Advertisment

Komodo has announced that it now offers Dilithium, a quantum-resistant signature scheme, as an optional plugin. Komodo originated as a Zcash-based privacy coin, but it quickly grew into an all-around security-focused platform. Quantum computing poses an impending threat to cryptocurrency, which makes quantum resistance a natural next step for Komodo.

How Signatures Work

If you use a crypto wallet, you manage that wallet with public and private keys, which are generated according to a signature scheme. You can safely share your public key, and other people can use that key to send you money. Your private key must not be shared, as it can be used to move funds out of your wallet.

In theory, someone could reverse-engineer your private key simply by knowing your public key, but doing so is impossible with current technology. However, powerful quantum computers may eventually be able to accomplish the task. This isn’t a problem right now, but it could pose a threat in the future. Komodo writes:

“While quantum computers have not yet been produced, they are currently in development. Experts believe they’ll be developed in the near future, perhaps in the next 5 to 10 years. The invention will jeopardize all of modern cryptography as we know it.”

Individual blockchains can take precautions by using quantum-resistant signature schemes. However, commonplace cryptocurrencies like Bitcoin use signature schemes that could be broken by quantum computers in the next few decades. Fortunately, quantum-resistant signature schemes exist, and some blockchains are adopting them.

What Is Dilithium?

Dilithium is simply one type of quantum-resistant signature. Komodo managed to introduce Dilithium very quickly thanks to the nature of the Komodo blockchain, which allows “smart modules” to be introduced without a major upgrade. This means that Dilithium is immediately available as a plugin for Komodo projects.

Dilithium isn’t an entirely new signature scheme: it is based on an existing scheme called Crystals-Dilithium. However, Komodo has made some changes. In its original form, Dilithium wasn’t specifically intended for cryptocurrencies, so Komodo has adapted the scheme to support crypto addresses and handles (or address names).

Komodo’s version of Dilithium also adds a new consensus rule. This requires each transaction to be signed twice: once for the original Komodo signature scheme, and once for the new Dilithium signature scheme. This guarantees that transactions that take place on Komodo-based Dilithium blockchains are secure against quantum attacks.

Other Solutions

Komodo is not the only blockchain that has implemented quantum-secure signatures. In fact, this is also one of IOTA’s major selling points. Other projects, such as the Quantum Resistant Ledger (QRL) and HyperCash (HC), are also pursuing similar goals. Not all quantum-resistant projects use the Dilithium signature scheme, as there are many different alternatives.

Other quantum-resistant signature schemes include Winternitz, BLISS, and XMSS. Each scheme has its own advantages, and these schemes can be combined in different ways. As such, no single option offers the best defense. Komodo is simply one blockchain that is using available technology to make a safe bet when it comes to long-term security.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube