Abstract:With the development of quantum computers, public blockchains relying on traditional elliptic curve digital signatures are expected to face disruptive security risks. A common solution involves the application of post-quantum digital signature algorithms within blockchain systems. For public blockchains utilizing the proof-of-work consensus mechanism, ensuring sufficient computing power is regarded as a critical foundation for security. Energy conservation and the maximization of computing power support have been identified as key research directions. Therefore, a post-quantum blockchain system featuring diversified computing power and autonomous post-quantum signature is proposed in this study. The Dilithium signature scheme, recommended by the National Institute of Standards and Technology (NIST) as a preferred and general-purpose post-quantum signature standard, relies on the security of MLWE and MSIS problems in power-of-two cyclotomic rings. However, similar to the early adoption of the EC-DSA standard in Bitcoin without adherence to the NIST-specific elliptic curves, the rich algebraic structure of power-of-two cyclotomic rings poses greater risks and uncertainties regarding long-term security. To address this, a more conservative and secure approach, based on post-quantum lattice-based cryptography with fewer algebraic structures, is constructed. In this study, a Dilithium variant, Dilithium-Prime, based on a large-Galois-group prime-degree prime-ideal field, is proposed as the signature algorithm for the post-quantum blockchain system to ensure high-confidence transaction signing with post-quantum security. To maximize the computing power support for the post-quantum public blockchain and address the current issue of declining mining pool and miner income, a multi-parent chain auxiliary proof-of-work consensus mechanism is introduced. This mechanism enables the request of computing power from all miners using Sha256 and Scrypt hash calculations to assist in consensus without increasing the workload for existing miners and mining pools. As a result, the source of computing power for the post-quantum blockchain is expanded, and the utilization rate of existing mining pools and miners is improved. In addition, a block and transaction structure, along with a difficulty adjustment algorithm tailored for this multi-parent chain auxiliary proof-of-work consensus mechanism, is proposed. This system stabilizes the block production ratio and production time across different levels of computing power and effectively responds to extreme cases, such as sudden surges or reductions in computing power, ensuring the system’s robustness.