π
Immediate Post-Quantum Cryptographic Protection
π§© About
QKEY is building a range of post-quantum technologies to protect cryptocurrencies. The Ethereum Post-Quantum Vault (EthVaultPQ) is our first product for Ethereum, solving the vesting problem. Many vesting contracts issued today will have a 4-10-year unlock schedule. While you might only have 4 years for simple employee vesting, when you compound vesting, unlock periods, and Clarity Act trading rules for founders, you can easily reach 7 years and sometimes 10. Q-Day β the day on which quantum computers can break elliptic curve cryptography β may arrive earlier than these contracts expire, estimates range from 2027 to 2035. Current contracts would be at risk. Ethvault implements a quantum secure vesting system using current Ethereum technology. ETHVAULT is part of our product portfolio, which includes the QSAVE wealth fund and PQP, a Post-Quantum Payment system.
βοΈ Technical Architecture
- We implement a set of solidity contracts and an off chain stateless API for the Post-quantum signatures. We can support any EVM Chain but currently target Ethereum mainnet. We also support vaults for Bitcoin.
- A Dilithium key pair is generated from the HD Wallet seed phrase to secure a smart contract that controls the vesting funds and their release schedules.
- Vesting funds are usually tokens of a project but can be any coin in principle allowing you to create Post-Quantum wrapped coins.
- A stateless server (Vercel is used presently) proves the Dilithium key match and issues a ZK-SNARK proof which is checked on chain using Solidity. This costs around 250k gas.
- Without the ZK step we would need to prove the signature on chain this would cost 50m gas which is financially prohibitive and above the max gas limit of 45m.
- We use ERC-4337 (Account Abstraction) for PQ-secure wallets and ERC-4626 (Tokenized Vaults) for vesting with quantum-resistant features, NIST ML-DSA-65 (Dilithium3) signatures and ZK-SNARK proofs (Groth16) for on-chain signature verification
- All technology runs on a Tenderly fork of Ethereum mainnet allowing for rapid deployment.
πΌ Business Model
Target Users:
- DAOs managing long-term treasury vesting schedules
- Crypto projects with team/investor token lockups
- High-net-worth individuals concerned about quantum threats
- Institutional investors requiring quantum-secure custody
Go-to-Market:
Phase 1 (Current): Tenderly testnet deployment and validation
Phase 2: Sepolia testnet with early adopter DAOs
Phase 3: Professional security audit (required for mainnet)
Phase 4: Ethereum mainnet launch with institutional partnerships