Conclusion

Let's take a look at the course overview.

We'll cover the following

Overview

We presented the basic mathematical and cryptographic theory behind blockchain technologies, on which applications run decentralized finance. Furthermore, we introduced the basic knowledge about the function of a blockchain, which is necessary to understand the attacks on blockchain networks and their effects.

Suggestions

Public awareness has not yet arrived at the vulnerability of blockchain systems; in particular, quantum computers pose a threat to currently implemented blockchain-based applications. We have shown that Bitcoin’s signature scheme is vulnerable to Shor’s quantum algorithm, allowing an attacker to efficiently calculate the corresponding private key. This could result in a complete loss of the funds which are controlled by this key since the attacker may transact the funds to an own address by signing them with the revealed private key. Since a transaction is irreversible and the network allows anonymity, stolen funds are lost forever. However, such attacks have a limited window of opportunity but are feasible.

Therefore, quantum-proof signature schemes are necessary to protect blockchain-based applications against quantum computers. Such schemes already exist but usually suffer from large keys and signatures, which are not optimal. In a blockchain system, the entire history of signatures must be stored, requiring a lot of memory space. Therefore, the remaining task is to optimize the post-quantum schemes with this regard. Nevertheless, the new signature schemes work, as evident in existing post-quantum blockchains, such as QRL or IOTA.

An obvious choice would be to implement post-quantum signature schemes that are hash-based algorithms since hash functions are very well researched and understood. Consequently, the first-ever standardized post-quantum signature scheme is a hash-based one, namely XMSS. However, a promising alternative could be a lattice-based scheme that currently appears to be more efficient but also has shorter signatures with the same level of security.

Summary

In summary, we conclude that blockchain-based applications can be designed securely even in the age of quantum computers. For this, we have to implement post-quantum schemes to replace the classical schemes that are currently in use. However, there’s still the open question of how to move the coins from current non-quantum-resistant outputs to outputs that are supported by quantum-resistant digital signature schemes. There are suggestions, like those of Stewart et al. in (2018)Ian B. Stewart, Daniel Ilie, Alexei Zamyatin, Sam Werner, M.F. Torshizi, and William J. Knottenbelt. Committing to quantum resistance: A slow defense for Bitcoin against a fast quantum computing attack. Cryptology ePrint Archive, Report 2018/213,2018. https://eprint.iacr.org/2018/213.. Therefore, it’s the task of future research to develop methods that enable a switch to quantum-safe schemes in practice.

Get hands-on with 1200+ tech skills courses.