Quantum upgrade facilitated by Sui Research, maintaining wallet address and cryptographic keys unaltered
In a recent development, researchers have proposed a method for transitioning to quantum-safe cryptography that is particularly suitable for blockchains using EdDSA signatures. The new zero-knowledge proof system, outlined in the research paper titled "Post-Quantum Readiness in EdDSA Chains," offers a quantum-resistant upgrade path for Sui, Solana, NEAR, and Cosmos, while leaving Bitcoin and Ethereum unaffected.
The key advantage of this system lies in its ability to protect dormant, lost, and cold storage accounts, ensuring ownership verification and access continuity for accounts that have been inactive or stored offline for long periods. This is made possible through the deterministic nature of EdDSA wallets, which derive private keys from a seed rather than selecting private keys directly as elliptic curve scalars.
Zero-knowledge proofs allow wallet owners to demonstrate knowledge of this seed securely, authorizing a transition to a quantum-resistant public key while keeping the original EdDSA public key (and thus the address) intact on-chain. This mechanism avoids exposing sensitive cryptographic data that could be targeted by quantum adversaries, safeguarding dormant and cold storage accounts from future quantum threats.
The process does not require asset transfers, re-signing, or address changes, making it a seamless and non-disruptive upgrade. Wallet owners can submit a zero-knowledge proof on-chain to verify ownership without transferring assets or changing addresses. The blockchain accepts this proof as authorization to upgrade the account’s cryptographic protection post-quantum, maintaining full backward compatibility.
The research paper notes that EdDSA chains, due to their code structure and reliable nature, are more compatible with privacy-enhancing features without requiring changes to on-chain address formats. The system maintains backward compatibility with existing blockchain wallets, making it an ideal solution for chains preparing for quantum computing risks.
The zero-knowledge-based proof system was developed by Sui Network, Mysten Labs, and George Mason University. It combines SLIP-0010 key derivation with zero-knowledge proof frameworks such as zk-STARKs and Ligero, offering secure proofs of ownership even if the private key was never directly exposed.
The development of this system comes at a time when global security agencies are increasingly concerned about the long-term risk posed by quantum computing to classical cryptography. With billions in cryptocurrency residing in "sleeping" wallets, making them among the most vulnerable in the event of a quantum-capable attack, this breakthrough offers a significant step towards ensuring the security of these funds.
[1] Post-Quantum Readiness in EdDSA Chains [2] Sui Network Blog: Announcing Sui's Quantum-Safe Cryptography Upgrade Path [3] Mysten Labs: Introducing Mysten's Quantum-Safe Cryptography Upgrade Path [4] Cosmos Blog: Cosmos Announces Quantum-Safe Upgrade Path for Cryptocurrency Security
- The recently proposed quantum-safe cryptography method for blockchains, highlighted in the research paper "Post-Quantum Readiness in EdDSA Chains," is particularly suitable for Sui, Solana, NEAR, and Cosmos, while leaving Bitcoin and Ethereum unaffected.
- The zero-knowledge proof system, developed by Sui Network, Mysten Labs, and George Mason University, offers a secure way to verify ownership of EdDSA wallets, ensuring protection for dormant, lost, and cold storage accounts.
- As concerns about quantum computing risks to classical cryptography grow, this zero-knowledge-based proof system could play a significant role in securing the billions of dollars worth of cryptocurrency stored in inactive wallets.
- Global security agencies are increasingly focusing on the long-term risk posed by quantum computing, and the development of this system by Sui Network, Mysten Labs, and George Mason University could offer a crucial upgrade path for chains preparing for quantum computing risks.
[References: 1] Post-Quantum Readiness in EdDSA Chains [2] Sui Network Blog: Announcing Sui's Quantum-Safe Cryptography Upgrade Path [3] Mysten Labs: Introducing Mysten's Quantum-Safe Cryptography Upgrade Path [4] Cosmos Blog: Cosmos Announces Quantum-Safe Upgrade Path for Cryptocurrency Security]