Towards Quantum-Secured Permissioned Blockchain: Signature, Consensus, and Logic

While Blockchain technology is universally considered as a significant technology for the near future, some of its pillars are under a threat of another thriving technology, Quantum Computing. In this paper, we propose important safeguard measures against this threat by developing a framework of a quantum-secured, permissioned blockchain called Logicontract (LC). LC adopts a digital signature scheme based on Quantum Key Distribution (QKD) mechanisms and a vote-based consensus algorithm to achieve consensus on the blockchain. The main contribution of this paper is in the development of: (1) unconditionally secure signature scheme for LC which makes it immune to the attack of quantum computers; (2) scalable consensus protocol used by LC; (3) logic-based scripting language for the creation of smart contracts on LC; (4) quantum-resistant lottery protocol which illustrates the power and usage of LC.

[1]  Jürg Wullschleger,et al.  Tight Bounds for Classical and Quantum Coin Flipping , 2010, TCC.

[2]  S. Massar,et al.  Experimental quantum tossing of a single coin , 2008, 0804.4411.

[3]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[4]  Kartik Nayak,et al.  Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus , 2016, OPODIS.

[5]  Massimo Bartoletti,et al.  Fun with Bitcoin smart contracts , 2018, IACR Cryptol. ePrint Arch..

[6]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[7]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[8]  Hugo Krawczyk,et al.  New Hash Functions For Message Authentication , 1995, EUROCRYPT.

[9]  Xuemin Shen,et al.  Architecture and protocols of the future European quantum key distribution network , 2008, Secur. Commun. Networks.

[10]  Andris Ambainis,et al.  Multiparty quantum coin flipping , 2003, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[11]  Xiangfu Zou,et al.  Security Analyses and Improvement of Arbitrated Quantum Signature with an Untrusted Arbitrator , 2013, International Journal of Theoretical Physics.

[12]  Ashwin Nayak,et al.  A search for quantum coin-flipping protocols using optimization techniques , 2014, Mathematical Programming.

[13]  Marcin Andrychowicz,et al.  Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[14]  Massimo Bartoletti,et al.  Constant-Deposit Multiparty Lotteries on Bitcoin , 2017, Financial Cryptography Workshops.

[15]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[16]  Wei Zhang,et al.  Improvement of a quantum broadcasting multiple blind signature scheme based on quantum teleportation , 2015, Quantum Inf. Process..

[17]  Binhai Zhu,et al.  Frontiers in Algorithmics and Algorithmic Aspects in Information and Management , 2013, Lecture Notes in Computer Science.

[18]  Stéphane Grumbach,et al.  Distributed Random Process for a Large-Scale Peer-to-Peer Lottery , 2017, DAIS.

[19]  Xiangfu Zou,et al.  Attack and improvements of fair quantum blind signature schemes , 2013, Quantum Inf. Process..

[20]  Massimo Bartoletti,et al.  A Survey of Attacks on Ethereum Smart Contracts (SoK) , 2017, POST.

[21]  Quanlong Wang,et al.  A Simple Voting Protocol on Quantum Blockchain , 2018, International Journal of Theoretical Physics.

[22]  Andrew Miller,et al.  Zero-Collateral Lotteries in Bitcoin and Ethereum , 2016, 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[23]  Kyungbaek Kim,et al.  A Survey about Consensus Algorithms Used in Blockchain , 2018, J. Inf. Process. Syst..

[24]  Gilles Brassard,et al.  On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys , 1982, CRYPTO.

[25]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[26]  Andrei Lebedev,et al.  YAC: BFT Consensus Algorithm for Blockchain , 2018, ArXiv.

[27]  Yvo Desmedt,et al.  Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences , 1985, CRYPTO.

[28]  Erika Andersson,et al.  Efficient Unconditionally Secure Signatures Using Universal Hashing , 2018, ACNS.

[29]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[30]  Mohsen Razavi,et al.  An Introduction to Quantum Communications Networks; Or, how shall we communicate in the quantum era? , 2018 .

[31]  Ashwin Nayak,et al.  Bit-commitment-based quantum coin flipping , 2002, quant-ph/0206123.

[32]  Wei Zhang,et al.  Analyses and improvement of a broadcasting multiple blind signature scheme based on quantum GHZ entanglement , 2016, Quantum Inf. Process..

[33]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[34]  Aleksey K. Fedorov,et al.  Quantum computers put blockchain security at risk , 2018, Nature.

[35]  William J. Knottenbelt,et al.  Committing to quantum resistance: a slow defence for Bitcoin against a fast quantum computing attack , 2018, Royal Society Open Science.

[36]  Michele Mosca,et al.  Cybersecurity in an Era with Quantum Computers: Will We Be Ready? , 2017, IEEE Security & Privacy.

[37]  Juan Miguel Arrazola,et al.  Multiparty quantum signature schemes , 2015, Quantum Inf. Comput..

[38]  Matteo Maffei,et al.  A Semantic Framework for the Security Analysis of Ethereum smart contracts , 2018, POST.

[39]  Jian-Wei Pan,et al.  Satellite-to-Ground Entanglement-Based Quantum Key Distribution. , 2017, Physical review letters.

[40]  Massimo Bartoletti,et al.  Vicious circles in contracts and in logic , 2015, Sci. Comput. Program..

[41]  Troy Lee,et al.  Quantum Attacks on Bitcoin, and How to Protect Against Them , 2017, Ledger.

[42]  Masahide Sasaki,et al.  Quantum key distribution network for multiple applications , 2017 .

[43]  Massimo Bartoletti,et al.  BitML: A Calculus for Bitcoin Smart Contracts , 2018, IACR Cryptol. ePrint Arch..

[44]  E. O. Kiktenko,et al.  Quantum-secured blockchain , 2017, Quantum Science and Technology.

[45]  V. Dunjko,et al.  Quantum digital signatures with quantum-key-distribution components , 2014, 1403.5551.

[46]  Bitcoin Proof of Stake: A Peer-to-Peer Electronic Cash System , 2020 .

[47]  Aysajan Abidin,et al.  Direct proof of security of Wegman–Carter authentication with partially known key , 2013, Quantum Information Processing.

[48]  Xiwei Xu,et al.  On legal contracts, imperative and declarative smart contracts, and blockchain systems , 2018, Artificial Intelligence and Law.

[49]  Xiangfu Zou,et al.  Arbitrated Quantum Signature Schemes: Attacks and Security , 2013, FAW-AAIM.

[50]  Mohsen Razavi,et al.  An Introduction to Quantum Communications Networks , 2018 .

[51]  Ying Sun,et al.  A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain , 2018, IEEE Access.

[52]  Massimo Bartoletti,et al.  SoK: unraveling Bitcoin smart contracts , 2018, IACR Cryptol. ePrint Arch..

[53]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[54]  Siu-Ming Yiu,et al.  An e-Lottery Scheme Using Verifiable Random Function , 2005, ICCSA.

[55]  L. Goldenberg,et al.  Quantum Gambling , 1998, quant-ph/9808001.

[56]  Alysson Neves Bessani,et al.  State Machine Replication for the Masses with BFT-SMART , 2014, 2014 44th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.

[57]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[58]  Erika Andersson,et al.  Unconditionally Secure Quantum Signatures , 2015, Entropy.

[59]  Jian Li,et al.  A New Lattice-Based Signature Scheme in Post-Quantum Blockchain Network , 2019, IEEE Access.

[60]  N Aharon,et al.  Fully distrustful quantum bit commitment and coin flipping. , 2011, Physical review letters.

[61]  Fang Yu,et al.  Security Problems in the Quantum Signature Scheme with a Weak Arbitrator , 2014 .

[62]  R W Spekkens,et al.  Quantum protocol for cheat-sensitive weak coin flipping. , 2002, Physical review letters.

[63]  Christoph Pacher,et al.  The SECOQC quantum key distribution network in Vienna , 2009, 2009 35th European Conference on Optical Communication.