scholarly journals Quantum-Resistance in Blockchain Networks

2021 ◽  
Author(s):  
Marcos Allende López ◽  
Diego López ◽  
Sergio Cerón ◽  
Antonio Leal ◽  
Adrián Pareja ◽  
...  

This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.

2008 ◽  
Vol 2008 ◽  
pp. 1-9 ◽  
Author(s):  
Peter Quax ◽  
Jeroen Dierckx ◽  
Bart Cornelissen ◽  
Wim Lamotte

The explosive growth of the number of applications based on networked virtual environment technology, both games and virtual communities, shows that these types of applications have become commonplace in a short period of time. However, from a research point of view, the inherent weaknesses in their architectures are quickly exposed. The Architecture for Large-Scale Virtual Interactive Communities (ALVICs) was originally developed to serve as a generic framework to deploy networked virtual environment applications on the Internet. While it has been shown to effectively scale to the numbers originally put forward, our findings have shown that, on a real-life network, such as the Internet, several drawbacks will not be overcome in the near future. It is, therefore, that we have recently started with the development of ALVIC-NG, which, while incorporating the findings from our previous research, makes several improvements on the original version, making it suitable for deployment on the Internet as it exists today.


Author(s):  
Issmat Shah Masoodi ◽  
Bisma Javid

There are various emerging areas in which profoundly constrained interconnected devices connect to accomplish specific tasks. Nowadays, internet of things (IoT) enables many low-resource and constrained devices to communicate, do computations, and make smarter decisions within a short period. However, there are many challenges and issues in such devices like power consumption, limited battery, memory space, performance, cost, and security. This chapter presents the security issues in such a constrained environment, where the traditional cryptographic algorithms cannot be used and, thus, discusses various lightweight cryptographic algorithms in detail and present a comparison between these algorithms. Further, the chapter also discusses the power awakening scheme and reference architecture in IoT for constrained device environment with a focus on research challenges, issues, and their solutions.


2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Sergey E. Yunakovsky ◽  
Maxim Kot ◽  
Nikolay Pozhar ◽  
Denis Nabokov ◽  
Mikhail Kudinov ◽  
...  

AbstractQuantum computing technologies pose a significant threat to the currently employed public-key cryptography protocols. In this paper, we discuss the impact of the quantum threat on public key infrastructures (PKIs), which are used as a part of security systems for protecting production environments. We analyze security issues of existing models with a focus on requirements for a fast transition to post-quantum solutions. Although our primary focus is on the attacks with quantum computing, we also discuss some security issues that are not directly related to the used cryptographic algorithms but are essential for the overall security of the PKI. We attempt to provide a set of security recommendations regarding the PKI from the viewpoints of attacks with quantum computers.


2021 ◽  
Author(s):  
Ritu Thombre ◽  
Babita Jajodia

In this world of massive communication networks, data security and confidentiality are of crucial importance for maintaining secured private communication and protecting information against eavesdropping attacks. Existing cryptosystems provide data security and confidentiality by the use of encryption and signature algorithms for secured communication. Classical computers use cryptographic algorithms that use the product of two large prime numbers for generating public and private keys. These classical algorithms are based on the fact that integer factorization is a non-deterministic polynomial-time (NP) problem and requires super-polynomial time making it impossible for large enough integers. Shor’s algorithm is a well-known algorithm for factoring large integers in polynomial time and takes only O(b3) time and O(b) space on b-bit number inputs. Shor’s algorithm poses a potential threat to the current security system with the ongoing advancements of Quantum computers. This paper discusses how Shor’s algorithm will be able to break integer factorization-based cryptographic algorithms, for example, Rivest–Shamir–Adleman (RSA) and Rabin Algorithms. As a proof of concept, experimental analysis of Quantum Shor’s algorithm on existing public-key cryptosystems using IBM Quantum Experience is performed for factorizing integers of moderate length (seven bits) due to limitations of thirty-two qubits in present IBM quantum computers. In a nutshell, this work will demonstrate how Shor’s algorithm poses threat to confidentiality and authentication services.


2021 ◽  
Author(s):  
Peter P. Rohde

Following the emergence of quantum computing, the subsequent quantum revolution will be that of interconnecting individual quantum computers at the global level. In the same way that classical computers only realised their full potential with the emergence of the internet, a fully-realised quantum internet is the next stage of evolution for quantum computation. This cutting-edge book examines in detail how the quantum internet would evolve in practise, focusing not only on the technology itself, but also the implications it will have economically and politically, with numerous non-technical sections throughout the text providing broader context to the discussion. The book begins with a description of classical networks before introducing the key concepts behind quantum networks, such as quantum internet protocols, quantum cryptography, and cloud quantum computing. Written in an engaging style and accessible to graduate students in physics, engineering, computer science and mathematics.


Sensors ◽  
2022 ◽  
Vol 22 (2) ◽  
pp. 489
Author(s):  
Jose-Antonio Septien-Hernandez ◽  
Magali Arellano-Vazquez ◽  
Marco Antonio Contreras-Cruz ◽  
Juan-Pablo Ramirez-Paredes

The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.


2018 ◽  
Vol 3 (3) ◽  
pp. 93
Author(s):  
Yanuar Nurdiansyah ◽  
Slamin Slamin ◽  
Juniar Priaditama

East Java regional development Bank, known as the Bank of East Java was founded on august 17th 1951 in Surabaya. Bank of East Java has a lot of products and services for both civil society or non- civilservants.Oneofthemistheproduct elektronicservisservantcard(KPE).Datamanagementservices servants electronic card is very simple, make inefficient in terms of time and effort because the input file and file storage are still using manual system, as well as to disseminate announcements or events newest still using posters and other print media. File and information would be usefull if it is delivered to the user with an interest in the proper way. Currently, almost all file and information submitted throught the internet network. Security and confidentiality of file submitted via the internet is vulnerable to file theft by unauthorized parties. One way to maitain the security and confidentiality of such file is by using cryptographic methods. There are many cryptographic algorithms that are used to secure the file. One of which is an Algorithm Advanced Encryption Standard (AES). AES algorithm used in the reseacrh, namely AES-128 algorithm to encode digital files. So that the information contained in the file become more secure after converted into the file encrypt because the information can only be read by the party entitled. Employee card elektorinic information system (SI-KPE) and android based Mobile KPE using AES-128 method is a solution for Bank of East Java Jember branch


Author(s):  
Andreas Bolfing

This chapter gives a brief introduction to quantum computing, which is the discipline of studying algorithms based on the principles of quantum theory. It outlines the two fundamental quantum algorithms, which are known as Grover’s and Shor’s algorithm, which are able to solve number-theoretical problems that are intractable for present conventional computers. Thus, this chapter also shows the impact of these quantum algorithms on present cryptography under the assumption of the existence of a large-scale quantum computer, concluding that quantum computing poses a serious threat to public-key cryptosystems, because their underlying mathematical problems can be solved efficiently by using Shor’s algorithm.


2001 ◽  
Vol 1 (Special) ◽  
pp. 134-142
Author(s):  
L. Vandersypen ◽  
I. Chuang

Future physical implementations of large-scale quantum computers will face significant practical challenges. Many useful lessons can be drawn from present results with Nuclear Magnetic Resonance realizations of controllable two, three, five, and seven qubit quantum systems. We summarize various experimental methods and theoretical procedures learned in this work which will be of considerable value in building and testing quantum processors with a wide variety of physical systems.


Author(s):  
Noboru Kunihiro

Abstract It is known that Shor’s algorithm can break many cryptosystems such as RSA encryption, provided that large-scale quantum computers are realized. Thus far, several experiments for the factorization of the small composites such as 15 and 21 have been conducted using small-scale quantum computers. In this study, we investigate the details of quantum circuits used in several factoring experiments. We then indicate that some of the circuits have been constructed under the condition that the order of an element modulo a target composite is known in advance. Because the order must be unknown in the experiments, they are inappropriate for designing the quantum circuit of Shor’s factoring algorithm. We also indicate that the circuits used in the other experiments are constructed by relying considerably on the target composite number to be factorized.


Sign in / Sign up

Export Citation Format

Share Document