one of research trends to secure the Blockchain systems. ETH-
EDS in 2020 used random forest classification to detect
eclipse attacks [144], which is one example to use machine
learning technology for attack detection.
D. Privacy Preserving
With more and more
data stored on the Blockchain, a
concern from the organization and individuals is the privacy
leakage. Some techniques of code obfuscation, homomorphy
encryption, trusted executing platform (e.g., Intel SGX), smart
contract for privacy preserving would be the promising
directions.
E. Quantum Computing Impact on Blockchain
ECDSA. In ECDSA used for signing transactions in
Blockchain, a public key is calculated from its private key,
with one way function that is easy to compute the public key
in one direction of Elliptic curve multiplication, but is
impossible to reverse engineering to do the division to get the
private key because of the hardness of solving mathematical
discrete
logarithm problem, which assumes that an
astronomical amount of time is required to solve and is hence
not practical. Therefore, the users in Blockchain can sign the
digital signature with their private key to show their
ownership.
IBM, Intel, Google, Rigetti, D-Wave, IonQ, Microsoft and
major nation-states are actively involving in research and
developing quantum computing. In 1994, a quantum
algorithm published by Peter
Shor can break the security
assumption of the most common algorithms of public key
cryptography [145] and an improved Shor’s algorithm is
potential to break ECDSA [146].
Ethereum developers are testing the new quantum-
resistance signature algorithms, such as XMSS,
hash ladder
signatures, and SPHINCS, and Ethereum 2.0 Serenity update
will replace the ECDSA scheme. Post-quantum algorithms
will be still hard problems for quantum computers. The
National Institute of Standards and Technology (NIST) is
processing and standardizing public-key cryptographic
algorithms with quantum-resistance. In July 2020, NIST
selected 15 algorithms from 26 post-quantum cryptography
algorithms in the second-round list and now those 15
algorithms are in the third round of public review [147].
Address. Hash function’s preimage resistance makes sure
that given the P2PKH address, it is mathematically impossible
to reverse-engineer its public key. If its public key is
unknown, the quantum computer cannot derive its private key.
However, once any amount of fund is transferred from a