A New Lattice-Based Signature Scheme in Post-Quantum Blockchain Network

Blockchain technology has gained significant prominence in recent years due to its public, distributed, and decentration characteristics, which was widely applied in all walks of life requiring distributed trustless consensus. However, the most cryptographic protocols used in the current blockchain networks are susceptible to the quantum attack with rapid development of a sufficiently large quantum computer. In this paper, we first give an overview of the vulnerabilities of the modern blockchain networks to a quantum adversary and some potential post-quantum mitigation methods. Then, a new lattice-based signature scheme has been proposed, which can be used to secure the blockchain network over existing classical channels. Meanwhile, the public and private keys are generated by the Bonsai Trees technology with RandBasis algorithm from the root keys, which not only ensure the randomness, but also construct the lightweight nondeterministic wallets. Then, the proposed scheme can be proved secure in random oracle model, and it is also more efficient than similar literatures. In addition, we also give the detailed description of the post-quantum blockchain transaction. Furthermore, this work can help to enrich the research on the future post-quantum blockchain (PQB).

[1]  Qiaoyan Wen,et al.  An Anti-Quantum Transaction Authentication Approach in Blockchain , 2018, IEEE Access.

[2]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[3]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[4]  Miguel Castro,et al.  Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.

[5]  Jonathan Jogenfors,et al.  Quantum Bitcoin: An Anonymous and Distributed Currency Secured by the No-Cloning Theorem of Quantum Mechanics , 2016, ArXiv.

[6]  Alexander Vasiliev,et al.  Quantum-Assisted Blockchain , 2018, Lobachevskii Journal of Mathematics.

[7]  Richard Jozsa,et al.  Quantum factoring, discrete logarithms, and the hidden subgroup problem , 1996, Comput. Sci. Eng..

[8]  Yongxuan Sang,et al.  A Lattice-based Identity-based Proxy Signature from Bonsai Trees , 2012 .

[9]  E. O. Kiktenko,et al.  Quantum-secured blockchain , 2017, Quantum Science and Technology.

[10]  Léo Ducas,et al.  Improved Short Lattice Signatures in the Standard Model , 2014, CRYPTO.

[11]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[12]  Tim Byrnes,et al.  Bitcoin and quantum computing , 2017, ArXiv.

[13]  Ying Sun,et al.  A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain , 2018, IEEE Access.

[14]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[15]  Daniel J. Bernstein,et al.  Introduction to post-quantum cryptography , 2009 .

[16]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[17]  Goutam Paul,et al.  Quantum to classical one-way function and its applications in quantum money authentication , 2018, Quantum Inf. Process..

[18]  N. Berloff,et al.  Blockchain platform with proof-of-work based on analog Hamiltonian optimisers , 2018, 1802.10091.

[19]  Troy Lee,et al.  Quantum Attacks on Bitcoin, and How to Protect Against Them , 2017, Ledger.

[20]  Chang Dong Yoo,et al.  Quantum Hashing for Multimedia , 2009, IEEE Transactions on Information Forensics and Security.

[21]  Matt Visser,et al.  Quantum Blockchain using entanglement in time , 2018, Quantum Reports.

[22]  Ariel Gabizon,et al.  Cryptocurrencies Without Proof of Work , 2014, Financial Cryptography Workshops.

[23]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[24]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[25]  H. Eisenberg,et al.  Resource efficient source of multiphoton polarization entanglement. , 2012, Physical review letters.

[26]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[27]  Damien Stehlé,et al.  Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.

[28]  Miklós Ajtai,et al.  Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..

[29]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .