
Briefing
This research addresses the critical problem of securing existing blockchain wallets against future quantum attacks, particularly for chains utilizing EdDSA signatures. It proposes a foundational breakthrough ∞ a zero-knowledge proof system that enables a backward-compatible quantum-safe upgrade path. This mechanism allows users to prove ownership of an existing EdDSA-derived key using only their original mnemonic seed, thereby authorizing the binding of a new quantum-resistant key to their current address without revealing sensitive information or requiring disruptive asset transfers. This innovation ensures the long-term integrity of decentralized assets by providing a seamless transition to post-quantum cryptography, even for dormant accounts.

Context
The established cryptographic landscape faces an existential threat from the advent of scalable quantum computers, which could efficiently break current public-key cryptosystems like elliptic curve digital signatures (ECDSA and EdDSA). This poses a significant challenge for blockchain ecosystems, where exposed public keys could allow quantum adversaries to derive private keys and compromise funds. A prevailing theoretical limitation is the difficulty of migrating existing accounts to quantum-safe cryptography without forcing users to change addresses, initiate complex asset transfers, or trigger network-wide hard forks, especially problematic for inactive or “lost” wallets that cannot actively participate in an upgrade process.

Analysis
The core mechanism leverages a structural advantage inherent in EdDSA key derivation, which generates private keys deterministically from a random seed, unlike ECDSA where private keys are chosen directly. This paper introduces a specialized zero-knowledge proof (ZKP) that allows a user to cryptographically prove knowledge of their original seed, which corresponds to an existing EdDSA address, without ever revealing the seed itself. This ZKP, specifically designed for post-quantum security (e.g. using post-quantum zk-STARKs or Ligero), then authorizes the binding of a new quantum-resistant signature scheme (such as lattice- or hash-based cryptography) to the existing blockchain address. The process is non-interactive and fork-free, meaning the account can transition to using quantum-safe signatures for all future transactions while retaining its original address and without any on-chain exposure of the legacy private key.

Parameters
- Core Concept ∞ Post-Quantum Readiness in EdDSA Chains
 - Key Mechanism ∞ Zero-Knowledge Proofs for Seed Ownership
 - Target Chains ∞ EdDSA-based blockchains (e.g. Sui, Solana, Near, Cosmos)
 - Authors ∞ Foteini Baldimtsi, Konstantinos Chalkias, Arnab Roy
 - Affiliation ∞ Mysten Labs, George Mason University
 - Proof System Components ∞ zk-STARKs, Ligero, SLIP-0010 Key Derivation
 

Outlook
This research opens new avenues for proactive, backward-compatible post-quantum migration strategies across a significant segment of the blockchain industry. In the next 3-5 years, this theoretical framework could lead to widespread adoption of quantum-resistant wallets on EdDSA-based chains, enhancing their long-term security and potentially driving investor and regulatory preference. Future research may focus on optimizing the efficiency of these post-quantum ZKPs, exploring similar migration paths for ECDSA-based systems where applicable, and integrating these solutions into broader decentralized identity and asset management protocols. The success of this approach establishes a precedent for innovative design in achieving smooth cryptographic upgrades.
Signal Acquired from ∞ eprint.iacr.org
