A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain

Nowadays, blockchain has become one of the most cutting-edge technologies, which has been widely concerned and researched. However, the quantum computing attack seriously threatens the security of blockchain, and related research is still less. Targeting at this issue, in this paper, we present the definition of post-quantum blockchain (PQB) and propose a secure cryptocurrency scheme based on PQB, which can resist quantum computing attacks. First, we propose a signature scheme based on lattice problem. We use lattice basis delegation algorithm to generate secret keys with selecting a random value, and sign message by preimage sampling algorithm. In addition, we design the first-signature and last-signature in our scheme, which are defined as double-signature. It is used to reduce the correlation between the message and the signature. Second, by combining the proposed signature scheme with blockchain, we construct the PQB and propose this cryptocurrency scheme. Its security can be reduced to the lattice short integer solution (SIS) problem. At last, through our analysis, the proposed cryptocurrency scheme is able to resist the quantum computing attack and its signature satisfies correctness and one-more unforgeability under the lattice SIS assumption. Furthermore, compared with previous signature schemes, the sizes of signature and secret keys are relatively shorter than that of others, which can decrease the computational complexity. These make our cryptocurrency scheme more secure and efficient.

[1]  Alex Pentland,et al.  Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.

[2]  Ittay Eyal,et al.  Blockchain Technology: Transforming Libertarian Cryptocurrency Dreams to Finance and Banking Realities , 2017, Computer.

[3]  Markus Rückert,et al.  Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles , 2010, PQCrypto.

[4]  Yong Zhou,et al.  Efficient Solutions to Two-Party and Multiparty Millionaires' Problem , 2017, Secur. Commun. Networks.

[5]  P. Giungato,et al.  Current Trends in Sustainability of Bitcoins and Related Blockchain Technology , 2017 .

[6]  Yongxuan Sang,et al.  Proxy Blind Signature Scheme from Lattice Basis Delegation , 2012 .

[7]  Xuemin Shen,et al.  Enabling Efficient Multi-Keyword Ranked Search Over Encrypted Mobile Cloud Data Through Blind Storage , 2015, IEEE Transactions on Emerging Topics in Computing.

[8]  Yongxuan Sang,et al.  A Lattice-based Identity-based Proxy Signature from Bonsai Trees , 2012 .

[9]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[10]  Markus Rückert,et al.  Lattice-based Blind Signatures , 2010, Algorithms and Number Theory.

[11]  Gang Xu,et al.  Secure multiparty computation of a comparison problem , 2016, SpringerPlus.

[12]  Miklós Ajtai,et al.  Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..

[13]  Li Chen,et al.  ID-Based Signatures from Lattices in the Random Oracle Model , 2012, WISM.

[14]  Yong Xiang,et al.  Achieving Secure and Efficient Dynamic Searchable Symmetric Encryption over Medical Cloud Data , 2020, IEEE Transactions on Cloud Computing.

[15]  Christian Decker,et al.  Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.

[16]  Security of blind digital signatures pdf 3 , 2015 .

[17]  Michael Devetsikiotis,et al.  Blockchains and Smart Contracts for the Internet of Things , 2016, IEEE Access.

[18]  Lili Zhang,et al.  A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model , 2014 .

[19]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[20]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[21]  Kristin E. Lauter,et al.  Postquantum Opportunities: Lattices, Homomorphic Encryption, and Supersingular Isogeny Graphs , 2017, IEEE Security & Privacy.

[22]  Miklós Ajtai,et al.  Generating Hard Instances of the Short Basis Problem , 1999, ICALP.

[23]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[24]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[25]  Yuan-Shun Dai,et al.  Personalized Search Over Encrypted Data With Efficient and Secure Updates in Mobile Clouds , 2018, IEEE Transactions on Emerging Topics in Computing.

[26]  Deepak Puthal,et al.  The Blockchain as a Decentralized Security Framework , 2018 .

[27]  Ashiq Anjum,et al.  Blockchain Standards for Compliance and Trust , 2017, IEEE Cloud Computing.

[28]  Rongxing Lu,et al.  Securing the Internet of Things in a Quantum World , 2017, IEEE Communications Magazine.

[29]  Mianxiong Dong,et al.  Identity-based signcryption from lattices , 2015, Secur. Commun. Networks.

[30]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[31]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.