2 NISTPQC

The National Institute of Standards and Technology (NIST) has prepared for quantum computing resistance through its NISTPQC project.

NIST has proposed three digital signatures that may be quantum computing resistant.

Category 1: Hash-based signatures:

XMSS, LMS:

https://csrc.nist.gov/projects/stateful-hash-based-signatures

Sphincs+ and Picnic:

https

://csrc.nist.gov/Projects/post-quantum-cryptography/Round-3-Submissions WOTS+:

https://csrc.nist.gov/glossary/term/wots_plus

RESCUE for StarkWare and Ethereum:

https://eprint.iacr.org/2020/820.pdf

Category 2: Lattice:

Falcon & Dilithium:

https://csrc.nist.gov/Projects/post-quantum-cryptography/Round-3-Submissions

Category 3: Multivariate:

Rainbow Signature:

https://csrc.nist.gov/Projects/post-quantum-cryptography/Round-3-Submissions

Weaknesses of the above three digital signatures:

First: Hash-based signature:

"State management of hash-based signatures"

https://eprint.iacr.org/2016/357.pdf

Second: Lattice-based signature:

"Non-randomness of S cells"

https://cr.yp.to/papers/spherical-20211023.pdf

"LWE Security Report: Improved Double Lattice Attack"

https://zenodo.org/record/6412487

Third: Multivariate signature:

"Cracking Rainbows to Spend the Weekend on Laptops"

https://eprint.iacr.org/2022/214

Given the strict requirements of these special cryptocurrency and blockchain scenarios for "long-term security, stability, small signature size, and practical use cases". The conclusion is that multi-signatures may be the most suitable.

Especially the rainbow signature:

https://www.pqcrainbow.org/