MetaMUI Recommended Suite

The Post-Quantum libsodium Successor for Blockchain Applications

MetaMUI represents the post-quantum evolution of the TweetNaCl/libsodium philosophy, specifically optimized for blockchain and mobile wallet deployments. Our recommended suite provides a curated selection of algorithms that balance security, performance, and practical deployment needs.

MetaMUI Vision: “Post-Quantum libsodium”

MetaMUI serves as the cryptographic bridge between the classical and post-quantum eras, maintaining the simplicity and ease-of-use that made TweetNaCl and libsodium successful.

Historical Continuity

  • From: TweetNaCl’s 100-line auditable simplicity
  • Through: libsodium’s practical developer-friendly expansion
  • To: MetaMUI’s PQC-ready blockchain-optimized suite

Technical Evolution

  • Classical Era: DJB algorithms + blockchain performance adaptations
  • Transition Era: Hybrid classical+PQC implementations with consistent APIs
  • PQC Future: Standards-compliant quantum-resistant algorithms maintaining usability

Blockchain-Optimized Cryptographic Suite

Unlike general-purpose cryptographic libraries, MetaMUI optimizes specifically for blockchain and mobile wallet deployment:

Classical Era (Blockchain-Optimized)

├── AEAD: ChaCha20-Poly1305 (DJB design, software performance leader)
├── Key Exchange: X25519 (DJB ecosystem consistency)
├── Signatures: Sr25519 (blockchain batch operations extension)
└── Hashing: Blake3 (parallel performance champion)

Post-Quantum Era (Mobile Wallet-Optimized)

├── AEAD: ChaCha20-Poly1305 (no quantum threat to symmetric crypto)
├── Key Exchange: X25519→ML-KEM-768 (NIST standard compliance)
├── Signatures: Sr25519→Falcon-512 (mobile wallet speed optimization)
└── Hashing: Blake3 (maintained parallel performance)

Strategic Algorithm Selection

Performance Priorities

  • Batch Operations: Sr25519 for blockchain infrastructure throughput
  • Mobile Optimization: Falcon-512 for wallet responsiveness and battery life
  • Parallel Processing: Blake3 for modern multi-core CPU efficiency
  • Software Speed: ChaCha20-Poly1305 for universal performance without hardware dependencies

Real-World Trade-offs

  • Standards vs Performance: ML-KEM-768 chosen for NIST compliance over experimental algorithms
  • Theoretical vs Practical: Falcon-512 mobile speed over Dilithium theoretical margins
  • Infrastructure vs End-User: Sr25519→Falcon-512 evolution reflects shifting focus

Core Philosophy

TweetNaCl Principles → MetaMUI Implementation

  • One choice per primitive → Clear algorithm recommendations per use case
  • Security by default → No unsafe configuration options in APIs
  • Simple APIs → Same ease-of-use across classical/PQC transition
  • Auditability → Clear, documented algorithm selection rationale
  • Performance focus → Software-optimized algorithms prioritized

Developer Safety

  1. Hard-to-misuse APIs: Complex cryptographic decisions made at library level, not user level
  2. Performance First: Every algorithm chosen for real-world deployment speed
  3. Simplicity: Prevent cryptographic errors through thoughtful API design
  4. Future-Proof: Smooth migration paths preserve existing application logic

Suite Components

Classical Suite

Current blockchain-optimized algorithms for immediate deployment.

Post-Quantum Suite

Quantum-resistant algorithms for future-proofing applications.

Performance Analysis

Detailed performance comparisons and migration strategies.

Migration Guide

Step-by-step guidance for classical→PQC transitions.