Draft:Quantum Resistant Ledger: Difference between revisions

From FAQQ
(Created page with "{{AFC submission|d|adv|u=Qrcreator|ns=118|decliner=Mdriscoll03|declinets=20200922183929|ts=20200922154451}} <!-- Do not remove this line! --> ----{{Infobox cryptocurrency | c...")
 
No edit summary
 
Line 1: Line 1:
{{AFC submission|d|adv|u=Qrcreator|ns=118|decliner=Mdriscoll03|declinets=20200922183929|ts=20200922154451}} <!-- Do not remove this line! -->
----{{Infobox cryptocurrency
| currency_name = Quantum Resistant Ledger
| image_1 = https://theqrl.org/assets/logo-horizontal4b.svg
| image_2 =
| image_title_1 =
| symbol =
| ticker_symbol = QRL
| precision = 10<sup>−9</sup>
| white_paper = https://github.com/theQRL/Whitepaper/blob/master/QRL_whitepaper.pdf
| implementations = https://github.com/theQRL/QRL
| initial_release_version = 0.54.2
| initial_release_date = 24.10.2017
| code_repository = https://github.com/theQRL/QRL
| status = Active
| latest_release_version = 2.0.5
| latest_release_date = 25.05.2020
| project_fork_of =
| programming_languages = Python
| operating_system = Linux
| author =
| developer =
| source_model = Open source
| license = MIT
| website = https://theqrl.org/
| block_explorer = https://explorer.theqrl.org/
| ledger_start = 22.06.2018
| split_date =
| split_from =
| hash_function = RandomX
| issuance_schedule =
| timestamping =
| merged_mining_parent =
| block_time = 1 minute
| block_reward = 5.45
| circulating_supply = 72,000,000
| supply_limit = 105,000,000
| exchange_rate =
| market_cap =
}}
'''The Quantum Resistant Ledger (QRL)''' is a [[blockchain]] network and platform designed to be resistant to attacks from both classical and [[quantum computer]]s.<ref>{{Cite journal|last1=Fernández-Caramès|first1=Tiago M.|last2=Fraga-Lamas|first2=Paula|date=2020|title=Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks|url=https://ieeexplore.ieee.org/document/8967098|journal=IEEE Access|volume=8|pages=21091–21116|doi=10.1109/ACCESS.2020.2968985|s2cid=211057194|issn=2169-3536}}</ref><ref>{{Cite journal|last1=Edwards|first1=M.|last2=Mashatan|first2=A.|last3=Ghose|first3=S.|date=2020-05-11|title=A review of quantum and hybrid quantum/classical blockchain protocols|url=https://doi.org/10.1007/s11128-020-02672-y|journal=Quantum Information Processing|language=en|volume=19|issue=6|pages=184|doi=10.1007/s11128-020-02672-y|arxiv=1912.09280|bibcode=2020QuIP...19..184E|s2cid=209414629|issn=1573-1332}}</ref><ref name=":1">{{Cite journal|last=van der Linde|first=Wouter|date=27 August 2018|title=Post-quantum blockchain using one-time signature chains|url=https://pdfs.semanticscholar.org/f38c/562c21fa1a94871e5f577669f7c4b9520632.pdf|archive-url=|archive-date=|access-date=|website=Semanticscholar|s2cid=53419176|location=Radboud University}}</ref><ref>{{Cite journal|last1=McConnell|first1=John|last2=Horton|first2=Richard|date=August 2018|title=Lancet electronic research archive in international health and eprint server|url=http://dx.doi.org/10.1016/s0140-6736(99)00226-3|journal=The Lancet|volume=354|issue=9172|pages=2–3|doi=10.1016/s0140-6736(99)00226-3|pmid=10406353|s2cid=29272758|issn=0140-6736|via=}}</ref><ref>{{Cite web|date=2019-06-27|title=The QRL Foundation: Leveraging The Power Of Blockchain To Enhance Crypto-Security|url=https://www.businessapac.com/the-qrl-foundation-leveraging-the-power-of-blockchain/|access-date=2019-07-02|website=Business APAC}}</ref><ref>{{Cite web|title=QRL - The Quantum Resistant Ledger|url=https://theqrl.org/|access-date=2018-12-31|website=theqrl.org}}</ref> To achieve quantum-resistance, The QRL uses [[hash-based cryptography]], XMSS (eXtended Merkle Signature Scheme)<ref name=":1" /><ref>{{Cite web|last=Allen|first=Thelma A.|date=2019-02-04|title=Request for Public Comments on Stateful Hash-Based Signatures (HBS)|url=https://www.nist.gov/news-events/news/2019/02/request-public-comments-stateful-hash-based-signatures-hbs|access-date=2019-05-28|website=NIST}}</ref><ref>{{Cite web|last1=Rijneveld|first1=Joost|last2=Mohaisen|first2=Aziz|last3=Huelsing|first3=Andreas|last4=Butin|first4=Denis|last5=Gazdag|first5=Stefan-Lukas|title=XMSS: eXtended Merkle Signature Scheme|url=https://tools.ietf.org/html/rfc8391.html|access-date=2018-12-31|website=tools.ietf.org}}</ref> which NIST plans to approve<ref>{{Cite news|last=Moody|first=Dustin|date=|title=The 2nd Round of the NIST PQC Standardization Process|work=NIST US Department of Defence|url=https://csrc.nist.gov/CSRC/media/Presentations/the-2nd-round-of-the-nist-pqc-standardization-proc/images-media/moody-opening-remarks.pdf|access-date=2019-08-24}}</ref> to provide account security<ref>{{Cite web|last=|first=|date=2019-07-14|title=qrllib/algsxmss.c|url=https://github.com/theQRL/qrllib/blob/fde8eac251c49a23db46a884bdeb7aba5412c1ef/src/xmss-alt/algsxmss.c|archive-url=|archive-date=|access-date=|website=}}</ref>, rather than the more common [[Elliptic Curve Digital Signature Algorithm|Elliptic Curve Digital Signature Algorithm (ECDSA)]] found in other blockchain networks such as Bitcoin<ref>{{Cite web|last=arXiv|first=Emerging Technology from the|title=Bitcoin security threatened by quantum computers, say cybersecurity experts|url=https://www.technologyreview.com/s/609408/quantum-computers-pose-imminent-threat-to-bitcoin-security/|access-date=2019-07-02|website=MIT Technology Review}}</ref><ref>{{Cite journal|last1=Lande|first1=B. K.|last2=Sule|first2=Virendra|last3=Pote|first3=Santoshi|date=2019-04-08|title=Arithmetic of Koblitz Curve Secp256k1 Used in Bitcoin Cryptocurrency Based on One Variable Polynomial Division|url=https://papers.ssrn.com/abstract=3367674|location=Rochester, NY|ssrn=3367674}}</ref>. Although a quantum computer powerful enough to threaten the security of ECDSA<ref name=":0">{{Cite web|last=Herman|first=Arthur|title=Why Blockchain Is No Silver Bullet For Cyber Threats|url=https://www.forbes.com/sites/arthurherman/2018/10/02/why-blockchain-is-no-silver-bullet-for-cyber-threats/|access-date=2019-05-28|website=Forbes}}</ref> does not yet exist, Peter Shor has demonstrated<ref>{{Cite web|last=Mandelbaum|first=Ryan F.|title=Blockchain Is Especially at Risk for Quantum Attacks, Scientists Warn|url=https://gizmodo.com/blockchain-is-especially-at-risk-for-quantum-attacks-s-1830567357|access-date=2019-06-26|website=Gizmodo}}</ref><ref>{{Cite journal|last=Shor|first=Peter W.|date=October 1997|title=Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer|journal=SIAM Journal on Computing|volume=26|issue=5|pages=1484–1509|arxiv=quant-ph/9508027|doi=10.1137/S0097539795293172|s2cid=2337707|issn=0097-5397}}</ref><ref>{{Cite journal|last1=Chalkias|first1=K.|last2=Brown|first2=J.|last3=Hearn|first3=M.|last4=Lillehagen|first4=T.|last5=Nitto|first5=I.|last6=Schroeter|first6=T.|date=July 2018|title=Blockchained Post-Quantum Signatures|url=https://ieeexplore.ieee.org/document/8726842|journal=2018 IEEE International Conference on Internet of Things (IThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)|pages=1196–1203|doi=10.1109/Cybermatics_2018.2018.00213|isbn=978-1-5386-7975-3|s2cid=51787013}}</ref> that a sufficiently powerful quantum computer could perform factorization exponentially faster than the best available classical computers<ref>{{Cite journal|last1=Kais|first1=Sabre|last2=Humble|first2=Travis S.|last3=McCaskey|first3=Alexander J.|last4=Britt|first4=Keith A.|last5=Jiang|first5=Shuxian|date=2018-12-05|title=Quantum Annealing for Prime Factorization|journal=Scientific Reports|volume=8|issue=1|pages=17667|arxiv=1804.02733|bibcode=2018NatSR...817667J|doi=10.1038/s41598-018-36058-z|issn=2045-2322|pmc=6281593|pmid=30518780}}</ref>, which has the potential to render ECDSA and related public-key infrastructure insecure<ref>{{Cite journal|last1=Dasgupta|first1=Dipankar|last2=Shrein|first2=John M.|last3=Gupta|first3=Kishor Datta|date=2019-04-01|title=A survey of blockchain from security perspective|url=https://doi.org/10.1007/s42786-018-00002-6|journal=Journal of Banking and Financial Technology|volume=3|issue=1|pages=1–17|doi=10.1007/s42786-018-00002-6|s2cid=169927056|issn=2524-7964}}</ref><ref>{{Cite web|title=Post-Quantum Cryptography Becoming Relevant in Pre-Quantum World|url=https://www.eweek.com/security/post-quantum-cryptography-becoming-relevant-in-pre-quantum-world|access-date=2019-07-02|website=eWEEK|date=20 March 2019}}</ref>
'''The Quantum Resistant Ledger (QRL)''' is a [[blockchain]] network and platform designed to be resistant to attacks from both classical and [[quantum computer]]s.<ref>{{Cite journal|last1=Fernández-Caramès|first1=Tiago M.|last2=Fraga-Lamas|first2=Paula|date=2020|title=Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks|url=https://ieeexplore.ieee.org/document/8967098|journal=IEEE Access|volume=8|pages=21091–21116|doi=10.1109/ACCESS.2020.2968985|s2cid=211057194|issn=2169-3536}}</ref><ref>{{Cite journal|last1=Edwards|first1=M.|last2=Mashatan|first2=A.|last3=Ghose|first3=S.|date=2020-05-11|title=A review of quantum and hybrid quantum/classical blockchain protocols|url=https://doi.org/10.1007/s11128-020-02672-y|journal=Quantum Information Processing|language=en|volume=19|issue=6|pages=184|doi=10.1007/s11128-020-02672-y|arxiv=1912.09280|bibcode=2020QuIP...19..184E|s2cid=209414629|issn=1573-1332}}</ref><ref name=":1">{{Cite journal|last=van der Linde|first=Wouter|date=27 August 2018|title=Post-quantum blockchain using one-time signature chains|url=https://pdfs.semanticscholar.org/f38c/562c21fa1a94871e5f577669f7c4b9520632.pdf|archive-url=|archive-date=|access-date=|website=Semanticscholar|s2cid=53419176|location=Radboud University}}</ref><ref>{{Cite journal|last1=McConnell|first1=John|last2=Horton|first2=Richard|date=August 2018|title=Lancet electronic research archive in international health and eprint server|url=http://dx.doi.org/10.1016/s0140-6736(99)00226-3|journal=The Lancet|volume=354|issue=9172|pages=2–3|doi=10.1016/s0140-6736(99)00226-3|pmid=10406353|s2cid=29272758|issn=0140-6736|via=}}</ref><ref>{{Cite web|date=2019-06-27|title=The QRL Foundation: Leveraging The Power Of Blockchain To Enhance Crypto-Security|url=https://www.businessapac.com/the-qrl-foundation-leveraging-the-power-of-blockchain/|access-date=2019-07-02|website=Business APAC}}</ref><ref>{{Cite web|title=QRL - The Quantum Resistant Ledger|url=https://theqrl.org/|access-date=2018-12-31|website=theqrl.org}}</ref> To achieve quantum-resistance, The QRL uses [[hash-based cryptography]], XMSS (eXtended Merkle Signature Scheme)<ref name=":1" /><ref>{{Cite web|last=Allen|first=Thelma A.|date=2019-02-04|title=Request for Public Comments on Stateful Hash-Based Signatures (HBS)|url=https://www.nist.gov/news-events/news/2019/02/request-public-comments-stateful-hash-based-signatures-hbs|access-date=2019-05-28|website=NIST}}</ref><ref>{{Cite web|last1=Rijneveld|first1=Joost|last2=Mohaisen|first2=Aziz|last3=Huelsing|first3=Andreas|last4=Butin|first4=Denis|last5=Gazdag|first5=Stefan-Lukas|title=XMSS: eXtended Merkle Signature Scheme|url=https://tools.ietf.org/html/rfc8391.html|access-date=2018-12-31|website=tools.ietf.org}}</ref> which NIST plans to approve<ref>{{Cite news|last=Moody|first=Dustin|date=|title=The 2nd Round of the NIST PQC Standardization Process|work=NIST US Department of Defence|url=https://csrc.nist.gov/CSRC/media/Presentations/the-2nd-round-of-the-nist-pqc-standardization-proc/images-media/moody-opening-remarks.pdf|access-date=2019-08-24}}</ref> to provide account security<ref>{{Cite web|last=|first=|date=2019-07-14|title=qrllib/algsxmss.c|url=https://github.com/theQRL/qrllib/blob/fde8eac251c49a23db46a884bdeb7aba5412c1ef/src/xmss-alt/algsxmss.c|archive-url=|archive-date=|access-date=|website=}}</ref>, rather than the more common [[Elliptic Curve Digital Signature Algorithm|Elliptic Curve Digital Signature Algorithm (ECDSA)]] found in other blockchain networks such as Bitcoin<ref>{{Cite web|last=arXiv|first=Emerging Technology from the|title=Bitcoin security threatened by quantum computers, say cybersecurity experts|url=https://www.technologyreview.com/s/609408/quantum-computers-pose-imminent-threat-to-bitcoin-security/|access-date=2019-07-02|website=MIT Technology Review}}</ref><ref>{{Cite journal|last1=Lande|first1=B. K.|last2=Sule|first2=Virendra|last3=Pote|first3=Santoshi|date=2019-04-08|title=Arithmetic of Koblitz Curve Secp256k1 Used in Bitcoin Cryptocurrency Based on One Variable Polynomial Division|url=https://papers.ssrn.com/abstract=3367674|location=Rochester, NY|ssrn=3367674}}</ref>. Although a quantum computer powerful enough to threaten the security of ECDSA<ref name=":0">{{Cite web|last=Herman|first=Arthur|title=Why Blockchain Is No Silver Bullet For Cyber Threats|url=https://www.forbes.com/sites/arthurherman/2018/10/02/why-blockchain-is-no-silver-bullet-for-cyber-threats/|access-date=2019-05-28|website=Forbes}}</ref> does not yet exist, Peter Shor has demonstrated<ref>{{Cite web|last=Mandelbaum|first=Ryan F.|title=Blockchain Is Especially at Risk for Quantum Attacks, Scientists Warn|url=https://gizmodo.com/blockchain-is-especially-at-risk-for-quantum-attacks-s-1830567357|access-date=2019-06-26|website=Gizmodo}}</ref><ref>{{Cite journal|last=Shor|first=Peter W.|date=October 1997|title=Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer|journal=SIAM Journal on Computing|volume=26|issue=5|pages=1484–1509|arxiv=quant-ph/9508027|doi=10.1137/S0097539795293172|s2cid=2337707|issn=0097-5397}}</ref><ref>{{Cite journal|last1=Chalkias|first1=K.|last2=Brown|first2=J.|last3=Hearn|first3=M.|last4=Lillehagen|first4=T.|last5=Nitto|first5=I.|last6=Schroeter|first6=T.|date=July 2018|title=Blockchained Post-Quantum Signatures|url=https://ieeexplore.ieee.org/document/8726842|journal=2018 IEEE International Conference on Internet of Things (IThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)|pages=1196–1203|doi=10.1109/Cybermatics_2018.2018.00213|isbn=978-1-5386-7975-3|s2cid=51787013}}</ref> that a sufficiently powerful quantum computer could perform factorization exponentially faster than the best available classical computers<ref>{{Cite journal|last1=Kais|first1=Sabre|last2=Humble|first2=Travis S.|last3=McCaskey|first3=Alexander J.|last4=Britt|first4=Keith A.|last5=Jiang|first5=Shuxian|date=2018-12-05|title=Quantum Annealing for Prime Factorization|journal=Scientific Reports|volume=8|issue=1|pages=17667|arxiv=1804.02733|bibcode=2018NatSR...817667J|doi=10.1038/s41598-018-36058-z|issn=2045-2322|pmc=6281593|pmid=30518780}}</ref>, which has the potential to render ECDSA and related public-key infrastructure insecure<ref>{{Cite journal|last1=Dasgupta|first1=Dipankar|last2=Shrein|first2=John M.|last3=Gupta|first3=Kishor Datta|date=2019-04-01|title=A survey of blockchain from security perspective|url=https://doi.org/10.1007/s42786-018-00002-6|journal=Journal of Banking and Financial Technology|volume=3|issue=1|pages=1–17|doi=10.1007/s42786-018-00002-6|s2cid=169927056|issn=2524-7964}}</ref><ref>{{Cite web|title=Post-Quantum Cryptography Becoming Relevant in Pre-Quantum World|url=https://www.eweek.com/security/post-quantum-cryptography-becoming-relevant-in-pre-quantum-world|access-date=2019-07-02|website=eWEEK|date=20 March 2019}}</ref>


== References ==
== References ==
<!-- Inline citations added to your article will automatically display here. See https://en.wikipedia.org/wiki/WP:REFB for instructions on how to add citations. -->
{{reflist}}

Latest revision as of 16:26, 10 September 2021

The Quantum Resistant Ledger (QRL) is a blockchain network and platform designed to be resistant to attacks from both classical and quantum computers.[1][2][3][4][5][6] To achieve quantum-resistance, The QRL uses hash-based cryptography, XMSS (eXtended Merkle Signature Scheme)[3][7][8] which NIST plans to approve[9] to provide account security[10], rather than the more common Elliptic Curve Digital Signature Algorithm (ECDSA) found in other blockchain networks such as Bitcoin[11][12]. Although a quantum computer powerful enough to threaten the security of ECDSA[13] does not yet exist, Peter Shor has demonstrated[14][15][16] that a sufficiently powerful quantum computer could perform factorization exponentially faster than the best available classical computers[17], which has the potential to render ECDSA and related public-key infrastructure insecure[18][19]

References

  1. Template:Cite journal
  2. Template:Cite journal
  3. 3.0 3.1 Template:Cite journal
  4. Template:Cite journal
  5. {{#invoke:citation/CS1|citation |CitationClass=web }}
  6. {{#invoke:citation/CS1|citation |CitationClass=web }}
  7. {{#invoke:citation/CS1|citation |CitationClass=web }}
  8. {{#invoke:citation/CS1|citation |CitationClass=web }}
  9. Template:Cite news
  10. {{#invoke:citation/CS1|citation |CitationClass=web }}
  11. {{#invoke:citation/CS1|citation |CitationClass=web }}
  12. Template:Cite journal
  13. {{#invoke:citation/CS1|citation |CitationClass=web }}
  14. {{#invoke:citation/CS1|citation |CitationClass=web }}
  15. Template:Cite journal
  16. Template:Cite journal
  17. Template:Cite journal
  18. Template:Cite journal
  19. {{#invoke:citation/CS1|citation |CitationClass=web }}