Getting Started – NCOG Earth Chain Post-Quantum Cryptography and Security Estimated reading: 8 minutes 32 views Security is paramount in NCOG Earth Chain’s design – not just against today’s threats, but future ones as well. A standout aspect of NCOG is its end-to-end integration of Post-Quantum Cryptography (PQC). While most existing blockchains rely on elliptic curve cryptography (which could be broken by sufficiently powerful quantum computers), NCOG has adopted quantum-resistant algorithms from the ground up. This ensures that the blockchain’s integrity will hold even in the post-quantum era, a crucial consideration for long-term data and assets. ML-DSA87 – Post-Quantum Signatures: All digital signatures in NCOG Earth Chain use ML-DSA87, a Module Lattice-based Digital Signature Algorithm targeting NIST security level 5 (the highest, roughly equivalent to 256-bit symmetric security). In simpler terms, breaking a ML-DSA87 signature should be as hard as breaking AES-256, even with quantum algorithms. Every user’s account is secured by an ML-DSA87 key pair (the private key resides in their wallet, the public key is the address). When a user sends a transaction, they sign it with ML-DSA. Validators likewise have ML-DSA keys for signing consensus votes and blocks. Compared to ECDSA (used in Bitcoin/Ethereum), lattice-based signatures have larger sizes – on the order of a few kilobytes per signature. NCOG has chosen parameters (denoted “87”) to maximize security; these signatures are indeed a bit bulky (~5KB), but the network is designed to handle this overhead. Given NCOG’s high throughput goals, a few KB per tx is acceptable. Bandwidth and storage are offset by the benefit of quantum safety. Performance-wise, ML-DSA87 is optimized. Verifying such signatures is fast on modern CPUs (and can be parallelized), and signing is also efficient. In fact, lattice operations can be very fast due to their regular structure, sometimes even rivaling modern ECC at high security levels. NCOG’s early testing indicated that using ML-DSA did not bottleneck throughput, even at hundreds of thousands of TPS, thanks to multi-threading and anticipated hardware acceleration. Security: ML-DSA’s security is based on hard lattice problems (e.g., SIS or Ring-LWE problems), which are believed to be resistant to quantum algorithms. So even if an attacker recorded all of today’s NCOG signatures and in 10 years had a quantum computer, they could not forge transactions or derive private keys from those signatures. This protects both past and future transactions – a critical consideration given that blockchains are often targeted by “harvest now, decrypt later” strategies. ML-KEM 1024 – Post-Quantum Encryption: In addition to signatures, NCOG Earth Chain secures node-to-node communication and data encryption using ML-KEM 1024, a lattice-based Key Encapsulation Mechanism equivalent to the CRYSTALS-Kyber algorithm (which was selected by NIST for post-quantum key exchange). Validator Communication: Nodes establish encrypted channels using ML-KEM. For example, when two validators connect, they perform a post-quantum key exchange (Kyber) to create a shared symmetric key, then use AES-256 or ChaCha20 to encrypt their gossip traffic. This means even if someone records all the network packets now, those packets will remain gibberish in the future – no quantum adversary can retroactively decrypt validator messages or transaction propagation. This guards against eavesdropping and tampering (man-in-the-middle) at the network layer. Encrypted Data Storage: The Data Wallet (discussed in the next section) and any on-chain stored data use ML-KEM to protect content keys. For example, if a user uploads an encrypted file to the blockchain or to decentralized storage, they can encrypt the file’s key with a recipient’s ML-KEM public key. Only that recipient (with the corresponding private key) can decapsulate and get the file key. This allows end-to-end encrypted data sharing directly through the blockchain. Even if those encrypted blobs are public, they are safe from quantum decryption. Consensus Messages: If the consensus needs to send confidential votes or random beacon contributions, ML-KEM is used as well. However, most consensus info (like block proposals) is intended to be public. The main usage is securing any sensitive coordination or authentication under the hood. Holistic Security Model: By employing ML-DSA87 and ML-KEM 1024 universally, NCOG Earth Chain ensures a unified security level across the system. There is no weakest link of classical crypto. A few points about the broader security architecture: BFT and PQC Synergy: The Byzantine Fault Tolerant consensus already protects against up to 1/3 malicious nodes. PQC ensures that identities and messages of honest nodes cannot be spoofed. Together, this means an attacker can neither fake validator messages (because they can’t forge ML-DSA signatures) nor stealthily listen to private communications to perhaps coordinate a biasing attack (because they can’t break ML-KEM encryption). The system is robust against both active and passive attacks, classical and quantum. User Account Security: Users’ private keys (ML-DSA) are protected in the dual-wallet. Even if an attacker somehow got a user’s old blockchain transactions, those signatures do not reveal the ML-DSA private key (unlike in ECDSA where a quantum computer could derive the private key from a signature). This forward security means users don’t have to rotate keys preemptively for quantum safety – NCOG’s accounts are already quantum-safe. Also, the Data Wallet ensures even user data is encrypted with PQ keys, so an account hack would require breaking PQ encryption, which is infeasible. Hash Algorithms: NCOG likely uses SHA-3 or SHA-256 for hashing (as part of addresses, block hashes, etc.). These are currently considered quantum-resistant for preimage (Grover’s algorithm can only quadratic reduce their security, so SHA-256 still has ~128-bit security vs quantum). For an extra margin, SHA-3 (Keccak) is a good choice as it was designed with robustness in mind. Ensuring all cryptographic primitives are quantum-safe means there isn’t a single point (like a hash-based Merkle tree using a small hash) that a quantum attacker could exploit. The whitepaper implies SHA-3 or similar is used, which is appropriate. Upgradability: NCOG’s design is crypto-agile. While ML-DSA and ML-KEM are state-of-the-art now, the system can support new algorithms if needed. For instance, if even higher security or more efficient PQC schemes emerge (like future NIST round 4 candidates, or improvements to lattice schemes), NCOG could introduce those via a soft fork or version upgrade. The modular approach to cryptography means at a protocol level, it could allow, say, an ML-DSA98 or a different signature algorithm in future, and users/validators could migrate keys. However, ML-DSA87 and Kyber (ML-KEM) are expected to be secure for the foreseeable future as they have been standardized after extensive scrutiny. Friction vs. Benefit: Acknowledging that PQ signatures are larger and keys are larger (a public ML-DSA key might be tens of KB vs 64 bytes in ECDSA), NCOG clearly determined the trade-off is worth it for a “future-proof” blockchain. The network infrastructure (block size, P2P protocol) is built to accommodate this. For example, if a normal Ethereum tx is ~100 bytes and an NCOG tx with PQ signature is ~5 KB, NCOG simply treats that as normal – blocks can be larger, but since the throughput is high, it doesn’t become a bottleneck. Benefits for Enterprise and Long-Term Data: For enterprises or governments considering blockchain, quantum security is a big plus. Data recorded on NCOG Earth Chain in 2025 will remain secure in 2035 and beyond – an auditor in 2040 can verify signatures without worry that they could have been faked by a quantum computer. This is especially relevant for use cases like health records or critical financial contracts recorded on-chain: you don’t want them to be forgeable in retrospect. NCOG provides confidence that the integrity and confidentiality of the blockchain will hold up against future advances in computing. To sum up, NCOG Earth Chain’s approach to security is comprehensive: It uses strongest-in-class cryptography at every level (signatures, encryption, hashing). It anticipates future threats (quantum attacks) rather than reacting later. It pairs these crypto tools with a robust consensus that tolerates node failures or attacks. It gives users new capabilities (like the Data Wallet to manage encrypted data) that simply don’t exist on legacy chains. For users and developers, most of this is transparent – you interact with the chain almost like any other, but under the hood your transactions are signed with lattice-based keys. One practical difference is key and address formats will look different (longer) and you might manage slightly bigger keys. But the user experience can be designed to hide that complexity (the wallet handles key generation and storage). The payoff is longevity and safety. As blockchain data becomes more intertwined with real-world legal agreements and assets, having a quantum-secure backbone means NCOG Earth Chain is a viable infrastructure for decades to come, immune to one of the looming risks that could compromise other blockchains.