You are on page 1of 40

VISVESVARAYA TECHNOLOGICAL UNIVERSITY

“Jnana Sangama”, Belagavi-590018, Karnataka

Technical Seminar (18CSS84)


Report on
“POST QUANTUM CRYPTOGRAPHY (SECURITY
AND SCALABILITY”
Submitted in partial fulfilment of the requirements for the award of the degree of
Bachelor of Engineering
in
Computer Science & Engineering

Submitted by

USN Name

1BI19CS117 Raghav Sharma

Under the Guidance of


Prof. Sunanda H. G.
Assistant Professor
Department of CSE, BIT
Bengaluru-560004

DEPARTMENT OF COMPUTER SCIENCE & ENGINEERING


BANGALORE INSTITUTE OF TECHNOLOGY
K.R. Road, V.V. Pura, Bengaluru-560 004
2022-23
VISVESVARAYA TECHNOLOGICAL UNIVERSITY
“Jnana Sangama”, Belagavi-590018, Karnataka

BANGALORE INSTITUTE OF TECHNOLOGY


Bengaluru-560 004

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

Certificate
This is to certify that the Technical Seminar (18CSS84) entitled “Post Quantum
Cryptography (Security and Scalability)” has been successfully presented by

USN Name
1BI19CS117 Raghav Sharma

student of VIII semester B.E. for the partial fulfillment of the requirements for the
Bachelors Degree in Computer Science & Engineering of the VISVESVARAYA
TECHNOLOGICAL UNIVERSITY during the academic year 2022-23.

Prof. Sunanda H. G. Dr. Girija J


Guide Professor and Head
Assistant Professor Dept. of Computer Science &
Engineering
Department of CS&E Bangalore Institute of Technology
Bangalore Institute of Technology K. R. Road, V. V. Pura, Bengaluru -
04
ACKNOWLEDGEMENT

The satisfaction and euphoria that accompanies the successful completion of


any task would be incomplete without complementing those who made it possible
and whose guidance and encouragement made my efforts successful. So, my sincere
thanks to all those who have supported me in completing this technical Seminar
successfully.

My sincere thanks to Dr. M. U. Aswath, Principal, BIT and Dr. Girija J.,
HOD, Department of CS&E, BIT for their encouragement, support and guidance to
the student community in all fields of education. I am grateful to our institution for
providing us a congenial atmosphere to carryout the Technical Seminar successfully.

I would not forget to remember Dr. Bhanushree K J, Associate Professor


and Technical Seminar Coordinator, for her encouragement and more over for her
timely support and guidance till the completion of the Technical Seminar
Coordinator.

I avail this opportunity to express my profound sense of deep gratitude to my


esteemed guide Prof. Sunanda H. G., Assistant Professor, Department of CS&E,
BIT, for her moral support, encouragement and valuable suggestions throughout the
Technical Seminar Coordinator.

I extend my sincere thanks to all the department faculty members and non-
teachingstaff for supporting me directly or indirectly in the completion of this
Technical Seminar.

RAGHAV SHARMA
1BI19CS117
ABSTRACT

Blockchain technology has been prominent recently due to its applications in cryptocurrency.
Numerous decentralized blockchain applications have been possible due to blockchains’
nature of distributed, secured, and peer-to-peer storage. One of its technical pillars is using
public-key cryptography and hash functions, which promise a secure, pseudo anonymous,
and distributed storage with nonrepudiation. This security is believed to be difficult to break
with classical computational powers. However, recent advances in quantum computing have
raised the possibility of breaking these algorithms with quantum computers, thus, threatening
the blockchains’ security. Quantum-resistant blockchains are being proposed as alternatives
to resolve this issue. Some propose to replace traditional cryptography with postquantum
cryptography others base their approaches on quantum computer networks or quantum
internets. Nonetheless, a new security infrastructure (e.g., access control/authentication) must
be established before any of these could happen. So, we put together a conceptual design for
a quantum blockchain identity framework and give a review of the technical evidence. We
investigate its essential components and feasibility, effectiveness, and limitations. Even
though it currently has various limitations and challenges, we believe a decentralized
perspective of quantum applications is noteworthy and likely.
TABLE OF CONTENTS

CHAPTER 1 - INTRODUCTION 1-3


1.1 Preamble 1
1.2 An insight into Blockchain 2
1.3 Objectives 3

CHAPTER 2 - REVIEW OF LITERATURE 4-13


2.1 Preamble 4
2.2 Literature Survey 4
2.3 Drawbacks of Existing System 12
2.4 Problem Statement 12
2.5 Proposed System 13

CHAPTER 3 - ARCHITECTURE AND METHODOLOGIES 14-20


3.1 Overview 14
3.2 Architectural Design 14
3.3 Module Description 15
3.3.1 QBIF Network 15
3.3.2 Consensus Process 16
3.3.3 Attestation Process 17
3.3.4 Authentication Process 17
3.4 Algorithms 18
3.4.1 QBIF Process 18
3.4.2 Attestation Process 18
3.4.3 Authentication Process 19

CHAPTER 4 – RESULTS 20

CHAPTER 5 - APPLICATIONS 21-22

CHAPTER 6 - CONCLUSION 23-24


6.1 Conclusion 23
6.2 Scope and Limitations 23

6.3 Future Enhancement 24

REFERENCES 25
LIST OF FIGURES

Figure Title of Figure Page


No. No.
1.1 Workflow diagram of Blockchain 2
2.1 Transaction in bitcoin based on blockchain 4
Post-quantum public-key cryptosystem taxonomy and main practical
implementations 5
2.3 Systematic diagram of interconnected nodes. 6
2.4 Block diagram of fingerprint using NTT multiplication ring cryptography 7
2.5 Transmission route of quantum sequence 8
2.6 Joint qkd -post-quantum cryptosystems 9
2.7 Flowchart of LB-RSA key-generation 10
3.1 Roles and Interaction on QBIF 14
3.2 QBIF Network 15
3.3 Consensus Process 16
3.4 Attestation Process 17
3.5 Authentication Process 17

LIST OF TABLES

Table Table Caption Page


No. No.
2.1 Comparison of lattice-based signature scheme 5
2.2 Attacks by malicious end user 6
2.5 Security comparison of four schemes 8
2.8 Comparison between brute force and minimum key length 11
1. INTRODUCTION
1.1 Preamble

Blockchain technology, as a peer-to-peer technique that keeps track of sequential


data, and its numerous applications, e.g., cryptocurrencies, have attracted massive
attention in recent years. Besides cryptocurrencies, it provides an innovative way to
realize decentralized applications, which has led to many interesting research topics, such
as decentralized consensus mechanisms, trustless security, cryptographical access
controls, and nonrepudiation. Blockchain applications span various sectors, including
finance, healthcare, the Internet of Things, cybersecurity, and many others.

Public key cryptography and hash functions are one of the blockchains’ main pillars
to realize secure access control and distributed data. Public key cryptography scheme
generally uses two keys for encryption/decryption, user authentication, and digital
signatures for secure data transmissions.

Public key cryptography and hash functions are prevalently used and are secure
enough against factorization attacks and brute force attacks using classical computers.
This is due to the difficulty of solving large-number factorization and reversing one-way
functions. However, quantum computers have provided polynomial-time solutions to
solve factorization. In addition, such algorithms can also be used to find hash collisions
efficiently, which could result in data tampering in blockchains.

To address the potential quantum threats, new classical cryptography algorithms,


called postquantum cryptography, are being developed. They use cryptographic
primitives other than factorization, such as lattice, for public key schemes to avoid
potential threats based on Shor’s algorithm. Blockchains use public key schemes to secure
their user accounts (public keys to generate addresses and pass codes based on private
keys). If such public key schemes are endangered user asset will no longer be secure.

Dept.CS&E, BIT 2022-23 1


Post quantum cryptography 1BI19CS117

1.2 An insight into Blockchain

The history of Blockchain Technology started with in 2008 when Nakamoto


introduced E-currency platform, commonly known as cryptocurrency for Bitcoin. In
technical terms it is considered as a distributed database for storing a constantly developing
detail of records stored in the form of list in the same database also known as blocks. A
Blockchain is redundant yet verified list of records which manipulate as result of different
transactions in a peer-to-peer network of nodes, with the condition that each node will be
having a copy of all records in the form of a mirror image of the whole database. Blockchain
provides a decentralized peer-to-peer platform for tracking all transaction related to any
process without the need of a trusted third party.

Blockchain works as distributed ledger using blocks of data. Each block contains
multiple transactions by hashing them and each transaction will have the network
timestamps on it. When a new block is created it will be added to the previous written
blocks and the process goes on and on to complete the chain of blocks. Then all blocks and
details of all previous transaction are stored in the user disc storage named node. The
information held inside of nodes will be used to verify new transaction so new nodes will
be added to the user chain or will be aborted.

Fig: 1.1 Workflow diagram of Blockchain

Dept.CS&E, BIT 2022-23 2


Post quantum cryptography 1BI19CS117

1.3 Objectives

 The security of QBIF is mainly based on the quantum trapdoor one-way functions
and the secure nature of quantum physics (unconditional security).

 Identity attestation and authentication are two critical processes of QBIF.

 The attestation process produces QIAs, and the authentication process uses QIAs.

Dept.CS&E, BIT 2022-23 3


2. REVIEW OF LITERATURE
2.1 Preamble

Literature review is a critical analysis and summary of existing research and published
literature on a specific topic or research question. It involves gathering and evaluating
relevant scholarly articles, books, and other sources to understand the current state of
knowledge on the topic, identify gaps in the existing research, and determine the need for
further investigation. A literature review is often conducted at the beginning of a research
project to provide a theoretical framework and inform the research design, methodology,
and analysis. It may also be conducted as a standalone research project or as part of a thesis
or dissertation.

2.2 Literature Survey

2.2.1 A Secure Cryptocurrency Scheme based on post-Quantum Blockchain.


Authors: Xiu-Bo Chen.
Published Year: 2018
Methodology: The author proposes a secure cryptocurrency scheme based on PBQ (Post
quantum blockchain) which can resist quantum computing attacks. This is done by
propose a secure signature scheme based on lattice problem. The signature scheme
consists of four algorithms as follows: Setup(n), KeyGen(PP, MK, ms), Sign(PP, msg,
sk, ms), Verify(PP, msg, e, ms).

Fig 2.1: Transaction in Bitcoin based on blockchain

Dept.CS&E, BIT 2022-23 4


Post quantum cryptography 1BI19CS117

Table 2.1: Comparison of lattice-based signature scheme

2.2.2 A Review on Blockchain Cryptography Resistant to Quantum Computing


Attacks.
Authors: Tiago M.Fernandez-Carames and Paula Fraga-Lamas.
Published Year: 2020
Methodology: This Paper analyzed the impact of quantum computing attacks (based on
Grover’s and Shor’s algorithm. For such a purpose, the most relevant post-quantum
schemes were reviewed and their application to blockchain was analyzed, as well as their
main challenges. In addition, extensive comparisons were provided on the characteristics
and performance of the most promising post-quantum public-key encryption and digital-
signature schemes.

Fig 2.2: Post-quantum public-key cryptosystem taxonomy and main practical


implementations

Dept.CS&E, BIT 2022-23 5


Post quantum cryptography 1BI19CS117

2.2.3 Attacking the Quantum Internet.


Authors: Takahiko Satoh
Published Year: 2021
Methodology: The authors proposed the components and the structure of the quantum
repeater network nodes. With this, the author point out attack vectors, then analyze
attacks in terms of confidentiality, integrity, and availability. It is also proposed that the
requirements on the classical computing/networking elements affect the systems’ overall
security risks. A network of optical links connected by quantum repeaters will fill the role
of classical network links and switches or routers. ENodes that can connect to the
quantum network will provide various quantum services that enable the uses.

Fig 2.3: Systematic diagram of interconnected nodes.

Table 2.2: Attacks by malicious end user

Dept.CS&E, BIT 2022-23 6


Post quantum cryptography 1BI19CS117

2.2.4 High-Secure Fingerprint Authentication System Using Ring-LWE


Cryptography.
Authors: Hanho Lee
Published Year: 2019
Methodology: This paper proposes a high-secure fingerprint authentication system using
ring learning with errors (ring-LWE) cryptography to protect users’ fingerprint data more
securely. A delay-optimized high-accuracy scheme for a fingerprint-features extraction
approach is proposed to collect necessary features’ information from fingerprint images.
In addition, a ring-LWE cryptography scheme using low-latency number theoretic
transform (NTT) polynomial multiplications is deployed to speed up the ring-LWE
encryption and decryption times.

Fig 2.4: Block diagram of fingerprint using NTT multiplication using ring cryptography

2.2.5 A Verifiable (t, n) Threshold Quantum State Sharing Against Denial Attack.
Authors: Hongyao Deng
Published Year: 2019
Methodology: In this paper, a verifiable (t, n) threshold quantum state sharing against denial
attack (VTQSTS-ADA) scheme is proposed, in which the dealer Alice encodes the quantum
secret sequence into two quantum message sequences and a quantum signature sequence. The
security analysis shows that the proposed VTQSTS-ADA scheme can detect the fraud instances
raised by the dealer and participants and provide stronger security such as resisting denial
attacks and man-in-middle attacks compared with the existing schemes.

Dept.CS&E, BIT 2022-23 7


Post quantum cryptography 1BI19CS117

Fig 2.5: Transmission route of quantum sequence

Table 2.5: Security comparison of four schemes

Dept.CS&E, BIT 2022-23 8


Post quantum cryptography 1BI19CS117

2.2.6 Joint QKD-Post-Quantum Cryptosystems.


Authors: IVAN B. DJORDJEVIC
Published Year: 2020
Methodology: To extend the transmission distance and/or improve secret-key rate of
QKD protocols, it is proposed to employ the joint QKD-post-quantum cryptosystems in
which QKD is used for raw-key transmission while the post-quantum cryptography
(PQC) subsystem to transmit parity bits for information reconciliation. It also describes a
run-time configurable spatially coupled (SC)-LDPC code, derived from template quasi
cyclic (QC)-LDPC, suitable for use in both information reconciliation and McElwee
crypto-subsystem. The proposed joint QKD-post-quantum encryption concept is
applicable to any QKD scheme. The joint cryptosystem for DV-QKD subsystem, in
which reverse reconciliation is employed.

Fig 2.6: JOINT QKD-POST-QUANTUM CRYPTOSYSTEMS


2.2.7 A Lightweight Post-Quantum Lattice-Based RSA for Secure
Communications.
Authors: Imran Ullah Khan

Published Year: 2020


Methodology: In this paper, the author proposes a post-quantum lattice-based RSA (LB-RSA) for
IoT-based cloud applications to secure the shared data and information. The proposed work is validated
by implementing it in 60-dimensions. The key size is about 1.152 × 105 -bits and generation time is 0.8
hours. Moreover, the proposed LB-RSA technique is compared with the existing state-of-the-art
techniques. The proposed LB-RSA algorithm has four subsystems: key generation, encryption,
decryption, digital signing and verification.

Dept.CS&E, BIT 2022-23 9


Post quantum cryptography 1BI19CS117

Fig 2.7: Flowchart of LB-RSA key-generation

2.2.8 A Comparison of Security and Its Performance for Key Agreements in Post-
Quantum Cryptography.
Authors: Fabio Borges
Published Year: 2020
Methodology: The purpose of this paper is to provide an evaluation of security and its
performance for the types of cryptographic systems considered safe against quantum
attacks. They performed a security comparison of Key Agreements protocols based on these
three post-quantum cryptographic primitives and compared them with Discrete Logarithm
Problem and Integer Factorization Problem. The author has shown a security comparison
for the most promising key agreement protocols in the post-quantum era of cryptography.
For this, the author have compared this post-quantum algorithms with the present day most
used classical algorithms. The complexity for each of the best-known attacks, in a classical
and quantum way was evaluated and matched to the complexity of a brute force attack. The
author was able to get the minimum key-length to achieve the practical security levels
proposed by NIST.

Dept.CS&E, BIT 2022-23 10


Post quantum cryptography 1BI19CS117

Table 2.8 Comparison between brute force and minimum key length

2.2.9 Quantum Blockchain Based on Dimensional Lifting Generalized Gram-


Schmidt Procedure.
Authors: Kumar Nilesh
Published Year: 2022
Methodology: The author proposes a practically realizable model of a fully quantum
blockchain based on a generalized Gram-Schmidt procedure utilizing dimensional
lifting. In this model, information of transactions stored in a multi-qubit state are
subsequently encoded using the generalized Gram-Schmidt process. The original Gram-
Schmidt orthogonalization procedure that constructs orthogonal states from an ordered
set of linearly independent states is well-known. The constraint of linear independence
on the initial states is relaxed in this generalization by extending the dimension of the
original Hilbert Space. As a result, it broadens the range of states for which the
GramSchmidt orthogonalization can be used. It calculates each component of the lifted
dimension one by one in a recursive manner, and at each step, there is only one unknown
scalar to be computed and thus provides more accurate results than the traditional Gram-
Schmidt.

Dept.CS&E, BIT 2022-23 11


Post quantum cryptography 1BI19CS117

2.3 Drawbacks of Existing System

 Lack of Implementation: BIF and most quantum blockchains lack low-level


specifics, which would contribute to the detailed implementation of their essential
components. Implementations of many quantum technologies are still varying and
require much further experimentation.
 Limited quantum hardware: The development of quantum computers has been rapid

in recent years. However, it still needs a significant time before it can support large
or medium-scale computation.

 Broadcast limitations: The ability to distribute entangled states to network nodes is


significant for a decentralized quantum network. Theoretical analyses on point-to-
point quantum communication have constantly been progressing.

 Temporal entanglement: There are still many open problems with quantum
entanglement in time. Entanglement in time is based on entangled history theory,
which is a substantial modification of the decoherent history theory.

 Difficulty in accessing states: Previous blocks on quantum blockchains based on


entanglement in time are physically no longer existent. Blocks do not simultaneously
coexist. It is only natural to retrieve the latest block. Previous on-chain states are
hard to access. However, it is possible to transfer the past quantum correlation
between quantum states so that past states can be obtained, even if they do not
coexist simultaneously.

2.4 Problem Statement


“To provide a conceptual design for decentralized quantum identity, which is named
QBIF (Quantum Blockchain Identity Framework)”

2.5 Proposed System


 To address the potential quantum threats, new classical cryptography algorithms,
called postquantum cryptography, are being developed.

 The Framework proposed is the QUANTUM BLOCKCHAIN IDENTITY


FRAMEWORK.

 The vision of QBIF is to achieve secure pseudonymization, which preserves privacy


and prevents forgery.

Dept.CS&E, BIT 2022-23 12


Post quantum cryptography 1BI19CS117

 Users control their own identities and use them without revealing unnecessary
information (self-sovereign identities). At the same time, identities are secure and
genuine under a decentralized quantum setting.

Dept.CS&E, BIT 2022-23 13


Post quantum cryptography 1BI19CS117

3. ARCHITECTURE AND METHODOLOGIES


3.1 Overview

Architecture refers to the high-level design and structure of a software system. It


involves identifying the key components and modules of the system, their relationships,
and how they interact with each other to meet the system's functional and non-functional
requirements. Software architecture is typically represented through diagrams, models, and
other visual aids that provide an abstract view of the system's structure and behavior.

Methodology, on the other hand, refers to the approach or process used to develop and
manage software projects. It encompasses the techniques, tools, and best practices used by
software development teams to ensure that software projects are completed on time, within
budget, and meet the desired quality standards. Popular software development
methodologies include Agile, Waterfall, Scrum, and DevOps, among others. Each
methodology has its own set of principles, practices, and processes for managing software
projects, and organizations often adopt a particular methodology based on their specific
needs and project requirements.

3.2 Architectural Design

Fig 3.1: Roles and Interaction on QBIF.

Dept.CS&E, BIT 2022-23 14


Post quantum cryptography 1BI19CS117

Figure 3.2.1 presents that each party keeps a copyof the chain of quantum states that holds
the signed QIAs chronologically. Issuers and verifiers are candidates for block producers
(e.g., miners on proof-of-work blockchains). The owner of a QIA and the issuer must
double-sign the QIA before it goes into the block pool, i.e., candidate blocks to be attached
to the chain. Block producers add these blocksto the chain after a consensus process. The
ownership of the signed QIA is demonstrated by the owner’ssignature, and the validity of the
QIA is marked by the issuer’s signature. As discussed, the signature could only be done by
an interactive signature process. Any QIA signed without the consent of both parties is
invalid and does not pass the consensus process. Once a QIA is put on the chain, the owner
can initiate an action with a verifier by sending the location of the signed QIA on the
blockchain. The verifier determines the authenticity of the QIA by validating the signed QIA
with the user’s and the issuers public keys. No additional knowledge of personal identity
needed.

3.3 Module Description

The proposed system consists of the following modules:

3.3.1 QBIF Network

Fig 3.2: QBIF Network

Figure 3.3.1, In QBIF, quantum PKI and quantum blockchain processes are executed on
quantum communication channels. Other interactions, such as off-chain attestations and
agreements, arekept on classical channels. As shown in Fig. 4, the networkof QBIF is

Dept.CS&E, BIT 2022-23 15


Post quantum cryptography 1BI19CS117

composed of multiple quantum nodes connected via a quantum network in a peer-to-peer


fashion. The classical channels are neglected in the figure but coexist with the quantum
channels. Each node is a quantum system hosting a copy of the quantum blockchain,
combined with a classicalsystem dealing with off-chain communications.
3.3.2 Consensus Process

Fig 3.3: Consensus Process

Figure 3.3.2, the consensus protocols of a quantum blockchain are primitive due to the
difficulty of implementing block producers’ election (or competition). The most
prevalent consensus protocols for classical blockchains are proof-of-work (mining) in
Bitcoin or proof-of-stake (voting) in Ethereum. Here, we propose to use QRNG and
distributed verification tests (e.g., θ -protocol) to emulate an initial consensus protocol for
quantum blockchains. QRNG guaran- tees true randomness in selecting a block producer
(who is also responsible for validating a new block). Here, the true randomness of QRNG
replaces the fair competition/election provided by proof-of-work or proof-of-stake. The
selected block producer then executes a distributed verification test to validate the newly
added GHZ state (the new block). The distributed verification process keeps the quantum
system validated even with untrusted network nodes. Once the verification tests are done,
the new block is added to the blockchain. Then, the new chain is broadcasted to all network
node.

Dept.CS&E, BIT 2022-23 16


Post quantum cryptography 1BI19CS117

3.3.3 Attestation process

Fig 3.4: Attestation Process

Figure 3.3.3, The attestation process is completed by collaboration between the user
and an issuer. This process creates QIAs and makes interactive signatures. Identity
attestation and authentication are two critical processes of QBIF. The attestation process
produces QIAs, andthe authentication process uses QIAs.

3.3.4 Authentication process

Fig 3.5: Authentication Process

The authentication process happens between a user and a verifier when the user requests
an authorized action. It requires a signed on-chain QIA corresponding to the action’s
requirements. The verifier extracts the signed QIA and uses it to authenticate the user. The
following steps describe the authentication process.

Dept.CS&E, BIT 2022-23 17


Post quantum cryptography 1BI19CS117

3.4 Algorithms

3.4.1 QBIF Process:

1.A double-signed QIA ( ψ r) has been created by an issuer and a user. ψ r is waiting to

be added to the blockchain. The issuer of ψ r initiates the consensus process and

activates QRNG to randomly select a blockchain producer among the candidates.

2. A candidate is selected by the QRNG. If the candidate is unavailable, the QRNG is

executed again until an available candidate is selected. We assume the selected

candidate is trustworthy (i.e., candidates are trusted). It then takes the role of block

producer and initiates the distributed verification.

3. Once we have a valid ψ r, the block producer then fuses ψ r into a four-photon GHZ

state with the latest on-chain state which adds ψ r to its local copy of the QIA chain.

4. Then, the block producer “broadcasts” ψ r to all net- work nodes. Note that

verification protocol involves more than merely implementing verification tests. It

also links the outcome of the verification tests, the validated state, to the target state.

3.4.2 Attestation Process:


1. A user initiates the process by requesting an identity attestation. The user defines the
statements about the identity attributes (e.g., income > 50 000). The issuer validates
the user’s identity attributes. This step can be done over a classical communication
channel.

2. The issuer prepares the QIA |ψ and sends it to the user over a quantum
communication channel.

3. The user receives |ψ and starts the interactive signature with the issuer. |ψ is first
interactively signed with the user’s private key and then with the issuer’s private
key. The interactive signatures prove the ownership and the validity of the QIA.
After |ψ is signed from both sides, |ψ is ready.

4. The issuer initiates the consensus process by activating the QRNG.

5. The selected block producer starts the distributed verification tests. If the tests are
passed, |ψ is added to the QIA chain and is broadcasted to the network.

Dept.CS&E, BIT 2022-23 18


Post quantum cryptography 1BI19CS117

6. The block producer sends the location nT of |ψ in the blockchain to the user using a
classical communication channel. Since there is no available DID to identify users in
QBIF the user keeps the signed QIA’s location. It is shown to the verifier in the
authentication process and used to localize the user’s signed QIA. The user can
claim ownership of this signed QIA by private key.

3.4.3 Authentication Process

1 A user requests an authorized action provided by a verifier, which initiates the


authentication process. The verifier verifies whether the user satisfies the
requirement.

2 The user interactively signs the QIA location nT with the verifier using the same
private key as the one used for signing the QIA and then sends it to the verifier. This
signature of location nT proves the user’s ownership of the private key used to sign
the QIA.

3 The user announces his/her public key if necessary.

4 The verifier extracts the identity location nT .By nT, the verifier finds and obtains
the signed QIA |ψ.

5 The verifier verifies the signatures of |ψ with the issuer and the user’s public key. If
the signature is valid, the verifier uses ψ to determine the authentication result.

6 If the process succeeds, the verifier makes authenticated communications with the
user and proceeds with the requested service.

Dept.CS&E, BIT 2022-23 19


Post quantum cryptography 1BI19CS117

4. RESULTS
Use of QBIF enables:

1. Quantum-proof: As discussed, classical blockchain security is vulnerable to quantum


computing. Quantum blockchains are immune to any notable quantum and classical
attack.

2. Data integrity: Classical blockchains use hash functions to chain blocks (and Merkle
trees to organize transactions) and thus are sensitive to data tampering.

3. Anti-spoofing: Assume that an attacker wants to perform a spoofing attack,


masquerading as a user to claim the user’s on-chain attestations. The attacker’s goal is
to pass an authentication process fraudulently. Suppose the attacker has infiltrated the

quantum channel between the user and the verifier , the attacker can now intercept the

communication of the QIA location. However, the attacker still needs to interactively

sign it with the verifier.

4. Privacy: On-chain attestations are proofs of statements about users’ identity attributes
without actual identity information (pseudonymization).

Dept.CS&E, BIT 2022-23 20


Post quantum cryptography 1BI19CS117

Dept.CS&E, BIT 2022-23 21


5. APPLICATIONS

1. Food and Agriculture Industry: A blockchain-based inventory sharing system could


be used to track the movement of food products and ensure their safety. The system
could help identify the source of contamination during a food safety crisis and
improve traceability.
2. Pharmaceutical Industry: A blockchain-based inventory sharing system could help
track the movement of drugs, ensure their authenticity and reduce the likelihood of
counterfeit products entering the supply chain.
3. Retail Industry: A blockchain-based inventory sharing system could be used to
improve the efficiency of inventory management by allowing retailers to easily
view the inventory levels of their suppliers.
4. Manufacturing Industry: A blockchain-based inventory sharing system could be
used to track the movement of raw materials, components and finished goods across
the supply chain.
5. Logistics and Transportation Industry: A blockchain-based inventory sharing
system could be used to track the movement of goods in transit, improve supply
chain visibility, and reduce the risk of cargo theft.
6. Fashion and Luxury Industry: A blockchain-based inventory sharing system could
be used to track the movement of high-value goods, prevent counterfeiting, and
provide consumers with assurance that the products they are purchasing are
authentic.
7. Searching data: Blockchain and quantum computing will help us in searching data
as it requires less time because of its high performance.
8. Scalability: It will help in securing the scalability of the nodes as computers can’t
be hacked easily and thus, we can scale it.

Dept.CS&E, BIT 2022-23 21


Post quantum cryptography 1BI19CS117

Dept.CS&E, BIT 2022-23 23


Dept.CS&E, BIT 2022-23 24
Supply chain inventory sharing using Blockchain 1BI19CS117

Dept.CS&E, BIT 2022-23 25


Supply chain inventory sharing using Blockchain 1BI19CS117

Dept.CS&E, BIT 2022-23 26


Supply chain inventory sharing using Blockchain 1BI19CS117

Dept.CS&E, BIT 2022-23 27


Supply chain inventory sharing using Blockchain 1BI19CS117

Dept.CS&E, BIT 2022-23 28


Post quantum cryptography 1BI19CS117

9. Food and Agriculture Industry: A blockchain-based inventory sharing system could


be used to track the movement of food products and ensure their safety. The system
could help identify the source of contamination during a food safety crisis and
improve traceability.
10. Pharmaceutical Industry: A blockchain-based inventory sharing system could help
track the movement of drugs, ensure their authenticity and reduce the likelihood of
counterfeit products entering the supply chain.
11. Retail Industry: A blockchain-based inventory sharing system could be used to
improve the efficiency of inventory management by allowing retailers to easily
view the inventory levels of their suppliers.
12. Manufacturing Industry: A blockchain-based inventory sharing system could be
used to track the movement of raw materials, components and finished goods across
the supply chain.
13. Logistics and Transportation Industry: A blockchain-based inventory sharing
system could be used to track the movement of goods in transit, improve supply
chain visibility, and reduce the risk of cargo theft.
14. Fashion and Luxury Industry: A blockchain-based inventory sharing system could
be used to track the movement of high-value goods, prevent counterfeiting, and
provide consumers with assurance that the products they are purchasing are
authentic.
15. Searching data: Blockchain and quantum computing will help us in searching data
as it requires less time because of its high performance.
16. Scalability: It will help in securing the scalability of the nodes as computers can’t
be hacked easily and thus, we can scale it.

Dept.CS&E, BIT 2022-23 22


6. CONCLUSION
6.1 Conclusion
Quantum computers threaten classical blockchains’ security, and thus quantum
blockchains are needed. We review the technical evidence and put together a conceptual
design for decentralized quantum identity, which is named QBIF. We investigate the
essential components and the feasibility, effectiveness of QBIF.
We complete the design of QBIF by integrating existing quantum approaches, such as
quantum PKIs and quantum blockchains. We believe a decentralized perspective of
quantum applications is noteworthy and likely. Despite the limitations and challenges, we
believe a decentralized perspective of quantum applications is noteworthy and likely.

6.2 Scope and Limitations

6.2.1. Scope

Recent advances in quantum computing have raised the possibility of breaking the
algorithms with quantum computers, thus, threatening the blockchains’ security.
Quantum-resistant blockchains are being proposed as alternatives to resolve this issue.
Some propose to replace traditional cryptography with postquantum cryptography—
others base their approaches on quantum computer networks or quantum internets. So, we
put together a conceptual design for a quantum blockchain identity framework and give a
review of the technical evidence. Even though it currently has various limitations and
challenges, we believe a decentralized perspective of quantum applications is noteworthy
and likely.

6.2.2 Limitations

1. Low efficiency: Performance issues of quantum blockchains exist in the


information preparation block size and costeffectiveness strategies between the
used qubit and the created block Blockchain size is a challenge for classical
blockchains also due to data explosion.
2. Scalability: Scalability is always an issue in quantum applications due to the
current scale of quantum computers and networks. In terms of quantum
blockchains, one transaction per block is clearly deficient. A complex quantum
data structure must be developed before a quantum blockchain can become
comparable to its classical counterpart.

Dept.CS&E, BIT 2022-23 23


Post quantum cryptography 1BI19CS117

3. Semi-decentralization: The classical identity management and this approach


require third-party authorities to verify user attestations and thus are not actual
decentralization but semi-decentralization. The idea is similar to what a
consortium blockchain provides, in which each member is a group of nodes who
believe in the same authorities.
4. Regulatory challenges: There are currently no clear regulations or standards in place
for blockchain-based inventory sharing systems, which could create legal and
regulatory challenges, especially for cross-border transactions.
5. Energy consumption: The process of verifying and adding transactions to the
blockchain requires significant computational power, which can result in high
energy consumption. This has raised concerns about the environmental impact of
blockchain technology.

6.3 Future Enhancement

Even though QBIF (Quantum based identity framework) comes with various
limitations and challenges, we believe a decentralized perspective of quantum
applications is noteworthy and likely. Identity management frameworks promise to
maintain users’ identity information securely, and decentralized identity removes the
concerns of centralization that violates user privacy. Layering it to the quantum domain
gets rid of the quantum threats. We believe that making blockchain quantum native and
rebuilding everything from there would be an ideal way to implement quantum
blockchains and their applications, but the current quantum technologies do not allow us
to do that. This article analyzes the classical-to-quantum transition from a more realistic
perspective by adopting existing technologies.

Dept.CS&E, BIT 2022-23 24


REFERENCES
[1] T. Salman, M. Zolanvari, A. Erbad, R. Jain, and M. Samaka, “Security services using
blockchains: A state of the art survey,” IEEE Commun.Surv. Tut., vol. 21, no. 1, pp. 858–
880, Jan.–Mar. 2019, doi:10.1109/COMST.2018.2863956.

[2] M. Nofer, P. Gomber, O. Hinz, and D. Schiereck, “Blockchain,” Bus. Inf. Syst.Eng., vol.
59, no. 3, pp. 183–187, 2017, doi: 10.1007/s12599- 017-0467-3.

[3] X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen, “A survey on the security of blockchain
systems,” Future Gener. Comput. Syst., vol. 107, pp. 841 –853, 2020, doi:
10.1016/j.future.2017.08.020

[4] S. S. Tannu and M. K. Qureshi, “Not all qubits are created equal: A case for variability-
aware policies for NISQ-Era quantum computers,” in Proc. 24th Int. Conf. Architectural
Support Program. Lang. Oper. Syst., 2019, pp. 987–999, doi:10.1145/3297858.3304007.

[5] P. W. Shor, “Algorithms for quantum computation: Discrete logarithms andfactoring,” in


Proc. 35th Annu. Symp. Found. Comput. Sci., 1994, pp. 124–134, doi:
10.1109/SFCS.1994.365700.

[6] L. K. Grover, “A fast quantum mechanical algorithm for database search,” 1996,
arXiv:quant-ph/9605043, doi: 10.48550/arXiv.quant-ph/9605043.

[7] A. Hosoyamada and Y. Sasaki, “Quantum collision attacks on reduced SHA-256 and
SHA-512,” in Proc. Annu. Int. Cryptol. Conf., 2021, pp. 616–646, doi:10.1007/978-3030-
84242-0_22

[8] S. S. Tannu and M. K. Qureshi, “Not all qubits are created equal: A case for variability-
aware policies for NISQ-Era quantum computers,” in Proc. 24th Int. Conf. Architectural
Support Program. Lang. Oper. Syst., 2019, pp. 987–999, doi: 10.1145/3297858.3304007.

[9] B. Rodenburg and S. P. Pappas, “Blockchain and quantum computing,” MITRE Corp.,
Bedford, MA, USA, Tech. Rep., 2017. Accessed: Jun. 14. 2022. [Online].Available:
https://apps.dtic.mil/sti/citations/ AD1125436

[10] J. J. Kearney and C. A. Perez-Delgado, “Vulnerability of blockchain technologies to


quantum attacks,” Array, vol. 10, 2021, Art. no. 100065, doi: 10.1016/j.array.

Dept.CS&E, BIT 2022-23 25


Dept.CS&E, BIT 2022-23 32

You might also like