Quantum Resistant Ledger, a Post-Quantum Value Store and Decentralized Communication Layer, to have its Ethereum Web Wallet Audited

The team at Quantum Resistant Ledger (QRL), which claims to be the “first-of-its-kind,” post-quantum value store and “decentralized” communication layer that’s proactively tackling the threat from quantum computers, reveals that x41 D-Sec has been contracted to audit project enQlave.

As explained by the QRL team, enQlave is an Ethereum-powered web wallet that allows users to secure their Ether or ERC-20 token balances from “quantum theft.”

The QRL team notes:

“x41 D-Sec was one of the two external auditors involved with auditing cryptographic portions of our QRL codebase, so their expertise is fitting for auditing the smart contract code for any possible issues as well. Audits, along with code review and testing coverage, will continue to play a vital role in ensuring the security fundamentals that underpin our codebase.”

The audit is scheduled to begin within the next few months and could take a few weeks to complete, however, more details about it will be announced when it actually begins, the QRL team said.

The QRL developers claim they’re now “weeks away” from their proof of stake devnet, which after some testing by the team should lead to the launch of a public testnet. QRL’s developers claim that they’re pioneers in their field, which aims to address the potential threat quantum computers pose to blockchain-enabled networks (that run on binary computers of today which are aware of only two states: 1’s and 0’s).

The QRL developers state:

“To this day, [QRL is] the only blockchain that utilizes a signature scheme that’s recognized by the United States National Institute of Science and Technology (NIST) as being post-quantum secure with its use of XMSS.”

They added:

“We [also] wanted to make sure we were able to seamlessly and safely adapt to other post-quantum signature schemes with an extensible address format, should future signature schemes offer beneficial attributes (faster, smaller, etc). This is important to note best NIST’s Post-Quantum Cryptography Program Entered a final ‘Selection Round’. Should we see something from this final selection round, we’ll be able to implement the new signature scheme as an option.”

As confirmed in a blog post from August 1, 2020 the QRL team is also working on a proof of stake (POS)-based blockchain consensus algorithm.  They noted that their POS version is “well on its way,” however, they haven’t provided specific dates by which they aim to achieve certain milestones.

In June 2020, the QRL team celebrated two years since the launch of their mainnet back in June 2018.

They claim that the QRL blockchain is a “fully provably secure blockchain network not only without incident (since mainnent launch) such as lost funds or a network hiccup, but also with the same capacity of the Bitcoin network.”

As reported in June, the QRL developers claimed that Ethereum (ETH) might not even have quantum resistance on its roadmap. Being quantum resistant means that a blockchain network can fight against potential attacks from quantum computers, in order to maintain security and ensure that no user funds or data is compromised.

As covered in May 2020, quantum computers could “completely shatter” the current internet security systems protecting the Bitcoin (BTC) network, digital payments and IoT devices, according a report.



Sponsored Links by DQ Promote

 

 

Send this to a friend