skip to main content
10.1145/3631461.3631949acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicdcnConference Proceedingsconference-collections
research-article
Open Access

Surveying Quantum-Proof Blockchain Security: The Era of Exotic Signatures

Published:22 January 2024Publication History

ABSTRACT

Blockchain technology has emerged as a cornerstone of se- cure online activities, leveraging an extensive array of cryp- tographic tools. This paper delves into an extensive survey of the current literature on post-quantum secure digital sig- natures, focusing on those with advanced, exotic features that play pivotal roles in the blockchain ecosystem. These signatures serve essential functions, including account man- agement,enhancing consensus efficiency,enabling scriptless blockchains, and fortifying user privacy. The term "exotic" in this context signifies signatures that transcend conven- tional properties such as unforgeability, introducing novel functionalities that redefine the blockchain landscape. Our exploration centers on several such exotic signatures, in- cluding multi-/aggregate, threshold, adaptor, blind, and ring signatures. These cryptographic innovations not only bolster security but also empower blockchain systems in unprece- dented ways.Within this comprehensive treatment of exotic signatures, we engage in discussions surrounding the pre- vailing challenges and chart promising avenues for future research within the post-quantum realm. As quantum threats loom ever closer, our aim is to catalyze further inquiry, facil- itating the broader accessibility of post-quantum cryptogra- phy. This, in turn, will fortify blockchain systems, preparing them to withstand the impending quantum era while fos- tering innovation and excellence in the field of blockchain security.

References

  1. [1] Grover, L. K. (1996). A Fast Quantum Mechanical Algorithm for Data- base Search. Proceedings of the Twenty-eighth Annual ACM Sympo- sium on Theory of Computing (pp. 212-219).Google ScholarGoogle Scholar
  2. [2]Nakamoto, S. (2008). Bitcoin: A Peer-to-Peer Electronic Cash System. Proceedings of the 2008 ACM SIGMETRICS/IFIP Performance Confer- ence (pp. 10-21).Google ScholarGoogle Scholar
  3. [3]Shor, P. W. (1997). Polynomial-Time Algorithms for Prime Factoriza- tion and Discrete Logarithms on a Quantum Computer. SIAM Journal on Computing, 26(5), 1484-1509. doi:10.1137/S0097539795293172.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. [4]Grover, L. K. (1997). Quantum Mechanics Helps in Searching for a Needle in a Haystack. Physical Review Letters, 79(2), 325-328. doi:10.1103/PhysRevLett.79.325.Google ScholarGoogle ScholarCross RefCross Ref
  5. [5]Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing (pp. 84-93).Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6]McEliece, R. J. (1978). A Public-Key Cryptosystem Based on Algebraic Coding Theory. DSN Progress Report, 42(44), 114-116.Google ScholarGoogle Scholar
  7. [7]Merkle, R. C. (1987). A Digital Signature Based on a Conventional Encryption Function. Advances in Cryptology — CRYPTO ’87 (pp. 369-378).Google ScholarGoogle Scholar
  8. [8] Patarin, J. (1996). Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms. Advances in Cryptology — EUROCRYPT ’96 (pp. 33-48).Google ScholarGoogle Scholar
  9. [9]Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing (pp. 84-93).Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10]McEliece, R. J. (1978). A Public-Key Cryptosystem Based on Algebraic Coding Theory. DSN Progress Report, 42(44), 114-116.Google ScholarGoogle Scholar
  11. [11]Patarin, J. (1996). Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms. Advances in Cryptology — EUROCRYPT ’96 (pp. 33-48).Google ScholarGoogle Scholar
  12. [12]Grover, L. K. (1997). Quantum Mechanics Helps in Searching for a Needle in a Haystack. Physical Review Letters, 79(2), 325-328. doi:10.1103/PhysRevLett.79.325.Google ScholarGoogle ScholarCross RefCross Ref
  13. [13]Jao, D., De Feo, L. (2011). Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies. Journal of Mathematical Cryptology, 8(3), 209-247. doi:10.1515/JMC.2014.003.Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Ducas, L., Micciancio, D. (2018). FHEW: Homomorphic Encryption for Whom? A Case Study of the Millionaire Problem. Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 1353-1365.Google ScholarGoogle Scholar
  15. [15]Eyal, I., Sirer, E. G. (2018). Majority Is Not Enough: Bitcoin Mining Is Vulnerable. Communications of the ACM, 61(7), 95-102.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. [16] Luu, L., Teutsch, J., Kulkarni, R., Zhao, H., Saxena, P. (2016). Demysti- fying Incentives in the Consensus Computer. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 706-719.Google ScholarGoogle Scholar
  17. [17] Kshetri, N. (2017). Can blockchain strengthen the Internet of Things? IT Professional, 19(4), 68-72.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18]Post-Quantum Cryptography Standardization. National Institute of Standards and Technology (NIST). [Online] https://csrc.nist.gov/projects/post-quantum-cryptography.Google ScholarGoogle Scholar
  19. [19]Shbair, W., Biswas, S., Anwar, A. (2019). A Review of Blockchain Tech- nologies for IoT Security and Privacy. IEEE Access, 7, 13949-13961.Google ScholarGoogle Scholar
  20. [20]Shbair, W., Biswas, S., Anwar, A. (2019). A Review of Blockchain Tech- nologies for IoT Security and Privacy. IEEE Access, 7, 13949-13961.Google ScholarGoogle Scholar
  21. [21] Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J. M. (2018). CrypTFlow: Secure TensorFlow Inference. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(3)57-84.Google ScholarGoogle Scholar
  22. [22]Alwen, J., Coretti, S., Dodis, Y. (2019). On Composable and Practical Hybrid Lattice-Symmetric Key Encryption. Advances in Cryptology – EUROCRYPT 2019 (pp. 631-660).Google ScholarGoogle Scholar
  23. [23] Post-Quantum Cryptography Standardization. National Institute of Standards and Technology (NIST). [Online] https://csrc.nist.gov/projects/post-quantum-cryptography.Google ScholarGoogle Scholar
  24. [24] Alkadri, D., El-Hajj, W. (2019). Quantum-Secure Smart Contracts for the Blockchain. IEEE Transactions on Computers, 69(9), 1235-1249.Google ScholarGoogle Scholar
  25. [25]Stewart, J., Shi, E. (2019). Zkledger: Privacy-Preserving Auditing for Distributed Ledgers. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2125-2142.Google ScholarGoogle Scholar
  26. [26]Post-Quantum Cryptography Standardization. National Institute of Standards and Technology (NIST). [Online] https://csrc.nist.gov/projects/post-quantum-cryptography.Google ScholarGoogle Scholar
  27. [27]Alwen, J., Coretti, S., Dodis, Y. (2019). On Composable and Practical Hybrid Lattice-Symmetric Key Encryption. Advances in Cryptology – EUROCRYPT 2019 (pp. 631-660).Google ScholarGoogle Scholar
  28. [28]Alkadri, D., El-Hajj, W. (2019). Quantum-Secure Smart Contracts for the Blockchain. IEEE Transactions on Computers, 69(9), 1235-1249.Google ScholarGoogle Scholar

Index Terms

  1. Surveying Quantum-Proof Blockchain Security: The Era of Exotic Signatures

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICDCN '24: Proceedings of the 25th International Conference on Distributed Computing and Networking
      January 2024
      423 pages
      ISBN:9798400716737
      DOI:10.1145/3631461

      Copyright © 2024 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 22 January 2024

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)38
      • Downloads (Last 6 weeks)22

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format