Available via license: CC BY-NC-ND 4.0
Content may be subject to copyright.
THE ASIAN BULLETIN OF BIG DATA MANAGMENT
Vol. 4. Issue 1 (2024)
https://doi.org/ 10.62019/abbdm.v4i1.133
Impact of Post Quantum Digital Signatures On Block Chain:
Comparative Analysis
*Muhammad Abdur Rehman Javaid, Muhammad Ashraf, Tayyab Rehman, Noshina Tariq
Chronicle
Abstract
Article history
Received: Marh 15, 2024
Received in the revised format: March 27,
2024
Accepted: March 29, 2024
Available online: March 31, 2024
The emergence of quantum computing poses a substantial risk to
the security of block chain technology, requiring a transition to post-
quantum cryptography (PQC) to protect the future integrity and
security of block chain systems. This study provides a comprehensive
assessment of integrating post-quantum digital signatures into block
chain frameworks, aiming to mitigate quantum vulnerabilities while
maintaining the reliability, scalability, and integrity of block chain
applications. A comprehensive evaluation is conducted to assess
the efficacy of post-quantum signature algorithms recommended
by NIST in comparison to conventional cryptographic benchmarks
like ECDSA. The evaluation primarily centers on the speed of
transaction processing, network scalability, and the overall upgrade
of security. The results indicate that enhancing block chain systems
to counter quantum attacks is intricate. Nevertheless, it is a crucial
measure in guaranteeing block chain applications’ enduring
security and dependability amidst the ever-changing technical risks.
The findings of our analysis indicate that the adoption of post-
quantum signatures poses significant technical and operational
challenges. However, it also offers opportunities to strengthen the
resilience of block chain systems against quantum threats, drive
advancements in secure digital transactions, and establish a new
benchmark for cryptographic practices in the era of quantum
computing. This study provides significant insights and ideas for
developers and politicians interested in developing and
administering secure, quantum-resistant block chain networks,
contributing to the critical conversation on preparing block chain
technology for a post-quantum future.
Muhammad Abdur Rehman Javaid,
Muhammad Ashraf, Tayyab Rehman,
& Noshina Tariq are
currently affiliated
with the Department of Avionics
Engineering, Air University, E-9,
Islamabad, Pakistan.
Email: 222576@students.au.edu.pk
Email:muhammad.ashraf@mail.au.edu.pk
Email: rehmantayyab786@gmail.com
Email: noshina.tariq@mail.au.edu.pk
Corresponding Author*
Keywords: Post-Quantum Cryptography, Digital Signatures, Cryptographic, Security, Network Security
© 2024 EuoAsian Academy of Global Learning and Education Ltd. All rights reserved
INTRODUCTION
Block chain technology has transformed the digital environment by creating a secure,
transparent, decentralized platform for transactions in various industries, including
banking, healthcare, and supply chain management (Wang G et al.,2020). Its
cryptographic foundation ensures the secrecy, integrity, and non-repudiation of data
exchanges, with digital signatures playing an essential role in authenticating and
confirming each transaction throughout the network. However, the rise of quantum
computing has posed substantial problems to block chain’s cryptographic security
(Gopal et al.,2018). Quantum computers, with their potential to do complicated
The Asian Bulletin of Big Data Management
computations at unprecedented rates, threaten to break the cryptographic methods
currently employed for digital signatures, such as RSA and ECC, jeopardizing the security
of block chain systems (Fernandez-Carames et al.,2020). The advent of quantum
computing needs an immediate shift to PQC to defend block chain technology from
these quantum risks. PQC refers to cryptographic approaches that are safe against the
capabilities of quantum computers, ensuring the efficacy, scalability, and trustworthiness
of block chain applications (Gill et al., 2024; Tariq et al., 2020). This article investigates the
integration and comparative effectiveness of post-quantum digital signatures inside
block chain architecture, highlighting the critical necessity to protect block chain
technology in the quantum era (Khodaiemehr et al., 2023; Ali et al., 2023). This study aims to
provide insights and strategic recommendations for transitioning to a secure, quantum-
resistant block chain infrastructure, thereby preserving the integrity and viability of digital
transactions in the face of quantum computing advancements (Chait et. al., 2023).
The cryptographic strength and decentralized architecture of block chain-enabled
systems provide reliable and accessible platforms that may accommodate a wide range
of applications. These networks ensure data integrity without central management by
employing a distributed ledger to record transactions within an immutable chain. Hash
functions guarantee the safety of the block chain by preserving its continuity, while digital
signatures verify transactions (Mourtzis et. al., 2023). In addition, IPFS secures data
permanence, distributes storage for files, and eliminates shortcomings, all of which
strengthen block chain technology. Efficient as well as scalable networks ready for the
quantum-resistant age are made possible by combining block chain for verification with
IPFS for storage, creating a resilient architecture (Elhakeem et. al., 2023). As seen in Figure
1, the block chain architecture graphically depicts data flowing over a distributed
network of nodes in a with every node verifying the legitimacy of transactions by means
of cryptographic signatures. Without depending on a central authority, the nodes
independently validate both inputs and outputs, such as public critical scripts and
histories of transactions. In order to simplify verification, transactions are added to blocks,
linked by hashes, and protected using Merkle roots. This solid structure ensures openness
and safety, two features that are vital enabling transactions without confidence in many
fields, including supply chain management and banking.
Figure 1.
Blockchain Operating Nodes.
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
Quantum computers’ immense processing capabilities have spurred the creation of
encryption techniques referred to as afterwards quantum cryptography (Subramani et al.
2023). The research emphasizes the importance of adopting cryptographic methods that
are secure against quantum computing in order to ensure the security and integrity of
block chain networks. This is achieved by comparing the impact of incorporating post-
quantum digital signatures into the use of block chain technology. NIST has proposed
several post-quantum digital signature systems and a review of their theoretical and
practical impacts on block chain-based applications. This project aims to include post-
quantum signatures in the block chain technology framework to enhance security
against potential quantum assaults in the future (Lund et al.,2024). With the NIST at the
forefront of this transformation, the NIST is pushing to standardize post-quantum
cryptographic algorithms. These algorithms can potentially protect digital signatures from
quantum assaults (Thanalakshmi et al.,2023). This research study examines and analyzes
various approaches to incorporate post-quantum digital signatures into a block chain-
based system, using Bitcoin as a case study. The NIST has proposed several approaches.
This paper aims to thoroughly investigate various post-quantum digital signature
algorithms to prove the compatibility, effectiveness and security implications for
distributed ledger systems operating in a society that adopts a post-quantum paradigm
(Radanliev et al., 2023).
Block chain security’s cryptography techniques are in grave danger from the rise to
quantum computing. Block chain transactions rely on conventional digital signatures,
which use cryptographic concepts that could be compromised by quantum attacks
(Wenhua et al., 2023). Significantly, quantum computers employing techniques like Shor’s
method might effortlessly destroy digital signature protocols like RSA and ECC, leaving
current block chain infrastructure exposed. Studies on PQC have been extensive due to
this possible danger. More study and comparison of post-quantum digital signature
systems within a block chain environment is required, especially with regard to scalability,
efficiency, and security, notwithstanding these steps (Buser et al., 2023). Up to now, most
studies have focused on PQC’s theoretical aspects; however, its actual integration with
block chain technology has received surprisingly little attention, hence far, leaving this
important gap in our knowledge unfilled.
Cryptographically solid processes are necessary to ensure data integrity, agreement
acceleration, and anonymity in block chain technology, which has several applications
across multiple domains (Aissaoui et al., 2023). Important block chain services rely on exotic
digital signature methods, which offer superior security. Accounting, consensus, script less
processes, and privacy protection are just a few of the blockchain system components
studied here, along with the complex mathematical underpinnings of these schemes
and their implementations (Albrecht et al., 2023). Each of the distinct signature systems that
are the subject of this research has its own cryptographic methodology, as shown in
Figure 2. Using lattice and multivariate cryptography approaches, Multi/Aggregate
Signatures consolidate many authorizations into a single signature, making them essential
for handling accounts. Using the principles of lattice and isogeny cryptography, Threshold
Signatures provide a partial agreement for network validation, leading to improved
efficiency. To simplify complex transaction executions, script less block chain solutions use
adaptor signatures that use isogeny and lattice cryptography. Essential for user privacy
in the block chain network, privacy-centric processes such as Blind and Ring Signatures
The Asian Bulletin of Big Data Management
use a variety of hash-based encryption, code, multivariate, and lattice cryptography to
guarantee unlink ability and obscurity in transactions.
An in-depth analysis of the NIST-proposed post-quantum digital signature methods along
with how they relate to block chain.
• Evaluating the compatibility, efficiency, and security implications of implementing
post-quantum digital signatures in the Bitcoins infrastructure utilizing it as a case study.
• Evaluation of the theoretical resilience of these algorithms against quantum
assaults alongside their practical application in existing blockchain systems.
Figure 2.
Roadmap of studied exotic signature schemes.
• Discussion on the challenges of integrating post-quantum cryptography into block
chain systems, including concerns over key size, transaction latency, and network
scalability.
• Investigation of the NIST framework for post-quantum cryptography, offering a
critical analysis of its principles and recommendations for enhancing the quantum
resistance of block chain technology.
• Provision of a solid knowledge base and strategic plan for block chain
stakeholders—developers, researchers, and policymakers—to transition towards a
quantum-resistant block chain infrastructure.
Paper Organization
The rest of the survey paper presents the related work in Section 2 and Post Quantum
Digital Signatures in Section 3. The challenges and solutions for Post Quantum Digital
Signature in Block chain is detailed in Section 4. Evaluation of Post-Quantum Signature
Schemes Suggested by NIST and a Comparison with ECDSA respectively in Section 5.
Finally, we draw conclusion and discussion in Section 6.
LITERATURE REVIEW
The convergence of PQC and block chain technology has garnered considerable
scholarly attention in light of the imminent threat posed by quantum computing. This
segment offers a comprehensive examination of seminal research endeavors,
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
emphasizing the methodologies utilized, the investigation into particular post-quantum
algorithms, and factors to be considered for future progress in the domain. In their study,
(Yadav et al., 2023) investigate the quantum intricacies of block chain cryptography,
focusing on the peril that quantum computing presents to digital signatures. The authors
conduct an in-depth theoretical examination of the block chain’s resistance to quantum
decryption algorithms, particularly emphasizing Shor’s algorithm. In order to preserve the
integrity of security, their analysis promotes the implementation of lattice-based
cryptographic solutions, including Lattice-based Cryptography. The authors propose a
multidisciplinary approach that integrates block chain technology design with
cryptographic rigor to validate and implement these post-quantum solutions within block
chain infrastructures and provide a critical analysis of the vulnerabilities.
Duc-Thuan Dam. et al (2023) conducted an exhaustive comparative analysis to
evaluate several PQC algorithms recommended by NIST for implementation in block
chain technologies, such as CRYSTALS-Dilithium and FALCON. A qualitative methodology
is employed to analyze the merits and demerits of each algorithm concerning its
performance and security in the context of block chain applications. The authors’ astute
analysis identifies critical performance benchmarks and emphasizes the need for a more
detailed quantitative assessment. This provides an opportunity for subsequent research
to assess the performance of these algorithms relative to conventional cryptographic
benchmarks while also considering the transaction throughput and user experience in
block chain systems. Daniel J. Bernstein et al. (2019) present a novel composite
framework that integrates SPHINCS+ and Bitcoin’s preexisting protocol to preserve
backward compatibility while enhancing quantum resistance. By integrating theoretical
analysis with simulation, their mixed-methods strategy demonstrates that hash-based and
lattice-based algorithms can effectively generate secure digital signatures. Although the
framework demonstrates a potentially fruitful integration pathway, additional empirical
trials encompassing a wider range of block chain platforms are required. This underscores
a research void concerning system-wide impact assessments and deployment strategies.
P. Thanalakshmi . (2023) investigate the scalability problems of adding PQC into block
chain systems, emphasizing the NTRU algorithm’s implementation in Ethereal. By
completing a case study analysis, they provided insight into the computational and
network overhead difficulties associated with PQC integration. Their research into
modular integration approaches provides a solid foundation; nonetheless, it emphasizes
the importance of adaptable solutions tailored to different block chain designs, providing
optimal performance without compromising security. CA Roma et al. (2021) analyze the
environmental impact of PQC implementation in block chain, with a focus on the
Rainbow algorithm’s energy usage trends. Their findings emphasize the increasing
processing demands of post-quantum algorithms and raise serious concerns regarding
the viability of such cryptographic systems. By comparing the energy footprints of several
PQC algorithms to traditional cryptographic methods, their study highlights the critical
need for developing and implementing energy-efficient cryptographic solutions within
the block chain ecosystem. Alvarez et al. (2024) severely present NIST PQC paradigm,
pointing out limitations in its relevance to block chain security. Following a thorough met
analysis, the report advocates for an iterative, feedback-driven approach to standard
creation that aligns with the operational reality of block chain systems. They use a
thorough meta-analysis to identify gaps between the framework’s suggestions and the
The Asian Bulletin of Big Data Management
operational realities of block chain systems. Their critique establishes the framework for a
nuanced discussion about fine-tuning PQC standards, recommending an iterative,
feedback-driven approach to creating block chain-centric rules that improve both
security and functionality. Patel et al. (2023) investigate PQC algorithms’ interoperability
on various block chain systems, focusing on how feasible it is to apply the SIKE algorithm.
Their approach, which combines theoretical study with pilot testing, reveals how difficult
it is to achieve smooth algorithmic integration and highlights the challenges associated
with harmonizing post-quantum security methods on all block chains. The in-depth
examination shows the technical challenges and stresses that are essential of
cryptographers, regulatory bodies, and blockchain developers collaborating to provide
a unified, quantum-resistant infrastructure for the block chain.
Post-Quantum Digital Signatures: An In-Depth Analysis
The advent of quantum computing prompted an extensive reconsideration of the
protocols for encryption that underlie block chain technologies. This section delves into
the mathematical architecture and security features of the most common postquantum
digital signature (PQDS) technologies so as to shed light on their proposed resiliently and
interoperability with the quantum-resistant block chain.
PQDS Is Required for Block chain Integrity
Cryptographic digital signatures are vital for authenticating transactions on the block
chain. Nevertheless, the RSA and ECC algorithms are susceptible to quantum
manipulation, which poses a quantum security risk to the system. If q are prime numbers,
then RSA depends on the factoring problem, which states that n = p×q [23]. Threatening
the security of RSA, quantum methods like Shor’s algorithm can
Table 1.
Comparison of Research Contributions to PQC in Blockchain Technology
Reference
Focus Area
Methodology
Key Findings
Implications and
Future Work
Yadav, S.
(2023)
Quantum
threats to digital
signatures
Theoretical
analysis
Emphasized the resilience
of latticebased
cryptography
Suggested a mul-
tidisciplinary
approach to integrate
PQC
DucThuan
Dam.
(2023)
Performance
of NIST-
recommended PQC
algorithms
Comparative
analysis
Identified benchmarks for
algo-
rithm performance
Highlighted the need for
more detailed
quantitative
research
Daniel J.
Bernstein.
(2019)
Integration of
SPHINCS+
with Bitcoin
Mixed methods
(theoretical and
simu-
lation)
Demonstrated effective
secure signature
generation
Pointed out the need for
wider
empirical testing
P.
Thanalak-
shmi .
(2023)
Scalability issues in
blockchain
with PQC
Case study
Discussed computational
and network overhead in
PQC
Advocated for
adaptable solutions for
different blockchain
designs
CA Roma.
(2021)
Environmental
impact of PQC
algorithms
Comparative
study
Raised concerns about
the energy demands of
PQC
Urged for energyefficient
cryptographic
developments
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
Alvarez and
Gomez.
(2024)
Evaluation of
NIST PQC
framework
Meta-analysis
Critiqued
framework’s
plicability
blockchain
the
apto
Proposed iterative,
feedback-driven
standard development
Patel and
Singh
(2023)
Interoperability
of PQC algo-
rithms
Theoretical
study and
pilot testing
Highlighted the
challenges in PQC
algorithm integration
Called for cooperation to
promote
quantum-resistant
infrastructure
overcome this challenge within time using polynomials. This security hole emphasizes the
move toward PQDS for problems that are too challenging for quantum computers to
solve (Sharma et al., 2023).
Analysis of Post-Quantum Algorithms
A crucial asset for block chain technology in anticipation of the quantum phase,
quantum resilience is offered by CRYSTALS-Dilithium through the utilization using lattice-
based the use of encryption (Bavdekar et al., 2023). To demonstrate its appropriateness for
protecting digital signatures in block chain applications, this section explains its security
model, which is based upon the Shortest Vector issue (SVP) and the Learning with
Mistakes (LWE) issue. In lattice-based cryptography, the Shortest Vector Problem (SVP) is
the process of determining the shortest non-zero vector in a structure Λ (Satrya et al., 2023).
This problem may be stated as:
min{∥v∥ : v ∈ Λ \ {0}} (1)
the Euclidean norm of a vector v in the lattice Λ, where v is a vector in a set of real
numbers less than or equal to zero.
The mathematical model that describes the Problem of Learning With Errors (LWE)
problem is the foundation of safe key creation in CRYSTALS-Dilithium (Gupta et al., 2023).
As + e ≡ b mod q (2)
The known matrix is A, the secret vector is s, a tiny error vector is e, and the result vector
is b. Most of that occurs inside the modulus q.
• Utilizing lattice structures derived through the NTRU encryption method, FALCON
employs a fast Fourier transform to produce tiny, efficient signatures. In NTRU lattices, the
underlying hardness is defined by the difficulty of the Shortest Vector Problem (SVP) and
related Closest Vector Problem (CVP), where Q is a small integer, and expressed as f · g
≡ q mod Q (Li et al., 2023). FALCON is perfect in space-and efficiency-conscious block
chain systems since it can generate lighter signatures than conventional PQDS.
• SPHINCS+ is a cutting-edge signatures technique that, rather than using number-
theoretic assumptions for security, utilizes hash function preimage resistance (Duke-
Bergman et al., 2023). To protect against quantum attacks, it is computationally
challenging to determine the Preimage x for a given hash result y. The security of digital
authentication in the post-quantum block chain future depends on this characteristic
(Kim et al., 2024).
The Asian Bulletin of Big Data Management
• NTRU used polynomials ring computing to encrypt data, making it one of the
earliest cryptographic systems to address quantum resistance. The equation h = (f · g)
mod q represents an abstraction related to the encryption technique (Duman et al. 2023)
Privately stored as h, g, q, and f is the public key generated by polynomials f. It is
reasonable to utilize NTRU to encrypt block chain transactions since it is impervious to
quantum attacks (Zhang et al., 2023).
Integration of Block chain: Mathematical Considerations
Block chain systems must include these PQDS algorithms with caution to ensure efficiency
in operation and security. Since it affects the ability to store and processing speed of the
block chain, the impact of algorithms on the sizes of keys and signatures must be
considered (Takaoglu et al., 2023). In measuring the total time required to execute a
block chain transaction (Tp), which includes the amount of time is takes to create a
signature (Ts) and verify its validity (Tv), we can see how effective PQDS algorithms work.
To protect against quantum attacks, a PQDS that is well-suited to block chain
applications should optimize the efficiency of transactions without compromising security
(Lou et al., 2023). To protect block chain technology from the imminent quantum danger,
postquantum digital signatures are required. It is challenging to choose and implement
cryptographic systems that are resistant to quantum mischief, as this comprehensive
examination of PQDS algorithms shows. As the block chain industry works its way through
this change, an all-encompassing approach that integrates cryptography.
CHALLENGES AND SOLUTIONS FOR IMPLEMENTING POST-QUANTUM
DIGITAL SIGNATURES ON BLOCKCHAIN
Diverse technological, functioning, and security concerns are accompanying the move
from cryptocurrencies to PQC. This section comprehensively analyzes the issues at hand,
delving into the complicated problems they pose and investigating diverse approaches
to effectively solve them wherever they go.
TECHNICAL CHALLENGES
• More significant computation Overhead The utilization of PQC methods
significantly amplifies computational requirements. PQC, which provides resistance to
quantum attacks but necessitates supplementary computational resources for key
generation, encrypting it and the decryption is accountable for the increase in demand
(Gharavi et al., 2024). Prolonged transaction processing times may ensue as a
consequence of the rising latency in block chain, which places a premium on speed and
efficiency, potentially affecting both network throughput and user experience (Naz et
al., 2024).
Solution Continuous efforts in research and development aim to optimize the
performance of post-quantum cryptography techniques in terms of safety and
computational efficiency. By deploying parallel processing and device acceleration, it
may be possible to alleviate the increased computational requirements, thereby
ensuring that block chain systems continue to operate at peak efficiency even when
utilizing PQC.
• Size of Signature and Key Within overall, PQC algorithms generate keys and
signatures that are more burdensome than their classical counterparts. The expansion
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
poses a challenge for block chain systems, given that the magnitude of the data has a
direct effect on the storage and bandwidth requirements of the network. In distributed
ledger systems like the block chain, the replication of data across multiple nodes
exacerbates the consequences of enormous key and signature volumes. This can result
in block chains becoming unwieldy and experiencing a decline in performance (Farooq
et al., 2023).
Solution The development of PQC techniques that reduce the size of keys and signatures
are of the utmost importance. Compact signature schemes, such as the SPHINCS+
family’s QUARTZ, demonstrate a feasible trajectory for progress. The management of
block chain data size increases as well as the preservation of the flexibility and
effectiveness of block chain networks can be facilitated through the implementation of
inventive compression algorithms and deliberate pruning of fragments.
• Algorithm Integration Integrating PQC into existing block chain systems is
intricate. Significant modifications to the cryptography base that underlies block chain
systems are necessary, which makes it a complicated process. The process of integrating
difficulty is further heightened by the wide variety of block chain systems, each with own
architecture, consensus processes, and security requirements (Hekkala et al., 2023).
Solution Progressively deploying algorithms, starting with test net settings and then
transitioning to the primary net, allows for comprehensive evaluation and fine-tuning.
Developing flexible cryptographic libraries that are readily interchangeable will facilitate
the adjustment of block chain systems to PQC simply adjusting to evolving cryptographic
standards with minimum disruption.
OPERATIONAL CHALLENGES
• Upgrade Routes Modernizing active block chain networks’ cryptographic
backbones to incorporate PQC requires coordinated action among potentially
dispersed and autonomous network participants. Determining update schedules and
methods among numerous block chain networks is a formidable challenge due to their
decentralized architecture, which may result from network divisions and inconsistencies
(Hupel et al., 2023).
Solution Improving incentives and means of communication can contribute to the
smoother execution of transitions. The implementation of retroactive PQC solutions may
aid in the transition by permitting nodes to gradually assimilate the novel cryptographic
standards without requiring a hard fork across the network in its entirety.
• Backward Compatibility For the seamless operation of block chain operations,
revisions that incorporate PQC have to be retroactive and compatible with existing
systems. Interoperability issues between updated and no updated nodes can arise from
the substantial transition in cryptographic theories from normal to quantum-resistant
algorithms, which complicates the goal at hand [25].
Solution Hybrid cryptography designs, which synchronously incorporate classical and
quantum-resistant algorithms, establish a link between conventional and contemporary
cryptographic ecosystems. These frameworks facilitate a period of transition during
which both forms of cryptography can coexist in the context of the block chain
atmosphere, ensuring seamless functionality until the network completely migrates to
PQC.
The Asian Bulletin of Big Data Management
• User Education and Adoption To effectively apprise participants, programmers,
and customers of the new cryptographic paradigms, an extensive educational initiative
is necessary during the transition to PQC. The effective incorporation of PQC through the
block chain is significantly contingent on the participants’ preparedness to accept and
precisely implement novel algorithms and technology (Kumar et al., 2022).
Solution Extensive teaching initiatives, workshops, and documentation can clarify PQC
for the broader block chain community. Supporting the creation of easy-to-use tools and
interfaces for integrating PQC can reduce resistance to adoption, enabling users and
developers to navigate the post-quantum environment comfortably.
SECURITY CHALLENGES
• Cryptanalysis and Quantum Threats Cryptanalysis techniques utilizing quantum
algorithms advance in tandem with the science of quantum computing. As the field
progresses, it is crucial to evaluate PQC regularly approaches for susceptibilities to new
quantum attack strategies, which can be challenging due to the theoretical basis of
many quantum threats (Tibbetts et al.,2019; Samid et al., 2018).
Solution Forming continuous collaborations among academia, industry, and government
agencies to oversee quantum computing and cryptanalysis progress. Developing flexible
cryptographic algorithms that may be promptly modified in reaction to emerging threats
is crucial for maintaining block chain security.
Focused Examination: CRYSTALS-Dilithium in Block chain
Incorporating CRYSTALS-Dilithium into block chain systems provides a viable path to
quantum-resistant digital signatures, which is crucial for safeguarding transactions from
the growing threat of quantum computing. The most significant obstacle lies in matching
the computational demands of the algorithm with the operational effectiveness of block
chain networks (Ducas et al., 2018). Lattice-based cryptography, Dilithium exploits the
challenge of problem-solving within lattices of high dimensions. While this functionality
provides defense against quantum attacks, it may lead to increased verification times
and larger key volumes. Conquering these obstacles is critical if one is to maintain the
scalability and high throughput that are basic to effective block chain systems.
Implementing optimization strategies, including algorithmic enhancements and at the
system level modifications, is imperative to ensure a seamless integration of CRYSTALS-
Dilithium into block chain-based systems during the quantum age, all while preserving
efficiency (Laud et al., 2022).
The subsequent enumeration provides an itemized account of the fundamental
operations of the CRYSTALS-Dilithium signing algorithm, utilizing a post-quantum
cryptographic framework that is well-suited for implementations on block chains.
Key Generation
• Create two polynomial equations, labeled as f and g, using a certain probability
named Gaussian.
• Compute the public key pk = g/fmodq within the polynomial ring, where q is a
large prime number.
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
Signing a Message
• Calculate the encryption key of the communication. h is the result of encrypting
the message m.
• Create a signature for a polynomial, s, that solves the equation s · f = h mod q.
• The digital signature is shown as (s,h).
Verification
• Initiates the method for itemizing. Impute the hash value h′ of a message m using
the algorithm textHash, given a signature (s,h) and a public key pk item; confirm that
sdotpk = h′modq. The authenticity of the signature is verified if it is genuine.
This methodology highlights the transition from conventional elliptic curve techniques to
lattice-based strategies, thereby tackling the obstacles posed by quantum technology
and underscoring the necessity for compact encoding and computation efficacy within
the bitcoin block chain model.
The Evaluation of Post-Quantum Signature Schemes Suggested by NIST and a
Comparison with ECDSA
The impending transformation of cryptography is precipitated by the substantial threat
that quantum computing poses to the discipline. Comparing the subatomic resistance
of the NIST-recommended post-quantum signature algorithms CRYSTALSDilithium,
FALCON, and SPHINCS+ to that of the conventional ECDSA architecture, this section
provides a comprehensive examination of the most recent advancements in this
evolution (Raayi et al., 2021). To provide an exhaustive synopsis of forthcoming
cryptographic standards, we meticulously evaluate the methods of operation, strengths,
and likely limitations of each scheme.
Considerable Analysis of Post-Quantum Signature Algorithms
The CRYSTALS-Dilithium authentication system is a lattice-based solution recognized for its
robust security features and high efficiency. It serves as the basis of the quantum-resistant
endeavor. Essential to the operation of this method, lattice problems cannot be solved
by quantum algorithms (Cortina et al., 2022). Because it prioritizes quick operations and
compact vital sizes, the dual approach of key generation and verification is essential. In
cases when bandwidth is limited, this becomes even more important.
Input: Security parameters α and β Output: Public key PK, secret key SK α ← {0,1}128, β ←
{0,1}128
β gen
B ∈ Rl+1×kq = ExpandB(α)
% The polynomial domain representation contains B. u = B · s3 + s4
(u1,u0) = Power2Roundq(u,d′), ur ∈ {0,1}512 = CRH(β∥u1)
% Centralized binomial rounding is known as CRH. return (PK = (β,u1),
SK = (β,α,ur,s3,s4,u0))
The Asian Bulletin of Big Data Management
The improved methodology is responsible for producing the beta and alpha security
settings. The approach requires the production of polynomials s3 and s4, together with a
matrix B, so Cubic Domain encoded information to compute keys. By using CRH, the
system complies with approaches resistant to quantum computing.
FALCON
Two safety parameters, α and β, are defined using the modified technique. It involves
the generation of polynomials s3 and s4, alongside a matrix B represented in the
Polynomial Domain. These elements facilitate key computation (Zhang et.al., 2020). The
integration of Centered Rounding Hash (CRH) aligns the system with quantum resistant
methodologies, indicating readiness for future cryptographic challenges (Holcomb et al.,
2021).
Using lattice-based methods for secure digital signatures, the FALCON cryptographic
algorithm is immune to attacks by quantum computing. The procedure includes vital
generation, message signing, and signature verification.
1. Key Generation
• Given security parameter n, generate matrix and (invertible
modulo q), and vector .
• Compute b = A · s mod q.
• Public key PK = (A,b), secret key SK = (T,s).
2. Signing
• For message msg with SK, choose r ∈ Zqm, and compute R = A·r mod q.
• Hash e = SHA3(concat(R,msg)) ∈ Zqn.
• Compute y = s + e mod q and c = SHA3(concat(R,y,msg)) ∈ Zmq.
• Signature σ = (R,z) where z = r + T · c mod q.
3. Verification
• Given msg, σ = (R,z), and PK, compute c = SHA3(concat(R,A · z −
R)) ∈ Zqm.
• Verify if b−(A·z−R+c) mod q = SHA3(concat(R,z,msg)), indicating the signature’s
validity.
The FALCON algorithm is an effective instrument for protecting electronic
communication from quantum disruption, and this compilation provides a clear and
thorough overview of its processes, from crucial generation to signing to verification,
highlighting the critical elements that make it up.
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
SPHINCS+
This cutting-edge signature system that uses hash functions to ensure security embodies
quantum resilience. Through its intricate layered design, SPHINCS+ expedites and
revolutionizes the verification of identification and signature procedures (Soni et al.,
2021). Its versatility enables its use in a wide range of applications based on block chain
technology by accommodating different security needs inside the structure.
1. Key Generation
• Start making utilize a security parameter n.
• Generate both hidden keys (SK) and public keys (PK) from source. PK using secure
random functions: SK.seed, SK.prf, PK.seed, and PK.root.
• PK and SK originate from these fundamental components, which serve as the
encapsulation of seedlings and roots for the generation and verification of signatures.
2. Signing a Message
• Given a message M and SK, initiate the Address (ADRS) and option (opt) to byte
arrays.
• Use SK.prf and opt to randomize the signing process, generating a unique
signature component R.
• Compute a digest from R, PK.seed, PK.root, and M, segmenting it into parts to
generate a signature using FORS and Merkle tree-based signing (SIGFORS, SIGHT).
• The complete signature SIG comprises these elements, prepared for verification.
3. Verification
• With M, SIG, and PK, reconstruct the Address (ADRS) from SIG.
• Derive the FORS public key from SIGFORS and validate it against the Merkle tree
signature component SIGHT.
• The signature is valid if the computed Merkle root matches PK.root, confirming the
message’s integrity and the signer’s identity.
The summary of the SPHINCS+ algorithm highlights its thorough method for creating and
confirming safe signatures and emphasizes its resilience to quantum computing risks.
Comparative Analysis with ECDSA
ECDSA, grounded in elliptic curve cryptography, has been the bedrock of digital
signature integrity in pre-quantum paradigms. Despite its efficiency and established
security credentials, ECDSA’s vulnerability to quantum attacks necessitates reevaluation
in anticipation of quantum computing advancements (Tan et al., 2022). Performance
Metrics, A critical comparative analysis reveals that while ECDSA offers advantages in
terms of current computational and resource efficiencies, its susceptibility to quantum-
decryption algorithms starkly contrasts with the quantum resistant properties of the
discussed post-quantum schemes. The evaluation underscores a pivotal shift towards
The Asian Bulletin of Big Data Management
adopting post-quantum algorithms to safeguard cryptographic practices against
emerging quantum threats (Björklund et al., 2022)
Transition Strategies: The significance of backward compatibility, wary migration
approaches, and comprehensive testing environments is emphasized in the
incorporation of post-quantum methods into pre-existing systems. Notwithstanding the
difficulties involved, this transition is critical in order to preserve the security and reliability
of these infrastructures during the quantum period (Ikeda et al., 2024).
Enhanced Digital Signature Mechanisms in Blockchain
The roll out of sophisticated digital signature ways is imperative in order to bolster the
safety of the technology known as block chain. The previously mentioned processes
ensure transaction integrity, non-repudiation, and authentication. We will examine
different digital signature methods, focusing on their unique features and uses within the
block chain domain (Sowmiya et al., 2021).
Aggregate Signatures
Symbolic Notation: σagg(m1,m2,...,mn) → σ
Aggregate signatures combine many signatures into one using cryptographic functions
like co-GDH and bilinear mappings, which helps decrease storage and computational
expenses (Zhao et al., 2019). The symbol σ represents the aggregate signature, while mi
stands for individual communications from users ui.
Group Signatures
Symbolic Notation: σgrp(M) → σ
Group signatures allow each member to sign documents on behalf of the group while
keeping their identity anonymous. Signatures must meet standards for dependability,
unforgeability, and traceability, among other factors, and are represented as σ for a
message M (Zhang et al., 2019).
Ring Signatures
Symbolic Notation: σring(M,{PK1,PK2,...,PKn}) → σ
Ring signatures provide anonymity without requiring a central authority. The signer can
generate a signature σ by utilizing their private key along with the public keys PKi of all
possible signers, concealing the signer’s identity (Su et al., 2023).
Blind Signatures
Symbolic Notation: σblind(Mblind) → σ
Blind signatures obscure the message content before signing, ensuring privacy. The signer
approves a concealed message Mblind, creating a signature σ that preserves the privacy
of the transaction information (Chen et al., 2021).
Proxy Signatures
deleg
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
Symbolic Notation: σproxy(M) → σ
Proxy signatures enable an authorized individual to sign a document lawfully in place of
the original signer. This approach enables direct form signatures with decreased
computing expenses, where σ represents the delegated authority for message M (Wang
et al., 2022). Advanced digital signatures are the cryptographic foundation of safe block
chain activities. Each signature scheme is designed to achieve unique security goals
within the block chain system, with aggregate signatures improving bandwidth and
storage efficiency and proxy signatures streamlining delegation operations.
CONCLUSION AND FUTURE DIRECTIONS
This study is unique in that it compares NIST-recommended post-quantum signature
algorithms against established cryptography standards such as ECDSA inside block chain
topologies. This study explains the technical and operational complexities of migrating to
quantum-resistant cryptographic processes and outlines the strategic ramifications for
block chain ecosystems regarding sustainability, innovation, and regulatory compliance.
The findings are highly significant since they provide a road map for integrating quantum-
resistant digital signatures into current block chain systems. By addressing both theoretical
and practical elements of post-quantum cryptography’s use in block chain, the study
sheds light on how to strengthen block chain systems’ resilience to quantum attacks. This
contribution is critical to block chain technology’s ongoing progress and security,
preserving its integrity and trustworthiness in the emerging era of quantum computing. As
a result, this work contributes to the scholarly debate on block chain security. It is an
invaluable resource for developers, regulators, and stakeholders in the strategic design
and governance of quantum resistant block chain infrastructures. The advent of
quantum computing signals a transformational age in block chain security, necessitating
an urgent shift to postquantum cryptography (PQC) methods. This research evaluates
ECDSA and other conventional cryptographic standards against NIST’s proposed post-
quantum digital signature methods. By looking at the block chain ecosystem via that
prism, one can see how PQC inclusion affects essential areas, including transactional
effectiveness, network scaling, and overall security standards.
As block chain networks progress towards a quantum-resistant paradigm, planning a
strategy shift that addresses the collision of complicated technology, operational needs,
and unexpected regulations is essential. Promoting energy-efficient cryptographic
advancements, efficiently guiding algorithmic changes using a focus on modular
techniques, and guaranteeing regulatory adaptability to meet the challenges of the
quantum age are all part of this. Concurrently, the scholarly quest must include empirical
assessments that evaluate the systemic effects of PQC adoption across various block
chain platforms. Such initiatives should shed light on the trade-offs between algorithmic
robustness and operational flexibility and the optimal balance between quantum-proof
security and user-centric experiences. In anticipation of these changes, our article
emphasizes the importance of a collaborative, interdisciplinary approach involving
cryptographers, technologists, policymakers, and academics. This collaboration plays a
vital role in steering block chain technology toward a safe, quantum-resilient future,
preserving the integrity and viability of block chain infrastructures as quantum computing
becomes more prevalent. In short, enhanced digital signatures are the cryptographic
foundation of safe block chain activities. Each scheme is designed to achieve distinct
The Asian Bulletin of Big Data Management
security goals within the more extensive block chain infrastructure, from aggregate
signatures that improve bandwidth and storage economy to proxy signatures that ease
delegation operations.
DECLARATIONS
Acknowledgement: We appreciate the generous support from all the supervisors and their
different affiliations.
Funding: No funding body in the public, private, or nonprofit sectors provided a particular grant
for this research.
Availability of data and material: In the approach, the data sources for the variables are
stated.
Authors' contributions: Each author participated equally to the creation of this work.
Conflicts of Interests: The authors declare no conflict of interest.
Consent to Participate: Yes
Consent for publication and Ethical approval: Because this study does not include human
or animal data, ethical approval is not required for publication. All authors have given their
consent.
REFERENCES
ABE, K., & IKEDA, M. (2024). Template attacks on ECDSA hardware and theoretical estimation of
the success rate. IEICE Transactions on Fundamentals of Electronics, Communications and
Computer Sciences, 107(3), 575–582.
Adel, K., Elhakeem, A., & Marzouk, M. (2023). Decentralized system for construction projects data
management using blockchain and IPFS. Journal of Civil Engineering and Management,
29(4), 342–359.
Aissaoui, R., Deneuville, J.-C., Guerber, C., & Pirovano, A. (2023). A survey on cryptographic
methods to secure communications for UAV traffic management. Vehicular
Communications, 100661.
Albrecht, M. R., Celi, S., Dowling, B., & Jones, D. (2023). Practically-exploitable cryptographic
vulnerabilities in matrix. In 2023 IEEE Symposium on Security and Privacy (SP) (pp. 164–181).
IEEE.
Ali, S. E., Tariq, N., Khan, F. A., Ashraf, M., Abdul, W., & Saleem, K. (2023). BFT-IoMT: a blockchain-
based trust mechanism to mitigate sybil attack using fuzzy logic in the internet of medical
things. Sensors, 23(9), 4265.
Alvarez, D., & Gomez, C. (2024). Rethinking post-quantum cryptography standards for blockchain
security: A meta-analysis of the NIST framework. Journal of PostQuantum Cryptography,
11(3), 176–195.
Bavdekar, R., Chopde, E. J., Agrawal, A., Bhatia, A., & Tiwari, K. (2023). Post-quantum
cryptography: A review of techniques, challenges, and standardizations. In 2023
International Conference on Information Networking (ICOIN), IEEE, pp. 146–151.
Bernstein, D. J., Hülsing, A., Kölbl, S., Niederhagen, R., Rijneveld, J., & Schwabe, P. (2019). The
SPHINCS+ signature framework. In Proceedings of the 2019 ACM SIGSAC conference on
computer and communications security (pp. 2129–2146).
Björklund, A. (2022). GNSS safety and handling.
Buser, M., Dowsley, R., Esgin, M., Gritti, C., Kermanshahi, S. K., Kuchta, V., Legrow, J., Liu, J., Phan,
R., Sakzad, A., et al. (2023). A survey on exotic signatures for post-quantum blockchain:
Challenges and research directions. ACM Computing Surveys, 55(12), 1–32.
Chait, K., Laouid, A., Kara, M., Hammoudeh, M., Aldabbas, O., & Al-Essa, A. T. (2023). An enhanced
RSA-based aggregate signature scheme to reduce blockchain size. IEEE Access.
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
Cherbal, S., Zier, A., Hebal, S., Louail, L., & Annane, B. (2024). Security in internet of things: A review
on approaches based on blockchain, machine learning, cryptography, and quantum
computing. The Journal of Supercomputing, 80(3), 3738–3816.
Cortina, M. T. (2022). Towards post-quantum OCSP.
Dam, D.-T., Tran, T.-H., Hoang, V.-P., Pham, C.-K., & Hoang, T.-T. (2023). A survey of post-quantum
cryptography: Start of a new race. Cryptography, 7(3), 40.
Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., & Stehlé, D. (2018). Crystals–
dilithium: Digital signatures from module lattices.
Duke-Bergman, K., & Huynh, A. (2023). Evaluating the performance of FPGA-based secure hash
algorithms for use in SPHINCS+.
Duman, J., Hövelmanns, K., Kiltz, E., Lyubashevsky, V., Seiler, G., & Unruh, D. (2023). A thorough
treatment of highly-efficient NTRU instantiations. In IACR International Conference on
Public-Key Cryptography, Springer, pp. 65–94.
Fang, W., Chen, W., Zhang, W., Pei, J., Gao, W., & Wang, G. (2020). Digital signature scheme for
information non-repudiation in blockchain: A state of the art review. EURASIP Journal on
Wireless Communications and Networking, 2020, 1-15.
Farooq, S., Altaf, A., Iqbal, F., Thompson, E. B., Vargas, D. L. R., & Díez, I. d. l. T. (2023). Resilience
optimization of post-quantum cryptography key encapsulation algorithms. Sensors, 23(12),
5379.
Fernandez-Carames, T. M., & Fraga-Lamas, P. (2020). Towards post-quantum blockchain: A review
on blockchain cryptography resistant to quantum computing attacks. IEEE Access, 8,
21091-21116.
Gharavi, H., Granjal, J., & Monteiro, E. (2024). Post-quantum blockchain security for the internet of
things: Survey and research directions. IEEE Communications Surveys & Tutorials.
Gill, S. S. (2024). Quantum and blockchain based serverless edge computing: A vision, model, new
trends and future directions. Internet Technology Letters, 7(1), e275.
Gopal, N., & Prakash, V. V. (2018). Survey on blockchain based digital certificate system.
International Research Journal of Engineering and Technology, 5(11).
Gupta, N., Jati, A., Chattopadhyay, A., & Jha, G. (2023). Lightweight hardware accelerator for
post-quantum digital signature crystals-dilithium. IEEE Transactions on Circuits and Systems
I: Regular Papers.
He, A., Lou, D., She, E., Guo, S., Watson, H., Weng, S., Perepechaenko, M., & Kuang, R. (2023). FIPS
compliant quantum secure communication using quantum permutation pad. In 2023 6th
World Symposium on Communication Engineering (WSCE), IEEE, pp. 39–44.
Hekkala, J., Muurman, M., Halunen, K., & Vallivaara, V. (2023). Implementing post-quantum
cryptography for developers. SN Computer Science, 4(4), 365.
Holcomb, A., Pereira, G., Das, B., & Mosca, M. (2021). PQFabric: A permissioned blockchain secure
from both classical and quantum attacks. In 2021 IEEE International Conference on
Blockchain and Cryptocurrency (ICBC), IEEE, pp. 1–9.
Hupel, L., & Rafiee, M. (2023). How does post-quantum cryptography affect central bank digital
currency?. arXiv preprint arXiv:2308.15787.
Khodaiemehr, H., Bagheri, K., & Feng, C. (2023). Navigating the quantum computing threat
landscape for blockchains: A comprehensive survey. Authorea Preprints.
Kim, D., Choi, H., & Seo, S. C. (2024). Parallel implementation of SPHINCS+ with GPUs. IEEE
Transactions on Circuits and Systems I: Regular Papers.
Kumar, M. (2022). Post-quantum cryptography algorithm’s standardization and performance
analysis. Array, 15, 100242.
Laud, P., Snetkov, N., & Vakarjuk, J. (2022). Dilizium 2.0: Revisiting two-party crystals-dilithium.
Cryptology ePrint Archive.
Li, C., Tian, Y., Chen, X., & Li, J. (2021). An efficient anti-quantum lattice-based blind signature for
blockchain-enabled systems. Information Sciences, 546, 253–264.
The Asian Bulletin of Big Data Management
Li, X., Lu, J., Liu, D., Li, A., Yang, S., & Huang, T. (2023). A high-speed post-quantum crypto-processor
for crystals-dilithium. IEEE Transactions on Circuits and Systems II: Express Briefs.
Lund, B. Ph.D. (2024). Blockchain applications in higher education based on the NIST cybersecurity
framework. Journal of Cybersecurity Education, Research and Practice, 2024(1), 18.
Mourtzis, D., Angelopoulos, J., & Panopoulos, N. (2023). Blockchain integration in the era of
industrial metaverse. Applied Sciences, 13(3), 1353.
Naz, R., & Kumar, D. A. (2024). Surveying quantum-proof blockchain security: The era of exotic
signatures. In Proceedings of the 25th International Conference on Distributed Computing
and Networking, pp. 412–417.
Patel, S., & Singh, M. (2023). Achieving interoperability for quantum-resistant blockchains: Insights
from the SIKE algorithm implementation. Blockchain Technology Review, 7(1), 198–216.
Raavi, M., Chandramouli, P., Wuthier, S., Zhou, X., & Chang, S.-Y. (2021). Performance
characterization of post-quantum digital certificates. In 2021 International Conference on
Computer Communications and Networks (ICCCN), IEEE, pp. 1–9.
Radanliev, P., De Roure, D., & Santos, O. (2023). Red teaming generative AI/NLP, the BB84
quantum cryptography protocol and the NIST-approved quantum-resistant cryptographic
algorithms. arXiv preprint arXiv:2310.04425.
Roma, C. A., Tai, C.-E. A., & Hasan, M. A. (2021). Energy efficiency analysis of post-quantum
cryptographic algorithms. IEEE Access, 9, 71295–71317.
Samid, G. (2018). Threat-adjusting security. In Proceedings on the International Conference on
Internet Computing (ICOMP), The Steering Committee of The World Congress in Computer
Science, Computer ..., pp. 88–94.
Satrya, G. B., Agus, Y. M., & Mnaouer, A. B. (2023). A comparative study of post-quantum
cryptographic algorithm implementations for secure and efficient energy systems
monitoring. Electronics, 12(18), 3824.
Sharma, S., Ramkumar, K., Kaur, A., Hasija, T., Mittal, S., & Singh, B. (2023). Post-quantum
cryptography: A solution to the challenges of classical encryption algorithms. In Modern
Electronics Devices and Communication Systems: Select Proceedings of MEDCOM 2021,
pp. 23–38.
Soni, D., Basu, K., Nabeel, M., Aaraj, N., Manzano, M., Karri, R., Soni, D., Basu, K., Nabeel, M., Aaraj,
N., et al. (2021). SPHINCS+, Hardware Architectures for Post-Quantum Digital Signature
Schemes, pp. 141–162.
Sowmiya, B., Poovammal, E., Ramana, K., Singh, S., & Yoon, B. (2021). Linear elliptical curve digital
signature (LECDs) with blockchain approach for enhanced security on cloud server. IEEE
Access, 9, 138245–138253.
Su, J., He, L., Ren, R., & Liu, Q. (2023). Reliable blockchain-based ring signature protocol for online
financial transactions. KSII Transactions on Internet & Information Systems, 17(8).
Subramani, S., & Svn, S. K. (2023). Review of security methods based on classical cryptography
and quantum cryptography. Cybernetics and Systems, 1–19.
TAKAOGLU, M., OZYAVAS, A., AJLOUNI, N., DURSUN, T., TAKAOGLU, F., & DEMIR, S. (2023). Ota 2.0:
An advanced and secure blockchain steganography algorithm. International Journal of
Computational and Experimental Science and Engineering, 9(4), 419–434.
Tan, T. G., & Zhou, J. (2022). Migrating blockchains away from ECDSA for post-quantum security:
A study of impact on users and applications. In International Workshop on Data Privacy
Management, Springer, pp. 308–316.
Tariq, N., Asim, M., Khan, F. A., Baker, T., Khalid, U., & Derhab, A. (2020). A blockchain-based multi-
mobile code-driven trust mechanism for detecting internal attacks in internet of things.
Sensors, 21(1), 23.
Thanalakshmi, P., Rishikhesh, A., Marion Marceline, J., Joshi, G. P., & Cho, W. (2023). A quantum-
resistant blockchain system: A comparative analysis. Mathematics, 11(18), 3947.
Quantum Digital Signatures
Javaid, M.A, R, et al., (2024)
Tibbetts, J. (2019). Quantum computing and cryptography: Analysis, risks, and recommendations
for decisionmakers. Tech. rep., Lawrence Livermore National Lab.(LLNL), Livermore, CA
(United States).
Wang, Y., Qiu, W., Dong, L., Zhou, W., Pei, Y., Yang, L., Nian, H., Lin, Z., & Proxy signature-based
management model of sharing energy storage in blockchain environment. Applied
Sciences, 10(21), 7502.
Wenhua, Z., Qamar, F., Abdali, T.-A. N., Hassan, R., Jafri, S. T. A., & Nguyen, Q. N. (2023). Blockchain
technology: Security issues, healthcare applications, challenges and future trends.
Electronics, 12(3), 546.
Yadav, S. (2023). An extensive study on lattice-based cryptography and its applications for RLWE-
based problems. Universal Research Reports, 10(3), 104–110.
Zhang, J., Feng, D., & Yan, D. (2023). NEV: Faster and smaller NTRU encryption using vector
decoding. In International Conference on the Theory and Application of Cryptology and
Information Security, Springer, pp. 157–189.
Zhang, S., & Lee, J.-H. (2019). A group signature and authentication scheme for blockchain-based
mobile-edge computing. IEEE Internet of Things Journal, 7(5), 4557–4565.
Zhang, X., Wu, W., Yang, S., & Wang, X. (2020). Falcon: A blockchain-based edge service migration
framework in MEC. Mobile Information Systems, 2020, 1–17.
Zhao, Y. (2019). Practical aggregate signature from general elliptic curves, and applications to
blockchain. In Proceedings of the 2019 ACM asia conference on computer and
communications security, pp. 529–538.
2024 by the authors; EuoAsian Academy of Global Learning and Education Ltd. Pakistan. This is an open
access article distributed under the terms and conditions of the Creative Commons Attribution (CC-BY) license
(http://creativecommons.org/licenses/by/4.0/).