Introduction of Post-Quantum Digital Signatures via Pluggable Cryptography

Summary:

This proposal will make Zilliqa safe against future quantum computers. Once implemented, users and developers will be able to sign transactions with quantum-resistant algorithms (Dilithium and Falcon) while keeping all existing funds and addresses fully secure and usable. Old signatures will continue working forever, and new ones will be protected from quantum attacks.

Abstract:

This ZIP activates post-quantum digital signature schemes in Zilliqa 2.0 using the already-existing pluggable cryptography framework.
The implementation will add NIST-standardized ML-DSA (Dilithium) as the primary quantum-resistant algorithm, with FN-DSA (Falcon) available as a secondary option. A hybrid mode (classic EC-Schnorr + post-quantum signature) will be introduced first for minimal transaction overhead, followed by an optional pure post-quantum mode.
No hard fork or address format change is required. Existing secp256k1 keys remain valid indefinitely. New accounts and wallets will default to quantum-resistant keys after activation. The change will be rolled out via a simple network upgrade that enables the new signature verification opcodes in Scilla and the EVM pallet. Wallet developers will receive grants and tooling to support the new key types. The end result is a Zilliqa network that is fully resistant to quantum attacks while preserving 100% backward compatibility.

Motivation:

Quantum computers capable of running Shor’s algorithm will eventually be able to derive private keys from any exposed public key on today’s elliptic-curve cryptography (including Zilliqa’s current secp256k1 Schnorr signatures). Nation-state actors are already collecting encrypted blockchain data today (“harvest now, decrypt later”), putting all funds in reused addresses, staking rewards, and smart-contract authorizations at future risk.

Most major chains (Bitcoin, Ethereum, Solana, Cardano, etc.) either have no realistic migration path or would require painful hard forks and forced address changes that disrupt users and dApps. Zilliqa is uniquely positioned because pluggable cryptography is already shipped in Zilliqa 2.0. This means we can become the first major Layer-1 blockchain to fully implement and activate post-quantum signatures at the protocol level — not just research them or propose them years from now.

By approving and executing this ZIP, Zilliqa will lead the entire cryptocurrency industry in post-quantum security, establish itself as the most forward-thinking and future-proof blockchain, and set the standard that every other project will be forced to follow in the 2030s. This is a historic opportunity to leapfrog the market and cement Zilliqa’s reputation as a pioneer in cutting-edge cryptographic technology.

Specification:

  1. Integration of NIST PQC Round 3 finalists (ML-DSA-65 primary, FN-DSA-87 optional) into the pluggable cryptography module.
  2. Addition of new signature scheme identifiers and verification logic in the protocol.
  3. Introduction of a hybrid signature mode (EC + PQ) as the first post-upgrade default to keep transaction sizes reasonable.
  4. Wallet and tooling updates (funded by small ecosystem grants) so new keys are generated as quantum-resistant by default.
  5. Soft activation via standard network upgrade — no user action required for existing funds; old keys remain valid forever.
  6. Future governance option (years away) to deprecate pure EC signatures once adoption is near-universal.
3 Likes

yes, ZilPay wallet already can support post quantum cryptography!

1 Like