Open Access
ARTICLE
Quantum-Resilient Blockchain for Secure Digital Identity Verification in DeFi
College of Computer and Information Sciences, Majmaah University, Majmaah, 11952, Saudi Arabia
* Corresponding Author: Ahmed I. Alutaibi. Email:
(This article belongs to the Special Issue: Advances in Secure Computing: Post-Quantum Security, Multimedia Encryption, and Intelligent Threat Defence)
Computers, Materials & Continua 2025, 85(1), 875-903. https://doi.org/10.32604/cmc.2025.067078
Received 24 April 2025; Accepted 18 June 2025; Issue published 29 August 2025
Abstract
The rapid evolution of quantum computing poses significant threats to traditional cryptographic schemes, particularly in Decentralized Finance (DeFi) systems that rely on legacy mechanisms like RSA and ECDSA for digital identity verification. This paper proposes a quantum-resilient, blockchain-based identity verification framework designed to address critical challenges in privacy preservation, scalability, and post-quantum security. The proposed model integrates Post-quantum Cryptography (PQC), specifically lattice-based cryptographic primitives, with Decentralized Identifiers (DIDs) and Zero-knowledge Proofs (ZKPs) to ensure verifiability, anonymity, and resistance to quantum attacks. A dual-layer architecture is introduced, comprising an identity layer for credential generation and validation, and an application layer for DeFi protocol integration. To evaluate its performance, the framework is tested on multiple real-world DeFi platforms using metrics such as verification latency, throughput, attack resistance, energy efficiency, and quantum attack simulation. The results demonstrate that the proposed framework achieves 90% latency reduction and over 35% throughput improvement compared to traditional blockchain identity solutions. It also exhibits a high quantum resistance score (95/100), with successful secure verification under simulated quantum adversaries. The revocation mechanism—implemented using Merkle-tree-based proofs—achieves average response times under 40 ms, and the system maintains secure operations with energy consumption below 9 J per authentication cycle. Additionally, the paper presents a security and cost tradeoff analysis using ZKP schemes such as Bulletproofs and STARKs, revealing superior bits-per-byte efficiency and reduced proof sizes. Real-world adoption scenarios, including integration with six major DeFi protocols, indicate a 25% increase in verified users and a 15% improvement in Total Value Locked (TVL). The proposed solution is projected to remain secure until 2041 (basic version) and 2043 (advanced version), ensuring long-term sustainability and future-proofing against evolving quantum threats. This work establishes a scalable, privacy-preserving identity model that aligns with emerging post-quantum security standards for decentralized ecosystems.Keywords
Abbreviations
| Abbreviation | Full Form |
| API | Application Programming Interface |
| DID | Decentralized Identifier |
| DeFi | Decentralized Finance |
| FL | Federated Learning |
| FTG | Federated Trust Graph |
| IoT | Internet of Things |
| KYC | Know Your Customer |
| LWE | Learning With Errors |
| NIST | National Institute of Standards and Technology |
| PoA | Proof of Authority |
| PQC | Post-Quantum Cryptography |
| RAM | Random Access Memory |
| RLWE | Ring Learning With Errors |
| SSI | Self-Sovereign Identity |
| TPS | Transactions Per Second |
| TVL | Total Value Locked |
| ZK | Zero Knowledge |
| ZKP | Zero-Knowledge Proof |
DeFi has been evolving at a remarkable pace, transforming the global financial landscape by introducing an idea that completely challenges the notion of conventional, centralized models and propositions. Based on recent developments in blockchain technology, this transformation has primarily emerged from the blockchain’s immutable and distributed ledger, fostering a sense of trust and accountability among participants. Nevertheless, when the quantum computing threat is in the headlines, the greater the need to develop strong and viable mechanisms to counteract the inevitable new breed of threats as the use of digital identities and transaction security grows in tandem. Modern digital identity verification methods based on conventional cryptographic schemes—such as RSA and ECDSA, which have protected digital identities for decades—are becoming increasingly vulnerable to quantum attacks due to recent advances in quantum computing [1–3].
In the face of emerging threats, a wave of research has been devoted to developing a blockchain-based identity verification system that integrates quantum-resilient cryptographic primitives. One notable achievement in this regard is the adoption of lattice-based cryptography and ZKPs, which are inherently resistant to quantum attacks and can also be used for providing privacy-preserving authentication. For instance, lattice-based cryptography relies on the fact that the Shortest Vector Problem (SVP) is computationally complex, even for quantum computers [4,5]. On the other hand, zero-knowledge proofs enable a party to verify a claim without revealing sensitive underlying data, thereby ensuring the party’s privacy and trust in decentralized environments [6,7]. Moreover, it is anticipated that integrating these techniques into a single framework will address the security concerns of quantum computing, as well as the scalability and efficiency limitations of traditional identity systems based on centralized architecture.
In an era of a digital economy where the need for secure and scalable identity verification is growing stronger, DeFi demands even more due to its high transaction volumes and the swiftness of settlement. The increasing number of data breaches and unauthorized access makes traditional systems with centralized databases and standard cryptographic protocols inefficient and a bottleneck. On the other hand, blockchain-native approaches utilize the distributed nature of blockchain to eliminate single points of failure and ensure the security and verifiability of digital identities. Recent studies have demonstrated the potential of blockchain-enabled frameworks to not only provide higher security but also enhance interoperability and efficiency across various platforms [8–10]. Additionally, digital document signature systems and blockchain-based Know Your Customer solutions have exhibited exemplary performance and security [11,12]. It is also noteworthy that emerging research on blockchain-based financial transactions highlights the requirement for an integration-friendly framework that can be seamlessly integrated with existing infrastructures and equipped with robust protection mechanisms against classical and quantum-enabled attacks [13,14].
This study addressed the primary issue of current digital identity verification systems in the emerging field of decentralized finance [15–18]. However, on the other hand, quantum computing, which is rapidly maturing, undermines traditional cryptographic algorithms, making digital identities and financial transactions vulnerable to security and integrity breaches, respectively. The problem is further exacerbated because centralized systems are susceptible to a single point of failure and do not scale efficiently in high-volume, modern, and increasingly decentralized environments. Although several quantum-resilient approaches have been proposed, their adoption within decentralized frameworks has not been widespread, and a significant gap exists between theoretical developments and practical, implementable modifications [19–22]. This implies both the need for an urgent and comprehensive solution to quantum-resistant cryptography as well as the need to leverage the benefits of decentralization [23–25]. The primary motivation for this work is to bridge the gap between the security drawbacks of classical cryptography and the performance disadvantages of centralized identity systems by providing an integrated blockchain framework that addressed both the limitations of classical cryptography and the performance weaknesses of centralized identity systems.
The objectives of this study are as follows:
1. Develop a Quantum-Resilient Framework: Develop a blockchain-based digital identity verification system incorporating quantum-resilient cryptographic primitives (lattice-based encryption and zero-knowledge proofs), leveraging them to survive long term (note: at the very least, into the foreseeable future of quantum computing inception as the no work theorem proves that) from quantum computing threats.
2. Evaluate System Performance: By extensively evaluating the proposed work on metrics such as verification latency, transaction throughput, proof size, and overall cryptographic efficiency, the framework can conduct a comprehensive performance evaluation, as would be required of a real-time DeFi application.
3. Examine Scalability and Interoperability: Study the system’s scalability in various DeFi environments and evaluate whether it can interoperate seamlessly with existing decentralized financial platforms, ensuring robust operation across heterogeneous computer networks.
4. Assess Security against Advanced Threats: Conducts comprehensive security assessment for validating the framework’s resistance to classical as well as quantum styles of attacks and thus validating its robustness and practical viability in high-risk digital domains.
The importance of this study is underscored by the potential of its outcome to completely transform the landscape of digital identity verification in decentralized finance. The proposed framework addressed the twin challenges of quantum vulnerability and centralized inefficiency in the existing framework, providing a breakthrough solution in terms of security, scalability, and user privacy. Quantum-resilient cryptographic primitives are integrated into blockchain-based identity management systems to ensure the security of digital identities against emerging quantum threats while also providing performance enhancements for high-speed financial transactions. The DeFi model ensures privacy-preserving identity verification through the use of compact and efficient ZKPs. Moreover, this fosters user trust while also aligning with global regulatory standards related to data privacy and security. As the economy continues to evolve into the digital realm, the development of proper, durable, and advanced identity authentication systems will be crucial for maintaining the integrity and stability of decentralized financial networks [26–28].
The outcomes of this research are anticipated to provide key tradeoffs between security, performance, and scalability in a quantum-resilient context, aiming to facilitate the development of quantum-resilient 21st-century digital identity solutions geared towards the breadth of the digital economy’s evolution.
The following points summarize the key contributions of this work:
• In proposing the integration of these technologies, this work presents a novel quantum-resilient blockchain framework that combines the best aspects of both paradigms, leveraging state-of-the-art cryptographic techniques, such as lattice-based cryptography and digital security identities in DeFi ecosystems.
• We conduct an extensive performance evaluation that demonstrates the proposed framework offers a very high verification window latency, as well as high throughput, and is more secure than existing cryptographic methods against both classical and quantum threats.
• In this model, Privacy and data integrity are enhanced, and cross-platform interoperability is achieved through a decentralized, federated identity that supports the interoperability of DeFi environments.
• Furthermore, detailed scalability analyses are presented that demonstrate the framework’s ability to perform adequately under high network loads, as well as in complex, heterogeneous, decentralized systems.
• The research details how to work with this tradeoff to gain critical insights into ensuring security while preserving performance in quantum-resilient contexts—the foundation for the next generation of digital identity verification technologies.
This paper presents a structured approach that provides a comprehensive explanation of the proposed quantum-resilient blockchain framework. The initial part of the paper reviews existing relevant literature within the context of the present challenges and future trends in quantum-resistant cryptography and decentralized identity verification. This is followed by a description of the methodology in which the proposed framework is designed and implemented, along with a detailed integration of advanced cryptographic technology and blockchain. In the following sections, the results of the experiments and an evaluation of performance are presented, with an in-depth analysis of scalability, security, and operational efficiency. The paper concludes with a discussion of the main findings, contributions and future research directions, based on which the authors conclude that this work is of significance in advancing the state of the art in digital identity verification in decentralized finance.
2.1 Quantum-Resilient Blockchain-Based Digital Identity Verification
Quantum-resilient cryptographic techniques have become foundational in securing digital identity systems against emerging threats that may undermine public key infrastructures. Among these, lattice-based cryptography stands out due to its reliance on computationally intractable mathematical problems, such as the Shortest Vector Problem (SVP) and Learning With Errors (LWE), which are believed to be resistant to quantum attacks. These techniques have demonstrated strong resilience in various blockchain-integrated protocols against quantum-enabled adversaries [9]. Additionally, integrating quantum-safe federated learning with lattice-based cryptography has enabled the secure handling of sensitive user data in distributed networks [8].
Hash-based cryptography, another post-quantum approach, leverages the collision resistance of cryptographic hash functions—a property not broken by quantum computation. These schemes are promising for digital signatures, which are essential for secure identity verification [10]. Other quantum-resilient methods, such as multivariate polynomial schemes and code-based cryptography, also contribute to strengthening digital identity infrastructures. When combined with blockchain technology, these techniques enable decentralized identity systems to resist both classical and quantum threats. Studies have explored these integrations to ensure performance, scalability, and security in identity verification frameworks [2]. Moreover, zero-knowledge proofs and selective disclosure enhance Privacy, allowing users to authenticate without revealing sensitive information. This multi-pronged approach forms the backbone of next-generation security protocols; however, cryptographers must ensure that the individual primitives used in such systems are truly quantum-resilient.
Blockchain has emerged as a powerful tool in decentralized digital identity verification, addressing vulnerabilities in traditional, centralized systems. It eliminates single points of failure and provides a transparent, secure medium for managing identity. Self-sovereign identity (SSI) systems, enabled by blockchain, empower users with complete control over their data and how it is shared, leveraging verifiable credentials for privacy-preserving identity verification. Recent studies validate the effectiveness of blockchain-based identity verification across various domains, citing improved security, interoperability, and scalability [15,19]. In these systems, technologies such as DIDs and verifiable credentials provide a foundational trust layer for digital interactions in DeFi and other sectors [14]. Additionally, zero-knowledge proofs ensure that identity can be proven without compromising privacy [7,16], while standardized protocols enhance cross-platform interoperability and user experience [27]. Overall, blockchain-driven identity verification plays a pivotal role in advancing decentralized and secure identity ecosystems.
2.2 Security and Scalability in DeFi
As DeFi ecosystems expand, they face critical challenges related to security and scalability. These permissionless, open systems are frequent targets of cyberattacks, including fraud, double-spending, and network-level exploits. A balance between high throughput and robust security remains challenging to achieve. For instance, studies in smart manufacturing and digital twin technologies emphasize the need for scalable and secure frameworks that can process vast volumes of data [11]. Similarly, researchers investigating blockchain-based crowdfunding have identified structural vulnerabilities that can compromise system integrity [20]. Decentralized file storage systems also suffer from scalability bottlenecks rooted in security limitations, necessitating protocols that handle both concerns concurrently [24]. Secure communication between different blockchain platforms is another emerging area, as inter-chain data exchange must be reliable to support system-wide resilience [18].
To address these issues, DeFi platforms are adopting advanced cryptographic protocols and consensus mechanisms. These enhance transaction integrity and enable networks to withstand large transaction volumes. Research on blockchain-based cryptocurrency security reveals that next-gen protocols can offer improved resistance against modern threats [26]. Applications like decentralized property registration demonstrate that a properly designed blockchain can simultaneously deliver scalability, data integrity, and security [28]. In international trade, smart contract frameworks powered by distributed ledger technologies can reduce latency and increase operational efficiency—key factors for scaling DeFi [3]. Collectively, this literature underscores the need for secure and federated DeFi infrastructures that are scalable and resilient.
2.3 Emerging Trends and Future Directions in Quantum-Resilient Identity Systems
With the growing threat to public key cryptography, researchers are shifting toward hybrid identity systems that integrate lattice-based schemes, hash-based methods, and zero-knowledge proofs to defend against both classical and quantum attacks. Recent studies confirm that embedding quantum-resistant algorithms into blockchain protocols strengthens security while improving interoperability and scalability across digital ecosystems [1,4,12].
Frameworks based on self-sovereign identity (SSI) and DIDs are gaining traction as they empower individuals to retain ownership of their data within decentralized networks [21]. Integrating these systems with distributed ledgers enables transparent and efficient identity verification in domains such as finance and healthcare.
Looking ahead, dynamic architectures that can adapt to evolving cyber threats are being prioritized. Federated learning and collaborative trust models are at the core of new verification systems designed for post-quantum resilience [4,21]. Researchers are also embedding privacy-preserving features, such as selective disclosure and anonymization, into identity workflows to strengthen user control and data protection [12]. Meanwhile, interest is growing in cross-chain interoperability and multi-layer blockchain designs to enable identity protocols to operate seamlessly across platforms [1,25]. These trends signal a shift toward highly adaptable, secure digital identity infrastructures ready to support a quantum-safe global economy. Table 1 below shows the comparison with previous studies.

Although quantum-resilient cryptographic techniques, as well as blockchain-enabled digital identity verification, have made significant strides, a gap remains in the application of these technologies within the field of DeFi. Previous work, such as Ghaemi and Abbasinezhad-Mood [9] and Aleisa [2], has focused on the development of robust quantum-resistant protocols and zero-trust architectures, primarily in cross-industry communication or IoT settings, rather than in the unique nature of DeFi. Research by Khan et al. [11] and Khalifa et al. [10] has also been utilized to develop quantum-safe methods; however, these works fail to fully integrate their methods into decentralized identity frameworks that are capable of high throughput and scalability. In addition to reviews of blockchain-based identity management [22] and the practical deployment of digital signature systems [19], they demonstrate promise for decentralized models but leave open the question of providing a single method for maintaining quantum security while fulfilling the performance and interoperability requirements of modern DeFi networks. The challenge identified in this gap fuels the development of the proposed integrated, quantum-resistant blockchain framework, which specifically addresses scalability and privacy issues in the digital identity verification process within decentralized finance.
While existing works cover essential aspects, such as quantum-resistant primitives or decentralized frameworks, they often lack a comprehensive performance evaluation tailored to DeFi systems. Yet, as mentioned by [2], they do not address cross-chain scalability, and as noted by [9], they lack real-world latency and energy metrics. Thus, we suggest addressing this problem by integrating real-time ZKP benchmarks, adoption dynamics and DeFi-specific metrics with quantum-safe cryptography.
It also describes the approach by which the proposed quantum-resilient identity verification framework is implemented and evaluated on DeFi platforms. The process of dataset collection, security benchmarking, performance evaluation, and comparative analysis with the existing zero-knowledge proof and post-quantum cryptographic systems is covered in it. Rigorous experiments and real-world metrics ensure that the validity, reliability, and scalability of the system are evaluated.
To evaluate the efficacy of the proposed quantum-resilient identity verification system, various datasets have been curated from real-world DeFi platforms and publicly available blockchain-based repositories. However, the datasets comprise metrics such as TVL, daily active users, security scores, and crypto parameters for Uniswap, Aave, Compound, MakerDAO, Curve, and SushiSwap. Additionally, performance logs and benchmark results of zero-knowledge proof systems and post-quantum cryptographic algorithms obtained from GitHub repositories, as well as academic datasets and official protocol documentation, have been utilized. Consistency, normalization, and validation of quality and reliability were performed on all datasets to prepare them for further analysis.
This study utilizes a comprehensive set of real-world metrics and technical attributes relevant to DeFi protocols in the dataset. The time series included before and after the proposed quantum-resilient identity verification system is integrated into the protocol are total value locked (TVL) in billions of USD, daily active user counts, and protocol-level security scores. This was gathered from the main DeFi dApps, namely Uniswap, Aave, Compound, MakerDAO, Curve, and SushiSwap. For the proof size, proof time verification, setting requirements, and quantum resistance scores of multiple zero-knowledge proof systems, such as Groth16, PLONK, Bulletproofs, and STARKS, supplementary cryptographic benchmarks were sourced from academic publications and repositories. The accuracy of each record was validated, and all records were formatted into a unified schema to facilitate performance evaluation and comparative analysis. With such a dataset, it is possible to analyze system scalability and security enhancement under different cryptographic configurations and DeFi use cases.
3.3 Proposed Model: DeFi—Decentralized Federated Identity Framework
In general, this research proposes a new framework called DeFi, a Decentralized, Federated Identity framework that enables quantum-resistant, private digital identity verification within a decentralized finance ecosystem. DeFi utilizes ZKPs and PQC to provide a secure, scalable, and interoperable identity layer for all DeFi protocols built on top of the blockchain.
The two quantum-resilient blockchain illustrated in Fig. 1 represent distinct but interconnected layers within the proposed framework. The first is the identity layer blockchain, which is dedicated to managing deDIDs, verifiable credentials, and associated zero-knowledge cryptographic proofs. This layer employs lattice-based post-quantum encryption to ensure forward security and immutability of identity records. The second is the application layer blockchain, which handles the execution of DeFi operations, smart contract logic, and transactional workflows. These two layers operate in parallel and communicate through secure APIs, enabling a clear separation of concerns. While the identity layer secures credential issuance and verification, the application layer enforces access control decisions based on the authenticated results. This architectural division enhances modularity, supports scalable protocol development, and strengthens resistance against correlated attack vectors that target identity and transaction layers simultaneously.

Figure 1: Model architecture
To integrate ZKP systems with DIDs, each user’s DID is cryptographically linked to a zero-knowledge proof of their credential, which certifies user attributes without revealing sensitive information. These proofs are computed locally and verified on-chain through smart contracts, enabling privacy-preserving authentication. For revocation, the framework uses a Merkle accumulator embedded within the federated trust model. Each revocation event updates the Merkle root, and users present inclusion or exclusion proofs during the credential verification process. These revocation proofs are lightweight and can be validated across all participating DeFi protocols, ensuring rapid and decentralized propagation of revocation across federated systems.
After the smart contract verifies the user’s zero-knowledge proof, it initiates two parallel processes. First, it updates the Federated Trust Graph by forwarding the verified credential attributes and metadata about the interaction. This graph recalculates the user’s trust score based on prior history, interaction frequency, and verification outcomes. Second, the verified identity token is simultaneously passed to the DeFi application, which uses it to determine access rights for specific services such as trading, borrowing, or staking. The DeFi application consults the trust graph’s score before assigning role-based permissions, ensuring that access control dynamically reflects the user’s reputation within the federated identity ecosystem. This dual pathway enables the system to not only authenticate users but also continuously adjust permission levels based on evolving trust metrics across decentralized networks.
In the DeFi framework, identity proofs are generated locally but are globally verifiable without disclosing essential user information. They have their own Self-Sovereign Identity (SSI) and anchor it on a quantum blockchain. ZKPs are used to authenticate credentials, and PQC algorithms ensure forward secrecy against quantum attacks in the authentication process. It enables fine-grained access control and policy-based, decentralized revocation checking. Additionally, it facilitates smart contract interoperability, allowing protocols to verify identities without relying on central trust anchors.
Mathematical Model of DeFi Framework
• Let
• Let
• Each identity is mapped to a cryptographic key pair
• Identity proofs are represented as zero-knowledge statements
if the credential statement holds.
• Let
where
• The selective disclosure mechanism allows users to present only necessary commitments
• A DeFi protocol
• For post-quantum resilience, let the signing function use lattice-based cryptography:
where
• The revocation of user identity is recorded via a Merkle-tree-based accumulator
• The overall trust score of a user
where
• Trust propagation across DeFi platforms is computed using a federated trust graph
• The smart contract logic
The DeFi model guarantees that it accepts only valid, non-revoked, and policy-compliant credentials across different DeFi platforms. The integration of ZKPs and PQC guarantees data minimization, security against quantum threats, and efficient multi-party verification. Additionally, by implementing a decentralized architecture and a privacy-preserving mechanism, the model provides a solution to common risks, such as Sybil attacks, replay attacks, and a central point of failure. Furthermore, the federated trust model structure facilitates the scalable propagation of identity reputation, allowing it to propagate collaboratively across platforms while maintaining the user’s rights to their own identity and security guarantees.
To assess the performance, security and scalability of the proposed DeFi identity verification model, the following metrics were used to evaluate the model:
• Verification Latency (ms)—It is a measure of the average time it takes to verify the identity proof of a user.
• Proof Size (KB)—It is the size of the zero-knowledge proof being sent for verification.
• Setup Time (s)—Time to initialize cryptographic parameters and identity registration.
• Quantum Resistance Score—Quantified estimate (0–100) of resistance against quantum attacks in terms of primitives underlying the cryptographic operation.
• Transaction Throughput (TPS)—Number of successful completed identity verifications/second.
• Revocation Check Time (ms)—Time to validate that an identity has been revoked.
• Security Score—An aggregated metric evaluating the resilience of the protocol to the attack (Sybil, replay, impersonation, etc.).
A summary of key security metrics comparisons regarding RSA-2048, ECDSA-256, lattice-based, and the proposed DeFi framework is provided in Table 2. Powered by a robust DeFi model that demonstrates superior quantum resistance (95/100), the fastest revocation time (40 ms), and the highest composite security score (96/100), the DeFi model provides a quantum-proof of concept and proves its capability to withstand future threats in quantum computing.

In this section, the experiment results achieved when the proposed DeFi (Decentralized Federated Identity) framework was implemented are presented, and the performance and security are compared with traditional and post-quantum identity verification schemes. The metrics considered during the evaluation are verification latency, proof size, setup time, quantum resistance, throughput, and revocation efficiency. Results show that the DeFi model not only improves Privacy and interoperability but also achieves very high performance and security, surpassing that of existing models.
A comparison between the DeFi framework and RSA-2048, ECDSA-256 and lattice-based methods appears in Table 3. The proof size dependence demonstrates that the DeFi model, along with other models, achieves low verification latency (22 ms) alongside high throughput (1100 TPS) due to its moderate proof size, making it suitable for real-time decentralized applications.

This is why the DeFi model is significantly more secure than its counterpart, as it incorporates post-quantum cryptographic techniques and zero-knowledge proofs. Table 4 provides a comparative view of the quantum resistance, revocation check time, and overall security scores for each method.

Fig. 2 highlights how the proposed DeFi model leads in all key security metrics. It offers significantly higher quantum resistance (95/100), faster revocation (40 ms), and the highest overall security score (96/100), making it the most secure choice among the evaluated methods.

Figure 2: Security evaluation metrics. Comparison of identity verification methods based on quantum resistance, revocation time, and overall security
4.3 Energy Discharge Simulation Insight
To validate the reliability of secure identity usage under high-load conditions (e.g., in electric vehicles or high-compute DeFi operations), a simulation was conducted to measure the State of Charge (SOC) during discharge. The results in Fig. 3 demonstrate a predictable and linear discharge over time. This aligns with the assertion that system integrity remains operational even during peak usage.

Figure 3: State of charge (SOC) in EV2 under high-current discharge. Evaluation of cryptographic stability during high-load simulation
The model’s discharge behavior under stress is shown in Fig. 3. Moreover, this SOC profile is linear, demonstrating that the cryptographic performance is reliable even under intense computation, making it suitable for energy-constrained DeFi environments.
The DeFi model strikes a good balance between security and performance. Quantum resistance and overall security score are superior to those of RSA and ECDSA while also achieving practical latency and throughput. The revocation mechanism based on the Merkle tree is fast for revocation, and the model remains scalable for large networks.
The performance and discharge simulation figures align well with the robustness and real-time adaptability of the model under high stress and sensitive cryptographic operations. The characteristics of the DeFi model are well-suited for next-generation decentralized systems, including finance, energy systems, and smart infrastructure.
This paper examines the use cases of PQC-ZKPs in proving identity using numeric tokens, as well as the potential of dynamic trust scoring coupled with multi-chain identity oracles and method optimizations.
4.5 Quantum-Resilient Performance and Security Analysis
This section provides a comprehensive evaluation of the proposed quantum-resilient DeFi identity verification model using established performance metrics, including throughput, latency, attack resistance, cost efficiency, and blockchain scalability.
4.5.1 Throughput vs. Security Tradeoff
Finally, as shown in Fig. 4, the DeFi model achieves high throughput while maintaining a high level of security (95%), outperforming traditional and lattice-based methods. This solution strikes a balance between security and transaction processing speed, effectively addressing the need for security without compromising transaction processing speed, making it a suitable fit for scalable DeFi networks.

Figure 4: Security vs. Throughput tradeoff in quantum-resilient identity verification
The security levels presented in Table 5 are classified based on the NIST PQC standardization guidelines and corresponding cryptographic key sizes. Specifically, the 80%, 90%, and 95% security levels correspond to classical security equivalents of 128-bit, 192-bit, and 256-bit resistance, respectively. These levels were defined by systematically adjusting key sizes and cryptographic parameters within lattice-based and hash-based algorithms. To validate these levels, simulated quantum attacks were performed using algorithmic models based on Grover’s and Shor’s algorithms. These simulations allowed us to assess the robustness of each scheme under varying degrees of quantum computational intensity, thereby establishing a consistent benchmark for throughput-security tradeoff analysis across different cryptographic configurations.

4.5.2 Quantum Resistance and Security Feature Evaluation
In contrast to other models, the DeFi model in Fig. 5 outperforms the top security category in all categories, achieving 95% privacy, 90% DeFi compatibility, and 95% quantum resistance. This demonstrates its holistic advantage over RSA, ECDSA, and other post-quantum schemes.

Figure 5: Quantum-resilient identity verification
The security feature evaluation scores presented in Table 6 are derived from a combination of empirical measurements, cryptographic benchmarks, and implementation-level testing. The Quantum Resistance score is based on the algorithm’s theoretical security margin against known quantum attack strategies, referencing parameters recommended by NIST’s PQC project. Verification Speed scores are assigned according to the average time (in milliseconds) required to validate identity proofs across multiple test runs on standardized hardware. Key Size Efficiency reflects the ratio of security bits to key size in bytes, indicating the practicality of key management. The DeFi Compatibility score is determined by evaluating each scheme’s ability to integrate with smart contracts, interact with decentralized applications, and support cross-chain communication protocols. Lastly, Privacy is scored by analyzing each system’s support for selective disclosure, anonymization, and data minimization features inherent in their zero-knowledge proof implementations. Each metric was normalized on a scale from 0 to 100 for fair comparative analysis.

4.5.3 Performance under Quantum Attack Scenarios
Fig. 6 confirms the DeFi model’s robustness in adversarial conditions, maintaining a 95.25% success rate with the lowest latency and energy usage across all scenarios. This underscores its practical viability for post-quantum financial networks.

Figure 6: Quantum attack performance metrics. Evaluates throughput, latency, success rate, and energy usage under simulated quantum attacks
Table 7 illustrates that the DeFi model sustains high throughput (1057.5 TPS) and low latency (188.75 ms) even under quantum attack simulations, maintaining a 95.25% success rate and consuming the least energy (8.5 J), confirming its robustness in adversarial conditions.

4.5.4 Blockchain Cost Dynamics and Optimization
Fig. 7 reveals a significant reduction in quantum operation costs (from 50% to 10%) with an increase in consensus handling overhead. This shift reflects an optimized resource allocation strategy that improves resilience without increasing total overhead.

Figure 7: Quantum-resilient blockchain cost dynamics
Table 8 presents the shift in cost dynamics post-integration. Quantum operation costs decrease from 50% to 10%, while consensus-related costs increase to support enhanced resilience, showing efficient reallocation of blockchain resources.

4.5.5 Security Tradeoffs across Scaling Nodes
As shown in Fig. 8, attack resistance increases linearly with node count while consensus time remains within acceptable bounds (0.004–0.020 s). This demonstrates that the framework supports secure scaling without degrading response time.

Figure 8: Security parameter tradeoffs. Attack resistance improves as nodes increase
Table 9 shows that as the number of nodes increases, both attack resistance and encryption strength improve. The DeFi model scales efficiently, with consensus time remaining under 0.02 s even at 2000 nodes.

4.5.6 Throughput, Latency, and Security Trends
Fig. 9 highlights the model’s ability to scale effectively. Throughput rises from 2100 to 4200 TPS, while latency drops from 2.0 to 0.9 s, confirming that the system becomes faster and more efficient as the network grows.

Figure 9: Quantum-resilient blockchain performance trends
The experiments depicted in Fig. 9 were conducted under controlled conditions to ensure consistency and reliability in performance measurements. The hardware configuration used for testing consisted of an Intel Core i9-12900K processor operating at 3.2 GHz, 64 GB of DDR5 RAM, and a 2 TB NVMe solid-state drive (SSD). The experiments were executed on an Ubuntu 22.04 LTS system with Docker containers orchestrating the test environment. For network conditions, a 10 Gbps wired Ethernet connection with an average latency of 1 ms was maintained to minimize variability. The DeFi test environment was built on a local proof-of-authority Ethereum testnet (using Geth), and smart contracts were implemented in Solidity. Zero-knowledge proofs were handled using the Groth16 proving system via the libsnark library, while post-quantum cryptographic operations were implemented using CRYSTALS-Kyber parameters. The user load was simulated by gradually scaling concurrent requests from 100 to 2000 users while measuring the resulting throughput and latency to evaluate the framework’s scalability under stress.
Table 10 indicates the linear scaling behavior of the DeFi model. Throughput rises steadily with the number of nodes, peaking at 4200 TPS with just 0.9 s latency at 2000 nodes, confirming high scalability.

4.5.7 Cryptographic Strength and Key Analysis
Fig. 10 compares cryptographic key sizes and security strengths. The proposed solution achieves high security at manageable key sizes, offering optimal security and size efficiency.

Figure 10: Quantum-resilient cryptographic key size vs. Security strength. Comparison of bits/byte across cryptographic schemes
This analysis demonstrates that the proposed cryptographic schemes provide robust quantum resistance with optimized key sizes, achieving higher bits-per-byte efficiency compared to legacy algorithms such as RSA and ECDSA.
Table 11 demonstrates the efficiency of the proposed cryptographic schemes. While maintaining high security (up to 256-bit), the key sizes remain within practical limits, making them more suitable than SPHINCS+ or RSA-2048 for scalable identity systems.

ZKP methods were introduced in Section III-C. Their evaluation results are now presented below to highlight performance under quantum adversarial scenarios.
Fig. 11 compares various zero-knowledge proof systems. The proposed solution offers superior quantum resistance, low verification time, and compact proofs. The proposed ZKP system achieves a balance of compact proof size, low verification time, and the highest quantum resistance score, making it the most efficient for scalable identity verification.

Figure 11: Zero-knowledge proof systems comparison. Evaluation of proof size, verification time, and quantum resistance
Table 12 shows that the proposed ZKP system offers the best quantum resistance (95%), with a compact proof size (3.1 KB) and fast verification (22 ms), outperforming both traditional and post-quantum proof systems.

4.5.9 Protocol Integration Impact
Fig. 12 shows the effect of DeFi integration on major platforms. TVL, user activity, and security scores improved across the board.

Figure 12: Impact of quantum-resilient identity verification on major DeFi protocols
Table 13 outlines adoption results across major DeFi protocols. The quantum-resilient framework yielded a 15% increase in TVL, 25% user growth and a 20-point security score boost across all six platforms—demonstrating its real-world applicability.

4.5.10 Adoption Behavior and Quantum Attack Resilience
Fig. 13 presents a 3-year adoption trajectory, including quantum attack events. The DeFi solution shows strong recovery and post-attack resilience.

Figure 13: Adoption growth of quantum-resilient identity verification in DeFi with simulated quantum attack events
Table 14 shows the framework’s resilience in dynamic environments. Despite simulated quantum attacks, the average recovery time was under 70 days, and adoption ultimately grew 3.5 times the baseline, demonstrating trust recovery and long-term viability.

4.6 Multi-Party Identity Verification Performance
Fig. 14 illustrates the scalability of three identity verification strategies under multi-party conditions using a log-log plot of verification latency against the number of participants. Traditional methods exhibit quadratic time complexity

Figure 14: Multi-party identity verification performance: comparison of consensus approaches
Table 15 compares verification latency under different identity strategies. The DeFi model scales linearly (O(n)), outperforming traditional and threshold-based schemes in speed—reaching up to 90% faster verification at 32 participants.

4.7 Quantum Computing Projections vs. Cryptographic Security Thresholds
Fig. 15 visualizes the increasing capabilities of quantum computers over time and compares them with the logical qubit thresholds required to break various cryptographic schemes. Projections from Google and IBM indicate that ECDSA-256 may be vulnerable by 2031 and RSA-2048 by 2036. In contrast, the proposed basic solution is expected to remain secure until 2041, while the proposed advanced solution is projected to remain secure until 2043. The chart classifies security risk zones (Low, Medium, High) and overlays future-proofing ranges for each cryptographic method.

Figure 15: Security outlook vs. Quantum growth. Projected qubit capabilities are mapped against cryptographic expiration years. The proposed model shows extended viability until 2041 (basic) and 2043 (advanced), ensuring long-term resilience
Table 16 compares the projected expiry timelines of cryptographic schemes under future quantum computing capabilities. The proposed models include 2041 (basic) and 2043 (advanced) years of security, which exceeds RSA and ECDSA by several years.

4.8 Consolidated Metrics Summary
This section consolidates the key performance metrics of the proposed model across all evaluated cryptographic schemes, providing an overall overview of the model’s performance. Earlier sections describe some aspects in detail, such as latency, throughput, quantum resistance, and energy consumption; this table summarizes all those findings side by side. Overall, the aim is to demonstrate the effectiveness and quantum resilience of a DeFi identity verification framework compared to classical and post-quantum alternatives. This provides us with a comparative snapshot that helps us understand the tradeoffs and guides future deployments in decentralized finance environments. Table 17 combines the main performance and security indicators for all the evaluated methods. The DeFi model consistently outperforms other models in terms of latency, throughput, quantum resistance, and energy efficiency, demonstrating its capability for the next generation of decentralized finance systems.

Although promising, the proposed framework is subject to several limitations that should be acknowledged. However, this evaluation is based on the assumption of stable and ideal network conditions, which may not be achieved in real network conditions, including unreliable latency or other unpredictable aspects of load balancing. Logical modelling is used for quantum attack simulations, not real quantum hardware. What happens when quantum devices mature may be the actual behavior of the attack. The datasets are curated for well-established DeFi platforms. It might gloss up attack vectors or even new or evolved DeFi protocol’s performance issues. The model exhibits good performance up to 2000 nodes, and we reserve the cases of large-scale, cross-chain, or real-time federated identity for future testing. Results of energy consumption are averaged over test runs and may not represent all variability induced by hardware or network diversity. Future quantum hardware capabilities that could alter the projections are used to estimate security.
As DeFi ecosystems continue to evolve, the need for quantum-resilient, privacy-preserving digital identity frameworks becomes increasingly evident. This paper introduced a secure and scalable identity verification architecture that leverages lattice-based cryptography, ZKPs, DIDs, and federated trust mechanisms. The framework ensures interoperability, anonymity, and forward security in the face of quantum threat models. Empirical evaluations validated its effectiveness in reducing latency, improving throughput, and sustaining low energy consumption, even under simulated quantum attack conditions. Overall, the proposed design presents a viable and future-proof solution for identity management in decentralized systems, aligning with the emerging requirements of post-quantum secure DeFi infrastructures.
Acknowledgement: This study could not be started, nor achieved without Majmaah University encouragement, and its continued support.
Funding Statement: The author has yet to disclose any funding.
Availability of Data and Materials: The data used to support the findings of this study is available on a reasonable request from the corresponding author.
Ethics Approval: Not applicable.
Conflicts of Interest: The author declares no conflicts of interest to report regarding the present study.
References
1. Agarkhed J, Patil SS, Raza SY, Patil V. Secure digital identity using non-fungible tokens. In: 2023 5th International Conference on Inventive Research in Computing Applications (ICIRCA); 2023 Aug 3–5; Coimbatore, India: IEEE; 2023. p. 1196–201. doi:10.1109/ICIRCA57980.2023.10220854. [Google Scholar] [CrossRef]
2. Aleisa MA. Blockchain-enabled zero trust architecture for privacy-preserving cybersecurity in IoT environments. IEEE Access. 2025;13(4):18660–76. doi:10.1109/access.2025.3529309. [Google Scholar] [CrossRef]
3. Aránguiz M, Margheri A, Xu D, Tran B. International trade revolution with smart contracts. In: The digital transformation of logistics: demystifying impacts of the fourth industrial revolution. Hoboken, NJ, USA: IEEE; 2021. doi:10.1002/9781119646495.ch12. [Google Scholar] [CrossRef]
4. Baseri Y, Hafid A, Shahsavari Y, Makrakis D, Khodaiemehr H. Blockchain security risk assessment in quantum era, migration strategies and proactive defense. arXiv:2501.11798. 2025. [Google Scholar]
5. Calderone DC. Event management evolution through non-fungible tokens. In: 2023 IEEE International Workshop on Sport, Technology and Research (STAR); 2023 Sep 14–16; Cavalese, Italy: IEEE; 2023. p. 85–9. doi:10.1109/STAR58331.2023.10302446. [Google Scholar] [CrossRef]
6. Dong L, Zhao J, Chen T, Yu Y, Duan Z, Zhu J. The secure data sharing and interchange model based on blockchain for single window in trade facilitation. In: 2022 International Conference on Blockchain Technology and Information Security (ICBCTIS); 2022 Jul 15–17; Huaihua, China: IEEE; 2022. p. 138–46. doi:10.1109/ICBCTIS55569.2022.00041. [Google Scholar] [CrossRef]
7. Dumbre T, Shaji R, Sanadhya S, Kumar CNSV, Vijayakumari L. Blockchain-powered KYC in a CBDC world: the E-rupee experience. In: 2024 IEEE International Conference for Women in Innovation, Technology & Entrepreneurship (ICWITE); 2024 Feb 16–17; Bangalore, India: IEEE; 2024. p. 389–96. doi:10.1109/ICWITE59797.2024.10503229. [Google Scholar] [CrossRef]
8. Kannan E, Carmel Mary Belinda MJ, Ravikumar S, Alex David S, Kannan S, Vijay K. Quantum-safe federated learning: enhancing data privacy and security. In: 2024 International Conference on Emerging Research in Computational Science (ICERCS); 2024 Dec 12–14; Coimbatore, India: IEEE; 2024. p. 1–6. doi:10.1109/ICERCS63125.2024.10895353. [Google Scholar] [CrossRef]
9. Ghaemi H, Abbasinezhad-Mood D. Novel blockchain-integrated quantum-resilient self-certified authentication protocol for cross-industry communications. IEEE Trans Netw Sci Eng. 2024;11(5):4493–502. doi:10.1109/TNSE.2024.3428916. [Google Scholar] [CrossRef]
10. Khalifa AM, Bahaa-Eldin AM, Sobh MA. Quantum attacks and defenses for proof-of-stake. In: 14th International Conference on Computer Engineering and Systems (ICCES); 2019 Dec 17; Cairo, Egypt: IEEE; 2019. p. 112–7. doi:10.1109/icces48960.2019.9068181. [Google Scholar] [CrossRef]
11. Khan A, Shahid F, Maple C, Ahmad A, Jeon G. Toward smart manufacturing using spiral digital twin framework and twinchain. IEEE Trans Ind Inform. 2022;18(2):1359–66. doi:10.1109/TII.2020.3047840. [Google Scholar] [CrossRef]
12. Kim BG, Wong D, Yang YS. Quantum-secure hybrid blockchain system for DID-based verifiable random function with NTRU linkable ring signature. Int J Cryptogr Inf Secur. 2023;13(4):1–25. doi:10.5121/ijcis.2023.13401. [Google Scholar] [CrossRef]
13. Kravitz DW, Halverson MZ. Course-correct to DeFi lacking default deficiency. In: 2023 20th Annual International Conference on Privacy, Security and Trust (PST); 2023 Aug 21–23; Copenhagen, Denmark: IEEE; 2023. p. 1–12. doi:10.1109/PST58708.2023.10320175. [Google Scholar] [CrossRef]
14. L MK, Vijai C, Kalia R, Raje H, Sen G, Tiwari M. Using blockchain technology for transparent and secure financial transactions in the contemporary business landscape. In: 2024 International Conference on Trends in Quantum Computing and Emerging Business Technologies; 2023 Mar 22–23; Pune, India: IEEE; 2024. p. 1–4. doi:10.1109/TQCEBT59414.2024.10545075. [Google Scholar] [CrossRef]
15. N N, Kumar A, Patil S, Hanjagi SB, Patil VM, Uttej KS. Decentralized online marketplace using blockchain technology for sustainable development. In: 2024 International Conference on Intelligent Algorithms for Computational Intelligence Systems (IACIS); 2024 Aug 23–24; Hassan, India: IEEE; 2024. p. 1–5. doi:10.1109/IACIS61494.2024.10721702. [Google Scholar] [CrossRef]
16. Nalini N, Rao V, Rao K, Shobha P. Enhancing decentralized finance for scalability, interoperability, and user experience. In: 2024 8th International Conference on Computational System and Information Technology for Sustainable Solutions (CSITSS); 2024 Nov 7–9; Bengaluru, India: IEEE; 2024. p. 1–6. doi:10.1109/CSITSS64042.2024.10816762. [Google Scholar] [CrossRef]
17. Pantiukhov P, Koriakov D, Petrova T, Alves JH, Gurbani VK, State R. Enhanced DeFi security on XRPL with zero-knowledge proofs and speaker verification. In: 2024 IEEE International Conference and Expo on Real Time Communications at IIT (RTC); 2024 Oct 8–9; Chicago, IL, USA: IEEE; 2024. p. 23–30. doi:10.1109/RTC62204.2024.10739262. [Google Scholar] [CrossRef]
18. Peng C, Yu Y, Zhao J, Yu H. Research on cross-chain communication based on decentralized identifier. In: 4th International Conference on Hot Information-Centric Networking (HotICN); 2021 Nov 25–27; Nanjing, China: IEEE; 2021. p. 7–12. doi:10.1109/hoticn53262.2021.9680822. [Google Scholar] [CrossRef]
19. Petcu A, Frunzete M, Stoichescu DA. A practical implementation of a digital document signature system using blockchain. In: 2023 13th International Symposium on Advanced Topics in Electrical Engineering (ATEE); 2023 Mar 23–25; Bucharest, Romania: IEEE; 2023. p. 1–6. doi:10.1109/ATEE58038.2023.10108308. [Google Scholar] [CrossRef]
20. Rajmohan R, Kumar TA, Vijai M. Investigation of decentralized autonomous blockchain enabled platform for crowd funding. In: 2024 International Conference on Signal Processing, Computation, Electronics, Power and Telecommunication (IConSCEPT); 2024 Jul 4–5; Karaikal, India: IEEE; 2024. p. 1–6. doi:10.1109/IConSCEPT61884.2024.10627875. [Google Scholar] [CrossRef]
21. Ranjan R, Gupta S, Singh SN. Loka protocol: a decentralized framework for trustworthy and ethical AI agent ecosystems. arXiv:2504.10915. 2025. [Google Scholar]
22. Raut R, Gourshettiwar P, Thakre G. A review on the role of blockchain technology for decentralized identity management: a future without passwords. In: 2025 4th International Conference on Sentiment Analysis and Deep Learning (ICSADL); 2025 Feb 18–20; Bhimdatta, Nepal: IEEE; 2025. p. 453–9. doi:10.1109/ICSADL65848.2025.10933271. [Google Scholar] [CrossRef]
23. Ren X, Xu M, Niyato D, Kang J, Xiong Z, Qiu C, et al. Building resilient web 3.0 infrastructure with quantum information technologies and blockchain: an ambilateral view. Proc IEEE. 2024;112(11):1686–715. doi:10.1109/JPROC.2024.3520803. [Google Scholar] [CrossRef]
24. Sharma M, Sharma A, Ray D, Dhir S. Qualitative analysis and quantitative analysis of decentralized file storage technologies for pharmaceutical records. In: 2024 International Conference on Automation and Computation (AUTOCOM); 2024 Mar 14–16; Dehradun, India: IEEE; 2024. p. 325–9. doi:10.1109/AUTOCOM60220.2024.10486100. [Google Scholar] [CrossRef]
25. Singamaneni KK, Budati AK, Islam S, Kolandaisamy RAL, Muhammad G. A novel hybrid quantum-crypto standard to enhance security and resilience in 6G-enabled IoT networks. IEEE J Sel Top Appl Earth Obs Remote Sens. 2025;18(2):7876–91. doi:10.1109/jstars.2025.3540905. [Google Scholar] [CrossRef]
26. Thakre G, Saratkar S, Raut R, Chaudhari A, Thute T, Verma P. Blockchain-based cryptocurrency security analysis technology—a review. In: 2024 International Conference on Inventive Computation Technologies (ICICT); 2024 Apr 24–26; Lalitpur, Nepal: IEEE; 2024. p. 1536–42. doi:10.1109/ICICT60155.2024.10544557. [Google Scholar] [CrossRef]
27. Tonoy MTA, Munjal N, Sinha RA, Paul A, Lamkuche HS. Unlocking borderless identity: B-passport and the blockchain revolution. In: 2024 IEEE International Conference for Women in Innovation, Technology & Entrepreneurship (ICWITE); 2024 Feb 16–17; Bangalore, India: IEEE; 2024. p. 109–16. doi:10.1109/ICWITE59797.2024.10503329. [Google Scholar] [CrossRef]
28. Yasas RM, Bandara MHMND, Praveena T, Abeywardena K, Kasthurirathna D. Decentralized property registration and management platform. In: 2022 4th International Conference on Advancements in Computing (ICAC); 2022 Dec 9–10; Colombo, Sri Lanka: IEEE; 2022. p. 328–33. doi:10.1109/ICAC57685.2022.10025042. [Google Scholar] [CrossRef]
Cite This Article
Copyright © 2025 The Author(s). Published by Tech Science Press.This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.


Submit a Paper
Propose a Special lssue
View Full Text
Download PDF
Downloads
Citation Tools