Post-quantum cryptography
We are focused on providing quantum-resistant solutions specifically for blockchain technology by working in the following areas:
- Determining the specific threats that quantum computers pose to blockchain technology.
- Detecting when a quantum threat could become a real concern rather than remaining purely theoretical.
- Analyzing which post-quantum signature algorithms are best suited for blockchain technology.
- Proposing quantum-resistant solutions that enable a smooth transition for blockchain systems.
Quantum computer threat to blockchain technology
Blockchain technology relies heavily on cryptographic techniques to ensure integrity, authenticity, and ownership. One of the foundational components is the use of digital signatures, which verify that a transaction was authorized by the owner of a private key. Modern blockchains commonly implement Elliptic Curve Cryptography (ECC) for this purpose due to its strong security and efficiency. However, ECC is potentially vulnerable to quantum attacks. A sufficiently powerful quantum computer running Shor’s algorithm could derive the private key from the public key, effectively breaking the signature scheme.
This vulnerability is particularly severe in blockchains where the public key is exposed. In such systems, a quantum-capable attacker could retrieve private keys and steal funds, compromising the security of the system. Notably, not all blockchains handle signature data identically. Some, like Bitcoin in its original Pay-to-PubKey (P2PK) scheme or the newer Pay-to-taproot (P2TR), expose the public key directly on-chain. Others, like Pay-to-PubKeyHash (P2PKH), only reveal the public key at the time of spending. This distinction is crucial: if an address is reused, the public key becomes exposed and susceptible to future quantum attacks.
Our research targets the quantum threat model across different blockchain architectures, analyzing when and how public key exposure occurs. By examining transaction formats, address reuse patterns, and signature schemes, we assess the severity of quantum threats under various contexts. The level of vulnerability depends not only on the underlying cryptography but also on how blockchain protocols structure and manage identity and transaction data. These findings emphasize the need for quantum-resilient upgrades tailored to each blockchain’s design.
Quantum computer honeypot in the Bitcoin network
Predicting the arrival of a cryptographically-relevant quantum computer (CRQC)—a quantum device capable of breaking classical cryptography—remains a major challenge due to technological uncertainty, secrecy, and the diversity of research paths. While conservative cryptographic transitions are advised, premature migration to post-quantum systems may result in insecure or impractical deployments. Thus, an objective, low-risk method to signal the presence of a CRQC would provide critical time to respond appropriately, without triggering unnecessary transitions.
We propose the development of a CRQC honeypot: a blockchain-based mechanism designed to act as a sentinel for quantum breakthroughs. The concept involves generating a Bitcoin address using elliptic curve cryptography (ECC) with deliberately reduced security parameters, such as 192-bit keys instead of the standard 256-bit keys. This address holds a publicly visible amount of funds and its weakness has been disclosed. If at any point those funds are spent, it would serve as a cryptographic canary, indicating that a quantum adversary has been able to reverse-engineer the private key—thereby signaling that a CRQC exists capable of breaking 192-bit ECC.
Designing this honeypot poses several technical challenges. First, the address must be created in a way that no classical attacker or insider can access the funds, ensuring that only a CRQC could retrieve them. Second, it must be confirmed that the address is correctly constructed, so that if a CRQC does exist, it can reliably derive the corresponding private key and claim the funds.
This strategy offers a passive, verifiable, and low-cost early warning system for the emergence of quantum threats.
Best suited post-quantum signature algorithms for blockchain technology
Post-quantum cryptography (PQC) introduces a new class of cryptographic algorithms designed to resist attacks from quantum computers by relying on asymmetric problems unrelated to integer factorization or elliptic curve discrete logarithms. These include mathematical structures such as lattices, hash functions, and multivariate polynomials. However, because no cryptographically-relevant quantum computer (CRQC) currently exists, the real-world security of these schemes remains theoretical and untested, raising concerns about premature adoption.
To address this uncertainty, institutions like the U.S. National Institute of Standards and Technology (NIST) have initiated standardization efforts, selecting a small set of vetted algorithms. For digital signatures, for example, CRYSTALS-Dilithium, Falcon, and SPHINCS+ have been recommended, each balancing security, performance, and practicality.
Despite these advances, blockchain technology presents unique challenges for deploying PQC. Blockchain systems must store and validate a large volume of transactions, each of which includes a public key and a digital signature. Therefore, the size of cryptographic elements directly impacts the growth rate of the blockchain, potentially threatening its decentralization by increasing storage and bandwidth requirements. Moreover, signature verification time is critical, as every node in the network must process transactions efficiently.
Our research focuses on evaluating these blockchain-specific constraints and identifying PQC algorithms that offer a viable balance between security and system performance. We aim to propose integration strategies that minimize the impact of larger keys and signatures, such as aggregation techniques or modified transaction structures, helping ensure that the adoption of PQC does not compromise the scalability or decentralization of blockchain systems.
Transitions mechanims to quantum-resistant solutions for blockchain technology
Quantum computing is a highly debated and polarized field. While some experts anticipate the emergence of a cryptographically-relevant quantum computer (CRQC) within the coming decade, others argue that fundamental scalability and error correction challenges may prevent such machines from ever being realized. This uncertainty places cryptographic system designers in a difficult position: how do you prepare for a threat whose arrival is unknown—and whose defense mechanisms may themselves be unproven?
The security of post-quantum cryptographic (PQC) algorithms cannot be fully validated without an actual CRQC to test against. Furthermore, some proposed PQC schemes have exhibited weaknesses even under classical analysis. A notable example is the isogeny-based SIKE protocol, which was broken by a classical attack, demonstrating that quantum resistance does not imply overall robustness.
In this context, a prudent approach is to design cryptographic transition mechanisms during this pre-quantum era. These systems continue to rely on trusted, well-vetted classical algorithms, such as ECC, while incorporating dormant post-quantum elements that can be activated if quantum threats become real. This avoids premature commitment to potentially flawed or inefficient schemes, yet keeps the system quantum-aware.
Our research develops such hybrid mechanisms by embedding post-quantum key commitments within standard ECC-based signature schemes. These commitments are non-interfering under normal operation but serve as a fallback in case of a quantum breach. This architecture allows blockchains and other cryptographic systems to evolve gradually and safely, balancing performance, trust, and future-readiness without overcommitting to uncertain technology.