The anti-quantum solution has recently become a hot topic in discussions about cryptocurrency in the English-speaking world, with many forward-looking projects joining this "future resilience" upgrade. Among them, #Sei has placed anti-quantum security as a significant and urgent upgrade in its Giga architecture. This also reflects that the engineering team of #Sei is very advanced and possesses an innovative mindset. This is one of the key indicators I use to evaluate whether a public chain is worth holding long-term. Today, let's take a look at #Sei's new ideas in the anti-quantum field! 🧐
When most people hear "quantum computing threatens cryptocurrency," their first reaction might be, "Does that mean wallets will be easily cracked in the future?" But the truth is far more complicated. Quantum computers are not a universal key; they primarily exploit Shor's algorithm to break the "elliptic curve" signatures (such as ECDSA, Ed25519) that we rely on today, which is the mathematical mechanism that proves "this money is mine" when we make transactions. Once quantum technology matures, hackers could theoretically forge signatures and directly transfer our BTC or SEI, which is the real "Q-day" risk.
Currently, many solutions involve switching to a set of anti-quantum signatures, but is that really feasible?
At first glance, it seems reasonable. NIST has already introduced new standards, such as ML-DSA (lattice-based cryptography) or SLH-DSA (hash-based). However, when I saw the calculations done by the Sei Giga team, I realized that the situation is far from simple; anti-quantum is not just a mathematical problem but also a throughput disaster.
Imagine this: Sei Giga aims to process 200,000 transactions per second (200k TPS). Currently, each transaction's signature is only 64 bytes, and the overall network bandwidth pressure is manageable. But if we switch to the minimum anti-quantum signature recommended by NIST, each one would require over 1,300 bytes, consuming nearly 0.5 GB/s of bandwidth just for the signature data!
Thus, many public chains that have worked hard to build "high-performance public chains" would instantly degrade into mere "signature data movers," with EVM becoming a subsidiary. It's like putting tractor tires on an F1 car; no matter how good the engine is, it won't run.
Therefore, the Sei team did not blindly follow the trend of "changing signatures" but instead proposed two smarter paths based on technical feasibility:
🟡 The first path: Use zero-knowledge proofs to "pack and compress" signature verification.
Rather than having every node verify thousands of large and slow anti-quantum signatures, it is better to let users or professional aggregators first batch-verify, then generate a very small zk-STARK proof. Finally, the chain only needs to verify this zk proof, which is both fast and bandwidth-efficient.
The benefit of this approach is that it shifts the bandwidth and computational pressure from the consensus layer to the off-chain market, preserving anti-quantum security without sacrificing performance. Moreover, zk-STARK is based on hashes, which are inherently anti-quantum, making it a perfect match.
🟡 The second path: "Get on the bus first, check the ticket later," using economic incentives as a safety net.
Sei Giga supports "delayed execution," allowing it to employ more flexible strategies: transactions first submit a hash commitment, the chain records the transaction, and when it comes time to settle, it verifies the signature. If someone submits a fake transaction, it relies on "staking collateral + challenge mechanism" to punish them; if you dare to commit fraud, I will confiscate your deposit.
This essentially transforms a technical problem into an economic problem: the cost of attack must far exceed the benefits. Sei's deep accumulation in DeFi and order book trading gives it a natural advantage in incentive design.
But what impresses me the most is #Sei's anti-quantum transition plan: no matter how perfect the cryptography is, if users do not upgrade, it amounts to zero. Sei's proposed "dual-key transition period" strategy is very pragmatic; before Q-day arrives, it allows users to bind an anti-quantum public key to their existing private key. During the transition period, both keys can be used; afterward, the old system will be gradually phased out.
It's like replacing the entire city's power grid; you can't cut off power overnight; you need to install new lines first and then gradually switch over.
In summary, #Sei does not hype "anti-quantum = security," but rather confronts the triple challenges of performance, migration, and economic incentives, using engineering thinking and system logic to solve potential problems in cryptography. This strategy achieves a certain level of restraint while also being well-promoted and popularized. Although Sei may not be the first chain to "declare" anti-quantum, it might be the most capable high-performance L1 to "survive" Q-day, making it worth noting and paying attention to! 🧐

免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。