On the Construction of a Post-Quantum Blockchain

Owing to some special characteristics and features, blockchain is a very useful technique that can securely organize diverse devices in a smart city. It finds wide applications, especially in distributed environments, where entities such as wireless sensors need to be certain of the authenticity of the server. As contemporary blockchain techniques that address post-quantum concerns have not been designed, in this study, we investigate a blockchain in the post-quantum setting and seek to discover how it can resist attacks from quantum computing. In addition, traditional proof of work (PoW)-based consensus protocols such as Bitcoin cannot supply memory mining, and the transaction capacity of each block in a blockchain is limited and needs to be expanded. Thus, a new post-quantum proof of work (post-quantum PoW) consensus algorithm for security and privacy of smart city applications is proposed. It can be used to not only protect a blockchain under a quantum computing attack compared to existing classical hash-based PoW algorithms but also to supply memory mining. Meanwhile, an identity-based post-quantum signature is embedded into a transaction process to construct lightweight transactions. Subsequently, we provide a detailed description on the execution of the post-quantum lightweight transaction in a blockchain. Overall, this work can help enrich the research on future post-quantum blockchain and support the construction or architecture of emerging blockchain-based smart cities.

[1]  Christian Decker,et al.  Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.

[2]  Jacques Patarin,et al.  Ultra-Short Multivariate Public Key Signatures , 2020, IACR Cryptol. ePrint Arch..

[3]  Ghassan O. Karame,et al.  Ripple: Overview and Outlook , 2015, TRUST.

[4]  Marco Alberto Javarone,et al.  From Bitcoin to Bitcoin Cash: a network analysis , 2018, CRYBLOCK@MobiSys.

[5]  Zhang Zhe,et al.  A review on consensus algorithm of blockchain , 2017, 2017 IEEE International Conference on Systems, Man, and Cybernetics (SMC).

[6]  N. Courtois,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[7]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[8]  Nicolas Courtois,et al.  Optimizing SHA256 in Bitcoin Mining , 2014, CSS.

[9]  Qiaoyan Wen,et al.  An Anti-Quantum Transaction Authentication Approach in Blockchain , 2018, IEEE Access.

[10]  Jie Ling,et al.  Identity-Based Signature Schemes for Multivariate Public Key Cryptosystems , 2019, Comput. J..

[11]  Pedro Moreno-Sanchez,et al.  CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.

[12]  Bryan Ford,et al.  Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.

[13]  Jian Li,et al.  A New Lattice-Based Signature Scheme in Post-Quantum Blockchain Network , 2019, IEEE Access.

[14]  Wei Xu,et al.  Scaling Nakamoto Consensus to Thousands of Transactions per Second , 2018, ArXiv.

[15]  Giuseppe Ateniese,et al.  Proofs of Space: When Space Is of the Essence , 2014, SCN.

[16]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[17]  Nicolas van Saberhagen CryptoNote v 2.0 , 2013 .

[18]  Jintai Ding,et al.  A New Proof of Work for Blockchain Based on Random Multivariate Quadratic Equations , 2019, ACNS Workshops.

[19]  Luk Bettale,et al.  Hybrid approach for solving multivariate systems over finite fields , 2009, J. Math. Cryptol..

[20]  F. Richard Yu,et al.  A Survey of Blockchain Technology Applied to Smart Cities: Research Issues and Challenges , 2019, IEEE Communications Surveys & Tutorials.

[21]  J. Faugère A new efficient algorithm for computing Gröbner bases (F4) , 1999 .

[22]  Paula Fraga-Lamas,et al.  Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks , 2020, IEEE Access.

[23]  Troy Lee,et al.  Quantum Attacks on Bitcoin, and How to Protect Against Them , 2017, Ledger.

[24]  Simon Josefsson,et al.  The scrypt Password-Based Key Derivation Function , 2016, RFC.

[25]  Prashant Nalini Vasudevan,et al.  Proofs of Useful Work , 2017, IACR Cryptol. ePrint Arch..

[26]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[27]  Prateek Saxena,et al.  A Secure Sharding Protocol For Open Blockchains , 2016, CCS.

[28]  Klaus Wehrle,et al.  CoinParty: Secure Multi-Party Mixing of Bitcoins , 2015, CODASPY.

[29]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[30]  Léo Ducas,et al.  Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..

[31]  Eric Budish The Economic Limits of Bitcoin and the Blockchain , 2018 .

[32]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.

[33]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[34]  Brian Neil Levine,et al.  Sybil-Resistant Mixing for Bitcoin , 2014, WPES.

[35]  J. Faugère,et al.  On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations , 2004 .

[36]  Shen Noether,et al.  Ring SIgnature Confidential Transactions for Monero , 2015, IACR Cryptol. ePrint Arch..

[37]  Sungwook Kim,et al.  Two-Phase Cooperative Bargaining Game Approach for Shard-Based Blockchain Consensus Scheme , 2019, IEEE Access.

[38]  Jean Charles Faugère,et al.  A new efficient algorithm for computing Gröbner bases without reduction to zero (F5) , 2002, ISSAC '02.

[39]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[40]  Eli Ben-Sasson,et al.  SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.

[41]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[42]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[43]  Fabian Schuh,et al.  BITSHARES 2.0: GENERAL OVERVIEW , 2017 .

[44]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[45]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[46]  Miguel Castro,et al.  Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.

[47]  Martin Rötteler,et al.  Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms , 2017, ASIACRYPT.

[48]  Alex Biryukov,et al.  Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem , 2016, NDSS.

[49]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[50]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.