SORA project

X: > here

L1 L2 Portal Site: > here

SORA tec Blog: > here

* SORA L1 Quantum & AI resistance overview

[SORA L1 Quantum & AI resistance overview]
SORA L1 Quantum & AI resistance has been achieved by using a different algorithm's private key, based not on the discrete logarithm problem, but configured as a "multi-sig"!

What is a private key based on the discrete logarithm problem (like RSA, ECDSA, etc.)?
It uses the algorithm that leverages the "unsolvable" nature of the period of the following congruence equation:

f(x) = a^x mod p

While it's a very simple equation, if p (a prime number) becomes huge, its period becomes unsolvable. Essentially, laying out all solutions in the time domain and then deriving the frequency domain is the only feasible approach, hence the introduction of quantum. Notably, the order of ECDSA is enormous, hence p is very large.

Quantum approaches this by calculating all solutions in parallel using superposition, converting them to the frequency domain, and observing one solution, thereby leaving "period information" on the input side as a step in solving this issue.

Because of these properties, using the same discrete logarithm problem for multi-sig is meaningless, so we have adopted a different algorithm. Private keys based on the discrete logarithm problem are utilized in RSA, ECDSA, Ed25519, etc.

Therefore, we compacted and incorporated "hash-based" private keys into multi-sig! With the implementation via multi-sig, verification of Quantum & AI resistance is conducted in addition to the conventional ECDSA verification.

Thus, we adopted "hash-based" private keys separate from the discrete logarithm problem. First, the discrete logarithm problem does not involve the reversibility of hashes (the operation from a hash to the original information). Even with quantum superposition, there is no method to observe this reversibility. The constraint that only one observation can be made means that the only method is to tediously increase the probability amplitude of the desired solution through multiple quantum computations, leading us to conclude that hashes are not easily broken. Please accept this as our rationale.

Furthermore, even older nodes that are not configured for Quantum & AI resistance verification will continue to conduct ECDSA verification. This mechanism was realized concurrently with the introduction of the "SORA L1 Unlimited Functional Expansion Specification." This specification allows for the soft-fork addition of quantum & AI-resistant multi-sig to transactions just by changing the version number, thereby enabling the unlimited expansion of SORA L1's functionalities and the implementation of a diverse range of functions in the blockchain. In other words, it is a specification for the future.

As of version 3.67.14, we can now process blockchain transactions (strictly speaking) that are enabled for Quantum & AI resistance. We look forward to your continued support

When it came to analyzing not just coins but "actual data" on the blockchain, the idea that relying solely on ECDSA for the consensus-holding private keys was insufficient led to an upgrade to a Quantum & AI-resistant specification.

By the way, while we often hear about quantum resistance, what about AI resistance? With the rapid development of AI technology, there's now talk of developing "AI supercomputers." It is certain that these AI supercomputers will be equipped with capabilities for AI-based inference. This "AI-based inference" could potentially surpass the risks associated with quantum computing and is far more practical than the still-uncertain prospects of quantum gates and the like. Therefore, FromHDDtoSSD (SORA) considers AI resistance to be far more crucial than quantum resistance.