Lockheed Martin Looks To The Quantum Resistant Ledger For Secure Blockchain Communication

The Quantum Resistant Ledger (QRL) has long spoken of and prepared for the dangers posed to the blockchain by the advent of quantum computers – computers that are designed to take seconds to solve problems that would take even the world's fastest supercomputer billions of years to tackle. According to Deloitte, about 65% of all ether coins are vulnerable to a quantum attack, and this number has been continuously increasing.

The QRL's approach recently received some validation through a patent filing by aerospace giant Lockheed Martin LMT. On Feb. 8, Lockheed Martin filed an application with the U.S. Patent and Trademark Office regarding future-proofing the company's communication systems against advances in Quantum Computing— using code from the Quantum Resistant Ledger. 

Lockheed Martin is no stranger to the blockchain. The Bethesda, Maryland-based company has already incorporated the technology for satellite communications and supply-chain management. Additionally, Lockheed alongside the Filecoin Foundation is exploring blockchain use cases for deep space communications. 

Broad Implications Of The Patent Filing

According to the patent filing, titled Quantum Resistant Ledger for Secure Communications, Lockheed Martin wants to be at the forefront of secure blockchain communication once quantum computers arrive on the scene. The company seeks to lock in a patent for an ephemeral message and public keystore system, which is the technology inherent in the QRL public blockchain. 

Considering that the QRL's developers and post-quantum cryptographic researchers made their blockchain open source, there shouldn't be any conflict for Lockheed Martin to use it in its secure messaging system. Nevertheless, the patent filing took many in the quantum computing community by surprise, including the QRL team which confirmed that Lockheed did use their code. 

QRL was unavailable for a comment on this application but reiterated their commitment to building the post-quantum infrastructure of tomorrow, emphasizing the importance of being open-source to achieve this goal.

Meanwhile, the filing also serves as validation for technologists preparing for a quantum computing future; one that sees legacy blockchain security at risk from a sufficiently capable quantum computer running Shor's algorithm to jeopardize elliptic curve cryptographic algorithms utilized in blockchain signatures. Additionally, the blockchain community has learned to embrace the attention that high-profile names like Lockheed Martin can bring to the decentralized industry. 

One example is the BlackRock Bitcoin ETF IBIT, which blockchain pioneers agree is a game-changer in its potential to usher cryptocurrencies into mainstream adoption. As such, Lockheed's interest in QRL's technology is likely to serve as a further stamp of approval regarding the urgency around quantum-secure communication.  

The development was also exciting for holders of the digital asset QRL, which is the native token of the QRL blockchain and trades on platforms like MEXC. The more demand there is for the QRL blockchain, the greater the likelihood that the QRL token will increase in value. 

In-Depth: Lockheed Patent And The QRL Blockchain 

Lockheed's patent details its use of the QRL blockchain's lattice-based cryptography for the transfer of public and private keys on the blockchain. Public and private keys are algorithms used to encrypt and decrypt messages on the blockchain. 

Lockheed Martin is looking to extend the security of these functions both on and off the blockchain. Doing so would pave the way for secure transmissions of communications on the QRL blockchain. 

In addition to the lattice transactions, Lockheed's messaging system is also dependent on XMSS, a hash-based post-quantum secure signature scheme that makes the QRL blockchain safe. QRL is the maiden blockchain to use XMSS from its very first completed block. 

As confirmed by the QRL team, Lockheed Martin has incorporated the QRL's source code. The company has also launched a beta network on version two of the blockchain, where the lattice-based encryption was first introduced. 

But Lockheed Martin isn't trying to take credit for the breakthrough. This is evidenced by the QRL logo that can be seen throughout the aerospace giant's diagrams contained in the patent application. 

Featured photo by HoAnneLo on Pixabay.

This post contains sponsored content. This content is for informational purposes only and is not intended to be investing advice.

Market News and Data brought to you by Benzinga APIs
Comments
Loading...
Posted In: CryptocurrencyMarketsPartner ContentQuantum Resistant LedgerPrivate Company Sponsored
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!