Back to research
Aug 10, 2023
Introducing Preon - A zk-SNARK based Post-quantum Signature Scheme
As we navigate the dawning era of quantum computing, we encounter a transformative shift in our digital landscape that has profound implications for information security. This rapidly advancing technology threatens to break many of the cryptographic systems that are currently in use, underscoring the urgent need for...
Introducing Preon - A zk-SNARK based Post-quantum Signature Scheme

As we navigate the dawning era of quantum computing, we encounter a transformative shift in our digital landscape that has profound implications for information security. This rapidly advancing technology threatens to break many of the cryptographic systems that are currently in use, underscoring the urgent need for new, quantum-resistant security standards. This is where Preon, a pioneering post-quantum signature scheme, enters the scene. Developed by BTQ in collaboration with Foxconn (Hon Hai Technology Group), Preon aims to fortify digital signatures against potential quantum threats, offering a robust and reliable solution in an increasingly quantum-dominated world. 

Understanding Preon

At the heart of Preon's efficacy is its innovative approach to secure communication. Underlying this is a General Proving System that leverages the Fiat-Shamir transformed interactive protocol. In simple terms, this is a way for two parties to communicate securely without the need for a trusted third party. It uses a series of challenges and responses, whereby the 'prover' demonstrates their knowledge of a secret without revealing it, and the 'verifier' confirms this knowledge. The strength of Preon lies in the conversion of an interactive protocol into a non-interactive one, enhancing the system's robustness against potential quantum threats.

We construct Preon based on the general-purpose zero-knowledge proving system Aurora. Aurora plays a key role in the functionality of the Preon signature scheme, serving as an Interactive Oracle Proof (IOP) protocol for Rank-1 Constraint Systems (R1CS) relations. This simply means that Aurora enables a prover to convince a verifier that they know certain data (a witness vector) that satisfies a particular mathematical relationship. Aurora, as a non-interactive zero-knowledge protocol, has been crucial to the performance and flexibility of the Preon signature scheme, ensuring that secure communication can be achieved without ongoing interaction between the parties involved.

Preon's architecture is enriched by the application of AES constraints. AES (Advanced Encryption Standard) is a widely used encryption standard in cryptography. By imposing specific constraints, Preon guarantees that the system operates within defined parameters, thus ensuring both its security and efficiency. 

Key Features of Preon

Preon establishes a robust and versatile platform for post-quantum security by combining these key features:

  • Small Key Size: A standout feature of Preon is the compact size of its keys. Both the secret and public keys are just a few tens of bytes, which is significantly smaller than the key sizes typically associated with lattice-based signatures (a few kilobytes) and Multivariate Quadratic (MQ) signatures (a few megabytes).
  • Fast Key Generation: Another notable attribute of Preon is its swift key generation process. It only requires one (or two in higher security settings) AES encryptions to generate the key pair. Given that AES is widely supported by hardware acceleration modules in modern computers, this contributes to an efficient and rapid key generation process.
  • Minimal Assumption: Preon operates on minimal assumptions, needing only a collision-resistant hash function and some mild assumptions from coding theory. This simplicity contributes to its robustness and accessibility, allowing it to fit seamlessly into a wide array of applications.
  • Flexible Functionality: Preon's construction is based on a zero-knowledge proof system, offering a high degree of flexibility that can accommodate diverse functionalities. The generality of its proving system supports versatile functions such as selective-reveal or threshold signatures, making Preon adaptable to a wide range of use cases.
Key Features of Preon

A candidate in NIST’s PQC Standardization Process

In 2016, The National Institute of Standards and Technology (NIST) launched a Post-Quantum Cryptography Standardization Process. This initiative seeks to establish a set of standards for cryptosystems resistant to quantum computing threats. As the computational power of quantum computers advances, the need for quantum-resistant cryptographic algorithms is becoming increasingly critical to secure online communication and data storage.

In the context of this groundbreaking initiative, Preon has been selected as a candidate of NIST’s PQC Standardization Process. This demonstrates Preon's potential as a secure, efficient, and robust solution in the post-quantum world. Preon was chosen based on its strong theoretical foundation, the efficiency of its algorithm, and its overall contribution to enhancing security against potential quantum threats. Preon's inclusion as a candidate underlines its potential as a key player in the era of quantum computing.

Conclusion

In an era where quantum computing capabilities are rapidly growing, the importance of post-quantum cryptography solutions like Preon cannot be overstated. Preon's unique characteristics make it a suitable solution for various applications in securing digital infrastructures. With the possibility of implementation across a broad spectrum of industries, Preon has the potential to revolutionize the security protocols in place today. 

With Preon's selection as a candidate in NIST’s PQC Standardization Process, BTQ is already making its mark on the global stage. As we move forward, the company's continued focus on innovation and commitment to security will undoubtedly contribute significantly to the advancements in post-quantum cryptography. We not only anticipate the post-quantum future but actively equip ourselves for its arrival, demonstrating the adaptive and forward-thinking approaches necessary in the ever-evolving field of cryptography. Visit Preon website for more information: https://preon.btq.com/