Park, S., Kwon, A., Fuchsbauer, G., Gazi, P., Alwen, J., Pietrzak, K.: Spacemint: a cryptocurrency based on proofs of space. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 480–499. Springer, Cham (2018). https://doi.org/10.1007/978-3-662-58387-6_26

  44. Pietrzak, K.: Proofs of catalytic space. In: Blum, A. (ed.) 10th Innovations in Theoretical Computer Science Conference, ITCS 2019, January 10–12, 2019, San Diego, California, USA. LIPIcs, vol. 124, pp. 59:1–59:25. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2019). https://doi.org/10.4230/LIPIcs.ITCS.2019.59

  45. Protocol Labs: Filecoin: A decentralized storage network (2017). https://filecoin.io/filecoin.pdf

  46. Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search. New results and applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408–413. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_38

    Chapter  Google Scholar 

  47. Shi, E., Stefanov, E., Papamanthou, C.: Practical dynamic proofs of retrievability. In: Sadeghi, A., Gligor, V.D., Yung, M. (eds.) 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, Berlin, Germany, 4–8 November 2013, pp. 325–336. ACM (2013). https://doi.org/10.1145/2508859.2516669

  48. Shinobi: How centralized is bitcoin mining really? Bitcoin Magazine (2021). https://bitcoinmagazine.com/business/is-bitcoin-mining-centralized

  49. Stebila, D., Kuppusamy, L., Rangasamy, J., Boyd, C., Gonzalez Nieto, J.: Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 284–301. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_19

    Chapter  Google Scholar 

  50. Vranken, H.: Sustainability of bitcoin and blockchains. Current Opinion Environ. Sustain. 28, 1–9 (2017). https://doi.org/10.1016/j.cosust.2017.04.011

    Article  Google Scholar 

  51. Wagstaff, J.: Subspace: a solution to the farmer’s dilemma. https://drive.google.com/file/d/1v847u_XeVf0SBz7Y7LEMXi72QfqirstL/view [https://perma.cc/W33J-CQNK]

  52. White House Office of Science and Technology Policy (OSTP): Climate and energy implications of crypto-assets in the united states (2022). https://www.whitehouse.gov/wp-content/uploads/2022/09/09-2022-Crypto-Assets-and-Climate-Report.pdf [https://perma.cc/7DDQ-KYX9]

  53. Zhandry, M.: How to record quantum queries, and applications to quantum indifferentiability. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 239–268. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_9

    Chapter  Google Scholar 

Download references

Acknowledgments

We are grateful to Thaddeus Dryja for the conversation that sparked this research, and to Chris Peikert for a helpful discussion at early stages of the work.

SP’s work on this project was supported by a 2021–22 Computing Innovation Fellowship, funded by the National Science Foundation under Grant #2127309 to the Computing Research Association, by Cornell Tech’s Digital Life Initiative, and by the MIT Media Lab’s Digital Currency Initiative.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Sunoo Park or Nicholas Spooner .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Park, S., Spooner, N. (2024). The Superlinearity Problem in Post-quantum Blockchains. In: Baldimtsi, F., Cachin, C. (eds) Financial Cryptography and Data Security. FC 2023. Lecture Notes in Computer Science, vol 13950. Springer, Cham. https://doi.org/10.1007/978-3-031-47754-6_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-47754-6_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-47753-9

  • Online ISBN: 978-3-031-47754-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics