scholarly journals A Quantum Money Solution to the Blockchain Scalability Problem

Quantum ◽  
2020 ◽  
Vol 4 ◽  
pp. 297 ◽  
Author(s):  
Andrea Coladangelo ◽  
Or Sattath

We put forward the idea that classical blockchains and smart contracts are potentially useful primitives not only for classical cryptography, but for quantum cryptography as well. Abstractly, a smart contract is a functionality that allows parties to deposit funds, and release them upon fulfillment of algorithmically checkable conditions, and can thus be employed as a formal tool to enforce monetary incentives. In this work, we give the first example of the use of smart contracts in a quantum setting. We describe a simple hybrid classical-quantum payment system whose main ingredients are a classical blockchain capable of handling stateful smart contracts, and quantum lightning, a strengthening of public-key quantum money introduced by Zhandry [55]. Our hybrid payment system employs quantum states as banknotes and a classical blockchain to settle disputes and to keep track of the valid serial numbers. It has several desirable properties: it is decentralized, requiring no trust in any single entity; payments are as quick as quantum communication, regardless of the total number of users; when a quantum banknote is damaged or lost, the rightful owner can recover the lost value.

Various applications using smart contract, a leading application technology of blockchain, are being rapidly introduced to the industrial sector. As a result, services in various fields are actively being developed. Currently, most of the services are offered on a variety of platforms, not blockchain-based. If these services are linked to prepaid features that provide anonymity in smart contracts, a more diverse service scenario could be created. In this paper, we propose scenarios that provide certification for various purposes based on smart contracts. It provides a scenario that provides the privacy of the contract signed by the customer while retaining the anonymity provided by blockchain. Smart contracts register keys that do not give a clue to guess the encoding keys and deliver hash functions of the child keys that change each time with authentication parameters.In addition, the master seed that can generate these authentication parameters is designed to be kept only by the user and the service provider to be able to verify them. It is proposed by considering both a single service provider transaction and a smart contract authentication model that is shared with a large number of service providers. To generate these child keys, we proposed a mechanism to use the method of generation of child keys based on the Elastic Curve Cryptography public-key method. Various attack scenarios were analyzed to complement the scenario and the efficiency of the proposed mechanism was analyzed. In addition, differences and excellence were compared by organizing scenarios that had the same purpose as scenarios in the relevant study


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Beatrice Da Lio ◽  
Daniele Cozzolino ◽  
Nicola Biagi ◽  
Yunhong Ding ◽  
Karsten Rottwitt ◽  
...  

AbstractQuantum key distribution (QKD) protocols based on high-dimensional quantum states have shown the route to increase the key rate generation while benefiting of enhanced error tolerance, thus overcoming the limitations of two-dimensional QKD protocols. Nonetheless, the reliable transmission through fiber links of high-dimensional quantum states remains an open challenge that must be addressed to boost their application. Here, we demonstrate the reliable transmission over a 2-km-long multicore fiber of path-encoded high-dimensional quantum states. Leveraging on a phase-locked loop system, a stable interferometric detection is guaranteed, allowing for low error rates and the generation of 6.3 Mbit/s of a secret key rate.


2021 ◽  
Vol 54 (5) ◽  
pp. 1-34
Author(s):  
Vimal Dwivedi ◽  
Vishwajeet Pattanaik ◽  
Vipin Deval ◽  
Abhishek Dixit ◽  
Alex Norta ◽  
...  

Smart contracts are a key component of today’s blockchains. They are critical in controlling decentralized autonomous organizations (DAO). However, smart contracts are not yet legally binding nor enforceable; this makes it difficult for businesses to adopt the DAO paradigm. Therefore, this study reviews existing Smart Contract Languages (SCL) and identifies properties that are critical to any future SCL for drafting legally binding contracts. This is achieved by conducting a Systematic Literature Review (SLR) of white- and grey literature published between 2015 and 2019. Using the SLR methodology, 45 Selected and 28 Supporting Studies detailing 45 state-of-the-art SCLs are selected. Finally, 10 SCL properties that enable legally compliant DAOs are discovered, and specifications for developing SCLs are explored.


2021 ◽  
Vol 27 (8) ◽  
pp. 1871-1893
Author(s):  
Vasilii A. DADALKO ◽  
Vladimir V. NIKOLAEVSKII ◽  
Andrei D. NEKRASOV ◽  
Dar’ya S. SHERSTNEVA

Subject. The article considers smart contracts as digital financial instruments, their financial and economic essence, which is defined as digital instruments for the settlement of financial relations. Objectives. The aim is to introduce into scientific use such a system concept as digital financial instruments and mechanisms based on the consideration of their economic, legal and financial essence. Methods. The study rests on systems approach that enables to present a smart contract from a technological, economic, legal and financial position as a set of elements with their specific functions defining its complex concept. Results. We reveal the nature of financial relations, arising at the time when bilateral or multilateral transactions are concluded and smart contracts are presented as ways to automatically settle them. Completion of a smart contract is a confirmation of the completion of the transaction and the moment of termination of financial relationship. The article shows the fundamental possibility of using smart contracts in the system of budget relations as a tool for the settlement of a multilateral transaction. Conclusions. Currently, smart contracts are an essential element of a new stage in the development of financial technologies. Specialists in the financial and banking sector recognize the emerging opportunities for their use in the system of financial relations. The paper shows an example of possible use of smart contracts in the settlement of budget relations and in improving the utilization efficiency of budget funds.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Asli Pelin Gurgun ◽  
Kerim Koc

PurposeAs a remedy to usually voluminous, complicated and not easily readable construction contracts, smart contracts can be considered as an effective and alternative solution. However, the construction industry is merely known as a frontrunner for fast adoption of recent technological advancements. Numerous administrative risks challenge construction companies to implement smart contracts. To highlight this issue, this study aims to assess the administrative risks of smart contract adoption in construction projects.Design/methodology/approachA literature survey is conducted to specify administrative risks of smart contracts followed by a pilot study to ensure that the framework is suitable to the research question. The criteria weights are calculated through the fuzzy analytical hierarchy process method, followed by a sensitivity analysis based on degree of fuzziness, which supports the robustness of the developed hierarchy and stability of the results. Then, a focus group discussion (FGD) is performed to discuss the mitigation strategies for the top-level risks in each risk category.FindingsThe final framework consists of 27 sub-criteria, which are categorized under five main criteria, namely, contractual, cultural, managerial, planning and relational. The findings show that (1) regulation change, (2) lack of a driving force, (3) works not accounted in planning, (4) shortcomings of current legal arrangements and (5) lack of dispute resolution mechanism are the top five risks challenging the adoption of smart contracts in construction projects. Risk mitigation strategies based on FGD show that improvements for the semi-automated smart contract drafting are considered more practicable compared to full automation.Originality/valueThe literature is limited in terms of the adoption of smart contracts, while the topic is receiving more attention recently. To support easy prevalence of smart contracts, this study attempts the most challenging aspects of smart contract adoption.


Author(s):  
Abdullah Albizri ◽  
Deniz Appelbaum

Although research shows that blockchain provides fairly immutable virtual provenance workflows, proof that the Blockchain accurately represents physical events lacks truly independent verification. This dilemma, the Oracle Paradox, challenges blockchain architecture and is perhaps one reason why businesses have hesitated to adopt smart contracts. Blockchain proponents claim that people can serve as trusted Oracles in a smart contract. However, auditing research shows that people are the weak link in almost every internal control application, including those pertaining to blockchain. People are susceptible to collusion, bribery, error, and fraud and these tendencies are not entirely mitigated by blockchain technologies (Balagurusamy et al. 2019; Nakamoto 2008). This research proposes a framework to mitigate the paradox of the Oracle: A Business Process Management (BPM) model of a Blockchain Smart Contract-enabled Supply Chain with IoT as the sole "third-party" Oracle participant, utilizing Design Science research.


2020 ◽  
Author(s):  
Gergana Varbanova ◽  

Are the technologies advanced enough to replace lawyers and the judiciary in the negotiation and enforcement process? Is it possible for a program code to be a contract that binds the parties named in it? What is a smart contract and what challenges does it pose to the law? The present study aims to clarify and show the advantages and disadvantages of using smart contracts in civil law.


2012 ◽  
Vol 12 (5&6) ◽  
pp. 448-460
Author(s):  
Iordanis Kerenidis ◽  
Stephanie Wehner

Any two-party cryptographic primitive can be implemented using quantum communication under the assumption that it is difficult to store a large number of quantum states perfectly. However, achieving reliable quantum communication over long distances remains a difficult problem. Here, we consider a large network of nodes with only neighboring quantum links. We exploit properties of this cloud of nodes to enable any two nodes to achieve security even if they are not directly connected. Our results are based on techniques from classical cryptography and do not resort to technologically difficult procedures like entanglement swapping. More precisely, we show that oblivious transfer can be achieved in such a network if and only if there exists a path in the network between the sender and the receiver along which all nodes are honest. Finally, we show that useful notions of security can still be achieved when we relax the assumption of an honest path. For example, we show that we can combine our protocol for oblivious transfer with computational assumptions such that we obtain security if either there exists an honest path, or, as a backup, at least the adversary cannot solve a computational problem.


Sign in / Sign up

Export Citation Format

Share Document