Skip to main content
Top
Published in: Quantum Information Processing 12/2020

01-11-2020

A novel quantum blockchain scheme base on quantum entanglement and DPoS

Authors: Yu-Long Gao, Xiu-Bo Chen, Gang Xu, Kai-Guo Yuan, Wen Liu, Yi-Xian Yang

Published in: Quantum Information Processing | Issue 12/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, a novel quantum blockchain scheme is proposed to optimize the security of blockchain. Firstly, we propose the definition of quantum blockchain and provide its construction in detail. Additionally, its advantages are also summarized in this work. Secondly, based on the quantum no-cloning theorem, we define a new type of cryptocurrency which we call it quantum coin. Meanwhile, we adopt quantum entanglement and DPoS to design a novel quantum blockchain scheme. At last, we analyze the security of this proposed scheme in terms of the secret keys and quantum coin. It is shown that some attacks, such as man-in-the-middle attack, double spending attack and state-estimation attack, can be resisted. More specifically, under quantum computing attacks, the scheme is also secure. To sum up, through the principles of quantum cryptography and DPoS, this novel quantum blockchain obviously provides better security and higher efficiency.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj Yellow Pap 151, 1–32 (2014) Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj Yellow Pap 151, 1–32 (2014)
3.
go back to reference Atzei, N., Bartoletti, M., Cimoli, T.: A survey of attacks on ethereum smart contracts (sok). In: International Conference on Principles of Security and Trust, pp. 164–186. Springer, Berlin, Heidelberg (2017) Atzei, N., Bartoletti, M., Cimoli, T.: A survey of attacks on ethereum smart contracts (sok). In: International Conference on Principles of Security and Trust, pp. 164–186. Springer, Berlin, Heidelberg (2017)
4.
go back to reference Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Foundations of Computer Science, 1994 Proceedings, 35th Annual Symposium on. IEEE, Santa Fe, NM, USA (1994) Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Foundations of Computer Science, 1994 Proceedings, 35th Annual Symposium on. IEEE, Santa Fe, NM, USA (1994)
5.
go back to reference Rivest, R.L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 26(2), 96–99 (1978)MathSciNetMATH Rivest, R.L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 26(2), 96–99 (1978)MathSciNetMATH
6.
go back to reference Miller V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin, Heidelberg (1985) Miller V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin, Heidelberg (1985)
8.
go back to reference Grover L.K.: A fast quantum mechanical algorithm for estimating the median. In: Twenty-Eighth ACM Symposium on Theory of Computing. ACM (1996) Grover L.K.: A fast quantum mechanical algorithm for estimating the median. In: Twenty-Eighth ACM Symposium on Theory of Computing. ACM (1996)
9.
go back to reference Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325 (1997)ADSCrossRef Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325 (1997)ADSCrossRef
10.
go back to reference Fedorov, A.K., Kiktenko, E.O., Lvovsky, A.I.: Quantum computers put blockchain security at risk. Nature 563, 465–467 (2018)ADSCrossRef Fedorov, A.K., Kiktenko, E.O., Lvovsky, A.I.: Quantum computers put blockchain security at risk. Nature 563, 465–467 (2018)ADSCrossRef
11.
go back to reference Gisin, N., Ribordy, G., Tittel, W., et al.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2001)ADSMATHCrossRef Gisin, N., Ribordy, G., Tittel, W., et al.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2001)ADSMATHCrossRef
12.
go back to reference Yin, J., Li, Y.-H., Liao, S.-K., et al.: Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582(7813), 501–505 (2020)ADSCrossRef Yin, J., Li, Y.-H., Liao, S.-K., et al.: Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582(7813), 501–505 (2020)ADSCrossRef
13.
go back to reference Busch, P., Heinonen, T., Lahti, P.: Heisenberg’s uncertainty principle. Phys. Rep. 452(6), 155–176 (2007)ADSCrossRef Busch, P., Heinonen, T., Lahti, P.: Heisenberg’s uncertainty principle. Phys. Rep. 452(6), 155–176 (2007)ADSCrossRef
14.
go back to reference Bennett, C.H., Brassard, G.: An Update on quantum cryptography. In: Advances in Cryptology, Proceedings of CRYPTO ‘84, Santa Barbara, California, USA, August 19–22, 1984, Proceedings DBLP, pp. 475–480 (1984) Bennett, C.H., Brassard, G.: An Update on quantum cryptography. In: Advances in Cryptology, Proceedings of CRYPTO ‘84, Santa Barbara, California, USA, August 19–22, 1984, Proceedings DBLP, pp. 475–480 (1984)
15.
go back to reference Grosshans, F., Van Assche, G., Wenger, J., et al.: Quantum key distribution using gaussian-modulated coherent states. Nature 421(6920), 238 (2003)ADSCrossRef Grosshans, F., Van Assche, G., Wenger, J., et al.: Quantum key distribution using gaussian-modulated coherent states. Nature 421(6920), 238 (2003)ADSCrossRef
16.
go back to reference Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70(1), 012311 (2004)ADSCrossRef Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70(1), 012311 (2004)ADSCrossRef
17.
go back to reference Lucamarini, M., Yuan, Z.L., Dynes, J.F., et al.: Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 557(7705), 400 (2018)ADSCrossRef Lucamarini, M., Yuan, Z.L., Dynes, J.F., et al.: Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 557(7705), 400 (2018)ADSCrossRef
18.
go back to reference Wang, C., Deng, F.G., Li, Y.S., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)ADSCrossRef Wang, C., Deng, F.G., Li, Y.S., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)ADSCrossRef
19.
go back to reference Qin, H., Tang, W.K.S., Tso, R.: Establishing rational networking using the DL04 quantum secure direct communication protocol. Quantum Inf. Process. 17(6), 152 (2018)ADSMathSciNetMATHCrossRef Qin, H., Tang, W.K.S., Tso, R.: Establishing rational networking using the DL04 quantum secure direct communication protocol. Quantum Inf. Process. 17(6), 152 (2018)ADSMathSciNetMATHCrossRef
21.
go back to reference Xiao, L., Long, G.L., Deng, F.G., et al.: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69(5), 052307 (2004)ADSCrossRef Xiao, L., Long, G.L., Deng, F.G., et al.: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69(5), 052307 (2004)ADSCrossRef
22.
go back to reference Liu, F., Qin, S.J., Su, Q.: An arbitrated quantum signature scheme with fast signing and verifying. Quantum Inf. Process. 13(2), 491–502 (2014)ADSMATHCrossRef Liu, F., Qin, S.J., Su, Q.: An arbitrated quantum signature scheme with fast signing and verifying. Quantum Inf. Process. 13(2), 491–502 (2014)ADSMATHCrossRef
24.
go back to reference Jogenfors, J.: Quantum bitcoin: an anonymous and distributed currency secured by the no-cloning theorem of quantum mechanics (2016). arXiv:1604.01383 Jogenfors, J.: Quantum bitcoin: an anonymous and distributed currency secured by the no-cloning theorem of quantum mechanics (2016). arXiv:​1604.​01383
25.
go back to reference Kiktenko, E.O., Pozhar, N.O., Anufriev, M.N., et al.: Quantum-secured blockchain. Quantum. Sci. Technol. 3(3), 035004 (2018) Kiktenko, E.O., Pozhar, N.O., Anufriev, M.N., et al.: Quantum-secured blockchain. Quantum. Sci. Technol. 3(3), 035004 (2018)
26.
go back to reference Rajan, D., Visser, M.: Quantum blockchain using entanglement in time. Quantum Rep. 1(1), 3–11 (2019)CrossRef Rajan, D., Visser, M.: Quantum blockchain using entanglement in time. Quantum Rep. 1(1), 3–11 (2019)CrossRef
27.
go back to reference Behera, A., Paul, G.: Quantum to classical one way function and its applications in quantum money authentication. Quantum Inf. Process. 17(8), 200 (2018)ADSMathSciNetMATHCrossRef Behera, A., Paul, G.: Quantum to classical one way function and its applications in quantum money authentication. Quantum Inf. Process. 17(8), 200 (2018)ADSMathSciNetMATHCrossRef
28.
go back to reference Tessler, L., Byrnes, T.: Bitcoin and quantum computing. Social Science Electronic Publishing, Rochester (2018) Tessler, L., Byrnes, T.: Bitcoin and quantum computing. Social Science Electronic Publishing, Rochester (2018)
29.
30.
31.
32.
go back to reference Chernyak, V., Mukamel, S.: Effect of quantum collapse on the distribution of work in driven single molecules. Phys. Rev. Lett. 93(4), 048302 (2004)ADSCrossRef Chernyak, V., Mukamel, S.: Effect of quantum collapse on the distribution of work in driven single molecules. Phys. Rev. Lett. 93(4), 048302 (2004)ADSCrossRef
34.
go back to reference Gyongyosi, L., Imre, S.: Entanglement-gradient routing for quantum networks. Sci. Rep. 7(1), 14255 (2017)ADSCrossRef Gyongyosi, L., Imre, S.: Entanglement-gradient routing for quantum networks. Sci. Rep. 7(1), 14255 (2017)ADSCrossRef
35.
go back to reference Gyongyosi, L., Sandor, I., Hung, V.N.: A survey on quantum channel capacities. IEEE Commun. Surv. Tutor. 20(2), 1149–1205 (2018)CrossRef Gyongyosi, L., Sandor, I., Hung, V.N.: A survey on quantum channel capacities. IEEE Commun. Surv. Tutor. 20(2), 1149–1205 (2018)CrossRef
Metadata
Title
A novel quantum blockchain scheme base on quantum entanglement and DPoS
Authors
Yu-Long Gao
Xiu-Bo Chen
Gang Xu
Kai-Guo Yuan
Wen Liu
Yi-Xian Yang
Publication date
01-11-2020
Publisher
Springer US
Published in
Quantum Information Processing / Issue 12/2020
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-020-02915-y

Other articles of this Issue 12/2020

Quantum Information Processing 12/2020 Go to the issue