Komodo integrates Dilithium to offer fully quantum-secured blockchain

Komodo, an open-source infrastructure for an interoperable blockchain ecosystem, today announced the integration of Dilithium, a quantum-secure digital signature scheme. This new technology provides protection against attacks from quantum computers, ensuring an exceptional level of security.

While adopting a quantum-secure cryptographic signature scheme would ordinarily be the sole focus of an entire blockchain project — perhaps with its own coin, an ICO, and a dedicated team of developers – the power of Komodo’s technology allowed jl777 to complete the task in just a few days. Now, quantum security is an optional plug-in available to all projects that create a blockchain within the Komodo ecosystem.

Komodo Creates Dilithium, A Quantum Secure Blockchain

To stay two steps ahead of attackers and remain at the bleeding edge of the blockchain industry, Komodo’s Lead Dev James ‘jl777’ Lee has already implemented the Crystals-Dilithium digital signature scheme. The new custom consensus module is simply called Dilithium.

Integrating Dilithium was made simple with Komodo’s custom consensus framework. The open source code for the Crystals-Dilithium digital signature scheme was added into a smart module, along with a few small modifications.

One of these modifications was to allow users to create a new type of quantum-secure address. First, users register a handle of their choosing. This registration process executes a transaction on the blockchain, which takes both the user’s quantum-secure public key and chosen handle into account. This allows a mere 32 bytes of data (the transaction ID of the registration transaction) to refer to 3 kilobytes of data (the uncompressed Dilithium public key).

More significantly, this will allow users to send funds to one another’s handles. Rather than entering an ordinary address of random numbers and letters, Dilithium users will simply enter handles into a GUI and click send. If James ‘jl777’ Lee chose to use the handle “jl777” and registered that to his Dilithium public key, then you could send funds to “jl777” and they would be transferred directly to his wallet in a quantum-secure fashion.

There is one other major condition of the Dilithium smart module. It adds an additional consensus rule that requires each transaction to be signed twice: once in accordance with the blockchain’s original digital signature process, and then a second time according to Dilithium’s new quantum-resistant signature process. This just ensures that each and every transaction on any blockchain using the Dilithium module is protected against quantum computing attacks.

As Dilithium was coded using Komodo’s custom consensus framework, quantum secure transactions are not exclusive to one blockchain. Rather, the Dilithium module is available to any project that builds within the ecosystem. Quantum security can simply be added to any chain like a plug-in.

Exit mobile version