Making Quantum Security More Accessible

John M Potter
The Journal of Quantum Resistance
4 min readSep 15, 2022

Attempting to code cryptography protocols can be a daunting challenge. Programmers are under pressure to ensure their security and performance amidst thousands of lines of code. As a result, they frequently produce implementation errors in the process. Geometry Labs, a decentralized finance and cryptography research and development lab, has created a lattice-algebra library to streamline how developers code cryptography protocols.

When used in conjunction with Quantum Resistant Ledger (QRL), Geometry Lab’s lattice-algebra library will facilitate the adoption of quantum-secure cryptography schemes within the blockchain industry.

QRL is a native blockchain purposely built to be quantum-secure for the uninitiated. Instead of relying on elliptical curve cryptography, QRL employs an XMSS signature-based hash scheme to ensure post-quantum security. The project recently partnered with Geometry Labs to introduce quantum-secure applications built with lattice-based post-quantum cryptography.

Likewise, Geometry Lab’s goal is to “lower the barrier for creating lattice cryptography primitives and applications by allowing the developers to focus on securely building the higher-level constructs without having to worry about implementing the underlying algebra as well.”

A Novel Productivity Tool

Programmers typically use mathematical integers and floating point numbers to create cryptographic objects consisting of polynomials and vectors of polynomials.

As Mitchell Krawiec from Geometry Labs explains,

What we’ve done is taken these cryptographic objects, polynomials and vectors of polynomials, and turned them into a type in Python so that you can just add them together and multiply them together as naturally as you would an integer in Python. That makes programming cryptographic protocols like a snap…

Geometry Labs has created a lattice-algebra library to make this idea a reality.

Previously, lattice-based cryptography schemes were considered wildly inefficient given their enormity. Geometry Lab has overcome this issue using number theoretic transforms as a compression tool. Compression allows developers to move past the hard-to-deal with polynomials inherent in current cryptographic objects.

With a lattice-algebra library, cryptographic developers can optimally represent signature keys and signature algorithms without sacrificing their underlying polynomial nature. As with linear algebra, the goal here is to represent data optimally so that computations can be performed efficiently.

However, a lattice-algebra library not only makes programming protocols easier, it also reduces the risk of implementation errors. After all, a lattice-algebra library facilitates a modular approach toward a cryptography scheme’s most critical functions. As a result, it serves to safeguard critical functions from unnecessary modification.

Finally, a lattice-algebra library can make coding a more accessible endeavor for cryptographic developers. This approach is particularly beneficial for developers seeking to make a cryptographic protocol quantum-secure, as it alleviates the need to be an expert in quantum security.

As Mitchell notes,

“What we’re trying to do is essentially educate and empower everyone else to be able to build their own quantum secure applications and services. Some of those in the future, based on the life cycle of how I, myself, and others view QRL projects, some of those will be unchained on the native QRL blockchain.

Additional Benefits

Geometry Lab’s lattice-algebra library is somewhat analogous to a software development kit. Like an SDK, their lattice-algebra library can help facilitate innovative application development.

For instance, a blockchain developer using a lattice-algebra library could easily implement a Schnorr-like one-time signature scheme. Once achieved, the developer could aggregate signature schemes, thus allowing a user to post 50 keys and one signature rather than 50 keys and 50 signatures. And all without any interaction by the signers.

This development would inevitably reduce energy consumption and the cost of staking for Proof-of-Stake users. It would also reduce the blockchain space needed for storing multiple signatures.

In addition, a lattice-algebra library would encourage the implementation of adaptor signatures, a form of auxiliary signature data that facilitates the adoption of zero-knowledge proofs. Blockchain developers with easy access to zero-knowledge proofs can readily implement cross-chain atomic swaps (even between QRL and Ethereum).

As a bonus, blockchain developers can also use adaptor signatures to create second-layer payment channel applications.

Together, all these capabilities promise to transform quantum-secure wallets and blockchain features in the future.

The Future.

Using the QRL chain, Geometry Lab plans to produce lattice-based proof-of-stake signatures, trustless cross-chain atomic swaps (QRL↔BTC, QRL↔ETH, etc.), and ‘lightning network’ style payment channels.

The company has publicly released its python implementation of the algebra underlying lattice-based post-quantum cryptography (available on GitHub and distributed through PyPi.

Concluding Thoughts

Geometry Lab’s lattice-algebra library promises to make creating quantum-secure protocols and applications a less taxing proposition. If so, blockchain projects may soon consider quantum security less an exotic luxury than a standard feature.

--

--

John M Potter
The Journal of Quantum Resistance

Content Writer on Blockchain Technology and Quantum Computing. Open to freelance, reach me at johnpotterGR @gmail.com. Check out my crypto magazines