Skip to main content
Log in

A novel quantum blockchain scheme base on quantum entanglement and DPoS

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, a novel quantum blockchain scheme is proposed to optimize the security of blockchain. Firstly, we propose the definition of quantum blockchain and provide its construction in detail. Additionally, its advantages are also summarized in this work. Secondly, based on the quantum no-cloning theorem, we define a new type of cryptocurrency which we call it quantum coin. Meanwhile, we adopt quantum entanglement and DPoS to design a novel quantum blockchain scheme. At last, we analyze the security of this proposed scheme in terms of the secret keys and quantum coin. It is shown that some attacks, such as man-in-the-middle attack, double spending attack and state-estimation attack, can be resisted. More specifically, under quantum computing attacks, the scheme is also secure. To sum up, through the principles of quantum cryptography and DPoS, this novel quantum blockchain obviously provides better security and higher efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  2. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Proj Yellow Pap 151, 1–32 (2014)

    Google Scholar 

  3. Atzei, N., Bartoletti, M., Cimoli, T.: A survey of attacks on ethereum smart contracts (sok). In: International Conference on Principles of Security and Trust, pp. 164–186. Springer, Berlin, Heidelberg (2017)

  4. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Foundations of Computer Science, 1994 Proceedings, 35th Annual Symposium on. IEEE, Santa Fe, NM, USA (1994)

  5. Rivest, R.L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 26(2), 96–99 (1978)

    MathSciNet  MATH  Google Scholar 

  6. Miller V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin, Heidelberg (1985)

  7. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  8. Grover L.K.: A fast quantum mechanical algorithm for estimating the median. In: Twenty-Eighth ACM Symposium on Theory of Computing. ACM (1996)

  9. Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325 (1997)

    Article  ADS  Google Scholar 

  10. Fedorov, A.K., Kiktenko, E.O., Lvovsky, A.I.: Quantum computers put blockchain security at risk. Nature 563, 465–467 (2018)

    Article  ADS  Google Scholar 

  11. Gisin, N., Ribordy, G., Tittel, W., et al.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2001)

    Article  ADS  MATH  Google Scholar 

  12. Yin, J., Li, Y.-H., Liao, S.-K., et al.: Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582(7813), 501–505 (2020)

    Article  ADS  Google Scholar 

  13. Busch, P., Heinonen, T., Lahti, P.: Heisenberg’s uncertainty principle. Phys. Rep. 452(6), 155–176 (2007)

    Article  ADS  Google Scholar 

  14. Bennett, C.H., Brassard, G.: An Update on quantum cryptography. In: Advances in Cryptology, Proceedings of CRYPTO ‘84, Santa Barbara, California, USA, August 19–22, 1984, Proceedings DBLP, pp. 475–480 (1984)

  15. Grosshans, F., Van Assche, G., Wenger, J., et al.: Quantum key distribution using gaussian-modulated coherent states. Nature 421(6920), 238 (2003)

    Article  ADS  Google Scholar 

  16. Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70(1), 012311 (2004)

    Article  ADS  Google Scholar 

  17. Lucamarini, M., Yuan, Z.L., Dynes, J.F., et al.: Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 557(7705), 400 (2018)

    Article  ADS  Google Scholar 

  18. Wang, C., Deng, F.G., Li, Y.S., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  19. Qin, H., Tang, W.K.S., Tso, R.: Establishing rational networking using the DL04 quantum secure direct communication protocol. Quantum Inf. Process. 17(6), 152 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  20. Hillery, M., Bužek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59(3), 1829 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  21. Xiao, L., Long, G.L., Deng, F.G., et al.: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69(5), 052307 (2004)

    Article  ADS  Google Scholar 

  22. Liu, F., Qin, S.J., Su, Q.: An arbitrated quantum signature scheme with fast signing and verifying. Quantum Inf. Process. 13(2), 491–502 (2014)

    Article  ADS  MATH  Google Scholar 

  23. Nikolopoulos, G.M.: Applications of single-qubit rotations in quantum public-key cryptography. Phys. Rev. A 77(3), 032348 (2008)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  24. Jogenfors, J.: Quantum bitcoin: an anonymous and distributed currency secured by the no-cloning theorem of quantum mechanics (2016). arXiv:1604.01383

  25. Kiktenko, E.O., Pozhar, N.O., Anufriev, M.N., et al.: Quantum-secured blockchain. Quantum. Sci. Technol. 3(3), 035004 (2018)

    Google Scholar 

  26. Rajan, D., Visser, M.: Quantum blockchain using entanglement in time. Quantum Rep. 1(1), 3–11 (2019)

    Article  Google Scholar 

  27. Behera, A., Paul, G.: Quantum to classical one way function and its applications in quantum money authentication. Quantum Inf. Process. 17(8), 200 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  28. Tessler, L., Byrnes, T.: Bitcoin and quantum computing. Social Science Electronic Publishing, Rochester (2018)

    Google Scholar 

  29. Vedral, V.: Quantum entanglement. Nat. Phys. 10(4), 256–258 (2014)

    Article  Google Scholar 

  30. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Article  ADS  MATH  Google Scholar 

  31. Dieks, D.: Communication by EPR devices. Phys. Lett. A 92(6), 271–272 (1982)

    Article  ADS  Google Scholar 

  32. Chernyak, V., Mukamel, S.: Effect of quantum collapse on the distribution of work in driven single molecules. Phys. Rev. Lett. 93(4), 048302 (2004)

    Article  ADS  Google Scholar 

  33. Kimble, H.J.: The quantum internet. Nature 453(7198), 1023 (2008)

    Article  ADS  Google Scholar 

  34. Gyongyosi, L., Imre, S.: Entanglement-gradient routing for quantum networks. Sci. Rep. 7(1), 14255 (2017)

    Article  ADS  Google Scholar 

  35. Gyongyosi, L., Sandor, I., Hung, V.N.: A survey on quantum channel capacities. IEEE Commun. Surv. Tutor. 20(2), 1149–1205 (2018)

    Article  Google Scholar 

  36. Wehner, S., David, E., Ronald, H.: Quantum internet: a vision for the road ahead. Science 362(6412), eaam9288 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the NSFC (Grant Nos. 61671087, 61962009), the Open Foundation of Guizhou Provincial Key Laboratory of Public Big Data (Grant Nos. 2018BDKFJJ018, 2019BDKFJJ010, 2019BDKFJJ014), the Open Research Project of the State Key Laboratory of Media Convergence and Communication, Communication University of China, China (Grant No. SKLMCC2020KF006), the BUPT Excellent Ph.D. Students Foundation (Grant No. CX2019232), the High-quality and Cutting-edge Disciplines Construction Project for Universities in Beijing (Internet Information, Communication University of China) and the Fundamental Research Funds for the Central Universities (Grant No. 2019XD-A02).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiu-Bo Chen.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gao, YL., Chen, XB., Xu, G. et al. A novel quantum blockchain scheme base on quantum entanglement and DPoS. Quantum Inf Process 19, 420 (2020). https://doi.org/10.1007/s11128-020-02915-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-02915-y

Keywords

Navigation