Quantum computing leverages the principles of quantum mechanics to perform complex computations at currently unprecedented speeds. Due to its potential to break traditional cryptographic algorithms, it poses an (arguably) non-negligible risk to the digital asset ecosystem . This threat arises from the fact that quantum computers can efficiently solve problems that are currently considered computationally infeasible for classical computers, such as factoring large numbers or solving discrete logarithm problems. However, many do not see quantum computing as an immediate threat because its practical implementation on a large scale is still years away. It is argued that by the time quantum computers become powerful enough to pose significant risks, advancements in cryptography will have already produced new quantum-resistant algorithms. For a blockchain protocol to be considered quantum resistant, however, it means implementing cryptographic algorithms and protocols specifically designed with resistance against attacks from quantum computers in mind. These include post-quantum cryptographic schemes like lattice-based cryptography or hash-based signatures which are believed to be secure even against powerful quantum adversaries. Schemes that are allegedly proofing blockchain chains against quantum computing attacks include lattice-based cryptography, code-based cryptography, multivariate polynomial cryptography, and hash-based signatures like [[Signature Schemes#Lamport-Diffie One-time Signatures|Lamport-Diffie One-time Signatures]] or [[Signature Schemes#Winternitz One-Time Signatures|Winternitz One-Time Signatures]]. These schemes rely on mathematical problems that are currently considered hard for both classical and quantum computers, making them potential candidates for achieving post-quantum security in blockchain protocols. #### Code-based Cryptography Code-based cryptography is a post-quantum cryptographic scheme that derives its security from error-correcting codes. It utilizes the difficulty of decoding linear codes to provide resistance against attacks from quantum computers. This scheme has been extensively studied for decades and is considered one of the most mature candidates for achieving post-quantum security. #### Lattice-based Cryptography Lattice-based cryptography is a cryptographic framework that relies on the hardness of certain mathematical problems related to lattices. Security is based on the difficulty of finding short vectors in high-dimensional spaces defined by lattices. This approach offers several advantages such as resistance against attacks from quantum computers and strong provable security guarantees. Lattice-based schemes are used for various cryptographic primitives including encryption, digital signatures, key exchange, and more, making them an active area of research with promising potential for post-quantum secure solutions. #### Multivariate Polynomial Cryptography Multivariate polynomial cryptography is a family of post-quantum cryptographic schemes based on solving systems of multivariate polynomials over finite fields or rings. These schemes rely on the computational hardness of solving these polynomial equations, making them resistant to attacks by both classical and quantum computers.