Back to blog
Dec 19, 2023
Quantum-First Blockchains
Discover the future of blockchain with quantum-first technologies. Learn about the security, benefits, and challenges in this era of quantum computing.
Quantum-First Blockchains

The era of quantum computing is no longer a distant sci-fi scenario. But there's a pressing issue at hand: vulnerabilities underlying traditional blockchains. The backbone of cryptocurrencies and decentralized networks is not equipped to stand up against quantum computers. While there are paths to upgrading current blockchain technology, technical challenges are discussed in a previous article of this series “Is Quantum Computing Killing Blockchains?”

Some organizations are taking a new approach with a “quantum-first” blockchain, which thinks about quantum security as a core feature. Instead of tweaking an old system to make it safer, a quantum-first blockchain is all about starting fresh.

You might wonder, "Why go to all the trouble to build a quantum-first blockchain?" 

Why Build a Quantum-First Blockchain?

Building a quantum-first blockchain isn't just a good idea; it's a must if we want to be prepared for the future of computing. 

Current Blockchain Technology is at Risk

The security of most blockchains now is based on well-established cryptographic methods like RSA and ECDSA. These methods have been used for online security for decades to shield data and transactions. But that integrity is based on the computational limitations of classical computing, which can quickly be undone by quantum computing. Shor’s algorithm can factor large numbers exponentially faster than the best-known algorithms running on classical computers, allowing bad actors to defraud everyday end users. 

When this happens, it doesn’t mean that only some transactions are at risk; but that the entire integrity of a blockchain could be compromised. Smart contracts, transaction histories, and even ownership records could be changed. That’s a big problem for immutable contracts! 

Benefits of Quantum-First Blockchains

  1. Future-proofing: We must assume that quantum computers are coming, and they'll be able to crack many of today's security methods. Building a blockchain that's ready for that future is like buying a car that you know won't be outdated next year. With a quantum-first blockchain, strong security features are part of the foundation. 
  2. Easier to Update: When new security methods come along, it's much easier to add them to a system that was designed to be updated. Some quantum-first blockchains are also thinking about crypto-agility, or being able to upgrade quickly, as a core feature. 
  3. Competitive Edge: Being one of the first to offer a quantum-safe blockchain can make you stand out in the market. Users and investors who are concerned about long-term safety will be more likely to jump on board.

Components of a Quantum-First Blockchain

When designing a quantum-first blockchain, every part, from the way it keeps transactions private to the way it stores data, should be secure against future quantum threats. Building quantum first enables the seamless incorporation of cutting-edge security features like lattice-based cryptography, zero-knowledge proofs, and other post-quantum secure methods as they evolve.

What makes these components vital for quantum-first blockchains? 

Let's delve into each one:

  1. Post-Quantum Cryptography (Security): This is the obvious one. Post-quantum cryptography methods are secure against quantum attacks. 
  2. Crypto-Agility (Mutability): This means that the system can quickly switch to a new encryption method if the old one gets cracked. Imagine being able to change your lock in seconds if someone found a way to pick it.
  3. Zero-Knowledge Proofs (Trust): Zero-Knowledge Proofs let someone prove they know something without revealing what that something is. While not critical to quantum security specifically, it naturally integrates with quantum technology. 

Each of these parts plays a unique role in keeping a quantum-first blockchain secure. When combined, they offer a secure, agile, and trusted platform for transactions and data storage.

Examples of Quantum First Blockchains

The theory sounds great, but who's actually working on quantum-first blockchains?

  1. QRL (Quantum Resistant Ledger): QRL has been around since 2016 built entirely with quantum resistance in mind. It uses XMSS, a form of hash-based digital signatures. 
  2. Abelian: Abelian uses lattice-based cryptography, which has been studied for decades, to secure its transactions against quantum threats.
  3. PQScale: PQScale is focused on making quantum-safe cryptography more practical by reducing the size of digital signatures, making transactions faster and cheaper.

While the field is still young, these platforms already show that a quantum-safe future is not just possible but already underway.


A Closer Look at PQScale

PQScale is looking deeply into usability: making quantum-safe signatures practical for everyday use by speeding up transactions and lowering costs. 

In regular blockchains, post-quantum signatures can be bulky and slow things down. PQScale uses a technique called "signature aggregation" to shrink the size of these digital signatures. Large signatures are a roadblock in using post-quantum cryptography in blockchains. They can make transactions slow and expensive, which nobody wants. PQScale solves this issue by compressing these big signatures, making transactions more manageable and affordable.

Besides its signature-aggregation technique, PQScale also uses zero-knowledge proofs, specifically zk-SNARKs. These allow for verification without giving away sensitive information. It's like proving you're of legal drinking age without showing your entire ID.

Reducing the size of post-quantum signatures without compromising security could pave the way for faster, more efficient quantum-resistant blockchains. PQScale’s unique approach to solving the signature size problem could be a game-changer, ensuring that blockchains are not only secure but also usable in a quantum world.

Risks of  Quantum-First Blockchains

Even though quantum-first blockchains offer promising solutions and are testing new approaches, there are potential risks and challenges.

Standards Aren't Set Yet

Are we in a holding pattern until these standards are released? The timeline is short. It took almost 10 years to develop the standards.  As quantum computing capabilities grow, the window to transition to quantum-resistant solutions narrows. 

The National Institute of Standards and Technology (NIST) has been leading cryptography standardization efforts. Recognizing the quantum computing threat ahead of most, and understanding the time it would take to create a new standard, NIST launched a competition in 2016 to develop quantum-resistant cryptographic algorithms. 

While we know that quantum-safe standards are coming, they're not here yet. Standards are set to be released in 2024. Until these guidelines are in place, there's a risk of choosing the wrong method and having to start over.

Speed Can Be a Trade-Off

Making a system more secure often means adding more checks and layers, which can slow things down. For blockchains, speed is critical. No one wants to wait an hour for a transaction to go through. Striking a balance between speed and security is a challenge that developers face.

New Algorithms Can Emerge

Quantum computing is a rapidly evolving field. Just as we develop new ways to defend against quantum threats, new quantum algorithms could emerge that might find loopholes in our existing security measures. In this changing landscape, crypto-agility has become a key component. Crypto-agility means the ability to swap out cryptographic algorithms easily when a newer, more secure method becomes available. By designing blockchains to be crypto-agile from the get-go, we can quickly adapt to new threats without a complete overhaul of the system. Think of it as being able to change the locks on your doors quickly if you find out someone has a copy of your key. It keeps you one step ahead in the ongoing game between security and hacking.

In this way, crypto-agility doesn't just serve as a security feature but as an adaptability feature, enabling blockchain networks to stay up-to-date with the latest in quantum-safe cryptographic schemes.

The Quantum-First Era

The quantum computing era is not a distant future. We’re already seeing ways quantum-inspired algorithms show promise in medicines, energy, and optimization problems  However, as with any new and powerful technology, we must take care not to destroy that which came before as we invent it.

Although the standards for quantum-resistant cryptography have not yet been released, the journey has begun. By taking quantum threats seriously and innovating around them, we're paving the way for a new era of secure, resilient, and future-proof blockchain technologies.