Post-quantum distributed ledger technology: a systematic survey

[ad_1]

  • Caradonna, T. Blockchain and society. Informatik Spektrum 43, 40–52 (2020).

    Article 

    Google Scholar
     

  • Ciulei, A.-T., Creţu, M.-C. & Simion, E. Preparation for post-quantum era: a survey about blockchain schemes from a post-quantum perspective. Cryptology (2022).

  • Gupta, D. S., Karati, A., Saad, W. & da Costa, D. B. Quantum-defended blockchain-assisted data authentication protocol for internet of vehicles. IEEE Trans. Veh. Technol. 71, 3255–3266 (2022).

    Article 

    Google Scholar
     

  • Cojocaru, A., Garay, J., Kiayias, A., Song, F. & Wallden, P. Post-quantum security of the bitcoin backbone and quantum multi-solution bernoulli search. arXiv preprintarXiv:2012.15254 (2020).

  • Brassard, G., Chuang, I., Lloyd, S. & Monroe, C. Quantum computing. Proc. Natl. Acad. Sci. 95, 11032–11033 (1998).

    Article 
    ADS 
    MathSciNet 
    CAS 
    PubMed 
    PubMed Central 

    Google Scholar
     

  • Britt, K. A. & Humble, T. S. High-performance computing with quantum processing units. ACM J. Emerg. Technol. Comput. Syst. (JETC) 13, 1–13 (2017).

    Article 

    Google Scholar
     

  • Giusto, E., Vakili, M. G., Gandino, F., Demartini, C. & Montrucchio, B. Quantum pliers cutting the blockchain. IT Prof. 22, 90–96 (2020).

    Article 

    Google Scholar
     

  • Chen, L. et al. Report on post-quantum cryptography Vol. 12 (US Department of Commerce, National Institute of Standards and Technology, 2016).

    Book 

    Google Scholar
     

  • Gisin, N., goire Ribordy, G., Tittel, W. & Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 74, 145–195, https://doi.org/10.1103/revmodphys.74.145 (2002).

  • Nakamoto, S. B.: A peer-to-peer electronic cash system. Cryptography (2009).

  • Wang, S. et al. Blockchain-enabled smart contracts: Architecture, applications, and future trends. IEEE Trans. Syst. Man Cybern. Syst. 49, 2266–2277 (2019).

    Article 

    Google Scholar
     

  • Patwary, A. A.-N. et al. Authentication, access control, privacy, threats and trust management towards securing fog computing environments: A review (2020). arXiv:2003.00395.

  • Hu, W., Hu, Y., Yao, W. & Li, H. A blockchain-based byzantine consensus algorithm for information authentication of the internet of vehicles. IEEE Access 7, 139703–139711 (2019).

    Article 

    Google Scholar
     

  • Wu, M. et al. A comprehensive survey of blockchain: From theory to iot applications and beyond. IEEE Internet Things J. 6, 8114–8154 (2019).

    Article 

    Google Scholar
     

  • Uddin, M. A., Stranieri, A., Gondal, I. & Balasubramanian, V. A survey on the adoption of blockchain in iot: Challenges and solutions. Blockchain Res. Appl. 2, 100006 (2021).

  • Szydlo, M. Merkle tree traversal in log space and time. In International Conference on the Theory and Applications of Cryptographic Techniques, 541–554 (Springer, 2004).

  • Saxena, S., Bhushan, B. & Ahad, M. A. Blockchain based solutions to secure iot: Background, integration trends and a way forward. J. Netw. Comput. Appl. 181, 103050 (2021).

    Article 

    Google Scholar
     

  • Salimitari, M., Chatterjee, M. & Fallah, Y. P. A survey on consensus methods in blockchain for resource-constrained iot networks. Internet Things 11, 100212 (2020).

    Article 

    Google Scholar
     

  • Bellavista, P. et al. Interoperable blockchains for highly-integrated supply chains in collaborative manufacturing. Sensors 21, 4955 (2021).

    Article 
    ADS 
    PubMed 
    PubMed Central 

    Google Scholar
     

  • Cai, W. et al. Decentralized applications: The blockchain-empowered software system. IEEE Access 6, 53019–53033 (2018).

    Article 

    Google Scholar
     

  • Puthal, D., Malik, N., Mohanty, S. P., Kougianos, E. & Das, G. Everything you wanted to know about the blockchain: Its promise, components, processes, and problems. IEEE Consum. Electron. Mag. 7, 6–14 (2018).

    Article 

    Google Scholar
     

  • Cao, B. et al. Performance analysis and comparison of pow, pos and dag based blockchains. Digital Commun. Netw. 6, 480–485 (2020).

    Article 

    Google Scholar
     

  • Stifter, N., Judmayer, A. & Weippl, E. Revisiting practical byzantine fault tolerance through blockchain technologies. In Security and Quality in Cyber-Physical Systems Engineering, 471–495 (Springer, 2019).

  • Gruska, J. et al.Quantum computing, vol. 2005 (McGraw-Hill London, 1999).

  • Feynman, R. P. Simulating physics with computers. In Feynman and computation, 133–153 (CRC Press, 2018).

  • Levine, I. N., Busch, D. H. & Shull, H. Quantum chemistry Vol. 6 (Pearson, New york, USA, 2009).


    Google Scholar
     

  • Gyongyosi, L. & Imre, S. A survey on quantum computing technology. Comput. Sci. Rev. 31, 51–71 (2019).

    Article 
    MathSciNet 

    Google Scholar
     

  • Giani, A. & Eldredge, Z. Quantum computing opportunities in renewable energy. SN Comput. Sci. 2, 393 (2021).

    Article 

    Google Scholar
     

  • Degen, C. L., Reinhard, F. & Cappellaro, P. Quantum sensing. Rev. Mod. Phys. 89, 035002 (2017).

    Article 
    ADS 
    MathSciNet 

    Google Scholar
     

  • Li, Y., Tian, M., Liu, G., Peng, C. & Jiao, L. Quantum optimization and quantum learning: A survey. Ieee Access 8, 23568–23593 (2020).

    Article 

    Google Scholar
     

  • Orús, R., Mugel, S. & Lizaso, E. Quantum computing for finance: Overview and prospects. Rev. Phys. 4, 100028 (2019).

    Article 

    Google Scholar
     

  • Bova, F., Goldfarb, A. & Melko, R. G. Commercial applications of quantum computing. EPJ Quant. Technol. 8, 2 (2021).

    Article 

    Google Scholar
     

  • Ladd, T. D. et al. Quantum computers. Nature 464, 45–53 (2010).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Home, D. & Selleri, F. Bell’s theorem and the epr paradox. La Rivista del Nuovo Cimento 1978–1999(14), 1–95 (1991).

    Article 

    Google Scholar
     

  • Nielsen, M. A. & Chuang, I. Quantum computation and quantum information, book (2002).

  • O’brien, J. L. Optical quantum computing. Science 318, 1567–1570 (2007).

  • Berman, P. R. Cavity quantum electrodynamics. osti.gov (1994).

  • Häffner, H., Roos, C. F. & Blatt, R. Quantum computing with trapped ions. Phys. Rep. 469, 155–203 (2008).

    Article 
    ADS 
    MathSciNet 

    Google Scholar
     

  • Cory, D. G., Price, M. D. & Havel, T. F. Nuclear magnetic resonance spectroscopy: An experimentally accessible paradigm for quantum computing. Phys. D 120, 82–101 (1998).

    Article 
    ADS 
    CAS 

    Google Scholar
     

  • Stamp, P. C. & Gaita-Arino, A. Spin-based quantum computers made by chemistry: Hows and whys. J. Mater. Chem. 19, 1718–1730 (2009).

    Article 
    CAS 

    Google Scholar
     

  • Loss, D. & DiVincenzo, D. P. Quantum computation with quantum dots. Phys. Rev. A 57, 120 (1998).

    Article 
    ADS 
    CAS 

    Google Scholar
     

  • Clarke, J. & Wilhelm, F. K. Superconducting quantum bits. Nature 453, 1031–1042 (2008).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Mermin, N. D. Quantum computer science: an introduction (Cambridge University Press, 2007).

  • Monroe, C., Meekhof, D. M., King, B. E., Itano, W. M. & Wineland, D. J. Demonstration of a fundamental quantum logic gate. Phys. Rev. Lett. 75, 4714 (1995).

    Article 
    ADS 
    MathSciNet 
    CAS 
    PubMed 
    MATH 

    Google Scholar
     

  • Simon, D. R. On the power of quantum computation. SIAM J. Comput. 26, 1474–1483 (1997).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Ezawa, H. & Murayama, Y. Quantum Control and Measurement (Elsevier, 1993).

  • Criger, B., Moussa, O. & Laflamme, R. Quantum error correction with mixed ancilla qubits. Phys. Rev. A 85, 044302 (2012).

    Article 
    ADS 

    Google Scholar
     

  • Das, A. & Chakrabarti, B. K. Quantum annealing and related optimization methods, vol. 679 (Springer Science & Business Media, 2005).

  • Hen, I. & Spedalieri, F. M. Quantum annealing for constrained optimization. Phys. Rev. Appl. 5, 034007 (2016).

    Article 
    ADS 

    Google Scholar
     

  • Bian, Z. et al. Discrete optimization using quantum annealing on sparse ising models. Front. Phys. 2, 56 (2014).

    Article 

    Google Scholar
     

  • Abel, S., Chancellor, N. & Spannowsky, M. Quantum computing for quantum tunneling. Phys. Rev. D 103, 016008 (2021).

    Article 
    ADS 
    MathSciNet 
    CAS 

    Google Scholar
     

  • Pittenger, A. O. An introduction to quantum computing algorithms,Book, vol. 19 (Springer Science & Business Media, 2012).

  • Simon, C. et al. Quantum memories. Eur. Phys. J. D 58, 1–22 (2010).

    Article 
    ADS 
    CAS 

    Google Scholar
     

  • Brassard, G. & Hoyer, P. An exact quantum polynomial-time algorithm for simon’s problem. In In Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems, 12–23 (IEEE, 1997).

  • Aaronson, S. & Arkhipov, A. The computational complexity of linear optics. In Proceedings of the forty-third annual ACM symposium on Theory of computing, 333–342 (2011).

  • Bernstein, E. & Vazirani, U. Quantum complexity theory. In Proceedings of the twenty-fifth annual ACM symposium on Theory of computing, 11–20 (1993).

  • Shor, P. W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41, 303–332 (1999).

    Article 
    ADS 
    MathSciNet 
    MATH 

    Google Scholar
     

  • van Dam, W. & Seroussi, G. Efficient quantum algorithms for estimating gauss sums (2002). arXiv:quant-ph/0207131.

  • Aaronson, S. Bqp and the polynomial hierarchy. In Proceedings of the forty-second ACM symposium on Theory of computing, 141–150 (2010).

  • Kitaev, A. Y. Quantum measurements and the abelian stabilizer problem (1995). arXiv:quant-ph/9511026.

  • Ettinger, M., Høyer, P. & Knill, E. The quantum query complexity of the hidden subgroup problem is polynomial. Inf. Process. Lett. 91, 43–48 (2004).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Brassard, G., Høyer, P. & Tapp, A. Quantum counting. In In Proceedings of the 25th International Colloquium, ICALP’98 Aalborg, Denmark, July 13–17, 1998, 820–831 (Springer, 1998).

  • Grover, L. K. A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, 212–219 (1996).

  • Xia, F. et al. Random walks: A review of algorithms and applications. IEEE Trans. Emerg. Top. Comput. Intell. 4, 95–107 (2019).

    Article 

    Google Scholar
     

  • Ambainis, A. Quantum walk algorithm for element distinctness. SIAM J. Comput. 37, 210–239 (2007).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Magniez, F., Santha, M. & Szegedy, M. Quantum algorithms for the triangle problem. SIAM J. Comput. 37, 413–424 (2007).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Chaichian, M. & Demichev, A. P. Introduction to quantum groups (World Scientific, 1996).

  • Montanaro, A. Quantum algorithms: An overview. NPJ Quant. Inf. 2, 1–8 (2016).

  • Adleman, L. M., Demarrais, J. & Huang, M.-D.A. Quantum computability. SIAM J. Comput. 26, 1524–1540 (1997).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Lomonaco, S. J. & Kauffman, L. H. Quantum knots and mosaics. AMS PSAPM 68, 177–208 (2010).

    MathSciNet 
    MATH 

    Google Scholar
     

  • Georgescu, I. M., Ashhab, S. & Nori, F. Quantum simulation. Rev. Mod. Phys. 86, 153 (2014).

    Article 
    ADS 

    Google Scholar
     

  • Cai, X.-D. et al. Experimental quantum computing to solve systems of linear equations. Phys. Rev. Lett. 110, 230501 (2013).

    Article 
    ADS 
    PubMed 

    Google Scholar
     

  • Farhi, E., Goldstone, J. & Gutmann, S. A quantum approximate optimization algorithm (2014). arXiv:1411.4028.

  • Peruzzo, A. et al. A variational eigenvalue solver on a photonic quantum processor. Nat. Commun. 5, 4213 (2014).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Mosca, M. Cybersecurity in an era with quantum computers: Will we be ready?. IEEE Secur. Privacy 16, 38–41 (2018).

    Article 

    Google Scholar
     

  • Fedorov, A. K., Kiktenko, E. O. & Lvovsky, A. I. Quantum computers put blockchain security at risk (2018).

  • Ikeda, K. Security and privacy of blockchain and quantum computation. In jouranl of Advances in Computers, vol. 111, 199–228 (Elsevier, 2018).

  • Lamport, L., Shostak, R. & Pease, M. The byzantine generals problem. In Concurrency: the works of leslie lamport, 203–226 (ACM, 2019).

  • Hankerson, D., Menezes, A. J. & Vanstone, S. Guide to elliptic curve cryptography (Springer Science & Business Media, 2006).

  • Renner, R. Security of quantum key distribution. Int. J. Quant. Inf. 6, 1–127 (2008).

    Article 
    MATH 

    Google Scholar
     

  • Djordjevic, I. B. Joint qkd-post-quantum cryptosystems. IEEE. Access 8, 154708–154712 (2020).

    Article 

    Google Scholar
     

  • Fitzi, M., Gottesman, D., Hirt, M., Holenstein, T. & Smith, A. Detectable byzantine agreement secure against faulty majorities. In Proceedings of the twenty-first annual symposium on Principles of distributed computing, 118–126 (2002).

  • Alagic, G. et al. Status report on the first round of the NIST post-quantum cryptography standardization process (US Department of Commerce, National Institute of Standards and Technology, 2019).

    Book 

    Google Scholar
     

  • Alagic, G. et al. Status report on the second round of the nist post-quantum cryptography standardization process (US Department of Commerce, NIST, 2020).


    Google Scholar
     

  • Ding, J., Gower, J. E. & Schmidt, D. S. Multivariate public-key cryptosystems. In In proceedings of the International conference on the Algebra and its application, 79–94 (Springer, 2005).

  • Khot, S. Hardness of approximating the shortest vector problem in lattices. JACM 52, 789–808 (2005).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Micciancio, D. & Regev, O. Lattice-based cryptography. In Post-quantum cryptography, 147–191 (Springer, 2009).

  • Childs, A., Jao, D. & Soukharev, V. Constructing elliptic curve isogenies in quantum subexponential time. J. Math. Cryptol. 8, 1–29 (2014).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Jao, D. & De Feo, L. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In In proceedings of the International Workshop on Post-Quantum Cryptography, 19–34 (Springer, 2011).

  • Kuznetsov, A., Kiian, A., Lutsenko, M., Chepurko, I. & Kavun, S. Code-based cryptosystems from nist pqc. In In proceedings of IEEE 9th International Conference on Dependable Systems, Services and Technologies, 282–287 (IEEE, 2018).

  • Bernstein, D. J., Lange, T. & Peters, C. Attacking and defending the mceliece cryptosystem. In International Workshop on Post-Quantum Cryptography, 31–46 (Springer, 2008).

  • Sendrier, N., Nikova, S., Preneel, B. & Storme, L. On the use of structured codes in code based cryptography. Coding Theory Cryptogr. 3, 59–68 (2009).


    Google Scholar
     

  • D’Alconzo, G., Meneghetti, A. & Piasenti, P. Security issues of cfs-like digital signature algorithms (2021). arXiv:2112.00429.

  • Cayrel, P.-L. & Meziani, M. Post-quantum cryptography: Code-based signatures. In In proceedings of Advances in Computer Science and Information Technology, 82–99 (Springer, 2010).

  • Bennett, C. H., Bernstein, E., Brassard, G. & Vazirani, U. Strengths and weaknesses of quantum computing. SIAM J. Comput. 26, 1510–1523 (1997).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Delfs, H., Knebl, H. & Knebl, H. Introduction to cryptography, vol. 2 (Springer, 2002).

  • Dods, C., Smart, N. P. & Stam, M. Hash based digital signature schemes. In IMA international conference on cryptography and coding, 96–115 (Springer, 2005).

  • Becker, G. Merkle signature schemes, merkle trees and their cryptanalysis. Ruhr-University Bochum, Tech. Rep12, 19 (2008).

  • LAMPORT, L. Constructing digital signatures from a one-way function. Report SRI Intl. CSL 98 (1979).

  • Bernstein, D. J., Chuengsatiansup, C., Lange, T. & Vredendaal, C. v. Ntru prime: reducing attack surface at low cost. In proceedings of the International Conference on Selected Areas in Cryptography, 235–260 (Springer, 2017).

  • Aragon, N. et al. Bike: bit flipping key encapsulation. Report: ffhal-01671903f (2017).

  • is renamed ROLLO, L. et al. Rollo-rank-ouroboros, lake & locker. Second PQC Standardization Conference (2019).

  • D’Anvers, J.-P., Karmakar, A., Sinha Roy, S. & Vercauteren, F. Saber: Module-lwr based key exchange, cpa-secure encryption and cca-secure kem. In In proceedings of the International Conference on Cryptology in Africa, 282–305 (Springer, 2018).

  • Chiano, N. D., Longo, R., Meneghetti, A. & Santilli, G. A survey on nist pq signatures (2021). arXiv:2107.11082.

  • Campbell, R. Sr. Evaluation of post-quantum distributed ledger cryptography. J. Br. Blockchain Assoc. 2, 7679 (2019).


    Google Scholar
     

  • Alkim, E. et al. The lattice-based digital signature scheme qtesla. In In proceedings of International Conference on Applied Cryptography and Network Security, 441–460 (Springer, 2020).

  • Edwards, M., Mashatan, A. & Ghose, S. A review of quantum and hybrid quantum/classical blockchain protocols. Quant. Inf. Process. 19, 1–22 (2020).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Wiesner, S. Conjugate coding. ACM Sigact News 15, 78–88 (1983).

    Article 
    MATH 

    Google Scholar
     

  • Zhandry, M. Quantum lightning never strikes the same state twice or quantum money from cryptographic assumptions. J. Cryptol. 34, 1–56 (2021).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Fernandez-Carames, T. M. & Fraga-Lamas, P. Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 8, 21091–21116 (2020).

    Article 

    Google Scholar
     

  • Jatoth, C., Gangadharan, G. & Buyya, R. Computational intelligence based qos-aware web service composition: A systematic literature review. IEEE Trans. Serv. Comput. 10, 475–492 (2015).

    Article 

    Google Scholar
     

  • Kiktenko, E. O. et al. Quantum-secured blockchain. Quant. Sci. Technol. 3, 035004 (2018).

    Article 
    ADS 

    Google Scholar
     

  • Mishra, S., Thapliyal, K., Rewanth, S. K., Parakh, A. & Pathak, A. Anonymous voting scheme using quantum assisted blockchain (2022). arXiv:2206.03182.

  • Sun, X., Sopek, M., Wang, Q. & Kulicki, P. Towards quantum-secured permissioned blockchain: Signature, consensus, and logic. Entropy 21, 887 (2019).

    Article 
    ADS 
    MathSciNet 
    PubMed Central 

    Google Scholar
     

  • Dai, W. Internet of quantum blockchains: security modeling and dynamic resource pricing for stable digital currency (2021). arXiv:2104.07323.

  • Nilesh, K. & Panigrahi, P. K. Quantum blockchain based on dimensional lifting generalized gram-schmidt procedure. IEEE Access 10, 103212–103222 (2022).

    Article 

    Google Scholar
     

  • Iovane, G. Murequa chain: Multiscale relativistic quantum blockchain. IEEE Access 9, 39827–39838 (2021).

    Article 

    Google Scholar
     

  • Banerjee, S., Mukherjee, A. & Panigrahi, P. K. Quantum blockchain using weighted hypergraph states. Phys. Rev. Res. 2, 013322 (2020).

    Article 
    CAS 

    Google Scholar
     

  • Rajan, D. & Visser, M. Quantum blockchain using entanglement in time. Quant. Rep. 1, 3–11 (2019).

    Article 

    Google Scholar
     

  • Gao, Y.-L. et al. A novel quantum blockchain scheme base on quantum entanglement and dpos. Quant. Inf. Process. 19, 1–15 (2020).

    Article 
    ADS 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Wang, W., Yu, Y. & Du, L. Quantum blockchain based on asymmetric quantum encryption and a stake vote consensus algorithm. Sci. Rep. 12, 1–12 (2022).


    Google Scholar
     

  • Shor, P. W. & Preskill, J. Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Iovane, G. Computational quantum key distribution (cqkd) on decentralized ledger and blockchain. J. Disc. Math. Sci. Cryptogr. 24, 1021–1042 (2021).

    MathSciNet 
    MATH 

    Google Scholar
     

  • Chen, J. & Micali, S. Algorand (2017). arXiv:1607.01341.

  • Bedington, R., Arrazola, J. M. & Ling, A. Progress in satellite quantum key distribution. NPJ Quant. Inf. 3, 1–13 (2017).

  • Jin, X.-R. et al. Three-party quantum secure direct communication based on ghz states. Phys. Lett. A 354, 67–70 (2006).

    Article 
    ADS 
    CAS 

    Google Scholar
     

  • Zhang, P., Wang, L., Wang, W., Fu, K. & Wang, J. A blockchain system based on quantum-resistant digital signature. Secur. Commun. Netw. 2021 (2021).

  • Easttom, C. Ntru and lash for a quantum resistant blockchain. In In proceedings of the IEEE 12th Annual Computing and Communication Workshop and Conference (CCWC), 0654–0658 (IEEE, 2022).

  • Holcomb, A., Pereira, G., Das, B. & Mosca, M. Pqfabric: a permissioned blockchain secure from both classical and quantum attacks. In In proceedings of IEEE International Conference on Blockchain and Cryptocurrency (ICBC), 1–9 (IEEE, 2021).

  • Yi, H., Li, Y., Wang, M., Yan, Z. & Nie, Z. An efficient blockchain consensus algorithm based on post-quantum threshold signature. Big Data Res. 26, 100268 (2021).

    Article 

    Google Scholar
     

  • Saha, R. et al. A blockchain framework in post-quantum decentralization. IEEE Transactions on Services Computing (2021).

  • Esgin, M. F., Steinfeld, R. & Zhao, R. K. Matrict+: more efficient post-quantum private blockchain payments. In 2022 IEEE Symposium on Security and Privacy (SP), 1281–1298 (IEEE, 2022).

  • Chen, J., Gan, W., Hu, M. & Chen, C.-M. On the construction of a post-quantum blockchain for smart city. J. Inf. Secur. Appl. 58, 102780 (2021).


    Google Scholar
     

  • Li, C.-Y., Chen, X.-B., Chen, Y.-L., Hou, Y.-Y. & Li, J. A new lattice-based signature scheme in post-quantum blockchain network. IEEE Access 7, 2026–2033 (2018).

    Article 

    Google Scholar
     

  • Gao, Y.-L. et al. A secure cryptocurrency scheme based on post-quantum blockchain. IEEE Access 6, 27205–27213 (2018).

    Article 

    Google Scholar
     

  • Esgin, M. F., Zhao, R. K., Steinfeld, R., Liu, J. K. & Liu, D. Matrict: efficient, scalable and post-quantum blockchain confidential transactions protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 567–584 (2019).

  • Sun, S.-F., Au, M. H., Liu, J. K. & Yuen, T. H. Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In In proceedings of European Symposium on Research in Computer Security, 456–474 (Springer, 2017).

  • Möser, M. et al. An empirical analysis of traceability in the monero blockchain (2018). arXiv:1704.04299.

  • Yuen, T. H. et al. Ringct 3.0 for blockchain confidential transaction: Shorter size and stronger security. In International Conference on Financial Cryptography and Data Security, 464–483 (Springer, 2020).

  • Lai, R. W. et al. Omniring: Scaling private payments without trusted setup. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 31–48 (2019).

  • Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, 99–108 (1996).

  • Agrawal, S., Boneh, D. & Boyen, X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical ibe. In Annual cryptology conference, 98–115 (Springer, 2010).

  • Yin, W., Wen, Q., Li, W., Zhang, H. & Jin, Z. An anti-quantum transaction authentication approach in blockchain. IEEE Access 6, 5393–5401 (2018).

    Article 

    Google Scholar
     

  • Dickson, L. E. Linear groups: With an exposition of the Galois field theory, vol. 6 (BG Teubner, 1901).

  • Azzaoui, A. E. & Park, J. H. Post-quantum blockchain for a scalable smart city. J. Internet Technol. 21, 1171–1178 (2020).


    Google Scholar
     

  • Yi, H. Secure social internet of things based on post-quantum blockchain. IEEE Trans. Netw. Sci. Eng. (2021).

  • Trivedi, S., Mehta, K. & Sharma, R. Systematic literature review on application of blockchain technology in e-finance and financial services. J. Technol. Manag. Innov. 16, 89–102 (2021).

    Article 

    Google Scholar
     

  • Kar, A. K. & Navin, L. Diffusion of blockchain in insurance industry: An analysis through the review of academic and trade literature. Telemat. Inf. 58, 101532 (2021).

    Article 

    Google Scholar
     

  • Hou, H. The application of blockchain technology in e-government in china. In In proceedings of 26th International Conference on Computer Communication and Networks (ICCCN), 1–4 (IEEE, 2017).

  • Lanzagorta, M. Quantum radar. Synth. Lect. Quant. Comput. 3, 1–139 (2011).

    Article 

    Google Scholar
     

  • Shahid, F., Khan, A. & Jeon, G. Post-quantum distributed ledger for internet of things. Comput. Electr. Eng. 83, 106581 (2020).

    Article 

    Google Scholar
     

  • Jiang, W., Han, B., Habibi, M. A. & Schotten, H. D. The road towards 6g: A comprehensive survey. IEEE Open J. Commun. Soc. 2, 334–366 (2021).

    Article 

    Google Scholar
     

  • Gill, S. S. et al. Quantum computing: A taxonomy, systematic review and future directions. Softw. Pract. Exp. 52, 66–114 (2022).

  • [ad_2]

    Source link

    Leave a Comment

    Your email address will not be published. Required fields are marked *

    Scroll to Top