How the Crypto World Is Preparing for Quantum Computing, Explained

There are two main approaches to address the potential quantum threats: whether to create a quantum-resistant layer to an existing blockchain protocol to increase its security or create a quantum-resistant blockchain from scratch.

There are projects that have already implemented the second approach. The best example is the Quantum Resistant Ledger (QRL), which is operated by the Swiss-based nonprofit QRL Foundation. With its suggestive name, QRL has created a blockchain protocol from zero. QRL is designed to resist any threats from quantum computers.

The QRL blockchain, whose proof-of-work mainnet went live in June of last year, is the first industrial implementation of the so-called eXtended Merkle Signature Scheme (XMSS) — a hash-based signature scheme that is not vulnerable to quantum computers the way ECDSA is. While XMSS was first proposed a few years ago, QRL used an XMSS version described by the Internet Engineering Task Force last year.

Currently, the U.S. National Institute of Standards and Technology (NIST) has a draft approval of XMSS, the hash-based signature scheme used in QRL. 

Unlike common cryptographic algorithms like ECDSA, algorithms such as XMSS and a similar hash-based signature scheme called Leighton-Micali (LMS) are way more advanced thanks to its capabilities to resist quantum computer attacks. However, the NIST explained that both XMSS and LMS were prone to misuse and required a few modifications to address the issues. 

The track to approve the hash-based signature schemes of XMSS and LMS is separate from NIST’s more general call for post-quantum signature schemes, which will conclude at a much later date, possibly 2022 or later. 

The large competition initiated by the NIST has received more than 80 submissions so far. The goal of the competition is to select the best post-quantum cryptographic algorithm.

Interestingly, the U.S. National Security Agency also expressed its readiness to benefit from the NIST submission.

Back in 2015, the NSA said that it planned to move its National Security Systems to post-quantum public key cryptography. In the past few years, the U.S. agency has collaborated with industry leaders to make sure that it has enough quantum-resistant algorithms ready to protect the security systems of the U.S.

As of today, there are only a handful of entities working on quantum-resistant blockchains, and the trend is expected to expand in the following years.

Source