PQScale
Brand pattern blurBrand pattern
Post-Quantum Scaling with Unmatched Speed and Cost Efficiency

PQScale is a scaling mechanism for lattice-based post-quantum signatures, leveraging zero-knowledge proofs to compress digital signatures to achieve state-of-the-art speed and cost savings.

How it Works
arrows-in-icon

Reduce overhead cost

PQScale significantly reduces the size of post-quantum signatures by over 10x compared to the smallest NIST algorithm, which is at 666 bytes and 10 times larger than ECDSA.

Arrows in circle icon

Preserves transaction data

It replaces multiple individual signatures with a single aggregate signature, thus preserving the existing payload data.

Check icon

NIST Compliance

PQScale offers NIST compliance for layer 1 and 2 blockchains with easy-to-implement roll-up solutions, leveraging quantum signature compression and Falcon digital signatures, a NIST-approved post-quantum algorithm.

PQScale diagram
Key Features
Usability first
Quantum-safe signatures

PQScale is deeply committed to usability: making quantum-safe signatures practical for everyday use by speeding up quantum-safe messages and lowering costs.

Small signatures
Signature aggregation

PQScale streamlines post-quantum signatures, overcoming their size and enhancing their speed. Using signature aggregation, PQScale compresses digital signature to address the challenges traditionally associated with post-quantum cryptography.

ZK-SNARKS
Zero-knowledge proofs

Besides its signature-aggregation technique, PQScale also uses zero-knowledge proofs, specifically zk-SNARKs. These allow for verification without giving away sensitive information. Signature aggregation is achieved through zero-knowledge proofs. Our team has meticulously designed and engineered a quantum-safe zk-SNARK to verify the integrity of messages and their contents.

Blockchain scaling
More efficient blockchains

Reducing the size of post-quantum signatures without compromising security could pave the way for faster, more efficient quantum-resistant blockchains. PQScale’s unique approach to solving the signature size problem could be a game-changer, ensuring that blockchains are not only secure but also usable in a quantum world.

PQScale Applications

PQScale extends its capabilities to a wide array of scenarios through integrated APIs, offered as an Aggregate Signature Service. This flexibility enables diverse platforms, including blockchain networks, dApps, bridging protocols, stablecoin architectures, and other software systems, to leverage quantum-resistant digital signature compression technology, either within their own data centers or via cloud services. Emphasizing its adaptability and advanced technology, PQScale is excited to partner with teams looking to transition to post-quantum systems, offering them opportunities for significant scaling and enhanced security.

A block explorer demonstrating PQScale

As quantum computing advances, the need for post-quantum cryptography to secure blockchain networks becomes increasingly important. Here we have a demo website of the latest post-quantum blockchain explorer that showcases the integration of PQScale into blockchain to display the potential of post-quantum tech in enhancing blockchain security.

This blockchain explorer demonstrates the innovative technique of aggregate signature in post-quantum signature schemes, which provides a unique way to visualize the aggregate signature of multiple transactions at once. By exploring this demo website, users can gain a deeper understanding of how PQScale can enhance the security and efficiency of a post-quantum blockchain and its potential to transform the blockchain landscape.

Access Demo
Results of signature size compression

In practice, the size of the aggregate signature for 1722 Falcon signatures is about 94 KB, which is less than 9% of the original size of all 1722 signatures. Moreover, the factor of reduction improves as the number of signatures aggregated increases. This means that more space is saved with more signatures included in an aggregate signature. For example, when aggregating 4096 signatures, the aggregate signature is only 5% of the unaggregated signatures.

Aggregate signature performance

Falcon signature with Aurora proving system. Running on AMD EPYC 73F3 16-core@3.5GHz with 512GB DDR4.

No. of SignaturesAggregateVerifySizeImprovement
172227.6 minutes3.1 minutes94 KB11.2x
86113.5 minutes1.5 minutes86kb6x

If we try to analyze the Bitcoin ledger size with different post-quantum signature schemes, we can find that PQScale enables post-quantum security and avoids the explosions in signatures and ledger sizes.

Results
Grant Funding

PQScale received $10,000 USD in XLM from the Stellar Community Fund to offer a scaling solution to improve transaction verification speed and cost savings by leveraging zero-knowledge proofs.

Inquire about PQScale