Skip to main content

ULedgerNET Cryptographic Foundation

Overview

ULedgerNET implements a comprehensive cryptographic framework supporting multiple signature schemes, hash functions, and zero-knowledge proof systems. This multi-algorithm approach provides flexibility for different security requirements, including post-quantum readiness.

Supported Cryptographic Algorithms

Signature Schemes

Algorithm Comparison

AlgorithmTypeKey SizeSignature SizeSecurity LevelQuantum Safe
secp256k1ECDSA256 bit64-72 bytes128-bit
ED25519EdDSA256 bit64 bytes128-bit
BLS12-377Pairing384 bit96 bytes128-bit
ML-DSA-87Lattice2592 bytes4627 bytes256-bit

Signature Schemes in Detail

secp256k1 (Default)

The default signature scheme, widely used in blockchain systems.

Use Cases:

  • Standard transactions
  • Wallet operations
  • Smart contract interactions
  • Maximum ecosystem compatibility

ED25519

High-performance EdDSA signatures.

Advantages:

  • Faster signature verification
  • Deterministic signatures (no random nonce)
  • Resistance to side-channel attacks
  • Smaller code footprint

Use Cases:

  • High-throughput environments
  • IoT and embedded systems
  • Performance-critical applications

BLS12-377

Pairing-based cryptography enabling advanced features.

Unique Capabilities:

  • Signature aggregation (multiple signatures → one)
  • Threshold signatures
  • ZK-SNARK compatibility
  • Efficient multi-party signing

Use Cases:

  • Consensus vote aggregation
  • Multi-signature wallets
  • Privacy-preserving protocols

ML-DSA-87 (Post-Quantum) 🔒

NIST Post-Quantum Standard based on the CRYSTALS-Dilithium algorithm.

Security Properties:

  • Based on Module Learning with Errors (MLWE) problem
  • NIST Security Level 5 (256-bit equivalent)
  • Resistant to both classical and quantum attacks
  • Standardized in FIPS 204 (2024)

Trade-offs:

  • Larger key and signature sizes
  • Suitable for long-term security requirements
  • Recommended for high-value or sensitive transactions

Hash Functions

Supported Hash Algorithms

Hash Function Selection

Hash FunctionOutput SizeUse CaseZK-Compatible
SHA-256256 bitGeneral purpose
SHA3-256256 bitTransaction IDs
SHA3-512512 bitBlock hashing
MiMC-BN254254 bitGroth16 proofs
MiMC-BLS24315315 bitPLONK proofs
MiMC-BW6-761761 bitBLS proofs

Why ZK-Friendly Hashes?

Standard hash functions like SHA-256 are computationally expensive to prove in zero-knowledge circuits. MiMC is designed specifically for efficient ZK computation:

Zero-Knowledge Proof Systems

Proof Systems Overview

Groth16 (Transaction Proofs)

Used for proving transaction validity without revealing private inputs.

Circuit Structure:

Supported Key Types for Groth16:

  • secp256k1 (ECDSA circuit)
  • BLS12-377 (BLS circuit)

PLONK (Block Proofs)

Used for proving block header integrity and Merkle tree correctness.

What PLONK Proves:

Proof System Comparison

AspectGroth16PLONK
Proof Size~200 bytes~500 bytes
Verification Time~1-2ms~3-5ms
SetupPer-circuitUniversal
Use CaseTransactionsBlocks

Key Derivation

Deterministic Key Generation

All key types can be derived from a single seed:

Benefits:

  • Single backup for all key types
  • Consistent identity across algorithms
  • Easy key rotation and recovery

Configuring Cryptography

Blockchain-Level Configuration

{
"blockchainId": "my-chain",
"keyType": "secp256k1",
"hashingStrategy": "HASH_SHA3_256"
}

Available Key Types

Config ValueAlgorithm
secp256k1ECDSA on secp256k1 (default)
ed25519EdDSA on Curve25519
bls12377BLS signatures
mldsa87ML-DSA-87 (post-quantum)

Available Hashing Strategies

Config ValueAlgorithm
HASH_SHA256SHA-256
HASH_SHA3_256SHA3-256
HASH_SHA3_512SHA3-512
HASH_MIMC_BN254MiMC on BN254
HASH_MIMC_BLS24315MiMC on BLS24-315

Migration Path to Post-Quantum

Considerations

FactorClassicalPost-Quantum
Key SizeSmall (33 bytes)Large (2.5 KB)
Signature SizeSmall (64-72 bytes)Large (4.6 KB)
Verification SpeedFastModerate
Long-term SecurityAt riskAssured

Next: Network Architecture