Intro to Ozone Chain

The progress in developing quantum computers has threatened the commonly used symmetric and asymmetric key cryptographic systems, which is used by all the existing blockchains.

01
Quantum Computers

The progress in developing quantum computers has threatened the commonly used symmetric and asymmetric key cryptographic systems, which is used by all the existing blockchain

02
Algorithms

Quantum computers are capable of breaking many forms of traditional cryptography because of their inherent quantum properties such as superposition and entanglement, coupled with quantum algorithms.

03
Cryptography

This has motivated Ozone for the study and development of quantum security solutions like post-quantum cryptography and quantum random numbers applied to blockchain.

04
Resistant

Ozone Chain is resistant against quantum as well as classical attacks and can be deployed in the existing network infrastructure.

How Ozone Chain provides Quantum resistance?

Ozone Chain plans to focus on improving the blockchain security in two key areas

Post-quantum cryptography

Ozone Chain uses a variant of post quantum cryptography called lattice-based cryptography to secure its network layer and facilitate inter-node communication, that cannot be broken even by a future quantum computer.

Quantum Random Numbers (QRN)

Ozone Chain's relies on the quantum state of matter for generation of random numbers which are non-deterministic. The QRN's are used in Ozone Chain's cryptographic protocols to generate seeds, initial random values, nonces, salts, blinding values and padding bytes.

About Ozone Chain’s blockchain layer.

The consensus mechanism is Proof-of-stake, which gives a higher TPS.
Ozone Chain’s blockchain layer is modelled on Ethereum, making it EVM compatible.
The blockchain code is open source and hosted in Ozone Chain’s official github repository.
Scroll