Post-Quantum Cryptocurrency, Abelian, and the Future

Duncan Wong
Abelian
Published in
3 min readDec 10, 2018

Most traditional security systems that are in operation today use cryptographic algorithms that are vulnerable to quantum attacks. The underlying mathematical problems, such as integer factorization problem, discrete logarithm problem, and elliptic curve discrete logarithmic problem, can be solved efficiently by a sufficiently powerful quantum computer theoretically. Post-quantum cryptography comes into the picture and provides cryptographic solutions that are safe from attacks by such quantum computers.

by Markus Spiske on Unsplash

On August 11, 2015, the National Security Agency announced the danger posed by quantum computing and recommended a transition to the adoption of post-quantum cryptographic algorithms before quantum attacks would become a reality. The success of cryptocurrency is built upon the provision of safe and immutable transactions, thereby providing trust to its users. Quantum attacks could render this foundation useless. Through quantum computing, one can compromise the integrity or immutability property of the underlying digital signature and even the private keys that are linked with cryptocurrency wallets and ledgers.

Deployment of the post-quantum blockchain

The main idea behind any kind of cryptographic protocols is to design security functions around mathematical problems that cannot be solved using traditional computational methods as long as some cryptographic keys are kept secret from attackers. The development of quantum computing makes a lot of these cryptographic algorithms solvable and therefore vulnerable as the underlying mathematical hard problem assumptions are no longer persist.

Typically, cryptographic constructions have always been based on problems like the difficulty of factoring and computing discrete logarithms. Traditionally, these were considered to be secure. However, as technology evolves and building of large-scale quantum computer becomes more and more towards reality, these mathematical problems involving factoring and discrete logarithms would become solvable in polynomial time. Polynomial time refers to the solvability of a mathematical problem in an efficient way regarding how we increase the uncertainty of keys linearly. All the basic calculations such as arithmetic, logarithms, and computing roots are performed in polynomial time. The factoring problem, along with the discrete logarithmic problems, can be solved using quantum computing using Shor’s Algorithm in polynomial time.

This is where lattice-based cryptographic structures come into the picture. The mathematical problems which are designed based on the “lattice” structures, which are not known to be solvable by quantum computers in polynomial time.

Abelian — A post-quantum solution with Accountable Privacy

Abelian Coin, which is dated to be ready in 2019, is gearing up to be one of the few post-quantum cryptocurrency platforms that use lattice-based cryptographic schemes. Abelian, an accountable privacy initiative allows private transactions to be audited by regulatory bodies or corporate authorities for different consortium applications. The Abelian cryptographers and engineers are working together on designing, prototyping, developing, deploying and running a fully operational quantum-resistant blockchain platform. We are committed to building an active ecosystem for Abelian platform. With rich experience and strong track record in both cryptography and Blockchain, the Abelian team is committed to making a big impact towards pushing the industry forward on solid adoption and concrete applications.

Technological developments are sometimes like a two-sided blade. While their proper use can benefit the society, the abuse of such devices can lead to devastation. Technological developments such as the quantum computer cannot be stopped. The scientific community must come together and understand all the consequences of such technologies and prepare the society for any negative impacts through the development of countering solutions. Thankfully, there are constant research papers available which highlight the flaws of developing technologies and demonstrate possible solutions.

--

--

Duncan Wong
Abelian
Writer for

Co-Founder & CEO of CryptoBLK, Co-inventor of Linkable Ring Signature