Close Menu
    X (Twitter)
    Blockchain Journal
    • News
      • Blockchain News
      • Bitcoin News
      • Ethereum News
      • NFT
      • DeFi News
      • Polkadot News
      • Chainlink News
      • Ripple News
      • Cardano News
      • EOS News
      • Litecoin News
      • Monero News
      • Stellar News
      • Tron News
      • Press Releases
      • Opinion
      • Sponsored
    • Price Analisys
    • Learn Crypto
    • Contact
    • bandera
    X (Twitter)
    Blockchain Journal
    Home » Aptos presents AIP-137: What is it and what is it about?

    Aptos presents AIP-137: What is it and what is it about?

    0
    By liam on December 19, 2025 Uncategorized
    Photorealistic close-up of a secure blockchain vault with a glowing hash-based signature; a quantum computer in background.
    Share
    Facebook Twitter LinkedIn Pinterest Email

    Aptos has filed a proposal (AIP-137) to implement SLH-DSA-SHA2-128s as an optional quantum-resistant signature scheme. This NIST-standardized stateless hash-based signature would allow users to opt in voluntarily, protecting accounts against future quantum computing threats while maintaining backward compatibility with existing systems.

    AIP-137 proposes adding SLH-DSA-SHA2-128s (formerly SPHINCS+) as an account-level signature option. This signature scheme has been standardized under FIPS 205 and relies on the hardness of hash preimage problems rather than number-theory assumptions that could be vulnerable to quantum algorithms.

    Aptos emphasizes conservative cryptographic principles and interoperability, with implementations already available in major libraries like OpenSSL 3.5 and Bouncy Castle. An important operational detail highlighted in the proposal: the correct SLH-DSA secret key requires 48 bytes and includes a public-key seed needed for recovery—using a truncated 32-byte backup could result in permanent access loss.

    Performance Trade-offs and Network Implications

    While offering quantum resistance, SLH-DSA introduces significant performance costs. The signature size is approximately 7,856 bytes—about 82 times larger than Ed25519 signatures. Signing latency is substantially higher at around 285 milliseconds, and verification runs at approximately 294 microseconds, roughly 4.8 times slower than Ed25519 verification.

    Despite these costs, the proposal frames these trade-offs as acceptable for long-term security, particularly given uncertainties around the timeline for cryptographically relevant quantum computers.

    By pursuing quantum-resistant signatures, Aptos positions itself among the early blockchain adopters of post-quantum cryptography. Similar efforts exist across other layer-1 blockchains, with some testing quantum-resistant transactions and others integrating alternative PQC schemes like Falcon.

    The proposal argues that proactive alignment with global cryptographic standards—including NIST recommendations and the EU’s roadmap toward PQC by 2030—enhances institutional credibility and reduces jurisdictional fragmentation. The document advocates for “crypto-agility” as a necessary design principle, allowing the network to adapt as cryptographic standards evolve.

    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    liam

    Related Posts

    Vitalik Buterin promotes a simplified Ethereum protocol to guarantee total transparency for the network

    December 18, 20253 Mins Read

    Spain sets 2025 deadline for strict compliance with MiCA crypto framework

    December 16, 20253 Mins Read

    Terra Luna explodes 222% and analysts revise prediction after upgrade and key trial

    December 12, 20252 Mins Read

    Bitcoin positioning drastically shifts to $85,000 puts following price crash.

    November 19, 20252 Mins Read

    Crypto ATM CEO Arrested for Laundering 10 Million in Massive Federal Operation

    November 19, 20252 Mins Read

    BNB Price Prediction: Wall Street’s Biggest Player Just Backed BNB – Institutions Coming?

    November 19, 20252 Mins Read

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    © 2025 Blockchain Journal

    Type above and press Enter to search. Press Esc to cancel.

    We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.