Skip to main content

Post Quantum Computing

The era of quantum computing is undoubtedly upon us. In order to maintain the security and integrity of blockchain-based systems in the era of quantum computing, it is essential to integrate post-quantum cryptography into blockchain technology.

Since blockchains rely heavily on cryptographic algorithms for a variety of purposes, such as securing transactions, maintaining consensus, and ensuring data privacy, these algorithms must be resistant to quantum attacks.

UPCX will implement practical-level post-quantum cryptography to quickly respond to this threat.

Due to their enormous processing power, quantum computers are said to be able to break many of the currently widely utilized cryptosystems, such as RSA Cryptography and Elliptic Curve Cryptography (ECC). RSA as well as ECC rely on the difficulty of solving certain mathematical problems, such as factoring large numbers or calculating discrete logarithms. However, as these problems have discrete algebraic structures, it is highly possible that their codes can be deciphered through the development of quantum computing methods.

Post-quantum cryptography, also known as quantum-resistant cryptography or quantum-safe cryptography, refers to cryptographic algorithms that are designed to be secure even against attacks from quantum computers by basing them on mathematical problems that are considered difficult to be solved by both conventional as well as quantum computers. Post-quantum cryptography cannot be “difficult to solve with quantum computers” or “quantum-resistant” unless it is something that cannot be solved by attacking its underlying structure of discrete mathematics.

UPCX will first implement its own post-quantum cryptography (UPCX-S) for blockchain wallet key generation and verification based on the Ring-LWE (Ring Learning With Error) problem. Cryptographic research over the past 20 years has confirmed that the Ring-LWE problem is quantum computer-resistant. There are five main types of encryption methods known to be resistant to quantum computers: lattice-based cryptography, code-based cryptography, hash-based cryptography, multivariate polynomial cryptography, and post-quantum elliptic-curve based cryptography. The Ring-LWE based method is a type of lattice-based cryptography.

Lattice-based methods, including the R-LWE method, address the difficulty of finding the point closest to the origin among lattice points in a 1024-dimensional Euclidean space with several thousand dimensions when an arbitrary or random lattice is given. More simply, this problem requires the comparisons of Euclidean distances rather than discrete distances that can be represented by rational numbers, which cannot be computed quickly even with quantum computing.

All competing published 192-bit quantum-resistant algorithms are difficult to implement on low-spec devices due to speed and memory constraints, but UPCX-S can also be implemented on low-spec devices and 8-bit cards.

Currently, we are also conducting research on a cryptographic algorithm using Superspecial Elliptic Curve Isogeny as a quantum computer-resistant cryptographic algorithm. This method has a short key length (100 bytes or less) and low computation speed, so we are conducting research to make it faster.