Skip to main content
Log in

Quantum blockchain architecture using cyclic QSCD and QKD

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum blockchain (QBC) is a novel decentralised concept anticipated to offer an alternative to the classical blockchain to provide transaction security and transparency. The QBC frameworks can offer the most tangible advantage against the security threat posed by quantum computers on the classical blockchain. The proposed scheme offers a new QBC framework in which voting is performed by the Quantum-Secured Yet Another Consensus (QSYAC) algorithm to create a fast decentralised QBC. QSYAC algorithm is also used to ensure the reliability and fault tolerance of the blockchain framework. The classical information and the chaining are provided using a single qubit state and quantum entanglement. The transactions are signed via a cyclic permutation of the computational distinguishability of the quantum states problem, and quantum key distribution protocol is used for secure key sharing. Assuring the security of the key and the blockchain, the suggested model is more effective and safe from potential quantum assaults than earlier systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data availability

During the research, no data were produced that could be disclosed. There isn’t any code to share.

References

  1. Wüstenfeld, J., Geldner, T.: Economic uncertainty and national bitcoin trading activity. North Am. J. Econ. Financ. 59, 101625 (2022)

    Article  Google Scholar 

  2. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Decentralized Business Review, 21260 (2008)

  3. Jakobsson, M., Juels, A.: In: Preneel, B. (ed.) Proofs of Work and Bread Pudding Protocols(Extended Abstract), pp. 258–272. Springer, Boston (1999)

  4. King, S., Nadal, S.: Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. self-published paper, August 19(1), (2012)

  5. Larimer, D.: Delegated proof-of-stake (dpos). Bitshare whitepaper 81, 85 (2014)

    Google Scholar 

  6. Muratov, F., Lebedev, A., Iushkevich, N., Nasrulin, B., Takemiya, M.: Yac: Bft consensus algorithm for blockchain. arxiv 2018. arXiv preprint arXiv:1809.00554

  7. Fitzi, M., Gisin, N., Maurer, U.: Quantum solution to the byzantine agreement problem. Phys. Rev. Lett. 87(21), 217901 (2001)

    Article  ADS  Google Scholar 

  8. Weng, C.-X., Gao, R.-Q., Bao, Y., Li, B.-H., Liu, W.-B., Xie, Y.-M., Lu, Y.-S., Yin, H.-L., Chen, Z.-B.: Beating the fault-tolerance bound and security loopholes for byzantine agreement with a quantum solution. Research 6, 0272 (2023)

    Article  ADS  Google Scholar 

  9. Tan, C., Xiong, L.: Dposb: Delegated proof of stake with node’s behavior and borda count. In: 2020 IEEE 5th Information Technology and Mechatronics Engineering Conference (ITOEC), pp. 1429–1434 (2020). IEEE

  10. Sun, X., Sopek, M., Wang, Q., Kulicki, P.: Towards quantum-secured permissioned blockchain: signature, consensus, and logic. Entropy 21(9), 887 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  11. Amiri, R., Abidin, A., Wallden, P., Andersson, E.: Efficient unconditionally secure signatures using universal hashing. In: International Conference on Applied Cryptography and Network Security, pp. 143–162 (2018). Springer

  12. Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426 (1985). Springer

  13. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  14. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134 (1994). IEEE

  15. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  16. Stucki, D., Brunner, N., Gisin, N., Scarani, V., Zbinden, H.: Fast and simple one-way quantum key distribution. Appl. Phys. Lett. 87(19), 194108 (2005)

    Article  ADS  Google Scholar 

  17. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, pp. 175–179 (1984)

  18. Xin, X., Wang, Z., Yang, Q.: Quantum signature scheme based on hadamard and h \(\pi \)/4 operators. Appl. Opt. 58(27), 7346–7351 (2019)

    Article  ADS  Google Scholar 

  19. Yi, H.: A post-quantum blockchain notary scheme for cross-blockchain exchange. Comput. Electr. Eng. 110, 108832 (2023)

    Article  Google Scholar 

  20. Qu, Z., Zhang, Z., Zheng, M.: A quantum blockchain-enabled framework for secure private electronic medical records in Internet of medical things. Inf. Sci. 612, 942–958 (2022)

    Article  Google Scholar 

  21. Xu, S., Ning, J., Ma, J., Huang, X., Deng, R.H.: K-time modifiable and epoch-based redactable blockchain. IEEE Trans. Inf. Forensics Secur. 16, 4507–4520 (2021)

    Article  Google Scholar 

  22. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

  23. Wu, X., Li, Q., Li, Z., Yang, D., Yang, H., Pan, W., Perkowski, M., Song, X.: Circuit optimization of Grover quantum search algorithm. Quantum Inf. Process. 22(1), 69 (2023)

    Article  ADS  Google Scholar 

  24. Li, X., Xu, J., Fan, X., Wang, Y., Zhang, Z.: Puncturable signatures and applications in proof-of-stake blockchain protocols. IEEE Trans. Inf. Forensics Secur. 15, 3872–3885 (2020). https://doi.org/10.1109/TIFS.2020.3001738

    Article  Google Scholar 

  25. Sayeed, S., Marco-Gisbert, H.: Assessing blockchain consensus and security mechanisms against the 51% attack. Appl. Sci. 9(9), 1788 (2019)

    Article  Google Scholar 

  26. Centobelli, P., Cerchione, R., Del Vecchio, P., Oropallo, E., Secundo, G.: Blockchain technology for bridging trust, traceability and transparency in circular supply chain. Inf. Manage. 59(7), 103508 (2022)

    Article  Google Scholar 

  27. Sunmola, F., Burgess, P.: Transparency by design for blockchain-based supply chains. Procedia Comput. Sci. 217, 1256–1265 (2023)

    Article  Google Scholar 

  28. Wang, B., Lin, Z., Wang, M., Wang, F., Xiangli, P., Li, Z.: Applying blockchain technology to ensure compliance with sustainability standards in the PPE multi-tier supply chain. Int. J. Prod. Res. 61(14), 4934–4950 (2023)

    Article  Google Scholar 

  29. Cao, X.-Y., Li, B.-H., Wang, Y., Fu, Y., Yin, H.-L., Chen, Z.-B.: Experimental quantum e-commerce. Sci. Adv. 10(2), 3258 (2024)

    Article  Google Scholar 

  30. Yin, H.-L., Fu, Y., Li, C.-L., Weng, C.-X., Li, B.-H., Gu, J., Lu, Y.-S., Huang, S., Chen, Z.-B.: Experimental quantum secure network with digital signatures and encryption. Natl. Sci. Rev. 10(4), 228 (2023)

    Article  ADS  Google Scholar 

  31. Vyvlecka, M., Jehle, L., Nawrath, C., Giorgino, F., Bozzio, M., Sittig, R., Jetter, M., Portalupi, S.L., Michler, P., Walther, P.: Robust excitation of c-band quantum dots for enhanced quantum communication. arXiv preprint arXiv:2305.13273 (2023)

  32. Kawachi, A., Koshiba, T., Nishimura, H., Yamakami, T.: Computational indistinguishability between quantum states and its cryptographic application. J. Cryptol. 25(3), 528–555 (2012)

    Article  MathSciNet  Google Scholar 

  33. Xie, Y.-M., Lu, Y.-S., Weng, C.-X., Cao, X.-Y., Jia, Z.-Y., Bao, Y., Wang, Y., Fu, Y., Yin, H.-L., Chen, Z.-B.: Breaking the rate-loss bound of quantum key distribution with asynchronous two-photon interference. PRX Quantum 3(2), 020315 (2022)

    Article  ADS  Google Scholar 

  34. Fesquet, F., Kronowetter, F., Renger, M., Chen, Q., Honasoge, K., Gargiulo, O., Nojiri, Y., Marx, A., Deppe, F., Gross, R., et al.: Perspectives of microwave quantum key distribution in the open air. Phys. Rev. A 108(3), 032607 (2023)

    Article  ADS  Google Scholar 

  35. Zhou, L., Lin, J., Xie, Y.-M., Lu, Y.-S., Jing, Y., Yin, H.-L., Yuan, Z.: Experimental quantum communication overcomes the rate-loss limit without global phase tracking. Phys. Rev. Lett. 130(25), 250801 (2023)

    Article  ADS  Google Scholar 

  36. Li, Q., Wu, J., Quan, J., Shi, J., Zhang, S.: Efficient quantum blockchain with a consensus mechanism QDPoS. IEEE Trans. Inf. Forensics Secur. 17, 3264–3276 (2022)

    Article  Google Scholar 

  37. Wang, W., Yu, Y., Du, L.: Quantum blockchain based on asymmetric quantum encryption and a stake vote consensus algorithm. Sci. Rep. 12(1), 1–12 (2022)

    Google Scholar 

  38. Bera, S., Gupta, S., Majumdar, A.: Device-independent quantum key distribution using random quantum states. Quantum Inf. Process. 22(2), 109 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  39. Hu, L.-W., Zhang, C.-M., Li, H.-W.: Practical measurement-device-independent quantum key distribution with advantage distillation. Quantum Inf. Process. 22(1), 77 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  40. Ye, C.-Q., Li, J., Chen, X.-B., Hou, Y., Dong, M., Ota, K.: Circular mediated semi-quantum key distribution. Quantum Inf. Process. 22(4), 170 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  41. Kobler, J., Schöning, U., Torán, J.: The graph isomorphism problem: its structural complexity. Springer, Berlin (2012). https://doi.org/10.1007/978-1-4612-0333-9

    Book  Google Scholar 

  42. Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv preprint arXiv:quant-ph/0105032 (2001)

  43. Banerjee, S., Mukherjee, A., Panigrahi, P.K.: Quantum blockchain using weighted hypergraph states. Phys. Rev. Res. 2(1), 013322 (2020)

    Article  Google Scholar 

  44. Kitaev, A.Y.: Quantum measurements and the abelian stabilizer problem. arxiv:quant-ph/9511026 (1995)

  45. Kiktenko, E.O., Pozhar, N.O., Anufriev, M.N., Trushechkin, A.S., Yunusov, R.R., Kurochkin, Y.V., Lvovsky, A., Fedorov, A.K.: Quantum-secured blockchain. Quantum Sci. Technol. 3(3), 035004 (2018)

    Article  ADS  Google Scholar 

  46. Long, G.-L.: Grover algorithm with zero theoretical failure rate. Phys. Rev. A 64(2), 022307 (2001)

    Article  ADS  Google Scholar 

  47. Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information. Phys. Today 54(2), 60 (2001)

    Google Scholar 

Download references

Funding

The authors hereby state that no organisation provided any financial support, either in full or in part.

Author information

Authors and Affiliations

Authors

Contributions

Mandeep Kumar created all of the tables and drafted the paper, and all the figures have been generated by Bhaskar Mondal. Both authors worked together on simulations, literature reviews, and proofreading.

Corresponding author

Correspondence to Bhaskar Mondal.

Ethics declarations

Conflict of interest

The authors have disclosed no personal or financial conflicts of interest about this article.

Ethical approval

The article does not contain any investigations involving humans or animals. Therefore, ethical approval is not required.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, M., Mondal, B. Quantum blockchain architecture using cyclic QSCD and QKD. Quantum Inf Process 23, 101 (2024). https://doi.org/10.1007/s11128-024-04316-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04316-x

Keywords

Navigation