Logo Kaleido Research Publications
contact@kaleidoresearchpub.com

Post-Quantum–Ready Blockchain: Lattice-Based Signatures and Hybrid Key Rotation for Long-Term Security

Pulagara Madhumitha
Indian Institute of Technology (BHU), Varanasi UP, India (221005)

DOI: https://doi.org/10.32452/IJAMT.2023.301305

Keywords: C/X-band, Dual Band Split ring, Step size slit, Wi-Max

ABSTRACT

Public blockchains today rely predominantly on elliptic-curve signatures (e.g., ECDSA, EdDSA) whose hardness assumptions are vulnerable to large-scale quantum computers running Shor’s algorithm; Grover’s search further weakens symmetric primitives, reshaping recommended parameters. This paper proposes a deployment-oriented blueprint for post-quantum–ready blockchains using (i) lattice-based digital signatures (CRYSTALS-Dilithium/ML-DSA; Falcon) and (ii) a hybrid key-rotation regimen that layers PQ and classical keys during a multi-year transition. We first formalize a migration threat model spanning archival attacks on cold wallets, mempool-level abuse of prematurely leaked keys, and protocol-level replay under mixed cryptography. We then define a transaction and address format that supports parallel verification of classical and PQ signatures, with policy controls for algorithm agility, signature aggregation, and fee-aware size caps. A sizing analysis shows end-user overheads dominated by signature size (e.g., Dilithium-2 ? 2.7 KB; Falcon-512 ? 0.7 KB) and verifies that block-level throughput remains practical when combined with batching and script-level aggregation. A governance layer specifies rolling key epochs, on-chain signaling for capability advertisement, and mandatory sunset policies for legacy keys to mitigate indefinite exposure. We discuss consensus-layer implications, quantum-resilient designs for light-client proofs, and the role of hybrid KEMs for layer-2 channels and secure P2P transport. A prototype evaluation on a permissioned testnet demonstrates verification throughput within 1.5–2.8× of ECDSA baselines (Falcon closer, Dilithium larger but CPU-efficient), with bandwidth overhead amortized by aggregation. Finally, we outline operational guardrails—cryptographic agility, side-channel hygiene, and verifiable builds—and a research agenda for PQ-safe zero-knowledge, accumulators, and MEV-resilient protocols. Our results indicate that a carefully engineered hybrid, epoch-based rotation can preserve security against “harvest-now-decrypt-later” adversaries while maintaining acceptable cost and performance (Shor, 1997; NIST PQC, 2023/2024).

PUBLISHED

2025-09-23 22:25:14

References

Ren. X.S., Y.Z. Yin, W. Hu, and Y.-Q. Wei, “Compact triband rectangular ring patch antenna with asymmetrical strips for WLAN/WiMAX applications,” Journal of Electromagnetic Waves and Applications, Vol. 24, No. 13, pp.1829–1838, 2010.

M K. Mandal, Z. N. Chen, “Compact dual-band and ultrawideband loop antennas”, IEEE Transactions on Antennas and Propagation, vol. 59, pp. 2774-2779, 2011.

M. C. Mukandatimana, T. A. Denidni and L. Talbi, “Design of a new dual-band CPW-fed slot antenna for ISM applications,” IEEE 59th Vehicular Technology Conference. VTC 2004-Spring (IEEE Cat. No.04CH37514),Vol.1, pp. 6-9, 2004.