Back to research
Jul 5, 2022
NIST Announces the 1st International PQC Standards
NIST Announcing Post-Quantum Cryptography Algorithms for Standardization NIST has officially announced the standardized algorithms from Round 3 of the NIST PQC competition. This is a landmark milestone as government agencies and businesses have been waiting nearly 6 years for a clear direction as to which algorithms...
NIST Announces the 1st International PQC Standards

NIST Announcing Post-Quantum Cryptography Algorithms for Standardization

NIST has officially announced the standardized algorithms from Round 3 of the NIST PQC competition. This is a landmark milestone as government agencies and businesses have been waiting nearly 6 years for a clear direction as to which algorithms are trustworthy. Post-quantum cryptographic algorithms are the front-line defense against adversarial quantum attacks, a problem that will become more common as the pace of development in quantum computers surges.

NIST PQC Milestones, Standardized Algorithms and 4th Round Candidates

NIST PQC Milestones, Standardized Algorithms and 4th Round Candidates

Blockchains Transition to PQC

Blockchain security is especially threatened by quantum computing and all chains will need to transition to post-quantum cryptographic standards just as they initially embraced classical standards. The Elliptic Curve Digital Signature Algorithm (ECDSA) is the most widely used cryptographic algorithm implemented by blockchains today and has a severe weakness to a quantum attack. The security of ECDSA relies on the difficulty of the discrete-logarithm problem, solving which is made computationally feasible by quantum computers running Shor's algorithm. In order for blockchains to remain secure and viable in the next era of computing, they will have no choice but to upgrade their security using post-quantum cryptography.

Unprecedented Transition in Digital Infrastructure

Unfortunately this opens up a new problem. PQC algorithms are much more expensive than their classical counterparts in terms of size. This is particularly problematic for blockchains where each full node keeps an entire record of all activities on the blockchain. If Bitcoin and Ethereum were to adopt the newly standardized PQC algorithms today, the size of both chains would explode. Even with the most space-efficient NIST PQC signature algorithm, public-keys and digital signatures would consume 21.2x and 24.3x more space in Bitcoin and Ethereum, with the size of their respective ledgers increasing by 2.2x and 2.22x. Other NIST PQC algorithms have even worse tradeoffs between signature/ledger sizes and security. These performance issues have widespread implications, affecting transaction speed, gas prices and the decentralization of the entire network. Upgrading blockchain security isn't as simple as dropping-in a PQC algorithm as a replacement for current algorithms. Our solution must be designed to take these consequences into account.

Explosion in size as a result of implementing PQC algorithms in BTC and ETH

Explosion in size as a result of implementing PQC algorithms in BTC and ETH

BTQ Pioneering Zero-Knowledge PQC Compression and Post-Quantum zk-SNARKS

Our team has been steadfast in focusing on the specific problem of applying PQC to blockchains. We have achieved space savings that are orders of magnitude better than replacing ECDSA with the new standardized algorithms without using compression. We are also writing FalconJS, a javascript library which implements the newly standardized Falcon algorithm for Ethereum. Last but not least, our team is also working on a toolkit to help developers build zk-SNARKS for post-quantum proving systems. We look forward to continuing our research and working towards our end goal of providing long-term security to the digital asset class.