Blog

Pioneering quantum-safe cryptography with advanced techniques for public blockchains

By Hubert Le Van Gong, Managing Director, Head of Post-Quantum Cryptography Modernization

September 22, 2025

Cryptography is the cornerstone of digital security, crucial for protecting information and ensuring communication integrity. In the financial sector, it safeguards sensitive data, authenticates users, and prevents unauthorized access, maintaining trust and reliability. As digital threats continue to evolve rapidly, cryptography is essential for mitigating risks like fraud and cyberattacks, enabling financial institutions to operate securely and efficiently.

At JPMorganChase, we are focused on developing and implementing advanced cryptographic solutions that address real-world challenges. Quantum-safe digital signatures can be used to protect the integrity of digital contracts and agreements, ensuring that they remain secure and trustworthy. These signatures are essential for authenticating transactions, preventing fraud, and ensuring that only authorized parties can access sensitive financial information.

In this post, we summarize our recent innovation in quantum-safe digital signatures, demonstrating a novel technique to securing financial transactions, strategically using post-quantum cryptography in public distributed ledgers.

Recent Innovation: Quantum-Safe Threshold Signatures

  • Threshold Signatures: Threshold signatures are a crucial technique used in many applications, especially in decentralized finance. It enhances security by requiring multiple parties to collaborate in generating a valid digital signature. Multi-Party Computation (MPC) protocols play a vital role in creating threshold signature schemes by enabling participants to jointly compute a signature without revealing their individual key shares. Instead of relying on a single private key, threshold signatures distribute the signing authority across several participants, each holding a piece of the key. A predefined number of these participants, known as the threshold, must cooperate to produce a valid signature. The resulting signature can be verified using a public key and a standardized verification algorithm, ensuring its authenticity and integrity. This approach not only increases resilience against key compromise but also ensures that no single party can unilaterally sign transactions, making it particularly valuable in safeguarding digital assets.
  • Quantum-Safe Digital Signatures: Our team recently defined a threshold variant of the newly published NIST standard for quantum-safe signatures, ML-DSA, addressing a significant gap in the cryptographic landscape. Until now, there hasn't been a known quantum-safe multi-party computation ML-DSA scheme, nor a scalable threshold version, posing challenges for its adoption in quantum-safe blockchains. This innovation allows the signing process to benefit from the enhanced security of threshold signatures, ensuring that multiple parties can collaboratively sign without compromising individual key privacy. Remarkably, during verification, the signature still passes as a standard ML-DSA signature, maintaining compatibility with existing systems. This breakthrough not only enhances security but also positions us at the forefront of post-quantum cryptographic solutions, addressing the growing concern over quantum computing's potential to break traditional cryptographic schemes.
  • Publication Details: the details of this groundbreaking work are documented in a paper titled "Efficient, Scalable Threshold ML-DSA Signatures: An MPC Approach." The paper, available on IACR ePrint Archive at https://eprint.iacr.org/2025/1163.pdf provides a comprehensive overview of the protocol's design, implementation and potential applications. This publication marks a significant milestone in our ongoing efforts to advance cryptographic research and develop solutions that address the challenges posed by emerging technologies.