Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Post-quantum security.

Zeitschriftenartikel zum Thema „Post-quantum security“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Post-quantum security" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

V M, Thafzy, and Dr Nikesh P. "A Comparative Study of Hybrid Cryptographic Systems: Integrating Classical and Post-Quantum Cryptographic Techniques for Comprehensive Post-Quantum Security." International Journal of Research Publication and Reviews 6, no. 3 (2025): 962–70. https://doi.org/10.55248/gengpi.6.0325.1128.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Ranjita and Gautam Kumar Rajput Dr. "Cryptanalysis of pre-quantum and post-quantum cryptography." International Journal of Advance Research in Multidisciplinary 1, no. 1 (2023): 650–54. https://doi.org/10.5281/zenodo.13643131.

Der volle Inhalt der Quelle
Annotation:
Cryptanalysis, the study of analyzing and breaking cryptographic algorithms, has long been a crucial aspect of securing digital communications. As quantum computing approaches practical implementation, the cryptographic landscape is poised for significant transformation. This paper delves into the cryptanalysis of both pre-quantum and post-quantum cryptographic systems, highlighting the vulnerabilities and strengths of various algorithms in the face of evolving threats. Pre-quantum cryptography, which includes widely used systems like RSA and Elliptic Curve Cryptography (ECC), is based on mathematical problems that are hard to solve using classical computers. However, quantum algorithms, such as Shor's algorithm, pose a direct threat to these systems by potentially breaking their security within a feasible timeframe. In response, post-quantum cryptography is being developed to offer resistance against quantum attacks. This paper examines the cryptanalysis techniques applicable to these new algorithms, including lattice-based, hash-based, code-based, and multivariate polynomial cryptosystems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Li, Silong, Yuxiang Chen, Lin Chen, et al. "Post-Quantum Security: Opportunities and Challenges." Sensors 23, no. 21 (2023): 8744. http://dx.doi.org/10.3390/s23218744.

Der volle Inhalt der Quelle
Annotation:
Cryptography is very essential in our daily life, not only for confidentiality of information, but also for information integrity verification, non-repudiation, authentication, and other aspects. In modern society, cryptography is widely used; everything from personal life to national security is inseparable from it. With the emergence of quantum computing, traditional encryption methods are at risk of being cracked. People are beginning to explore methods for defending against quantum computer attacks. Among the methods currently developed, quantum key distribution is a technology that uses the principles of quantum mechanics to distribute keys. Post-quantum encryption algorithms are encryption methods that rely on mathematical challenges that quantum computers cannot solve quickly to ensure security. In this study, an integrated review of post-quantum encryption algorithms is conducted from the perspective of traditional cryptography. First, the concept and development background of post-quantum encryption are introduced. Then, the post-quantum encryption algorithm Kyber is studied. Finally, the achievements, difficulties and outstanding problems in this emerging field are summarized, and some predictions for the future are made.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Abdulwahhab, Saba Alaa, Qasim Mohammed Hussien, and Imad Fakhri Al-Shaikhli. "An overview of number theory research unit variant development security." Indonesian Journal of Electrical Engineering and Computer Science 28, no. 2 (2022): 1164–73. https://doi.org/10.11591/ijeecs.v28.i2.pp1164-1173.

Der volle Inhalt der Quelle
Annotation:
Number theory research unit (NTRU) become the most important of security in recent, with its modification of their variant, this paper search of the literature and A number of studies have examined the in public key variant development and security. In general, prior work is limited to a subset of public key increasing complexity but the benefits of speed up encryption/ decryption have not been fully established. So this paper will be the basis for those who want to develop and find proposed solutions for new studies of the NTRU algorithm. This paper aims to develop a framework to investigate the NTRU development, had been discovered that despite its development over the years and even its acceptance in round three of post quantum cryptograph, then found that limit study in the new scope of quantum facility and the ability of hybrid of new study.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Chen, Yiheng. "Quantum Security: An Overview of Quantum Cryptography." Theoretical and Natural Science 109, no. 1 (2025): 73–78. https://doi.org/10.54254/2753-8818/2025.gl23411.

Der volle Inhalt der Quelle
Annotation:
Recent years have witnessed a furious race for quantum technologies in both academia and industry, driven by the rapid progress in quantum cryptography. The traditional cryptography faces the risk of being deciphered. Thus, traditional ways of transmitting information are not safe anymore. For those reasons, future information transmission needs to use quantum cryptography. This paper explores the two most important ways to achieve quantum security: Quantum Key Distribution and Post Quantum Cryptography. This study also investigates the synergistic integration of these two methodologies within quantum security systems, including their background, current mainstream technology, the encountered problems, some ways to solve them and future directions. Through the method of literature review, the paper finds that Quantum Key Distribution and Post Quantum Cryptography are important in protecting information security in the future, but they are still imperfect and have many problems that need to be solved, including technical immaturity, interoperability constraints, and scalability bottlenecks that demand global cooperation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Müller, Johannes, and Jan Oupický. "Post-quantum XML and SAML Single Sign-On." Proceedings on Privacy Enhancing Technologies 2024, no. 4 (2024): 525–43. http://dx.doi.org/10.56553/popets-2024-0128.

Der volle Inhalt der Quelle
Annotation:
Extensible Markup Language (XML) is one of the most popular serialization languages. Since many security protocols are built using XML, it also provides cryptographic functionality. A central framework in this area is the Security Assertion Markup Language (SAML). This standard is one of the most widely used options for implementing Single Sign-On (SSO), which allows users to authenticate to different service providers using the credentials from a single identity provider. Like all other security protocols currently in use, the security and privacy of XML-based frameworks such as SAML is threatened by the development of increasingly powerful quantum computers. In fact, future attackers with access to scalable quantum computers will be able to break the currently used cryptographic building blocks and thus undermine the security of the SAML SSO to illegally access sensitive private information. Post-quantum cryptography algorithms have been developed to protect against such quantum attackers. While many security protocols have been migrated into the quantum age by using post-quantum cryptography, no such solutions for XML and the security protocols based on it have been developed, let alone tested. We make the following contributions to fill this gap. We have designed post-quantum solutions for the cryptographic building blocks in XML and integrated them into the SAML SSO protocol. We implemented our solutions in the OpenSAML, Apache Santuario, and BouncyCastle libraries and extensively tested their performance for various post-quantum instantiations. As a result, we have created a comprehensive and solid foundation for post-quantum XML and post-quantum SAML SSO migration.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh, and Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY." Computer Science & IT Research Journal 5, no. 2 (2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Der volle Inhalt der Quelle
Annotation:
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of quantum cryptography, along with its integration into existing security frameworks. Key findings reveal that Quantum Key Distribution (QKD) and post-quantum cryptography (PQC) offer promising solutions against the threats posed by quantum computing to classical encryption methods. However, the practical implementation of these technologies faces significant challenges, including technological limitations and the need for global standardization. The study underscores the urgency for U.S. national security policy to prioritize the development and integration of quantum-resistant cryptographic technologies and to foster international collaboration for standardization. Finally, the study highlights the transformative potential of quantum cryptography in digital security, emphasizing the need for continued research and collaboration to overcome implementation challenges. Future research directions include the development of efficient quantum cryptographic protocols and ethical considerations surrounding the deployment of quantum technologies. This study contributes to the discourse on securing national interests in the face of advancing quantum computing capabilities.
 Keywords: Quantum Cryptography, Digital Security, Post-Quantum Cryptography, Quantum Key Distribution.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Cultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (2022): 382. http://dx.doi.org/10.3390/info13080382.

Der volle Inhalt der Quelle
Annotation:
The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vital vehicular subsystems. As vehicles can have lifespans of multiple decades, post-quantum cryptosystems are essential for protecting the vehicle communication systems from quantum attacks. However, standard CAN’s efficiency and payload sizes are too small for post-quantum cryptography. The Controller Area Network Flexible Data-Rate (CAN-FD) is an updated protocol for CAN that increases transmission speeds and maximum payload size. With CAN-FD, higher security standards, such as post-quantum, can be utilized without severely impacting performance. In this paper, we propose PUF-Based Post-Quantum Cryptographic CAN-FD Framework, or PUF-PQC-CANFD. Our framework provides post-quantum security to the CAN network while transmitting and storing less information than other existing pre-quantum and post-quantum CAN frameworks. Our proposal protects against most cryptographic-based attacks while transmitting (at up to 100 ECUs) 25–94% less messages than existing pre-quantum frameworks and 99% less messages than existing post-quantum frameworks. PUF-PQC-CANFD is optimized for smaller post-quantum key sizes, storage requirements, and transmitted information to minimize the impact on resource-restricted ECUs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Johanna, Barzen, and Leymann Frank. "Post-Quantum Security: Origin, Fundamentals, and Adoption." Trends in Computer Science and Information Technology 9, no. 3 (2024): 106–28. https://doi.org/10.17352/tcsit.000089.

Der volle Inhalt der Quelle
Annotation:
Based on Shor’s quantum algorithm for computing discrete logarithms, powerful enough quantum computers will break current cryptographic protocols. While today’s quantum computers are not yet capable enough of running this algorithm successfully, it is expected by many experts that they will be capable enough in the foreseeable future. Thus, actions must be taken to create a new infrastructure that protects society and companies against such attacks. In this contribution, we describe the backgrounds necessary to comprehend these actions. We first describe the relation between discrete logarithms and two well-known asymmetric security schemes, RSA and Elliptic Curve Cryptography. Next, we present the foundations of lattice-based cryptography which is the basis of schemes that are considered to be safe against attacks by quantum algorithms (as well as by classical algorithms). Then we describe two such quantum-safe algorithms (Kyber and Dilithium) in more detail. Finally, we give a very brief and selective overview of a few actions currently taken by governments and industry as well as standardization in this area. The article has a pedagogical character, not presenting any new research results. Especially it strives towards being self-contained, e.g. the required mathematical foundations to understand post-quantum cryptography are provided and examples are given. Thus, a reader interested in getting a first comprehensive overview of the subject doesn’t have to consult text books or several research papers.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Hosoyamada, Akinori. "On post-quantum security of symmetric cryptosystems." IEICE ESS Fundamentals Review 17, no. 1 (2023): 59–71. http://dx.doi.org/10.1587/essfr.17.1_59.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Iavich, Maksim, and Dana Amirkhanova Sairangazhykyzy. "Post-quantum Digital Signatures using ElGamal Approach." International Journal of Computer Network and Information Security 17, no. 3 (2025): 89–108. https://doi.org/10.5815/ijcnis.2025.03.06.

Der volle Inhalt der Quelle
Annotation:
The paper offers a novel digital signature scheme that integrates ElGamal cryptographic principles with the Short Integer Solution (SIS) problem, specifically designed to ensure post-quantum security. As quantum computers advance and present significant risks to traditional cryptographic systems, this scheme offers an interesting alternative for securing digital signatures against potential quantum threats. The scheme uses only basic secure principles. The offered approach offers key generation, where parameters and random matrices are selected, and signature generation, which involves creating signatures based on hashed messages and matrix computations. Verification ensures the authenticity and integrity of signatures. We provide experimental evaluations detailing key generation, signature creation, and verification times across different matrix dimensions and message sizes. Key generation takes between 2.5–10.2 seconds, while signature generation ranges from 0.20 to 9.30 milliseconds and verification from 0.18 to 8.90 milliseconds, depending on message size and matrix dimension. The scheme maintains a consistent signature size of 1.7 KB, independent of message length due to a hash-and-sign strategy. These results demonstrate that the scheme balances post-quantum security with practical performance, especially in high-security contexts. A comparison with traditional ElGamal encryption reveals the trade-offs between security and efficiency. While the SIS-based scheme delivers enhanced protection against quantum threats, it also entails increased computational complexity and larger signature sizes compared to conventional schemes. Overall, our proposed digital signature scheme stands as an excellent option for safe communications in a post-quantum world, representing a crucial step in protecting the authenticity and integrity of digital exchanges against changing technological risks. We believe that as quantum computing continues to develop, research into robust cryptographic alternatives will become increasingly important for safeguarding sensitive information across various sectors.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Sharadadevi Kaganurmath. "Post-Quantum Lightweight Key Sharing Protocol for Secure MQTT-Based IoT Networks." Journal of Information Systems Engineering and Management 10, no. 42s (2025): 532–45. https://doi.org/10.52783/jisem.v10i42s.7914.

Der volle Inhalt der Quelle
Annotation:
The Post-Quantum Lightweight Key Sharing Protocol for Secure MQTT-Based IoT Networks (PQLKS-MQTT) addresses the critical need for quantum-resistant and resource-efficient security in IoT communications. As the proliferation of IoT devices continues, securing MQTT-based networks against evolving threats, including quantum attacks, becomes imperative. PQLKS-MQTT integrates the Kyber Key Encapsulation Mechanism for post-quantum key exchanges, along with BLAKE2s hashing and ChaCha20 encryption, to ensure robust security with minimal resource consumption. Implemented using the Cooja simulator with Contiki OS, Eclipse Mosquitto MQTT broker, and Open Quantum Safe (liboqs) library, the protocol demonstrates superior performance compared to state-of-the-art solutions. Experimental results show that PQLKS-MQTT achieves the lowest CPU energy consumption (0.0000021 mJ), fastest execution time (0.35 seconds), and minimal computational (260 CPU cycles) and communication overheads (55 bytes), with only a slight increase in average energy consumption (0.00145 mJ) due to post-quantum cryptographic operations. This balance between enhanced security and efficient resource utilization makes PQLKS-MQTT a suitable solution for resource-constrained IoT devices and large-scale deployments, offering a scalable, quantum-safe communication framework for future IoT ecosystems
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Song, Gyeongju, Kyoungbae Jang, Hyunjun Kim, et al. "SPEEDY Quantum Circuit for Grover’s Algorithm." Applied Sciences 12, no. 14 (2022): 6870. http://dx.doi.org/10.3390/app12146870.

Der volle Inhalt der Quelle
Annotation:
In this paper, we propose a quantum circuit for the SPEEDY block cipher for the first time and estimate its security strength based on the post-quantum security strength presented by NIST. The strength of post-quantum security for symmetric key cryptography is estimated at the cost of the Grover key retrieval algorithm. Grover’s algorithm in quantum computers reduces the n-bit security of block ciphers to n2 bits. The implementation of a quantum circuit is required to estimate the Grover’s algorithm cost for the target cipher. We estimate the quantum resource required for Grover’s algorithm by implementing a quantum circuit for SPEEDY in an optimized way and show that SPEEDY provides either 128-bit security (i.e., NIST security level 1) or 192-bit security (i.e., NIST security level 3) depending on the number of rounds. Based on our estimated cost, increasing the number of rounds is insufficient to satisfy the security against quantum attacks on quantum computers.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Djordjevic, Ivan B. "Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography." Entropy 24, no. 7 (2022): 935. http://dx.doi.org/10.3390/e24070935.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Bene, Fruzsina, and Attila Kiss. "Post-Quantum Security Overview of the Public Key Infrastructure." SYSTEM THEORY, CONTROL AND COMPUTING JOURNAL 3, no. 2 (2023): 27–35. http://dx.doi.org/10.52846/stccj.2023.3.2.55.

Der volle Inhalt der Quelle
Annotation:
Recently, there has been an increasing focus on the investigation of quantum-safe solutions for a variety of applications. One of the pressing issues that needs to be made quantum secure is the TLS (Transport Layer Security) protocol. Proposals for its implementation have been discussed in several articles. The TLS protocol is based on PKI (Public Key Infrastructure). In addition, there are many other PKI applications that are used every day in both private and enterprise environments, so securing their use is essential. The methods currently developed to ensure adequate security will become obsolete with the advent of quantum computers. According to the Cloud Security Alliance, by around 2030, the performance of quantum computers will increase to the point where the risk of vulnerability of traditionally encrypted data will be very high. It is therefore important to make the right preparations in time to ensure that we can transform our solutions into quantum secure solutions by the time quantum computing becomes a real threat. In this paper, we present an analysis to this end, presenting quantum-safe solutions already in use and, in comparison, proposing new, well-performing solutions for a quantum-resistant PKI.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Shuxrat, Toirov Abduganiyevich, Eldor Islomovich Saidakhmedov, and X.U Akbarov. "Enhancing post-quantum security through hybrid cryptographic systems integrating quantum key distribution." Yashil iqtisodiyot va taraqqiyot 3, no. 2 (2025): 6–10. https://doi.org/10.5281/zenodo.14868992.

Der volle Inhalt der Quelle
Annotation:
As quantum computing continues to evolve, traditional cryptographic systems face significant vulnerabilities,especially asymmetric algorithms based on factorization and discrete logarithms. In response, the integration of QuantumKey Distribution with post-quantum cryptography presents a promising hybrid approach to ensuring long-term data security.This new topic explores the design and development of cryptographic systems that combine the computational resilienceof post-quantum cryptography algorithms, such as lattice-based cryptography, with the physical security guaranteesprovided by Quantum Key Distribution. This topic aims to advance the adoption of quantum-resistant cryptography whileleveraging the unique advantages of QKD to create a robust and future-proof cryptographic ecosystem. The synergyof physical quantum security and mathematical post-quantum security represents a groundbreaking innovation insafeguarding sensitive information in the quantum era.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Kumar Bathala, Naresh, Naga Pawan YVR, Dhrubajyoti Choudhury, Ambika M, Kannadhasan S, and Padmavathy R. "Quantum Computing Paradigms Implications for Cryptography and Data Security in Information Systems." ITM Web of Conferences 76 (2025): 05005. https://doi.org/10.1051/itmconf/20257605005.

Der volle Inhalt der Quelle
Annotation:
Quantum computing has the potential to transforming computational paradigms, posing both a threat and an opportunity to contemporary cryptographic systems and data security frameworks. As quantum algorithms improve, pose a risk to traditional encryption solutions, and the concepts of post-quantum cryptography and quantum-safe security architectures gain momentum, it is of paramount importance that organizations stay ahead of the threat landscape. Keywords— Quantum Computing, Cryptography, Information Systems. This work reviewed the implications of quantum computing in the field of Cryptography and Data Security within Information Systems, analyzing three relevant problems encountered: secure key distribution, computational performance and cryptographic migration; Many works were unable to empirically validate or implement quantum-resistant algorithms in the real world, which represents a significant limitation to existing studies. This work tries to fill this gap by characterizing the security of post-quantum cryptography, including lattice-based, hash-based, and multivariate polynomial cryptosystems, from quantum attacks. Furthermore, we provide a multi-layered security framework that combines quantum-safe encryption, AI-powered anomaly detection, and blockchain-based authentication that would increase resilience against quantum attacks. This research bridges the gap by offering sector-specific insights into quantum security needs across key industries, including finance, healthcare, and government, facilitating the drafting of a standardized security framework and policy recommendations for a quantum-secure future. The research will help organizations and policymakers understand how they can implement scalable quantum-resistant cryptographic solutions and address potential cybersecurity risks associated with the post-quantum world.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Wayne, Henderson, Magal Mykhailo, and P. Autry Christopher. "Fully Decentralised, Post-Quantum Secure Networks." International Journal of Mathematics And Computer Research 10, no. 04 (2022): 2644–45. https://doi.org/10.5281/zenodo.6409629.

Der volle Inhalt der Quelle
Annotation:
The Fourth Industrial Revolution, Industry 4.0, promises trillions of dollars of value creation by connecting billions of sensors and actuators to analytical engines, thereby creating the Industrial Internet of Things (IIoT). This revolution will push decision making to the edge and connect the edge to the center. The revolution faces three major technical challenges: interoperability between devices, security of edge devices and legacy infrastructure. This paper describes an implementation of a fundamentally new authentication and encryption technology (“dOISP™), that allows devices to connect regardless of operating system and transport technology. With dOISP™ a network manages its own security without use of certificates or Trusted Third Parties or any centralized or externalized source of trust and without human intervention – the network itself maintains a distributed source of trust that changes continuously and always assumes that authentication must be refreshed for every session. This technology enables the acceleration of Industry 4.0 initiatives thereby increasing their net present value as well as reducing the organizational costs of network security and reducing the risk of successful attack.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

B, Sonia Singh, Sravan Karthik T, and Shubhaprada KP. "Investigating SHA and Proposing SPHINCS+ as a Post Quantum Algorithm (PQC)." International Journal for Research in Applied Science and Engineering Technology 11, no. 9 (2023): 1611–15. http://dx.doi.org/10.22214/ijraset.2023.55872.

Der volle Inhalt der Quelle
Annotation:
Abstract: In the swiftly evolving landscape of cryptography, the advent of quantum computing poses unprecedented challenges to the established security paradigms. This research embarks on an extensive exploration into the resilience of the SHA-256 hashing algorithm, a linchpin of contemporary cryptographic infrastructure, against the looming threat posed by quantum computers. Our principal aim is to comprehensively assess the susceptibility of SHA-256, especially within the context of its critical role in ensuring the security and immutability of the Bitcoin blockchain. As quantum computing's potential to break classical cryptographic systems becomes a tangible concern, this research proposes SPHINCS+ as a potent post-quantum alternative, capable of safeguarding digital transactions and communications in the quantum era. By delving deep into the inner workings of both SHA-256 and SPHINCS+, this research contributes significantly to the expanding knowledge base surrounding post-quantum cryptography and its implications for securing the digital landscape
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Renita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.

Der volle Inhalt der Quelle
Annotation:
<strong>Abstract: </strong>Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms submitted to the National Institute of Standards and Technology (NIST) for standardization. Highlighting the need for cryptographic resilience in the era of quantum computing, the study focuses on the technical evaluation of candidate algorithms, including their performance in terms of time and space efficiency. It also examines the progression of these algorithms through NIST&rsquo;s multi-round selection process, highlighting key developments and implementation challenges. The paper aims to provide researchers with a clear overview of the current state of PQC standardization and the practical considerations involved in deploying secure, quantum-resistant cryptographic solutions.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Tuhin Banerjee. "Post-quantum cryptography: Reshaping the future of identity and access management." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 350–56. https://doi.org/10.30574/wjaets.2025.15.2.0567.

Der volle Inhalt der Quelle
Annotation:
The emergence of quantum computing presents significant challenges to existing Identity and Access Management (IAM) systems, particularly concerning the security of current cryptographic algorithms. As quantum computers evolve, traditional public-key cryptography methods like RSA and ECC face increasing vulnerability, necessitating a transition to quantum-resistant alternatives. This document explores the critical intersection of post-quantum cryptography and IAM, examining the transformation required in security frameworks to maintain resilience in a quantum-enabled future. The discussion encompasses the evolution of quantum threats to current IAM implementations, the development of post-quantum cryptographic solutions, the essential transformation of IAM infrastructure, and the integration of advanced technologies, including artificial intelligence and quantum-safe authentication mechanisms. Special attention is given to practical implementation considerations, including hybrid authentication models and the modernization of Public Key Infrastructure (PKI) systems to ensure continued security in the post-quantum era.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Aravinda, S., Anindita Banerjee, Anirban Pathak, and R. Srikanth. "Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories." International Journal of Quantum Information 12, no. 07n08 (2014): 1560020. http://dx.doi.org/10.1142/s0219749915600205.

Der volle Inhalt der Quelle
Annotation:
We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class A of crypto-protocols reduces to protocol class B in a scenario X, if for every instance a of A, there is an instance b of B and a secure transformation X that reproduces a given b, such that the security of b guarantees the security of a. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the block reduction from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as key reduction. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Sharma, Ankita. "PROTOCOLS FOR QUANTUM-RESISTANT NETWORKS." International Research Journal of Computer Science 08, no. 07 (2021): 165–71. http://dx.doi.org/10.26562/irjcs.2021.v0807.006.

Der volle Inhalt der Quelle
Annotation:
With the progression of quantum computing technology, traditional cryptographic protocols encounter flaws that may compromise their efficacy against quantum-based assaults. This study examines quantum-resistant protocols that include post-quantum cryptography (PQC) to enhance the security of existing network protocols, particularly the Transport Layer Security (TLS) protocol. This research examines the efficiency, compatibility, and adaptability of post-quantum algorithms, including lattice-based, code-based, and hash-based cryptographic methods, inside the TLS protocol architecture. The study's findings emphasize the comparative performance metrics and compatibility factors, providing insights into the future of secure network communications in the post-quantum age.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Enoch, Oluwademilade Sodiya, Joseph Umoga Uchenna, Oladipupo Amoo Olukunle, and Atadoga Akoh. "Quantum computing and its potential impact on U.S. cybersecurity: A review: Scrutinizing the challenges and opportunities presented by quantum technologies in safeguarding digital assets." Global Journal of Engineering and Technology Advances 18, no. 2 (2024): 049–64. https://doi.org/10.5281/zenodo.10947345.

Der volle Inhalt der Quelle
Annotation:
This study explores the dual impact of quantum computing on cybersecurity, focusing on the challenges it poses to existing cryptographic standards and the opportunities it presents for enhancing secure communication. Through a comprehensive review of current literature and analysis of emerging quantum-resistant technologies such as Quantum Key Distribution (QKD) and Post-Quantum Cryptography (PQC), the research identifies key vulnerabilities in traditional encryption methods and outlines the potential of quantum technologies to revolutionize cybersecurity practices. The study emphasizes the urgent need for the development and standardization of quantum-resistant cryptographic solutions to safeguard digital assets against the computational capabilities of quantum technologies. Policy recommendations are psroposed to accelerate the adoption of quantum-safe standards and to foster collaboration among stakeholders in the cybersecurity ecosystem. Furthermore, the study highlights areas for future research, including the scalability of quantum-resilient solutions and the ethical implications of quantum computing on privacy and security. Conclusively, the findings suggest that a proactive and collaborative approach is essential for navigating the quantum computing era, underscoring the importance of preparing a quantum-resilient cybersecurity infrastructure to ensure the long-term security of digital communications and assets.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Latika Rahul Desai. "Advanced Techniques in Post-Quantum Cryptography for Ensuring Data Security in the Quantum Era." Panamerican Mathematical Journal 35, no. 1s (2024): 58–71. http://dx.doi.org/10.52783/pmj.v35.i1s.2097.

Der volle Inhalt der Quelle
Annotation:
The arrival of quantum computers is a major threat to current security methods, which depend on problems like discrete logarithms and integer factorization being hard. Post-quantum cryptography (PQC) is getting to be an critical field for making secure strategies that can't be broken by quantum assaults. This exposition talks almost progressed PQC strategies, centered on the most up to date thoughts and what they cruel for securing information within the quantum age. To begin with, we see at lattice-based cryptography, which appears like a great choice since it has solid security roots and can be utilized in numerous circumstances. This incorporates strategies such as Learning With Mistakes (LWE) and Ring-LWE, which are exceptionally great at ensuring against quantum dangers and are simple to utilize. Another critical zone is code-based cryptography, which employments the trouble of breaking irregular straight codes as an case. The McEliece cryptosystem is one such framework. It is checked to see how valuable and successful these strategies are in real-life circumstances. We see into multivariate polynomial encryption, which builds security on the truth that it's difficult to illuminate sets of multivariate quadratic equations. People are particularly curious about this strategy since it may be utilized to form proficient marking plans. Another imperative strategy is hash-based cryptography, which employments hash capacities to create secure advanced marks. The consider moreover talks around blended cryptography frameworks that utilize both conventional and post-quantum strategies. These frameworks make beyond any doubt that the switch to quantum computing goes easily and give way better security. We see at the issues that come up with implementation, like additional work that has to be done on the computer and joining it with current frameworks, and come up with ways to urge around these issues. At long last, moving to post-quantum security is necessary, but it comes with a part of problems that ought to be illuminated in numerous ways.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Santoso, Bagus, and Chunhua Su. "A New Identification Scheme based on Syndrome Decoding Problem with Provable Security against Quantum Adversaries." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 294–308. https://doi.org/10.3217/jucs-025-03-0294.

Der volle Inhalt der Quelle
Annotation:
Recently, in order to guarantee security against quantum adversaries, several identification (ID) schemes based on computational problems which are supposed to be hard even for quantum computers have been proposed. However, their security are only proven against non-quantum adversaries. In this paper, we proposed a novel four-pass code-based identification scheme. By using quantum random oracle model, we provide a security proof for our scheme against quantum adversaries which aim to impersonate the prover under concurrent active attacks, based on the hardness assumption of syndrome decoding (SD) problem. Our security proof is interesting in its own right, since it only requires a non-programmable quantum random oracle, in contrast to existing security proofs of digital signatures generated from ID scheme via Fiat-Shamir transform which require programmable quantum random oracles.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Derek Asir Muthurajan Caleb. "Quantum-secure data centers: Preparing critical infrastructure for the post-quantum era." World Journal of Advanced Research and Reviews 26, no. 2 (2025): 2950–59. https://doi.org/10.30574/wjarr.2025.26.2.1742.

Der volle Inhalt der Quelle
Annotation:
This article examines the emerging necessity of quantum-secure infrastructure in data centers amid advancing quantum computing capabilities that threaten conventional cryptographic systems. It provides a comprehensive analysis of quantum security fundamentals, implementation methodologies across data center ecosystems, and the evolving international regulatory landscape governing these technologies. This article explores various cryptographic approaches that offer quantum resistance, comparing their advantages against traditional security frameworks while detailing practical migration strategies for both modern and legacy data center environments. By addressing the technical, operational, and strategic dimensions of quantum security, this article serves as a roadmap for organizations navigating the transition to post-quantum cryptographic readiness in an era where data protection faces unprecedented computational challenges.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Rama Krishna, Mallu Shiva, Patwari KrishnaRao, and Manumula Srinubabu. "Evaluating the Impact of Quantum Algorithms on Modern Cybersecurity Mechanisms." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 06 (2025): 1–8. https://doi.org/10.55041/ijsrem.ncft016.

Der volle Inhalt der Quelle
Annotation:
Abstract—The emergence of quantum computing represents a fundamental challenge to contemporary cryptographic infras- tructures, mandating immediate adoption of quantum-resistant cryptographic standards to ensure long-term security. This paper analyzes how Shor’s algorithm renders RSA , ECC vulnerable by solving integer factorization and discrete alogarithm problems in polynomial time, while Grover’s algorithm weakens symmetric encryption through quadratic speedup attacks. Through compre- hensive cryptanalysis, we evaluate the vulnerabilities of current public-key infrastructures, symmetric ciphers, and hash functions against quantum threats. Our research systematically examines post-quantum cryptographic candidates, including lattice-based, hash-based, and multivariate polynomial schemes under NIST standardization, assessing their security guarantees and imple- mentation challenges. Furthermore, we investigate the broader implications for secure communications, blockchain networks, and authentication protocols in a post-quantum world. Based on our findings, we propose a practical transition framework featuring hybrid cryptographic systems, protocol enhancements, and policy updates to facilitate seamless migration. This work provides critical insights and actionable strategies for securing digital infrastructure against quantum threats while maintaining operational efficiency during the transition period. Index Terms—Cryptographic vulnerability, Grover’s algo- rithm, Post-quantum cryptography, Quantum computing, Quan- tum key distribution, Shor’s algorithm, Cybersecurity
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Subbarao, Kondapalli V. V., and Manas Kumar Yogi. "An Investigative Study on Variants of Post-Quantum RSA." Journal of Cryptography and Network Security, Design and Codes 1, no. 1 (2024): 19–31. http://dx.doi.org/10.46610/jocnsdc.2024.v01i01.003.

Der volle Inhalt der Quelle
Annotation:
As quantum computing advances, traditional cryptographic schemes such as RSA face increasing vulnerability to attacks. This investigative study delves into the realm of post-quantum cryptography, focusing specifically on variants of RSA designed to resist quantum attacks. Through a comprehensive review of existing literature and cryptographic protocols, we analyse the strengths and weaknesses of various post-quantum RSA variants, including lattice-based, code-based, and hash-based approaches. Additionally, we evaluate the computational efficiency and security guarantees of these variants, considering factors such as key size, encryption/decryption speed, and resistance to quantum algorithms. Our findings provide insights into the current state of post-quantum RSA, highlighting promising directions for further research and development in the quest for quantum-resistant cryptographic solutions. In the future robust variants of RSA, algorithms will help the stakeholders of the cryptosystems to instil faith in the security of the system in the face of challenges which is inadvertently posed by the attackers using advanced security attack vectors.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Kandii, S. O., and I. D. Gorbenko. "Analysis of DSTU 8961:2019 in the quantum random oracle model." Radiotekhnika, no. 214 (September 29, 2023): 7–16. http://dx.doi.org/10.30837/rt.2023.3.214.01.

Der volle Inhalt der Quelle
Annotation:
Modern cryptographic transformations require provable security against a relatively wide class of threats. Typically, such evidentiary security is achieved through formal analysis within the chosen security model. The development of quantum computers led to the emergence of new attack vectors to which classical cryptography was vulnerable. However, there are cryptographic systems that are considered resistant to quantum attacks and some of them are even standardized. The formal analysis of such systems has faced difficulties for a long time, which were associated with the impossibility of applying classical methods of proof to formal models that take into account quantum effects. However, in recent years, many new results have appeared that allow obtaining formal security proofs for quite complex cryptographic transformations, and most of the existing post-quantum asymmetric encryption and key encapsulation schemes currently have corresponding formal proofs within the quantum random oracle model, the most widespread security model for of post-quantum cryptography. DSTU 8961:2019 is the Ukrainian post-quantum standard for asymmetric encryption and key encapsulation. However, security proofs in the quantum random oracle model have not yet been published for it. As part of this work, security evidence was obtained for the design of the key encapsulation mechanism described in DSTU 8961:209. The obtained result is generalized for an arbitrary asymmetric encryption scheme, which may contain decryption errors and can be used to assess the security of not only DSTU 8961:2019, but also other similar asymmetric transformations.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Ghosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (2021): 2082. http://dx.doi.org/10.3390/app11052082.

Der volle Inhalt der Quelle
Annotation:
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, et al. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology." Networks and Heterogeneous Media 18, no. 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Der volle Inhalt der Quelle
Annotation:
&lt;abstract&gt; &lt;p&gt;The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.&lt;/p&gt; &lt;/abstract&gt;
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Yevseiev, Serhii, Alla Gavrilova, Bogdan Tomashevsky, and Firuz Samadov. "Research of crypto-code designs construction for using in post quantum cryptography." Development Management 16, no. 4 (2019): 26–39. http://dx.doi.org/10.21511/dm.4(4).2018.03.

Der volle Inhalt der Quelle
Annotation:
The article analyzes construction of crypto-code designs (CCDs) on the basis of asymmetric Mac-Alice and Niederreiter crypto-code systems on elliptical (EC) and modified elliptic codes (MEC), which, in the conditions of post-quantum cryptography, allow to provide a guaranteed level of crypto stability, to counteract the modern Attacks and attack by V. Sidelnikov on the theoretical code schemes of McAlias and Niederreiter. Schemes of hybrid crypto-code designs constraction the lossy codes are addressed. Methods of constructing mechanisms of confidentiality and integrity of banking information resources under hybrid threats to security components (information security, cybersecurity, information security) are proposed. Using of a lossy code is suggested to this end. Lossy Code allow you to increase the speed of code changes by reducing the power of the field when causing damage to open text and reducing the amount of data transferred by causing harm to the cipher text. The methods of constructing unprofitable codes and approaches for use in hybrid KKK of McAlias and Niederreiter on modified elliptic codes are considered. Practical algorithms for the use of the MV2 mechanism in McAlias’ CCD and Niederreiter’s modified elliptic codes are proposed, which allows the implementation of the CCD hybrid scheme. The comparative results of the study of stability and power capacity with respect to their practical use in automated banking systems are presented.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Gabriel, O., S. O. Olabiyisi, W. O. Ismaila,, O. A. Falade, and O. Alawode. "Integrating Quantum Computing Into Blockchain: Strategies for Overcoming Scalability and Security Challenges." Advances in Multidisciplinary & Scientific Research Journal Publication 15, no. 3 (2024): 15–28. http://dx.doi.org/10.22624/aims/cisdi/v15n3p2.

Der volle Inhalt der Quelle
Annotation:
The rapid progression of quantum computing has created new opportunities for advancing blockchain technology, particularly in addressing its two primary challenges which are scalability and security. As blockchain adoption grows, traditional consensus mechanisms reveal significant inefficiencies, causing transaction bottlenecks and increased latency. Additionally, the advent of quantum computing poses a significant threat to the classical cryptographic algorithms foundational to blockchain security. This research introduces an innovative approach that harnesses quantum computing to address these dual challenges. To enhance scalability, this research proposes integrating Grover's algorithm and Post Quantum encryption alogrithms to optimize transaction selection and validation, significantly reducing time complexity compared to classical methods. On the security front, the research introduces post-quantum cryptographic techniques to strengthen blockchain networks against quantum adversaries. Simulations conducted on IBM Qiskit Quantum Computer Simulator demonstrate that the proposed framework achieves superior efficiency, cost-effectiveness, and faster transaction processing with Grover's algorithm and Post Quantum encryption alogrithms compared to the current classical systems. These improvements highlight the potential benefits of utilizing quantum computing to deploy quantum-enhanced blockchain. Keywords: Quantum, Computing, IBM, Qiskit, blockchain, Post-Quantum, Encryption CISDI Journal Reference Format Gabriel, O., Olabiyisi, S.O., Ismaila, W.O., Falade, O.A., &amp; Alawode O. (2024): Integrating Quantum Computing Into Blockchain: Strategies for Overcoming Scalability and Security Challenges. Computing, Information Systems, Development Informatics &amp; Allied Research Journal. Vol 15 No 3, Pp 15-28. dx.doi.org/10.22624/AIMS/CISDI/V15N3P2 Available online at www.isteams.net/cisdijournal
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Abura, Samson. "Quantum computing and wireless networks security: A survey." GSC Advanced Research and Reviews 20, no. 2 (2024): 199–230. https://doi.org/10.5281/zenodo.14969953.

Der volle Inhalt der Quelle
Annotation:
Quantum computing, with its potential to solve complex problems exponentially faster than classical computers, is poised to revolutionize various fields, including wireless networks security. This survey paper provides a comprehensive overview of the intersection between quantum computing and wireless networks security. We examine the potential threats quantum computing poses to classical encryption algorithms, such as RSA and ECC, which are foundational to the security of current wireless networks. Additionally, we explore emerging quantum-resistant cryptographic techniques designed to safeguard against these threats. The paper also discusses quantum key distribution (QKD) as a promising solution for achieving theoretically unbreakable encryption in wireless networks. Furthermore, we review the current state of research in applying quantum computing to wireless network security, including its implications for authentication, confidentiality, and integrity. Finally, we identify challenges and future directions for integrating quantum computing into wireless network security, emphasizing the need for continued research to ensure the resilience of wireless networks in the quantum era.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

V A, Neethu. "Strengthening Cloud Security Against Cyber Attacks: Integrating Blockchain and Quantum Cryptography for Enhanced Integrity and Protection." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem45949.

Der volle Inhalt der Quelle
Annotation:
Abstract: As cloud computing becomes a central part of everyday operations, securing these environments against growing cyber threats is increasingly critical. Traditional security measures are struggling to keep pace with the rapid development of new attack methods, particularly as quantum computing threatens to break existing encryption standards. This paper explores the integration of blockchain and quantum cryptography to address these challenges and strengthen cloud security. While blockchain offers a visible, unchangeable record that guarantees data integrity, quantum cryptography offers encryption methods that are resistant to assaults based on quantum mechanics, safeguarding transactions and communications. When combined, these technologies offer a hybrid security strategy that defends cloud systems against potential quantum computing vulnerabilities while simultaneously combating current cyberattacks. The essay also examines how this hybrid approach may assist in the creation of a more secure and resilient cloud infrastructure in the future, as well as the practical challenges of implementing this integrated strategy, such as scalability and computational efficiency. Keywords: Quantum Cryptography, Cloud Computing, Blockchain, Cloud security, Post Quantum Cryptography
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Fakhruldeen, Hassan Falah, Rana Abbas Al-Kaabi, Feryal Ibrahim Jabbar, Ibrahim H. Al-Kharsan, and Sarah Jawad Shoja. "Post-quantum Techniques in Wireless Network Security: An Overview." Malaysian Journal of Fundamental and Applied Sciences 19, no. 3 (2023): 337–44. http://dx.doi.org/10.11113/mjfas.v19n3.2905.

Der volle Inhalt der Quelle
Annotation:
Post quantum is a general name to all the techniques which are safe against the quantum computer attack. The wireless network is one of the most important means of communication. Wireless network security is a top priority. Wireless networks use conventional cryptography, which has various flaws, whereas quantum cryptography claims to be completely secure. It wasn't long after quantum computers became operational that people began to think about new ways to secure electronic communications. After considering all of the weaknesses in conventional cryptosystems, individuals began to look for new ways to secure electronic communications. Traditional cryptography has many problems, but quantum cryptography addresses nearly all of them.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Kim, Hyunjun, Wonwoong Kim, Yeajun Kang, Hyunji Kim, and Hwajeong Seo. "Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm." Applied Sciences 14, no. 18 (2024): 8394. http://dx.doi.org/10.3390/app14188394.

Der volle Inhalt der Quelle
Annotation:
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe blockchain that incorporates new quantum-safe consensus algorithms. We integrate post-quantum signature schemes into the blockchain’s transaction signing and verification processes to enhance resistance against quantum attacks. Specifically, we employ the Falcon signature scheme, which was selected during the NIST post-quantum cryptography (PQC) standardization process. Although the integration of the post-quantum signature scheme results in a reduction in the blockchain’s transactions per second (TPSs), we introduce efficient approaches to mitigate this performance degradation. Our proposed post-quantum delegated proof of luck (PQ-DPoL) combines a proof of luck (PoL) mechanism with a delegated approach, ensuring quantum resistance, energy efficiency, and fairness in block generation. Experimental results demonstrate that while post-quantum cryptographic algorithms like Falcon introduce larger signature sizes and slower processing times, the PQ-DPoL algorithm effectively balances security and performance, providing a viable solution for secure blockchain operations in a post-quantum era.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Cultice, Tyler, Joseph Clark, Wu Yang, and Himanshu Thapliyal. "A Novel Hierarchical Security Solution for Controller-Area-Network-Based 3D Printing in a Post-Quantum World." Sensors 23, no. 24 (2023): 9886. http://dx.doi.org/10.3390/s23249886.

Der volle Inhalt der Quelle
Annotation:
As the popularity of 3D printing or additive manufacturing (AM) continues to increase for use in commercial and defense supply chains, the requirement for reliable, robust protection from adversaries has become more important than ever. Three-dimensional printing security focuses on protecting both the individual Industrial Internet of Things (I-IoT) AM devices and the networks that connect hundreds of these machines together. Additionally, rapid improvements in quantum computing demonstrate a vital need for robust security in a post-quantum future for critical AM manufacturing, especially for applications in, for example, the medical and defense industries. In this paper, we discuss the attack surface of adversarial data manipulation on the physical inter-device communication bus, Controller Area Network (CAN). We propose a novel, hierarchical tree solution for a secure, post-quantum-supported security framework for CAN-based AM devices. Through using subnet hopping between isolated CAN buses, our framework maintains the ability to use legacy or third-party devices in a plug-and-play fashion while securing and minimizing the attack surface of hardware Trojans or other adversaries. The results of the physical implementation of our framework demonstrate 25% and 90% improvement in message costs for authentication compared to existing lightweight and post-quantum CAN security solutions, respectively. Additionally, we performed timing benchmarks on the normal communication (hopping) and authentication schemes of our framework.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Ehsan, M. Awais, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, and Ahmed Zeeshan. "Post-Quantum KEMs for IoT: A Study of Kyber and NTRU." Symmetry 17, no. 6 (2025): 881. https://doi.org/10.3390/sym17060881.

Der volle Inhalt der Quelle
Annotation:
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. The greatest threat is public-key cryptosystems, which are primarily responsible for key exchanges. In PQC, key encapsulation mechanisms (KEMs) are crucial for securing key exchange protocols, particularly in Internet communication, virtual private networks (VPNs), and secure messaging applications. CRYSTALS-Kyber and NTRU are two well-known PQC KEMs offering robust security in the quantum world. However, even when quantum computers are functional, they are not easily accessible. IoT devices will not be able to utilize them directly, so there will still be a requirement to protect IoT devices from quantum attacks. Concerns such as limited computational power, energy efficiency, and memory constraints in devices such as those used in IoTs, embedded systems, and smart cards limit the use of these techniques in constrained environments. These concerns always arise there. To address this issue, this study conducts a broad comparative analysis of Kyber and NTRU, with special focus on their security, performance, and implementation efficiency in such environments (IOT/constrained environments). In addition, a case study was conducted by applying KEMs to a low-power embedded device to analyze their performance in real-world scenarios. These results offer an important comparison for cyber security engineers and cryptographers who are involved in integrating post-quantum cryptography into resource-constrained devices.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Krishnaprabha. R. "Leveraging LDPC-Optimized Niederreiter Cryptosystems for Quantum-Resilient IoT Security Applications." Communications on Applied Nonlinear Analysis 32, no. 6s (2025): 215–40. https://doi.org/10.52783/cana.v32.3288.

Der volle Inhalt der Quelle
Annotation:
The Niederreiter Cryptosystem is a well-established post-quantum cryptographic scheme knownfor its security, yet it suffers from large key sizes and computational inefficiencies, making it lesssuitable for resource-constrained environments like the Internet of Things (IoT) and large-scale communications. This paper presents an enhanced version of the Niederreiter Cryptosystem by integrating Low-Density Parity-Check (LDPC) codes, a class of error-correcting codes characterized by sparse matrices that enable efficient decoding. By leveraging the structural advantages of LDPC codes, the proposed system achieves significant reductions in key sizes and improves decoding efficiency while maintaining strong quantum resistance. We propose an innovative optimization of the Niederreiter cryptosystem by integrating Low-Density Parity-Check (LDPC) codes to achieve enhanced decoding efficiency and reduced key sizes. Our contributions include a novel encoding decoding mechanism, an in-depth security analysis, and implementation results demonstrating reduced computational overhead and improved practicality in post-quantum cryptography. The main contributions of this work include: (1) a novel method for integrating LDPC codes into the Niederreiter framework, leading to a more compact cryptographic scheme; (2) a detailed analysis of the key size reductions and performance gains offered by LDPC codes; and (3) an evaluation of the optimized system’s suitability for IoT applications and large-scale communication networks. Simulation results demonstrate that the proposed LDPC-enhanced Niederreiter Cryptosystem provides a significant improvement in resource efficiency and scalability without compromising security. This optimization makes it a viable candidate for secure post-quantum cryptography in future communication systems. Introduction The rapid advancement of quantum computing poses significant threats to classical cryptographic systems, necessitating the development of quantum-resilient solutions. The Niederreiter cryptosystem, enhanced with Low-Density Parity-Check (LDPC) codes, offers a robust framework for securing IoT applications against quantum attacks. By optimizing key sizes and decoding efficiency, LDPC codes address the performance and scalability challenges of traditional post-quantum cryptography. This paper explores the integration of LDPC-optimized Niederreiter cryptosystems into IoT security, ensuring lightweight and efficient protection for resource-constrained devices. The proposed approach provides a balance between computational efficiency and strong security guarantees in the quantum era.. Objectives: The objective of this paper is to enhance IoT security by integrating LDPC-optimized Niederreiter cryptosystems for quantum resilience. It aims to reduce key sizes, improve decoding efficiency, and ensure lightweight cryptographic solutions suitable for resource-constrained IoT devices. The proposed framework seeks to balance efficiency, scalability, and robust protection against quantum computing threats.. Methods: The paper employs Low-Density Parity-Check (LDPC) codes within the Niederreiter cryptosystem to enhance quantum resilience for IoT security. LDPC codes are optimized for reduced key size and efficient error correction, while iterative decoding algorithms ensure lightweight operations for resource-constrained devices. The proposed method is tested for its robustness against quantum attacks and its practicality in IoT environments. sollicitudin. Turpis egestas integer eget aliquet nibh praesent tristique magna. Libero justo laoreet sit amet cursus sit amet dictum. Results: The proposed LDPC-optimized Niederreiter cryptosystem demonstrates significant improvements in quantum resilience and computational efficiency for IoT security. Simulation results show a substantial reduction in key size and decoding latency without compromising security. The system effectively withstands quantum-based attacks while maintaining compatibility with resource-constrained IoT devices.. Conclusions: The LDPC-optimized Niederreiter cryptosystem offers a robust and efficient solution for quantum-resilient IoT security, addressing the challenges of key size and decoding efficiency. The proposed approach ensures strong protection against quantum attacks while remaining practical for resource-constrained devices. This work paves the way for secure and scalable implementations in next-generation IoT networks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Dan BORUGA, Daniel BOLINTINEANU, and George Iulian RACATES. "Quantum-enhanced algorithms for real-time processing in cryptographic systems: A path towards post-quantum security." World Journal of Advanced Engineering Technology and Sciences 13, no. 2 (2024): 193–204. http://dx.doi.org/10.30574/wjaets.2024.13.2.0561.

Der volle Inhalt der Quelle
Annotation:
New technologies such as quantum computing present a major challenge to the current cryptographic systems; thus, quantum-resistant techniques are required. This work describes a new approach for adapting QE schemes to real-life IT security applications, giving a glimpse of the way to post-quantum security. Hence, the architecture proposed here incorporates classical and quantum methods to present a vast enhancement in speed and the stability of security. The system seeks to solve this problem using a hybrid quantum-classical computing strategy. It achieves a 470 percent performance improvement in latency while withstanding both classical and post-quantum attacks concurrently. Field experiments and numerous tests for the accuracy and practicability of the framework established its elasticity and robustness. This research suggests many directions for further research – improving the efficiency of merging quantum-classical users, studying the adaptive quantum algorithms issue, and employing machine learning technology for the identification of threats. The applicability of quantum-enhanced cryptographic processing in producing practical and commercially viable technology highlights the significant advances that have been made in guaranteeing the security of sensitive applications in the coming years, including commerce and appeals. The findings of this type of work can be helpful to the continuous process of establishing post-quantum cryptographic standards and increasing the use of quantum-safe technologies.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Banks, Michael. "US outlines shift to ‘post-quantum cryptography’." Physics World 35, no. 6 (2022): 12iii. http://dx.doi.org/10.1088/2058-7058/35/06/18.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Gabriel, O., S. O. Olabiyisi,, W. O. Ismaila, O. A. Falade, and O. Alawode. "Integrating Quantum Computing Into Blockchain: Strategies for Overcoming Scalability and Security Challenges." Advances in Multidisciplinary & Scientific Research Journal Publication 15, no. 3 (2024): 15–28. http://dx.doi.org/10.22624/aims/cisdi/v15n3p2x.

Der volle Inhalt der Quelle
Annotation:
, , , , &amp; Department of Computer Science and Pure &amp; Applied Physics Ladoke Akintola University of Technology Ogbomoso, Oyo State, Nigeria E-mails: golamiji@lautech.edu.ng, soolabiyisi@lautech.edu.ng, woismaila@lautech.edu.ng, ofalade28@pgschool.lautech.edu.ng, ljmkadeola@gmail.com ABSTRACT The rapid progression of quantum computing has created new opportunities for advancing blockchain technology, particularly in addressing its two primary challenges which are scalability and security. As blockchain adoption grows, traditional consensus mechanisms reveal significant inefficiencies, causing transaction bottlenecks and increased latency. Additionally, the advent of quantum computing poses a significant threat to the classical cryptographic algorithms foundational to blockchain security. This research introduces an innovative approach that harnesses quantum computing to address these dual challenges. To enhance scalability, this research proposes integrating Grover's algorithm and Post Quantum encryption alogrithms to optimize transaction selection and validation, significantly reducing time complexity compared to classical methods. On the security front, the research introduces post-quantum cryptographic techniques to strengthen blockchain networks against quantum adversaries. Simulations conducted on IBM Qiskit Quantum Computer Simulator demonstrate that the proposed framework achieves superior efficiency, cost-effectiveness, and faster transaction processing with Grover's algorithm and Post Quantum encryption alogrithms compared to the current classical systems. These improvements highlight the potential benefits of utilizing quantum computing to deploy quantum-enhanced blockchain. Keywords: Quantum, Computing, IBM, Qiskit, blockchain, Post-Quantum, Encryption CISDI Journal Reference Format Gabriel, O., Olabiyisi, S.O., Ismaila, W.O., Falade, O.A., &amp; Alawode O. (2024): Integrating Quantum Computing Into Blockchain: Strategies for Overcoming Scalability and Security Challenges. Computing, Information Systems, Development Informatics &amp; Allied Research Journal. Vol 15 No 3, Pp 15-28. dx.doi.org/10.22624/AIMS/CISDI/V15N3P2 Available online at www.isteams.net/cisdijournal
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Yang, Yujin, Kyungbae Jang, Anubhab Baksi, and Hwajeong Seo. "Optimized Implementation and Analysis of CHAM in Quantum Computing." Applied Sciences 13, no. 8 (2023): 5156. http://dx.doi.org/10.3390/app13085156.

Der volle Inhalt der Quelle
Annotation:
A quantum computer capable of running the Grover search algorithm, which reduces the complexity of brute-force attacks by a square root, has the potential to undermine the security strength of symmetric-key cryptography and hash functions. Recently, studies on quantum approaches have proposed analyzing potential quantum attacks using the Grover search algorithm in conjunction with optimized quantum circuit implementations for symmetric-key cryptography and hash functions. Analyzing quantum attacks on a cipher (i.e., quantum cryptanalysis) and estimating the necessary quantum resources are related to evaluating post-quantum security for the target cryptography algorithms. In this paper, we revisit quantum implementations of CHAM block cipher, an ultra lightweight cipher, with a focus on optimizing the linear operations in its key schedule. We optimized the linear equations of CHAM as matrices by applying novel optimized decomposition techniques. Using the improved CHAM quantum circuits, we estimate the cost of Grover’s key search and evaluate the post-quantum security strength with further reduced costs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Enjamuri, Naresh. "The Future of API Security: Post-Quantum Cryptography and Beyond." European Journal of Computer Science and Information Technology 13, no. 35 (2025): 98–110. https://doi.org/10.37745/ejcsit.2013/vol13n3598110.

Der volle Inhalt der Quelle
Annotation:
The inevitable advance of quantum computing presents significant challenges to current API security frameworks that predominantly rely on classical cryptographic algorithms. This article examines how emerging post-quantum cryptographic technologies are reshaping API security landscapes in preparation for a quantum-capable future. From lattice-based algorithms like CRYSTALS-Kyber and Dilithium to Quantum Key Distribution networks achieving secure communications across intercontinental distances, a new generation of security mechanisms is being developed to safeguard API infrastructures against quantum threats. Beyond defensive applications, quantum computing offers transformative capabilities for API operations, including enhanced traffic prediction through variational quantum circuits, intelligent resource allocation with unprecedented accuracy, and anomaly detection systems capable of identifying sophisticated attack patterns that evade conventional monitoring. The integration of quantum-resistant Zero-Knowledge Proofs is simultaneously enhancing authentication processes while minimizing credential exposure. Together, these innovations are creating a comprehensive framework for API security that not only protects against future quantum threats but delivers immediate benefits in performance, privacy, and operational efficiency for organizations dependent on API communications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Alupotha, Jayamine, Xavier Boyen, and Matthew McKague. "LACT+: Practical Post-Quantum Scalable Confidential Transactions." Cryptography 7, no. 2 (2023): 24. http://dx.doi.org/10.3390/cryptography7020024.

Der volle Inhalt der Quelle
Annotation:
A “confidential monetary value” carries information about the real monetary value but does not disclose it. Post-quantum private blockchains with confidential monetary values—large-sized blockchains with large verification times—have the least scalability because they need to save and verify more information than those with “plain-text monetary values”. High scalability is an essential security requirement for decentralized blockchain payment systems because the more honest peers who can afford to verify the blockchain copies are, the higher the security. We propose a quantum-safe transaction protocol for confidential monetary blockchains, LACT+ (Lattice-based Aggregable Confidential Transactions), which is more scalable than previous post-quantum confidential blockchains, i.e., many input/output transactions with logarithmic sized complexity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Algazy, Kunbolat, Kairat Sakan, Saule Nyssanbayeva, and Oleg Lizunov. "Syrga2: Post-Quantum Hash-Based Signature Scheme." Computation 12, no. 6 (2024): 125. http://dx.doi.org/10.3390/computation12060125.

Der volle Inhalt der Quelle
Annotation:
This paper proposes a new post-quantum signature scheme, Syrga2, based on hash functions. As known, existing post-quantum algorithms are classified based on their structures. The proposed Syrga2 scheme belongs to the class of multi-use signatures with state retention. A distinctive feature of state-retaining signatures is achieving a compromise between performance and signature size. This scheme enables the creation of a secure signature for r messages using a single pair of secret and public keys. The strength of signature algorithms based on hash functions depends on the properties of the hash function used in their structure. Additionally, for such algorithms, it is possible to specify the security level precisely. In the proposed scheme, the HBC-256 algorithm developed at the Institute of Information and Computational Technologies (IICT) is used as the hash function. The security of the HBC-256 algorithm has been thoroughly studied in other works by the authors. In contrast to the Syrga1 scheme presented in previous works by the authors, the Syrga2 scheme provides for the definition of different security levels determined by the parameter τ. This paper experimentally demonstrates the impossibility of breaking the proposed scheme using a chosen-plaintext attack. Additionally, the scheme’s performance is evaluated for signature creation, signing, and message verification.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Iavich, Maksim, Tamari Kuchukhidze, and Razvan Bocu. "Post-Quantum Digital Signature: Verkle-Based HORST." Journal of Cybersecurity and Privacy 5, no. 2 (2025): 28. https://doi.org/10.3390/jcp5020028.

Der volle Inhalt der Quelle
Annotation:
The security of commonly used cryptographic systems like RSA and ECC might be threatened by the future development of quantum computing. Verkle-based HORST decreases the size of signatures by 75% (from 12.8 KB to 3.2 KB) and enables O(1)-sized proofs by replacing Merkle trees with Verkle trees. Because verification shifts from O(log t) to constant time, it is ideal for blockchain and IoT applications that require short signatures and fast validation. In order to increase efficiency, this study introduces Verkle-based HORST, a hash-based signature method that uses Verkle trees. Our primary contributions are the following: a formal security analysis proving maintained protection levels under standard assumptions; a thorough performance evaluation demonstrating significant improvements in signature size and verification complexity in comparison to conventional Merkle tree approaches; and a novel signature construction employing polynomial commitments to achieve compact proofs. The proposed approach has a lot of benefits for real-world implementation, especially when dealing with situations that call for a large number of signatures or settings with limited resources. We offer comprehensive implementation instructions and parameter choices to promote uptake while preserving hash-based cryptography’s quantum-resistant security features. Our findings suggest that this method is a good fit for post-quantum cryptography systems’ standardization.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Ghashghaei, Farshad Rahimi, Yussuf Ahmed, Nebrase Elmrabit, and Mehdi Yousefi. "Enhancing the Security of Classical Communication with Post-Quantum Authenticated-Encryption Schemes for the Quantum Key Distribution." Computers 13, no. 7 (2024): 163. http://dx.doi.org/10.3390/computers13070163.

Der volle Inhalt der Quelle
Annotation:
This research aims to establish a secure system for key exchange by using post-quantum cryptography (PQC) schemes in the classic channel of quantum key distribution (QKD). Modern cryptography faces significant threats from quantum computers, which can solve classical problems rapidly. PQC schemes address critical security challenges in QKD, particularly in authentication and encryption, to ensure the reliable communication across quantum and classical channels. The other objective of this study is to balance security and communication speed among various PQC algorithms in different security levels, specifically CRYSTALS-Kyber, CRYSTALS-Dilithium, and Falcon, which are finalists in the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization project. The quantum channel of QKD is simulated with Qiskit, which is a comprehensive and well-supported tool in the field of quantum computing. By providing a detailed analysis of the performance of these three algorithms with Rivest–Shamir–Adleman (RSA), the results will guide companies and organizations in selecting an optimal combination for their QKD systems to achieve a reliable balance between efficiency and security. Our findings demonstrate that the implemented PQC schemes effectively address security challenges posed by quantum computers, while keeping the the performance similar to RSA.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie