Bitcoin Forum
August 18, 2024, 04:20:44 AM *
News: Latest Bitcoin Core release: 27.1 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Progress on Hcash's Post-Quantum R&D[Part 2]  (Read 90 times)
hcash (OP)
Newbie
*
Offline Offline

Activity: 44
Merit: 0


View Profile
December 06, 2017, 03:47:13 AM
 #1

This is the link of part 1: https://bitcointalk.org/index.php?topic=2522525.msg25762459#msg25762459

(The latter part of 1.1 Technology choice and solution design of Post-Quantum Signature)
•DILITHIUM signature is another mainstream post-quantum signature solution, and it already has implementation on Github. DILITHIUM signature solution’s security is based on difficult math problem on lattice (under this hypothesis DILITHIUM is proved secure). Meanwhile, the designer says DILITHIUM algorithm can effectively prevent side-channel attack. So DILITHIUM is recommended from security point of view. However, DILITHIUM signature solution’s weakness is it public key/signature is long, the combined length is about 34Kbits (4.25KBytes). Therefore it will reduce TPS significantly if applied in cryptocurrency and blockchain systems. As mentioned before, if Bitcoin implements DILITHIUM signature solution, its TPS is maximum 0.389 transactions/second.

•Recently QRC team released their post-quantum cryptocurrency’s white paper. Let’s have a brief reading of main content:
(1) It points out quantum computer can effectively attack existing bitcoin mining pool and cause these mining pool’s production reduce 10% or so. The white paper provides an outline analysis of the attacks and says these attacks will not occur until 2028.
(2) It points out quantum computer can effectively attack ECDSA and provides an outline analysis.
(3) It summarises solutions to the problems mentioned above and points out existing post-ASIC PoW scheme can be used to solve “quantum computer can effectively attack some mining pool” problem. Meanwhile, it reviews existing post-quantum signature solution, and briefly introduces DILITHIUM signature solution.
(4) In the paper “Quantum attacks on Bitcoin, and how to protect against them”, the author doesn’t recommend any post-quantum signature solution, neither points out the problem that “existing post-quantum signature solution’s lengthy public key/signature reduces TPS significantly”. The author doesn’t provide any innovative post-quantum solution. Therefore this paper is a summary document or technical report about post-quantum feature rather than a white paper about post-quantum solution.
(5) Last but not the least, we think public blockchain’s consensus evolution path can be pure PoW -> combined PoW + PoS -> pure PoS (with advantages of both existing PoW and PoS). Our research team has already started deep research on PoS. So the problem mentioned in point 1 won’t exist when cryptocurrency and blockchain system switch to pure PoS consensus scheme.

1.2. Bliss algorithm solution document (completed)
1.3. Bliss algorithm side-channel attack protection solution design (completed)
1.4. MSS/XMSS/LMS algorithm solution document (completed)
1.5. New SegWit solution design (completed)
1.6. Technical report “Post-quantum Signature Schemes in Hcash” (nearly completed)
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!