Sui Research Enables Quantum Upgrade Without Changing Wallet Address or Keys
- EdDSA wallets can upgrade to quantum-safe security without changing addresses.
- New zero-knowledge proof system protects dormant, lost, and cold storage accounts.
- Quantum upgrade path applies to Sui, Solana, NEAR—excludes Bitcoin, Ethereum.
Sui Research has introduced a new system enabling blockchain wallets to upgrade for quantum resistance without changing wallet addresses or restricting user access. The method, which was, developed by cryptographers from Sui Network, Mysten Labs, and George Mason University, gives a zero-knowledge-based proof system that maintains backward compatibility. The breakthrough applies particularly to chains using EdDSA signatures, such as Sui, Solana, NEAR, and Cosmos, but is not in line with ECDSA-based networks like Bitcoin and Ethereum.
The advancement comes along with increasing concern from global security agencies about the long-term risk posed by quantum computing to classical cryptography. While current systems remain secure, a warning has been issued recommending upgrades by 2035. In particular, millions of wallets, including dormant accounts and cold storage, could face future exposure if public keys remain visible on-chain.
However, EdDSA chains are different from ECDSA chains in a way that enables secure post-quantum transition. According to the research paper titled “Post-Quantum Readiness in EdDSA Chains”, the difference lies in how EdDSA private keys are obtained. Instead of selecting private keys directly as elliptic curve scalars, EdDSA uses a random process based on creating a seed. This enables secure proofs of ownership even if the private key was never directly exposed.
Proof of Ownership Without Transfers
The recommended method involves using Post-Quantum Non-Interactive Zero-Knowledge Proofs (NIZKs) to verify control over an EdDSA-derived key. However, the process does not require asset transfers, re-signing, or address changes. This allows users, whether they control active, inactive, or lost wallets, to show ownership using only the original mnemonic seed, while transitioning to quantum-safe cryptography.
The encrypted method combines SLIP-0010 key derivation with zero-knowledge proof frameworks such as zk-STARKs and Ligero. These tools enable users to create a statement proving continued control over an address, while upgrading to protections designed to resist attacks from future quantum adversaries.
Dormant and Cold Storage Accounts Protected
The upgrade path was created to secure dormant accounts, lost keys, multisig wallets, and cold storage holdings. These categories are among the most vulnerable in the event of a quantum-capable attack, as they do not receive regular updates or activity. The report outlines that billions in cryptocurrency reside in such “sleeping” wallets.
The document also notes that EdDSA chains, due to their code structure and reliable nature, are more compatible with stealth-oriented post-quantum tools than ECDSA systems. This technical advantage supports future integration of privacy-enhancing features without requiring changes to on-chain address formats.
Shiba Inu and Dogecoin Holders Are Quietly Moving Funds Into This Coin That Could Flip $1K Into $100K
Shiba Inu and Dogecoin holders shift to Remittix amid weak performance. With $250K giveaway, crypto-...
Hexydog ($HEXY) Draws Major Exchange Interest as Best Crypto Presale
Hexydog gains traction with $500K raised, exchange listing talks, real-world pet care use, staking u...
GoldenMining accesses ETH ecosystem, ETH contract users release $7,700 per day
GoldenMining’s ETH contracts offer users up to $7,700 daily income, enabling profit from ETH volatil...