Vulnerability of Blockchain Technologies to Quantum Attacks

Quantum computation represents a threat to many cryptographic protocols in operation today. It has been estimated that by 2035, there will exist a quantum computer capable of breaking the vital cryptographic scheme RSA2048. Blockchain technologies rely on cryptographic protocols for many of their essential subroutines. Some of these protocols, but not all, are open to quantum attacks. Here we analyze the major blockchain-based cryptocurrencies deployed today—including Bitcoin, Ethereum, Litecoin and ZCash, and determine their risk exposure to quantum attacks. We finish with a comparative analysis of the studied cryptocurrencies and their underlying blockchain technologies and their relative levels of vulnerability to quantum attacks.

[1]  Tanja Lange,et al.  Post-quantum cryptography , 2008, Nature.

[2]  Noah Anhao,et al.  Bitcoin Post-Quantum , 2018 .

[3]  способностям ВГ-РО Difficulty , 2020, Definitions.

[4]  Xiu-Bo Chen,et al.  An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems , 2021, Inf. Sci..

[5]  Rui Zhang,et al.  Security and Privacy on Blockchain , 2019, ACM Comput. Surv..

[6]  Shouhuai Xu,et al.  A Survey on Ethereum Systems Security: Vulnerabilities, Attacks and Defenses , 2019 .

[7]  Zhen Li,et al.  An Overview of Blockchain Security Analysis , 2018, CNCERT.

[8]  Alexander Mense,et al.  Security Vulnerabilities in Ethereum Smart Contracts , 2018, iiWAS.

[9]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[10]  Tsz Hon Yuen,et al.  RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero , 2017, ESORICS.

[11]  Ankur Lohachab,et al.  A comprehensive survey of prominent cryptographic aspects for securing communication in post-quantum IoT networks , 2020, Internet Things.

[12]  Lov K. Grover Quantum Mechanics Helps in Searching for a Needle in a Haystack , 1997, quant-ph/9706033.

[13]  Andris Ambainis,et al.  Quantum search algorithms , 2004, SIGA.

[14]  María Naya-Plasencia,et al.  Quantum Algorithms for the k -xor Problem , 2018, ASIACRYPT.

[15]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[16]  Chunhui Wu,et al.  Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain , 2021, Inf. Sci..

[17]  Huashan Chen,et al.  A Survey on Ethereum Systems Security , 2019, ACM Comput. Surv..

[18]  Sijia Yang,et al.  Quantum algorithms for typical hard problems: a perspective of cryptanalysis , 2020, Quantum Information Processing.

[19]  Adam Back,et al.  Hashcash - A Denial of Service Counter-Measure , 2002 .

[20]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[21]  Vitalik Buterin,et al.  Casper the Friendly Finality Gadget , 2017, ArXiv.

[22]  Ariel Gabizon,et al.  Cryptocurrencies Without Proof of Work , 2014, Financial Cryptography Workshops.

[23]  Ling Ren,et al.  A Note on the Security of Equihash , 2017, CCSW.

[24]  Nicolas van Saberhagen CryptoNote v 2.0 , 2013 .

[25]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[26]  Rodney Van Meter,et al.  A blueprint for building a quantum computer , 2013, Commun. ACM.

[27]  Dhiraj K. Pradhan,et al.  On the Design and Optimization of a Quantum Polynomial-Time Attack on Elliptic Curve Cryptography , 2007, TQC.

[28]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[29]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[30]  Daojing He,et al.  Security Analysis of Cryptocurrency Wallets in Android-Based Applications , 2020, IEEE Network.

[31]  Mehmet Hadi Gunes,et al.  Empirical Analysis of Crypto Currencies , 2016, CompleNet.

[32]  Kasper Bonne Rasmussen,et al.  On Bitcoin Security in the Presence of Broken Cryptographic Primitives , 2016, ESORICS.

[33]  Jae-Kwang Lee,et al.  The Analysis and Countermeasures on Security Breach of Bitcoin , 2014, ICCSA.

[34]  Tanja Lange,et al.  High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.

[35]  Peng Jiang,et al.  A Survey on the Security of Blockchain Systems , 2017, Future Gener. Comput. Syst..

[36]  David A. Cooper,et al.  Quantum resistant public key cryptography: a survey , 2009, IDtrust '09.

[37]  Wei Cui,et al.  Threats and Opportunities: Blockchain meets Quantum Computation , 2020, 2020 39th Chinese Control Conference (CCC).

[38]  Andreas M. Antonopoulos,et al.  Mastering Bitcoin: Unlocking Digital Crypto-Currencies , 2014 .

[39]  Pawel Szalachowski,et al.  A Security Reference Architecture for Blockchains , 2019, 2019 IEEE International Conference on Blockchain (Blockchain).

[40]  Ethan Heilman,et al.  An Empirical Analysis of Traceability in the Monero Blockchain , 2017, Proc. Priv. Enhancing Technol..

[41]  Michele Mosca,et al.  Cybersecurity in an Era with Quantum Computers: Will We Be Ready? , 2017, IEEE Security & Privacy.

[42]  Tommy Koens,et al.  Efficient Zero-Knowledge Range Proofs in Ethereum , 2017 .

[43]  Nikil D. Dutt,et al.  Post-Quantum Lattice-Based Cryptography Implementations , 2019, ACM Comput. Surv..

[44]  Sarah Meiklejohn,et al.  An Empirical Analysis of Anonymity in Zcash , 2018, USENIX Security Symposium.

[45]  Dongxi Liu,et al.  Monero Ring Attack: Recreating Zero Mixin Transaction Effect , 2018, 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).

[46]  G. Brassard,et al.  Quantum Amplitude Amplification and Estimation , 2000, quant-ph/0005055.

[47]  Aziz Mohaisen,et al.  XMSS: eXtended Merkle Signature Scheme , 2018, RFC.

[48]  Alex Biryukov,et al.  Asymmetric proof-of-work based on the Generalized Birthday problem , 2017, IACR Cryptol. ePrint Arch..

[49]  Colin Percival STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS , 2009 .

[50]  Diego Kreutz,et al.  FloodXMR: Low-cost transaction flooding attack with Monero's bulletproof protocol , 2019, IACR Cryptol. ePrint Arch..

[51]  Robin Doss,et al.  Security Analysis Methods on Ethereum Smart Contract Vulnerabilities: A Survey , 2019, ArXiv.

[52]  Uwe Zdun,et al.  Smart contracts: security patterns in the ethereum ecosystem and solidity , 2018, 2018 International Workshop on Blockchain Oriented Software Engineering (IWBOSE).

[53]  Sharon Levy Performance and Security of ECDSA , 2015 .

[54]  Troy Lee,et al.  Quantum Attacks on Bitcoin, and How to Protect Against Them , 2017, Ledger.

[55]  Shen Noether,et al.  Ring Confidential Transactions , 2016, Ledger.

[56]  Dan Boneh,et al.  Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[57]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[58]  Ashish Rajendra Sai,et al.  Privacy and Security Analysis of Cryptocurrency Mobile Applications , 2019, 2019 Fifth Conference on Mobile and Secure Services (MobiSecServ).

[59]  Yannick Seurin,et al.  Simple Schnorr multi-signatures with applications to Bitcoin , 2019, Designs, Codes and Cryptography.

[60]  Houbing Song,et al.  Security reinforcement for Ethereum virtual machine , 2021, Inf. Process. Manag..