Towards Quantum-Secured Permissioned Blockchain: Signature, Consensus, and Logic

While Blockchain technology is universally considered as a significant technology for the near future, some of its pillars are under a threat of another thriving technology, Quantum Computing. In this paper, we propose important safeguard measures against this threat by developing a framework of a q...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:Entropy (Basel, Switzerland) Jg. 21; H. 9; S. 887
Hauptverfasser: Sun, Xin, Sopek, Mirek, Wang, Quanlong, Kulicki, Piotr
Format: Journal Article
Sprache:Englisch
Veröffentlicht: Basel MDPI AG 01.09.2019
MDPI
Schlagworte:
ISSN:1099-4300, 1099-4300
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
Abstract While Blockchain technology is universally considered as a significant technology for the near future, some of its pillars are under a threat of another thriving technology, Quantum Computing. In this paper, we propose important safeguard measures against this threat by developing a framework of a quantum-secured, permissioned blockchain called Logicontract (LC). LC adopts a digital signature scheme based on Quantum Key Distribution (QKD) mechanisms and a vote-based consensus algorithm to achieve consensus on the blockchain. The main contribution of this paper is in the development of: (1) unconditionally secure signature scheme for LC which makes it immune to the attack of quantum computers; (2) scalable consensus protocol used by LC; (3) logic-based scripting language for the creation of smart contracts on LC; (4) quantum-resistant lottery protocol which illustrates the power and usage of LC.
AbstractList While Blockchain technology is universally considered as a significant technology for the near future, some of its pillars are under a threat of another thriving technology, Quantum Computing. In this paper, we propose important safeguard measures against this threat by developing a framework of a quantum-secured, permissioned blockchain called Logicontract (LC). LC adopts a digital signature scheme based on Quantum Key Distribution (QKD) mechanisms and a vote-based consensus algorithm to achieve consensus on the blockchain. The main contribution of this paper is in the development of: (1) unconditionally secure signature scheme for LC which makes it immune to the attack of quantum computers; (2) scalable consensus protocol used by LC; (3) logic-based scripting language for the creation of smart contracts on LC; (4) quantum-resistant lottery protocol which illustrates the power and usage of LC.
Author Sopek, Mirek
Kulicki, Piotr
Sun, Xin
Wang, Quanlong
AuthorAffiliation 1 Institute of Logic and Cognition, Sun Yat-sen University, Guangzhou 510275, China; xin.sun.logic@gmail.com
2 MakoLab SA, 91062 Łódź, Poland; sopek@makolab.com
4 Department of the Foundations of Computer Science, Catholic University of Lublin, 20950 Lublin, Poland
3 Department of Computer Science, University of Oxford, Oxford OX13QD, UK; quaang@cs.ox.ac.uk
AuthorAffiliation_xml – name: 1 Institute of Logic and Cognition, Sun Yat-sen University, Guangzhou 510275, China; xin.sun.logic@gmail.com
– name: 2 MakoLab SA, 91062 Łódź, Poland; sopek@makolab.com
– name: 4 Department of the Foundations of Computer Science, Catholic University of Lublin, 20950 Lublin, Poland
– name: 3 Department of Computer Science, University of Oxford, Oxford OX13QD, UK; quaang@cs.ox.ac.uk
Author_xml – sequence: 1
  givenname: Xin
  orcidid: 0000-0001-9320-2522
  surname: Sun
  fullname: Sun, Xin
– sequence: 2
  givenname: Mirek
  surname: Sopek
  fullname: Sopek, Mirek
– sequence: 3
  givenname: Quanlong
  surname: Wang
  fullname: Wang, Quanlong
– sequence: 4
  givenname: Piotr
  surname: Kulicki
  fullname: Kulicki, Piotr
BookMark eNplkdtO3DAQhq0KpHLoRd8gUq8qERgfkji9QCoraJFWggp6bTn2ZPE2a1M7AfH2eLsUcbixf43_-WbGs0u2fPBIyGcKh5y3cISMQgtSNh_ITlZtKTjA1gv9keymtARgnNF6h1xeh3sdbSp-TdqP06q8QjNFtMUlxpVLyWW8LU6GYP6YG-38t-LKLbwes-egmAWf0KcpHRTa22IeFs7sk-1eDwk_Pd175PfZ6fXsZzm_-HE--z4vjaB8LA1gbTUXpqkZ74SV2NtamKrtaGWqOh8GBNVIJWNa9kYgb2vOQfLssAB8j5xvuDbopbqNbqXjgwraqX-BEBdKx9GZARVCJXoQmjbcit42naS97bDmHTLo5Jp1vGHdTt0KrUE_Rj28gr5-8e5GLcKdaipaCcYz4MsTIIa_E6ZRLcMUfZ5fsUpILpuqXpc52rhMDClF7JVxox7zF2eoGxQFtd6het5hzvj6JuN_T--9j4I_ngM
CitedBy_id crossref_primary_10_1109_COMST_2022_3160925
crossref_primary_10_1109_ACCESS_2023_3296559
crossref_primary_10_1109_JSAC_2025_3543524
crossref_primary_10_1007_s11227_024_06650_4
crossref_primary_10_61799_2216_0388_632
crossref_primary_10_3390_informatics11020033
crossref_primary_10_1049_qtc2_12119
crossref_primary_10_1007_s11042_023_16848_y
crossref_primary_10_1109_ACCESS_2025_3545943
crossref_primary_10_1007_s11128_024_04316_x
crossref_primary_10_1016_j_cosrev_2023_100547
crossref_primary_10_3390_e23091120
crossref_primary_10_1109_TNSE_2024_3378922
crossref_primary_10_3390_s23031228
crossref_primary_10_1007_s11042_024_18432_4
crossref_primary_10_7759_cureus_48077
crossref_primary_10_1016_j_ipm_2021_102549
crossref_primary_10_1007_s10773_020_04604_z
crossref_primary_10_1007_s11128_025_04853_z
crossref_primary_10_1109_ACCESS_2021_3085413
crossref_primary_10_1007_s11042_020_09368_6
crossref_primary_10_1109_JIOT_2024_3479450
crossref_primary_10_1109_JPROC_2024_3520803
crossref_primary_10_1007_s42484_025_00271_7
crossref_primary_10_1109_EMR_2023_3319376
crossref_primary_10_32604_cmc_2024_051233
crossref_primary_10_3390_e22121377
crossref_primary_10_1109_COMST_2024_3355222
crossref_primary_10_1109_TQE_2022_3207111
crossref_primary_10_1016_j_techfore_2022_121714
crossref_primary_10_1109_ACCESS_2020_2968985
crossref_primary_10_1109_ACCESS_2021_3092192
crossref_primary_10_1007_s12083_024_01808_6
crossref_primary_10_1109_COMST_2022_3144219
crossref_primary_10_1109_JIOT_2025_3526443
crossref_primary_10_1109_ACCESS_2022_3208123
crossref_primary_10_3390_e22101152
crossref_primary_10_1016_j_ins_2022_09_028
crossref_primary_10_1007_s11128_025_04657_1
crossref_primary_10_1109_JBHI_2023_3288199
crossref_primary_10_1109_COMST_2023_3325761
crossref_primary_10_1038_s41598_023_47331_1
crossref_primary_10_1049_blc2_12094
crossref_primary_10_1016_j_compeleceng_2025_110524
crossref_primary_10_1109_ACCESS_2022_3208688
Cites_doi 10.1137/S0097539795293172
10.1007/s10773-013-1846-2
10.1007/s10773-018-3929-6
10.1007/s10107-015-0909-y
10.1007/3-540-48658-5_15
10.1088/978-1-6817-4653-1
10.1109/EuroSPW.2017.44
10.1007/s11128-012-0509-1
10.1103/PhysRevLett.89.227901
10.1103/PhysRevA.91.042304
10.1016/0022-0000(81)90033-7
10.1145/357172.357176
10.1103/PhysRevA.67.012304
10.1109/MSP.2018.3761723
10.1007/s11128-017-1602-2
10.1088/1367-2630/11/7/075001
10.1145/322186.322188
10.1007/978-3-662-44381-1_24
10.1007/s11128-013-0641-6
10.1016/j.scico.2015.01.005
10.1088/2058-9565/aa7154
10.1007/s10773-013-1626-z
10.1038/d41586-018-07449-z
10.1109/SP.2014.35
10.1007/978-3-319-59665-5
10.1109/ACCESS.2018.2827203
10.1103/PhysRevLett.106.220501
10.1007/978-3-319-93387-0_8
10.1002/sec.13
10.1103/PhysRevLett.119.200501
10.1088/1367-2630/10/8/083037
10.1109/ACCESS.2018.2886554
10.1007/s11128-016-1289-9
10.1007/s10506-018-9223-3
10.1088/2058-9565/aabc6b
10.3390/e17085635
10.1016/0022-0000(79)90044-8
10.1007/978-3-642-19571-6
10.1103/PhysRevLett.82.3356
10.5195/ledger.2018.127
10.1098/rsos.180410
10.1109/DSN.2014.43
ContentType Journal Article
Copyright 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
2019 by the authors. 2019
Copyright_xml – notice: 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
– notice: 2019 by the authors. 2019
DBID AAYXX
CITATION
7TB
8FD
8FE
8FG
ABJCF
ABUWG
AFKRA
AZQEC
BENPR
BGLVJ
CCPQU
DWQXO
FR3
HCIFZ
KR7
L6V
M7S
PHGZM
PHGZT
PIMPY
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
PRINS
PTHSS
5PM
DOA
DOI 10.3390/e21090887
DatabaseName CrossRef
Mechanical & Transportation Engineering Abstracts
Technology Research Database
ProQuest SciTech Collection
ProQuest Technology Collection
Materials Science & Engineering Collection
ProQuest Central (Alumni)
ProQuest Central UK/Ireland
ProQuest Central Essentials
ProQuest Central
Technology Collection
ProQuest One Community College
ProQuest Central Korea
Engineering Research Database
SciTech Premium Collection
Civil Engineering Abstracts
ProQuest Engineering Collection
Engineering Database
ProQuest Central Premium
ProQuest One Academic
Publicly Available Content Database
ProQuest One Academic Middle East (New)
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Applied & Life Sciences
ProQuest One Academic (retired)
ProQuest One Academic UKI Edition
ProQuest Central China
Engineering Collection
PubMed Central (Full Participant titles)
DOAJ Directory of Open Access Journals
DatabaseTitle CrossRef
Publicly Available Content Database
Technology Collection
Technology Research Database
ProQuest One Academic Middle East (New)
Mechanical & Transportation Engineering Abstracts
ProQuest Central Essentials
ProQuest Central (Alumni Edition)
SciTech Premium Collection
ProQuest One Community College
ProQuest Central China
ProQuest Central
ProQuest One Applied & Life Sciences
ProQuest Engineering Collection
ProQuest Central Korea
ProQuest Central (New)
Engineering Collection
Civil Engineering Abstracts
Engineering Database
ProQuest One Academic Eastern Edition
ProQuest Technology Collection
ProQuest SciTech Collection
ProQuest One Academic UKI Edition
Materials Science & Engineering Collection
Engineering Research Database
ProQuest One Academic
ProQuest One Academic (New)
DatabaseTitleList
CrossRef
Publicly Available Content Database

Database_xml – sequence: 1
  dbid: DOA
  name: DOAJ Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: PIMPY
  name: Publicly Available Content Database
  url: http://search.proquest.com/publiccontent
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
EISSN 1099-4300
ExternalDocumentID oai_doaj_org_article_e054f04a173d4fd7b81fdbe63be20b80
PMC7515423
10_3390_e21090887
GroupedDBID 29G
2WC
5GY
5VS
8FE
8FG
AADQD
AAFWJ
AAYXX
ABDBF
ABJCF
ACIWK
ACUHS
ADBBV
AEGXH
AENEX
AFFHD
AFKRA
AFPKN
AFZYC
ALMA_UNASSIGNED_HOLDINGS
BCNDV
BENPR
BGLVJ
CCPQU
CITATION
CS3
DU5
E3Z
ESX
F5P
GROUPED_DOAJ
GX1
HCIFZ
HH5
IAO
J9A
KQ8
L6V
M7S
MODMG
M~E
OK1
OVT
PGMZT
PHGZM
PHGZT
PIMPY
PQGLB
PROAC
PTHSS
RNS
RPM
TR2
TUS
XSB
~8M
7TB
8FD
ABUWG
AZQEC
DWQXO
FR3
KR7
PKEHL
PQEST
PQQKQ
PQUKI
PRINS
5PM
ID FETCH-LOGICAL-c413t-c0e6da34c7623b4d8efd64c59b15c5615cc041ae1822a8fc4e396330839b1d003
IEDL.DBID DOA
ISICitedReferencesCount 43
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000489176800071&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 1099-4300
IngestDate Mon Nov 10 04:32:46 EST 2025
Tue Nov 04 01:51:35 EST 2025
Fri Jul 25 11:49:24 EDT 2025
Tue Nov 18 21:57:09 EST 2025
Sat Nov 29 07:11:42 EST 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 9
Language English
License Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c413t-c0e6da34c7623b4d8efd64c59b15c5615cc041ae1822a8fc4e396330839b1d003
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0001-9320-2522
OpenAccessLink https://doaj.org/article/e054f04a173d4fd7b81fdbe63be20b80
PQID 2548387560
PQPubID 2032401
ParticipantIDs doaj_primary_oai_doaj_org_article_e054f04a173d4fd7b81fdbe63be20b80
pubmedcentral_primary_oai_pubmedcentral_nih_gov_7515423
proquest_journals_2548387560
crossref_citationtrail_10_3390_e21090887
crossref_primary_10_3390_e21090887
PublicationCentury 2000
PublicationDate 2019-09-01
PublicationDateYYYYMMDD 2019-09-01
PublicationDate_xml – month: 09
  year: 2019
  text: 2019-09-01
  day: 01
PublicationDecade 2010
PublicationPlace Basel
PublicationPlace_xml – name: Basel
PublicationTitle Entropy (Basel, Switzerland)
PublicationYear 2019
Publisher MDPI AG
MDPI
Publisher_xml – name: MDPI AG
– name: MDPI
References Governatori (ref_45) 2018; 26
Wegman (ref_25) 1981; 22
Nayak (ref_62) 2016; 156
Mosca (ref_4) 2018; 16
ref_14
ref_58
ref_13
Nguyen (ref_59) 2008; 10
ref_10
ref_54
Sun (ref_11) 2019; 58
ref_53
Goldenberg (ref_55) 1999; 82
ref_51
Maffei (ref_46) 2017; Volume 10204
Kiktenko (ref_9) 2018; 3
Garay (ref_50) 2014; Volume 8617
Zhang (ref_21) 2016; 15
ref_61
Peev (ref_32) 2009; 11
Brenner (ref_52) 2017; Volume 10323
Bauer (ref_47) 2018; Volume 10804
Zou (ref_16) 2013; 52
ref_23
Silman (ref_60) 2011; 106
Bauer (ref_41) 2018; Volume 10804
ref_63
Tajima (ref_33) 2017; 2
ref_26
Spekkens (ref_56) 2002; 89
Fedorov (ref_5) 2018; 563
Nguyen (ref_36) 2018; 14
Nayak (ref_57) 2003; 67
Dianati (ref_31) 2008; 1
Pease (ref_12) 1980; 27
Zou (ref_15) 2013; 12
Stewart (ref_6) 2018; 5
ref_35
Zhang (ref_22) 2017; 16
Lamport (ref_37) 1982; 4
Williams (ref_27) 1985; Volume 218
ref_39
Arrazola (ref_20) 2016; 16
ref_38
Bartoletti (ref_44) 2015; 109
Abidin (ref_30) 2014; 13
Shor (ref_3) 1997; 26
Aspnes (ref_40) 2017; Volume 95
Margaria (ref_42) 2018; Volume 11247
Wallden (ref_19) 2015; 91
ref_43
Guillou (ref_29) 1995; Volume 921
ref_1
Carter (ref_24) 1979; 18
Yin (ref_34) 2017; 119
ref_2
Amiri (ref_18) 2015; 17
ref_48
Gao (ref_7) 2018; 6
Li (ref_8) 2019; 7
Desmedt (ref_28) 1994; Volume 839
Gervasi (ref_49) 2005; Volume 3482
Zou (ref_17) 2014; 53
References_xml – volume: 26
  start-page: 1484
  year: 1997
  ident: ref_3
  article-title: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
  publication-title: SIAM J. Comput.
  doi: 10.1137/S0097539795293172
– volume: 53
  start-page: 603
  year: 2014
  ident: ref_17
  article-title: Security Problems in the Quantum Signature Scheme with a Weak Arbitrator
  publication-title: Int. J. Theor. Phys.
  doi: 10.1007/s10773-013-1846-2
– volume: 58
  start-page: 275
  year: 2019
  ident: ref_11
  article-title: A Simple Voting Protocol on Quantum Blockchain
  publication-title: Int. J. Theor. Phys.
  doi: 10.1007/s10773-018-3929-6
– volume: 156
  start-page: 581
  year: 2016
  ident: ref_62
  article-title: A search for quantum coin-flipping protocols using optimization techniques
  publication-title: Math. Program.
  doi: 10.1007/s10107-015-0909-y
– volume: Volume 839
  start-page: 129
  year: 1994
  ident: ref_28
  article-title: LFSR-based Hashing and Authentication
  publication-title: Proceedings of the 14th Annual International Cryptology Conference, Advances in Cryptology (CRYPTO ’94)
  doi: 10.1007/3-540-48658-5_15
– ident: ref_35
  doi: 10.1088/978-1-6817-4653-1
– ident: ref_26
– ident: ref_54
  doi: 10.1109/EuroSPW.2017.44
– volume: 16
  start-page: 435
  year: 2016
  ident: ref_20
  article-title: Multiparty quantum signature schemes
  publication-title: Quantum Inf. Comput.
– volume: 12
  start-page: 2071
  year: 2013
  ident: ref_15
  article-title: Attack and improvements of fair quantum blind signature schemes
  publication-title: Quantum Inf. Process.
  doi: 10.1007/s11128-012-0509-1
– volume: 89
  start-page: 227901
  year: 2002
  ident: ref_56
  article-title: Quantum Protocol for Cheat-Sensitive Weak Coin Flipping
  publication-title: Phys. Rev. Lett.
  doi: 10.1103/PhysRevLett.89.227901
– volume: 91
  start-page: 042304
  year: 2015
  ident: ref_19
  article-title: Quantum digital signatures with quantum-key-distribution components
  publication-title: Phys. Rev. A
  doi: 10.1103/PhysRevA.91.042304
– volume: 22
  start-page: 265
  year: 1981
  ident: ref_25
  article-title: New Hash Functions and Their Use in Authentication and Set Equality
  publication-title: J. Comput. Syst. Sci.
  doi: 10.1016/0022-0000(81)90033-7
– volume: Volume 10323
  start-page: 231
  year: 2017
  ident: ref_52
  article-title: Constant-Deposit Multiparty Lotteries on Bitcoin
  publication-title: Proceedings of the International Workshops on Financial Cryptography and Data Security, FC, WAHC, BITCOIN, VOTING, WTSC, and TA
– volume: 4
  start-page: 382
  year: 1982
  ident: ref_37
  article-title: The Byzantine Generals Problem
  publication-title: ACM Trans. Program. Lang. Syst.
  doi: 10.1145/357172.357176
– volume: 67
  start-page: 012304
  year: 2003
  ident: ref_57
  article-title: Bit-commitment-based quantum coin flipping
  publication-title: Phys. Rev. A
  doi: 10.1103/PhysRevA.67.012304
– volume: Volume 218
  start-page: 42
  year: 1985
  ident: ref_27
  article-title: Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences
  publication-title: Proceedings of the Advances in Cryptology—CRYPTO ’85
– ident: ref_1
– volume: 16
  start-page: 38
  year: 2018
  ident: ref_4
  article-title: Cybersecurity in an Era with Quantum Computers: Will We Be Ready?
  publication-title: IEEE Secur. Priv.
  doi: 10.1109/MSP.2018.3761723
– volume: 16
  start-page: 150
  year: 2017
  ident: ref_22
  article-title: Analyses and improvement of a broadcasting multiple blind signature scheme based on quantum GHZ entanglement
  publication-title: Quantum Inf. Process.
  doi: 10.1007/s11128-017-1602-2
– ident: ref_58
– volume: 11
  start-page: 075001
  year: 2009
  ident: ref_32
  article-title: The SECOQC quantum key distribution network in Vienna
  publication-title: New J. Phys.
  doi: 10.1088/1367-2630/11/7/075001
– volume: 27
  start-page: 228
  year: 1980
  ident: ref_12
  article-title: Reaching Agreement in the Presence of Faults
  publication-title: J. ACM
  doi: 10.1145/322186.322188
– volume: Volume 8617
  start-page: 421
  year: 2014
  ident: ref_50
  article-title: How to Use Bitcoin to Design Fair Protocols
  publication-title: Proceedings of the 34th Annual Cryptology Conference in Advances in Cryptology (CRYPTO 2014)
  doi: 10.1007/978-3-662-44381-1_24
– ident: ref_48
– volume: 13
  start-page: 2155
  year: 2014
  ident: ref_30
  article-title: Direct proof of security of Wegman-Carter authentication with partially known key
  publication-title: Quantum Inf. Process.
  doi: 10.1007/s11128-013-0641-6
– volume: 109
  start-page: 61
  year: 2015
  ident: ref_44
  article-title: Vicious circles in contracts and in logic
  publication-title: Sci. Comput. Program.
  doi: 10.1016/j.scico.2015.01.005
– volume: 2
  start-page: 034003
  year: 2017
  ident: ref_33
  article-title: Quantum key distribution network for multiple applications
  publication-title: Quantum Sci. Technol.
  doi: 10.1088/2058-9565/aa7154
– ident: ref_13
– ident: ref_38
– volume: Volume 3482
  start-page: 651
  year: 2005
  ident: ref_49
  article-title: An e-Lottery Scheme Using Verifiable Random Function
  publication-title: Proceedings of the International Conference Computational Science and Its Applications (ICCSA 2005)
– volume: 52
  start-page: 3295
  year: 2013
  ident: ref_16
  article-title: Security Analyses and Improvement of Arbitrated Quantum Signature with an Untrusted Arbitrator
  publication-title: Int. J. Theor. Phys.
  doi: 10.1007/s10773-013-1626-z
– volume: 563
  start-page: 465
  year: 2018
  ident: ref_5
  article-title: Quantum computers put blockchain security at risk
  publication-title: Nature
  doi: 10.1038/d41586-018-07449-z
– ident: ref_51
  doi: 10.1109/SP.2014.35
– ident: ref_53
  doi: 10.1007/978-3-319-59665-5
– volume: Volume 10804
  start-page: 243
  year: 2018
  ident: ref_47
  article-title: A Semantic Framework for the Security Analysis of Ethereum Smart Contracts
  publication-title: Proceedings of the International Conference on Principles of Security and Trust
– volume: 6
  start-page: 27205
  year: 2018
  ident: ref_7
  article-title: A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2827203
– volume: 106
  start-page: 220501
  year: 2011
  ident: ref_60
  article-title: Fully Distrustful Quantum Bit Commitment and Coin Flipping
  publication-title: Phys. Rev. Lett.
  doi: 10.1103/PhysRevLett.106.220501
– ident: ref_23
  doi: 10.1007/978-3-319-93387-0_8
– volume: 1
  start-page: 57
  year: 2008
  ident: ref_31
  article-title: Architecture and protocols of the future European quantum key distribution network
  publication-title: Secur. Commun. Netw.
  doi: 10.1002/sec.13
– volume: 119
  start-page: 200501
  year: 2017
  ident: ref_34
  article-title: Satellite-to-Ground Entanglement-Based Quantum Key Distribution
  publication-title: Phys. Rev. Lett.
  doi: 10.1103/PhysRevLett.119.200501
– volume: 10
  start-page: 083037
  year: 2008
  ident: ref_59
  article-title: Experimental quantum tossing of a single coin
  publication-title: New J. Phys.
  doi: 10.1088/1367-2630/10/8/083037
– volume: 7
  start-page: 2026
  year: 2019
  ident: ref_8
  article-title: A New Lattice-Based Signature Scheme in Post-Quantum Blockchain Network
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2886554
– volume: Volume 11247
  start-page: 432
  year: 2018
  ident: ref_42
  article-title: Fun with Bitcoin Smart Contracts
  publication-title: Proceedings of the 8th International Symposium on Leveraging Applications of Formal Methods, Verification and Validation. Industrial Practice (ISoLA 2018)
– ident: ref_14
– volume: Volume 921
  start-page: 301
  year: 1995
  ident: ref_29
  article-title: New Hash Functions For Message Authentication
  publication-title: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Advances in Cryptology (EUROCRYPT ’95)
– ident: ref_63
– volume: 15
  start-page: 2499
  year: 2016
  ident: ref_21
  article-title: Improvement of a quantum broadcasting multiple blind signature scheme based on quantum teleportation
  publication-title: Quantum Inf. Process.
  doi: 10.1007/s11128-016-1289-9
– volume: 26
  start-page: 377
  year: 2018
  ident: ref_45
  article-title: On legal contracts, imperative and declarative smart contracts, and blockchain systems
  publication-title: Artif. Intell. Law
  doi: 10.1007/s10506-018-9223-3
– volume: 3
  start-page: 035004
  year: 2018
  ident: ref_9
  article-title: Quantum-secured blockchain
  publication-title: Quantum Sci. Technol.
  doi: 10.1088/2058-9565/aabc6b
– volume: Volume 10804
  start-page: 217
  year: 2018
  ident: ref_41
  article-title: SoK: Unraveling Bitcoin Smart Contracts
  publication-title: Proceedings of the 7th International Conference on Principles of Security and Trust, European Joint Conferences on Theory and Practice of Software
– volume: 17
  start-page: 5635
  year: 2015
  ident: ref_18
  article-title: Unconditionally Secure Quantum Signatures
  publication-title: Entropy
  doi: 10.3390/e17085635
– volume: Volume 10204
  start-page: 164
  year: 2017
  ident: ref_46
  article-title: A Survey of Attacks on Ethereum Smart Contracts (SoK)
  publication-title: Proceedings of the 6th International Conference Principles of Security and Trust (POST 2017), Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2017
– volume: 18
  start-page: 143
  year: 1979
  ident: ref_24
  article-title: Universal Classes of Hash Functions
  publication-title: J. Comput. Syst. Sci.
  doi: 10.1016/0022-0000(79)90044-8
– ident: ref_2
– volume: 14
  start-page: 101
  year: 2018
  ident: ref_36
  article-title: A Survey about Consensus Algorithms Used in Blockchain
  publication-title: JIPS
– ident: ref_61
  doi: 10.1007/978-3-642-19571-6
– volume: Volume 95
  start-page: 25:1
  year: 2017
  ident: ref_40
  article-title: Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus
  publication-title: Proceedings of the 21st International Conference on Principles of Distributed Systems (OPODIS 2017)
– ident: ref_43
– volume: 82
  start-page: 3356
  year: 1999
  ident: ref_55
  article-title: Quantum Gambling
  publication-title: Phys. Rev. Lett.
  doi: 10.1103/PhysRevLett.82.3356
– ident: ref_10
  doi: 10.5195/ledger.2018.127
– volume: 5
  start-page: 180410
  year: 2018
  ident: ref_6
  article-title: Committing to quantum resistance: A slow defence for Bitcoin against a fast quantum computing attack
  publication-title: R. Soc. Open Sci.
  doi: 10.1098/rsos.180410
– ident: ref_39
  doi: 10.1109/DSN.2014.43
SSID ssj0023216
Score 2.4541357
Snippet While Blockchain technology is universally considered as a significant technology for the near future, some of its pillars are under a threat of another...
SourceID doaj
pubmedcentral
proquest
crossref
SourceType Open Website
Open Access Repository
Aggregation Database
Enrichment Source
Index Database
StartPage 887
SubjectTerms Algorithms
Blockchain
Boolean
Communication
consensus
digital signature
Digital signatures
lottery
Quantum computers
Quantum computing
Quantum cryptography
SummonAdditionalLinks – databaseName: Engineering Database
  dbid: M7S
  link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV09T8MwELWgMLDwIUCUL1mIgQGrTuwmKQuiCMSEigCJLbJ9DlRAWpqW38_ZdQuREAtrYjlWzva9c17eI-QYOFeWK87cf5pMGsiY0kaxThxBBACdWGfebCK9vc2enjq9cOBWBVrlbE_0GzUMjDsjb2EhkwkE1wk_H34w5xrlvq4GC41FsuRUEiJP3bufF1wijpKpmpDA0r5lY8dC9Oy5HznIS_XX8GWdHfkj3Vyv_Xeg62Q1AE16MZ0ZG2TBlpuk9-BZshW9m-Abnbwzf9xugfYcJ6byZjtAu5jgXs2L6pdn9L7_PNX-PKXO29MZY1SnVJVAnUuz2SKP11cPlzcseCowg-lqzAy3CSghDW6CQkvIbAGJNO2OjtoGsVTbGC4jZbHsiFVWGGkFLlGBQA1bYGDFNmmUOJYdQhXIuOAa65NES5EYlQoVJ0phL6qQ3DbJyewt5yYIjjvfi7ccCw8XkHwekCY5mjcdTlU2fmvUdaGaN3DC2P7CYPSch3WWW4SgBZcqSgXIAlKdRQVomwhtYxwrb5L9WdTysFqr_DtkTZLWgl97WP1O2X_xatwpIkLEpLt_d7xHVhBqBXbaPmmMRxN7QJbN57hfjQ79tP0CcZj54g
  priority: 102
  providerName: ProQuest
Title Towards Quantum-Secured Permissioned Blockchain: Signature, Consensus, and Logic
URI https://www.proquest.com/docview/2548387560
https://pubmed.ncbi.nlm.nih.gov/PMC7515423
https://doaj.org/article/e054f04a173d4fd7b81fdbe63be20b80
Volume 21
WOSCitedRecordID wos000489176800071&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAON
  databaseName: DOAJ Directory of Open Access Journals
  customDbUrl:
  eissn: 1099-4300
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0023216
  issn: 1099-4300
  databaseCode: DOA
  dateStart: 20160101
  isFulltext: true
  titleUrlDefault: https://www.doaj.org/
  providerName: Directory of Open Access Journals
– providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 1099-4300
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0023216
  issn: 1099-4300
  databaseCode: M~E
  dateStart: 19990101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
– providerCode: PRVPQU
  databaseName: Engineering Database
  customDbUrl:
  eissn: 1099-4300
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0023216
  issn: 1099-4300
  databaseCode: M7S
  dateStart: 19990301
  isFulltext: true
  titleUrlDefault: http://search.proquest.com
  providerName: ProQuest
– providerCode: PRVPQU
  databaseName: ProQuest Central
  customDbUrl:
  eissn: 1099-4300
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0023216
  issn: 1099-4300
  databaseCode: BENPR
  dateStart: 19990301
  isFulltext: true
  titleUrlDefault: https://www.proquest.com/central
  providerName: ProQuest
– providerCode: PRVPQU
  databaseName: Publicly Available Content Database
  customDbUrl:
  eissn: 1099-4300
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0023216
  issn: 1099-4300
  databaseCode: PIMPY
  dateStart: 19990301
  isFulltext: true
  titleUrlDefault: http://search.proquest.com/publiccontent
  providerName: ProQuest
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV3PS8MwFA4yPXgRRcXpHEE8eFhY2mT94c3Jhh4c1U2Yp5JfdUMdsm4e_dt9SbuxguDFSw9NaMN7Td_3la_vQ-hSUyoMFZTY_zQJVzoiQipBYt_TntY69mXkzCbCwSAaj-Nkw-rLasKK9sBF4NoGMEVGufBCpnmmQxl5mZYmYNL4VEaOrdMwXpGpkmox3wuKPkIMSH3b-FZ_6HRzG9XHNemvIMuqLnKj0PT30V6JEPFNsbIDtGVmhygZOXlrjh-XEIrlB3HfyY3GiRWz5M4lR-MuVKY3NQGyf42H09eiaWcLW1NO62iRt7CYaWztldUReu73Rrd3pDRDIArqzIIoagItGFfw9mKS68hkOuCqE0uvowAEdZSi3BMG-IIvokxxw2BvMUBYMAMywo5RbQZrOUFYaO5nEDuozZKzQImQCT8QAq4iMk5NHV2tgpSqslO4Nax4T4Ex2Him63jW0cV66mfRHuO3SV0b6fUE29HanYA8p2We07_yXEeNVZ7ScpvlKbDbiAHjCmA4rOSucrPqyGw6cW20Q4ByACZP_2N1Z2gXkFQpPmug2mK-NOdoR30tpvm8iba7vUHy1HTPaNPKS4f2-N2DkeT-IXn5AcR88e4
linkProvider Directory of Open Access Journals
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMw1V1Lb9QwEB6VFgkutAgQC6W1EEgcatWxvXkgIdSnWrWsFnWRegt-pV0BadnsUvVP9TcydpKlkRC3HrgmI8eOv4y_icfzAbyxjCnHFKP-nCaVxqZUaaNoxiMbWWszrtMgNpEMBunpaTZcgJv2LIxPq2x9YnDU9sL4f-SbGMikAsl1zD5e_qReNcrvrrYSGjUsjtz1FYZs1YfDXZzft5zv7412DmijKkANOuwpNczFVglp0A0ILW3qChtL08901DfIJvrGMBkph8Sbq7Qw0gkEqUCqghY4NIHt3oMlpBE8C6mCJ_MAT_AorqsXCZGxTcd91mPI1ru15gVpgA6f7WZj3lre9pf_txezAo8aIk22auQ_hgVXPoHhKGQBV-TzDBEz-0HDdoKzZOhzfqogJmTJNi7g38y5Gpfvycn4rK5tukG8dqkX_qg2iCot8SrU5il8uZNBPIPFEvvyHIiykhdMY_wVaylioxKheKwUtqIKyVwP3rWzmpumoLrX9fieY2DlAZDPAdCD13PTy7qKyN-Mtj005ga-8He4cDE5yxs_kjuk2AWTKkqElYVNdBoVVrtYaMexr6wHqy1K8sYbVfkfiPQg6YCt87DunXJ8HqqNJ8h4kXO_-HfD6_DgYPTpOD8-HBy9hIdIK5tMvFVYnE5m7hXcN7-m42qyFj4ZAl_vGoq_AV-TVcI
linkToPdf http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMw1V1Lb9QwEB6VLUJceAgQWwpYCCQOtdaxvXkgIUQpK1aFVRBFKqfgV9oVJS2bXRB_jV_H2EmWRkLceuCajBwn_jz-Jh7PB_DYMqYcU4z6c5pUGptSpY2iGY9sZK3NuE6D2EQym6WHh1m-Ab-6szA-rbLzicFR21Pj_5GPMJBJBZLrmI3KNi0i35u8OPtGvYKU32nt5DQaiOy7nz8wfKufT_dwrJ9wPnl98OoNbRUGqEHnvaSGudgqIQ26BKGlTV1pY2nGmY7GBpnF2BgmI-WQhHOVlkY6gYAVSFvQAl9TYLuXYBMpueQD2Myn7_JP63BP8ChuahkJkbGR4z4HMuTunVsBg1BAj932czPPLXaT6__zZ7oB11qKTV42c-ImbLjqFuQHIT-4Ju9XiKXVVxo2Gpwluc8GqoPMkCW7uLR_McdqXj0jH-ZHTdXTHeJVTb0kSL1DVGWJ16c2t-HjhbzEHRhU2Je7QJSVvGQaI7NYSxEblQjFY6WwFVVK5obwtBvhwrSl1r3ix0mBIZcHQ7EGwxAerU3PmvoifzPa9TBZG_iS4OHC6eKoaD1M4ZB8l0yqKBFWljbRaVRa7WKhHce-siFsd4gpWj9VF3_gMoSkB7zew_p3qvlxqEOeIBdGNr7174YfwhVEYPF2Otu_B1eRb7YpetswWC5W7j5cNt-X83rxoJ0_BD5fNBZ_A52DX_g
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Towards+Quantum-Secured+Permissioned+Blockchain%3A+Signature%2C+Consensus%2C+and+Logic&rft.jtitle=Entropy+%28Basel%2C+Switzerland%29&rft.au=Sun%2C+Xin&rft.au=Sopek%2C+Mirek&rft.au=Wang%2C+Quanlong&rft.au=Kulicki%2C+Piotr&rft.date=2019-09-01&rft.pub=MDPI&rft.eissn=1099-4300&rft.volume=21&rft.issue=9&rft_id=info:doi/10.3390%2Fe21090887&rft.externalDocID=PMC7515423
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1099-4300&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1099-4300&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1099-4300&client=summon