Academic literature on the topic 'Post-quantum security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Post-quantum security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Post-quantum security"

1

Li, Silong, Yuxiang Chen, Lin Chen, Jing Liao, Chanchan Kuang, Kuanching Li, Wei Liang, and Naixue Xiong. "Post-Quantum Security: Opportunities and Challenges." Sensors 23, no. 21 (October 26, 2023): 8744. http://dx.doi.org/10.3390/s23218744.

Full text
Abstract:
Cryptography is very essential in our daily life, not only for confidentiality of information, but also for information integrity verification, non-repudiation, authentication, and other aspects. In modern society, cryptography is widely used; everything from personal life to national security is inseparable from it. With the emergence of quantum computing, traditional encryption methods are at risk of being cracked. People are beginning to explore methods for defending against quantum computer attacks. Among the methods currently developed, quantum key distribution is a technology that uses the principles of quantum mechanics to distribute keys. Post-quantum encryption algorithms are encryption methods that rely on mathematical challenges that quantum computers cannot solve quickly to ensure security. In this study, an integrated review of post-quantum encryption algorithms is conducted from the perspective of traditional cryptography. First, the concept and development background of post-quantum encryption are introduced. Then, the post-quantum encryption algorithm Kyber is studied. Finally, the achievements, difficulties and outstanding problems in this emerging field are summarized, and some predictions for the future are made.
APA, Harvard, Vancouver, ISO, and other styles
2

Hosoyamada, Akinori. "On post-quantum security of symmetric cryptosystems." IEICE ESS Fundamentals Review 17, no. 1 (July 1, 2023): 59–71. http://dx.doi.org/10.1587/essfr.17.1_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh, and Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY." Computer Science & IT Research Journal 5, no. 2 (February 18, 2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Full text
Abstract:
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of quantum cryptography, along with its integration into existing security frameworks. Key findings reveal that Quantum Key Distribution (QKD) and post-quantum cryptography (PQC) offer promising solutions against the threats posed by quantum computing to classical encryption methods. However, the practical implementation of these technologies faces significant challenges, including technological limitations and the need for global standardization. The study underscores the urgency for U.S. national security policy to prioritize the development and integration of quantum-resistant cryptographic technologies and to foster international collaboration for standardization. Finally, the study highlights the transformative potential of quantum cryptography in digital security, emphasizing the need for continued research and collaboration to overcome implementation challenges. Future research directions include the development of efficient quantum cryptographic protocols and ethical considerations surrounding the deployment of quantum technologies. This study contributes to the discourse on securing national interests in the face of advancing quantum computing capabilities. Keywords: Quantum Cryptography, Digital Security, Post-Quantum Cryptography, Quantum Key Distribution.
APA, Harvard, Vancouver, ISO, and other styles
4

Djordjevic, Ivan B. "Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography." Entropy 24, no. 7 (July 6, 2022): 935. http://dx.doi.org/10.3390/e24070935.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bene, Fruzsina, and Attila Kiss. "Post-Quantum Security Overview of the Public Key Infrastructure." SYSTEM THEORY, CONTROL AND COMPUTING JOURNAL 3, no. 2 (December 31, 2023): 27–35. http://dx.doi.org/10.52846/stccj.2023.3.2.55.

Full text
Abstract:
Recently, there has been an increasing focus on the investigation of quantum-safe solutions for a variety of applications. One of the pressing issues that needs to be made quantum secure is the TLS (Transport Layer Security) protocol. Proposals for its implementation have been discussed in several articles. The TLS protocol is based on PKI (Public Key Infrastructure). In addition, there are many other PKI applications that are used every day in both private and enterprise environments, so securing their use is essential. The methods currently developed to ensure adequate security will become obsolete with the advent of quantum computers. According to the Cloud Security Alliance, by around 2030, the performance of quantum computers will increase to the point where the risk of vulnerability of traditionally encrypted data will be very high. It is therefore important to make the right preparations in time to ensure that we can transform our solutions into quantum secure solutions by the time quantum computing becomes a real threat. In this paper, we present an analysis to this end, presenting quantum-safe solutions already in use and, in comparison, proposing new, well-performing solutions for a quantum-resistant PKI.
APA, Harvard, Vancouver, ISO, and other styles
6

Cultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (August 9, 2022): 382. http://dx.doi.org/10.3390/info13080382.

Full text
Abstract:
The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vital vehicular subsystems. As vehicles can have lifespans of multiple decades, post-quantum cryptosystems are essential for protecting the vehicle communication systems from quantum attacks. However, standard CAN’s efficiency and payload sizes are too small for post-quantum cryptography. The Controller Area Network Flexible Data-Rate (CAN-FD) is an updated protocol for CAN that increases transmission speeds and maximum payload size. With CAN-FD, higher security standards, such as post-quantum, can be utilized without severely impacting performance. In this paper, we propose PUF-Based Post-Quantum Cryptographic CAN-FD Framework, or PUF-PQC-CANFD. Our framework provides post-quantum security to the CAN network while transmitting and storing less information than other existing pre-quantum and post-quantum CAN frameworks. Our proposal protects against most cryptographic-based attacks while transmitting (at up to 100 ECUs) 25–94% less messages than existing pre-quantum frameworks and 99% less messages than existing post-quantum frameworks. PUF-PQC-CANFD is optimized for smaller post-quantum key sizes, storage requirements, and transmitted information to minimize the impact on resource-restricted ECUs.
APA, Harvard, Vancouver, ISO, and other styles
7

Song, Gyeongju, Kyoungbae Jang, Hyunjun Kim, Siwoo Eum, Minjoo Sim, Hyunji Kim, Waikong Lee, and Hwajeong Seo. "SPEEDY Quantum Circuit for Grover’s Algorithm." Applied Sciences 12, no. 14 (July 7, 2022): 6870. http://dx.doi.org/10.3390/app12146870.

Full text
Abstract:
In this paper, we propose a quantum circuit for the SPEEDY block cipher for the first time and estimate its security strength based on the post-quantum security strength presented by NIST. The strength of post-quantum security for symmetric key cryptography is estimated at the cost of the Grover key retrieval algorithm. Grover’s algorithm in quantum computers reduces the n-bit security of block ciphers to n2 bits. The implementation of a quantum circuit is required to estimate the Grover’s algorithm cost for the target cipher. We estimate the quantum resource required for Grover’s algorithm by implementing a quantum circuit for SPEEDY in an optimized way and show that SPEEDY provides either 128-bit security (i.e., NIST security level 1) or 192-bit security (i.e., NIST security level 3) depending on the number of rounds. Based on our estimated cost, increasing the number of rounds is insufficient to satisfy the security against quantum attacks on quantum computers.
APA, Harvard, Vancouver, ISO, and other styles
8

B, Sonia Singh, Sravan Karthik T, and Shubhaprada KP. "Investigating SHA and Proposing SPHINCS+ as a Post Quantum Algorithm (PQC)." International Journal for Research in Applied Science and Engineering Technology 11, no. 9 (September 30, 2023): 1611–15. http://dx.doi.org/10.22214/ijraset.2023.55872.

Full text
Abstract:
Abstract: In the swiftly evolving landscape of cryptography, the advent of quantum computing poses unprecedented challenges to the established security paradigms. This research embarks on an extensive exploration into the resilience of the SHA-256 hashing algorithm, a linchpin of contemporary cryptographic infrastructure, against the looming threat posed by quantum computers. Our principal aim is to comprehensively assess the susceptibility of SHA-256, especially within the context of its critical role in ensuring the security and immutability of the Bitcoin blockchain. As quantum computing's potential to break classical cryptographic systems becomes a tangible concern, this research proposes SPHINCS+ as a potent post-quantum alternative, capable of safeguarding digital transactions and communications in the quantum era. By delving deep into the inner workings of both SHA-256 and SPHINCS+, this research contributes significantly to the expanding knowledge base surrounding post-quantum cryptography and its implications for securing the digital landscape
APA, Harvard, Vancouver, ISO, and other styles
9

Aravinda, S., Anindita Banerjee, Anirban Pathak, and R. Srikanth. "Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories." International Journal of Quantum Information 12, no. 07n08 (November 2014): 1560020. http://dx.doi.org/10.1142/s0219749915600205.

Full text
Abstract:
We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class A of crypto-protocols reduces to protocol class B in a scenario X, if for every instance a of A, there is an instance b of B and a secure transformation X that reproduces a given b, such that the security of b guarantees the security of a. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the block reduction from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as key reduction. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.
APA, Harvard, Vancouver, ISO, and other styles
10

Yevseiev, Serhii, Alla Gavrilova, Bogdan Tomashevsky, and Firuz Samadov. "Research of crypto-code designs construction for using in post quantum cryptography." Development Management 16, no. 4 (February 4, 2019): 26–39. http://dx.doi.org/10.21511/dm.4(4).2018.03.

Full text
Abstract:
The article analyzes construction of crypto-code designs (CCDs) on the basis of asymmetric Mac-Alice and Niederreiter crypto-code systems on elliptical (EC) and modified elliptic codes (MEC), which, in the conditions of post-quantum cryptography, allow to provide a guaranteed level of crypto stability, to counteract the modern Attacks and attack by V. Sidelnikov on the theoretical code schemes of McAlias and Niederreiter. Schemes of hybrid crypto-code designs constraction the lossy codes are addressed. Methods of constructing mechanisms of confidentiality and integrity of banking information resources under hybrid threats to security components (information security, cybersecurity, information security) are proposed. Using of a lossy code is suggested to this end. Lossy Code allow you to increase the speed of code changes by reducing the power of the field when causing damage to open text and reducing the amount of data transferred by causing harm to the cipher text. The methods of constructing unprofitable codes and approaches for use in hybrid KKK of McAlias and Niederreiter on modified elliptic codes are considered. Practical algorithms for the use of the MV2 mechanism in McAlias’ CCD and Niederreiter’s modified elliptic codes are proposed, which allows the implementation of the CCD hybrid scheme. The comparative results of the study of stability and power capacity with respect to their practical use in automated banking systems are presented.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Post-quantum security"

1

Wilson, Freya Louise. "A solution for post quantum security using existing communications infrastructures." Thesis, University of Leeds, 2017. http://etheses.whiterose.ac.uk/20820/.

Full text
Abstract:
The application of quantum cryptographic methods to existing communications infrastructures can be extremely difficult owing to the complex nature of quantum transmission methods. The premise of this thesis is an examination of methods to combine quantum-safe security with standard protocols, such as phase shift keying. Use is made of an algorithm previously presented by Ueli Maurer which allows for the distillation of a mutual symmetric cryptographic key from some shared secret information (Maurer, 1993). This algorithm is examined extensively and incorporated into a complete protocol which can be applied to pre-existing communications using phase shift keying. Primarily, one must consider the theoretical noise capabilities. In order to ensure the security of these communications the properties of microwaves are characterised and established as quantum-limited coherent states with a fractional excess noise on measurement. Side channel attacks are more prolific when one considers the quantum measurement attack vector, especially when one considers that the full extent of these attacks in not yet known. If the same security could be extracted from the distillation algorithm, without relying upon quantum mechanics as the resource, then a universal standard for widespread implementation could be produced. The properties of random numbers are shown to be a sufficent resource for the advantage distillation algorithm which provides a strong candidate for a possible post-quantum secure universal standard. The security of this (and various other protocols), however, relies upon the presence of an ‘impenetrable’ safe-house for trusted parties to prepare their cryptogrpahic resource (whether it be quantum or randomnumbers). A side channel attack is examined which is based on the possibility of signal leakage from a shielded room. The use of the vector potential elucidates a possible method for signals to be detected outside a Faraday shielded enclosure - methods for performing this detection are examined and a characterisation of the properties of the leakage is performed. Leakage is detected from a shielded room at the National Authority for Counter Eavesdropping. It is concluded that a threat exists from this. However, there are possibilities for counteracting this using certain dielectric materials which need to be explored further. Overall, it is established that advances have been made towards developing a post-quantum secure cryptographic method, which can be straight forwardly implemented in a variety of existing infrastructures using phase shift keying protocols, and even in a universal implementation using random numbers as a secure resource.
APA, Harvard, Vancouver, ISO, and other styles
2

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indication that this system is robust against the efforts from a cryptanalysist to compromise its security properties. With the development of a server and client application that is built using Python3 integrated with WolfSSL, the results obtained from the experiment show that the suggested model acquires the capabilities to overcome the quantum computers capacities, providing fast quantum-safe asymmetric encryption algorithm for TLS communication in smart homes. The handshake process with NTRUEncrypt and WolfSSL is proven to be significantly faster comparing to other algorithms tested.
APA, Harvard, Vancouver, ISO, and other styles
3

Deneuville, Jean-Christophe. "Contributions à la cryptographie post-quantique." Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0112/document.

Full text
Abstract:
Avec la possibilité de l’existence d’un ordinateur quantique, les primitives cryptographiques basées sur la théorie des nombres risquent de devenir caduques. Il devient donc important de concevoir des schémas résistants à ce nouveau type de menaces. Les réseaux euclidiens et les codes correcteurs d’erreurs sont deux outils mathématiques permettant de construire des problèmes d’algèbre linéaire, pour lesquels il n’existe aujourd’hui pas d’algorithme quantique permettant d’accélérer significativement leur résolution. Dans cette thèse, nous proposons quatre primitives cryptographiques de ce type : deux schémas de signatures (dont une signature traçable) basés sur les réseaux, un protocole de délégation de signature utilisant du chiffrement complètement homomorphe, et une nouvelle approche permettant de construire des cryptosystèmes très efficaces en pratique basés sur les codes. Ces contributions sont accompagnées de paramètres concrets permettant de jauger les coûts calculatoires des primitives cryptographique dans un monde post-quantique
In the likely event where a quantum computer sees the light, number theoretic based cryptographic primitives being actually in use might become deciduous. This results in an important need to design schemes that could face off this new threat. Lattices and Error Correcting Codes are mathematical tools allowing to build algebraic problems, for which – up to-date – no quantum algorithm significantly speeding up their resolution is known. In this thesis, we propose four such kind cryptographic primitives: two signatures schemes (among those a traceable one) based on lattices, a signature delegation protocol using fully homomorphic encryption, and a new framework for building very efficient and practical code-based cryptosystems. These contributions are fed with concrete parameters allowing to gauge the concrete costs of security in a post-quantum world
APA, Harvard, Vancouver, ISO, and other styles
4

Bonnoron, Guillaume. "A journey towards practical fully homomorphic encryption." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2018. http://www.theses.fr/2018IMTA0073/document.

Full text
Abstract:
Craig Gentry a proposé en 2009 le premier schéma de chiffrement complétement homomorphe. Depuis, un effort conséquent a été, et est toujours, fourni par la communauté scientifique pour rendre utilisable ce nouveau type de cryptographie. Son côté révolutionnaire tient au fait qu'il permet d'effectuer des traitements directement sur des données chiffrées (sans que l’entité réalisant les traitements ait besoin de les déchiffrer). Plusieurs pistes se sont développées en parallèle, explorant d'un côté des schémas complétement homomorphes, plus flexibles entermes d'applications mais plus contraignants en termes de taille de données ou en coût de calcul, et de l'autre côté des schémas quelque peu homomorphes, moins flexibles mais aussi moins coûteux. Cette thèse, réalisée au sein de la chaire de cyberdéfense des systèmes navals, s’inscrit dans cette dynamique. Nous avons endossé divers rôles. Tout d’abord un rôle d'attaquant pour éprouver la sécurité des hypothèses sous-jacentes aux propositions. Ensuite, nous avons effectué un état de l’art comparatif des schémas quelque peu homomorphes les plus prometteurs afin d'identifier le(s) meilleur(s) selon les cas d’usages, et de donner des conseils dans le choix des paramètres influant sur leur niveau de sécurité, la taille des données chiffrées et le coût algorithmique des calculs. Enfin, nous avons endossé le rôle du concepteur en proposant un nouveau schéma complétement homomorphe performant, ainsi que son implémentation mise à disposition sur github
Craig Gentry presented in 2009 the first fully homomorphic encryption scheme. Since then, a tremendous effort has been, and still is, dedicated by the cryptographic community to make practical this new kind of cryptography. It is revolutionnary because it enables direct computation on encrypted data (without the need for the computing entity to decrypt them). Several trends have been developed in parallel, exploring on one side fully homomorphic encryption schemes, more versatile for applications but more costly in terms of time and memory. On the other side, the somewhat homomorphic encryption schemes are less flexible but more efficient. This thesis, achieved within the Chair of Naval Cyber Defence, contributes to these trends. We have endorsed different roles. First, an attacker position to assess the hardness of the security assumptions of the proposals. Then, we conducted a state-of-the-art of the most promising schemes in order to identify the best(s) depending on the use-cases and to give precise advice to appropriately set the parameters that drive security level, ciphertext sizes and computation costs. Last, we endorsed a designer role. We proposed a new powerful fully homomorphic encryption scheme together with its open-source implementation, available on github
APA, Harvard, Vancouver, ISO, and other styles
5

Bindel, Nina [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Douglas [Akademischer Betreuer] Stebila. "On the Security of Lattice-Based Signature Schemes in a Post-Quantum World / Nina Bindel ; Johannes Buchmann, Douglas Stebila." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/1169825729/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schrottenloher, André. "Quantum Algorithms for Cryptanalysis and Quantum-safe Symmetric Cryptography." Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS271.

Full text
Abstract:
La cryptographie moderne est fondée sur la notion de sécurité computationnelle. Les niveaux de sécurité attendus des cryptosystèmes sont exprimés en nombre d'opérations ; une attaque est un algorithme d'une complexité inférieure à la borne attendue. Mais ces niveaux de sécurité doivent aujourd'hui prendre en compte une nouvelle notion d'algorithme : le paradigme du calcul quantique. Dans le même temps,la délégation grandissante du chiffrement à des puces RFID, objets connectés ou matériels embarqués pose de nouvelles contraintes de coût.Dans cette thèse, nous étudions la sécurité des cryptosystèmes à clé secrète face à un adversaire quantique.Nous introduisons tout d'abord de nouveaux algorithmes quantiques pour les problèmes génériques de k-listes (k-XOR ou k-SUM), construits en composant des procédures de recherche exhaustive.Nous présentons ensuite des résultats de cryptanalyse dédiée, en commençant par un nouvel outil de cryptanalyse quantique, l'algorithme de Simon hors-ligne. Nous décrivons de nouvelles attaques contre les algorithmes Spook et Gimli et nous effectuons la première étude de sécurité quantique du chiffrement AES. Dans un troisième temps, nous spécifions Saturnin, une famille de cryptosystèmes à bas coût orientés vers la sécurité post-quantique. La structure de Saturnin est proche de celle de l'AES et sa sécurité en tire largement parti
Modern cryptography relies on the notion of computational security. The level of security given by a cryptosystem is expressed as an amount of computational resources required to break it. The goal of cryptanalysis is to find attacks, that is, algorithms with lower complexities than the conjectural bounds.With the advent of quantum computing devices, these levels of security have to be updated to take a whole new notion of algorithms into account. At the same time, cryptography is becoming widely used in small devices (smart cards, sensors), with new cost constraints.In this thesis, we study the security of secret-key cryptosystems against quantum adversaries.We first build new quantum algorithms for k-list (k-XOR or k-SUM) problems, by composing exhaustive search procedures. Next, we present dedicated cryptanalysis results, starting with a new quantum cryptanalysis tool, the offline Simon's algorithm. We describe new attacks against the lightweight algorithms Spook and Gimli and we perform the first quantum security analysis of the standard cipher AES.Finally, we specify Saturnin, a family of lightweight cryptosystems oriented towards post-quantum security. Thanks to a very similar structure, its security relies largely on the analysis of AES
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Zheng. "The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1623251333085284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kaim, Guillaume. "Cryptographie post-quantique pour la protection de la vie privée." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S077.

Full text
Abstract:
Ces dernières années la cryptographie a été chamboulée par l'arrivée des ordinateurs quantiques. En effet ceux-ci possèdent un très fort avantage pour casser les schémas cryptographique utilisés actuellement dans la quasi-totalité des communications sécurisées. Nous proposons dans cette thèse plusieurs constructions cryptographiques basées sur des outils mathématiques résistants à ces ordinateurs quantique, que sont les réseaux euclidiens. Tout d'abord nous construisons une signature de groupe, permettant à chaque membre composant un groupe donné de signer au nom du groupe tout en conservant son anonymat. Nous rajoutons une propriété supplémentaire qui est la "forward secrecy" qui sépare le temps en périodes durant lesquelles les clés secrètes des utilisateurs sont mises à jour. Nous proposons également un schéma de signature aveugle qui permet à un utilisateur de générer une signature sur un message de son choix de manière interactive avec un signeur qui possède la clé de signature. Nous améliorons l'état-de-l'art en proposant un schéma sans abandon et avec une sécurité plus efficace. Enfin, comme cas d'usage de la signature aveugle nous construisons un schéma de vote électronique à partir de cette primitive
The past few years have seen the rising of the quantum computers, that are a serious threat to nearly all the actual cryptographic schemes used in practice. In this thesis we propose some new constructions to prevent this obsolescence by building our schemes on the mathematical tool of lattices that is assumed post-quantum resistant. We firstly develop a group signature scheme, allowing each member composing the group to anonymously sign on the behalf of the group. We add a supplementary property, which is the froward secrecy. This property cut the time in periods, such that each secret key is updated when entering a new period. We also propose a blind signature scheme, which is an interactive protocol between an user, who wants to sign a message, with a signer who possesses the signing secret key. We improve the state-of-the art by proposing a constructions without any restart and with a more efficient security. Finally as a use case of the blind signature, we develop an evoting protocol that take as a basis the construction described above
APA, Harvard, Vancouver, ISO, and other styles
9

Majumdar, Aalo. "Security of Post-Quantum Multivariate Blind Signature Scheme: Revisited and Improved." Thesis, 2021. https://etd.iisc.ac.in/handle/2005/5573.

Full text
Abstract:
Current cryptosystems face an imminent threat from quantum algorithms like Shor's and Grover's, leading us to post-quantum cryptography. Multivariate signatures are prominent in post-quantum cryptography due to their fast, low-cost implementations and shorter signatures. Blind signatures are a special category of digital signatures with two security notions: blindness and one-more unforgeability (OMF). Our work primarily focuses on the multivariate blind signature scheme (MBSS) proposed by Petzoldt et al. We construct a formal proof along the lines of the heuristic sketch given by the authors of MBSS based on the proposed universal one-more unforgeability (UOMF) model, a weaker variant of OMF. Proper reconstruction of their proof led us to identify the various issues in the security argument - mainly the difficulty in simulating the response to the blind signature queries without knowing the secret key of the underlying Rainbow scheme used. Since our investigation revealed the difficulty in reducing the UOMF security to the hardness assumption used by the authors, therefore we design a new class of hardness assumptions: (1) Single Target Inversion Problem, PR-STI (2) Modified Single Target Inversion Problem, PR-mSTI (3) Chosen Target Inversion Problem, PR-CTI. Armed with the new class of computational problems, we reduce the UOMF and OMF security of MBSS to these problems. We begin by giving a security argument of MBSS in the UOMF security model using the PR-mSTI assumption, which is assumed to be quantum-safe. We employ the general forking algorithm in this security reduction. However, we cannot apply the forking algorithm directly owing to the wrapper algorithm being split and the presence of the blind signature oracle. We thus suitably modify the algorithm and then derive the corresponding forking probability. To argue the security of MBSS in the standard security model, i.e., in the OMF model, we try using the PR-CTI assumption. The PR-CTI problem demands computing the solution for more than one target. Computing the solution for more than one target entails using the forking process more than once. Since forking causes a high degradation in the success probability, this leads to a significant degradation factor in the success probability. So, instead, we reduce the OMF security of MBSS to the PR-mSTI assumption (in a restricted setting) and give a comparative analysis between the security arguments in the UOMF and OMF models.
APA, Harvard, Vancouver, ISO, and other styles
10

Bindel, Nina. "On the Security of Lattice-Based Signature Schemes in a Post-Quantum World." Phd thesis, 2018. https://tuprints.ulb.tu-darmstadt.de/8100/8/Dissertation_NBindel_v1.pdf.

Full text
Abstract:
Digital signatures are indispensable for security on the Internet, because they guarantee authenticity, integrity, and non-repudiation, of namely e-mails, software updates, and in the Transport Layer Security (TLS) protocol which is used for secure data transfer, for example. Most signature schemes that are currently in use such as the RSA signature scheme, are considered secure as long as the integer factorization problem or the discrete logarithm (DL) problem are computationally hard. At present, no algorithms have yet been found to solve these problems on conventional computers in polynomial time. However, in 1997, Shor published a polynomial-time algorithm that uses quantum computation to solve the integer factorization and the DL problem. In particular, this means that RSA signatures are considered broken as soon as large-scale quantum computers exist. Due to significant advances in the area of quantum computing, it is reasonable to assume that within 20 years, quantum computers that are able to break the RSA scheme, could exist. In order to maintain authenticity, integrity, and non-repudiation of data, cryptographic schemes that cannot be broken by quantum attacks are required. In addition, these so-called post-quantum secure schemes should be sufficiently efficient to be suitable for all established applications. Furthermore, solutions enabling a timely and secure transition from classical to post-quantum schemes are needed. This thesis contributes to the above-mentioned transition. In this thesis, we present the two lattice-based digital signature schemes TESLA and qTESLA, whereby lattice-based cryptography is one of five approaches to construct post-quantum secure schemes. Furthermore, we prove that our signature schemes are secure as long as the so-called Learning With Errors (LWE) problem is computationally hard to solve. It is presumed that even quantum computers cannot solve the LWE problem in polynomial time. The security of our schemes is proven using security reductions. Since our reductions are tight and explicit, efficient instantiations are possible that provably guarantee a selected security level, as long as the corresponding LWE instance provides a certain hardness level. Since both our reductions (as proven in the quantum random oracle model) and instantiations, take into account quantum attackers, TESLA and qTESLA are considered post-quantum secure. Concurrently, the run-times for generating and verifying signatures of qTESLA are similar (or faster) than those of the RSA scheme. However, key and signature sizes of RSA are smaller than those of qTESLA. In order to protect both the theoretical signature schemes and their implementations against attacks, we analyze possible vulnerabilities against implementation attacks. In particular, cache-side-channel attacks resulting from observing the cache behavior and fault attacks, which recover secret information by actively disrupting the execution of an algorithm are focused. We present effective countermeasures for each implementation attack we found. Our analyses and countermeasures also influence the design and implementation of qTESLA. Although our schemes are considered (post-quantum) secure according to state-of-the-art LWE attacks, cryptanalysis of lattice-based schemes is still a relatively new field of research in comparison to RSA schemes. Hence, there is a lack of confidence in the concrete instantiations and their promised security levels. However, due to developments within the field of quantum computers, a transition to post-quantum secure solutions seems to be more urgently required than ever. To solve this dilemma, we present an approach to combine two schemes, e.g., qTESLA and the RSA signature scheme, so that the combination is secure as long as one of the two combined schemes is secure. We present several of such combiners to construct hybrid signature schemes and hybrid key encapsulation mechanisms to ensure both authenticity and confidentiality in our Public-Key Infrastructure (PKI). Lastly, we also demonstrate how to apply the resulting hybrid schemes in standards such as X.509 or TLS. To summarize, this work presents post-quantum secure candidates which can, using our hybrid schemes, add post-quantum security to the current classical security in our PKI.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Post-quantum security"

1

Kumar, Adarsh, Neelu Jyothi Ahuja, Keshav Kaushik, Deepak Singh Tomar, and Surbhi Bhatia Khan, eds. Sustainable Security Practices Using Blockchain, Quantum and Post-Quantum Technologies for Real Time Applications. Singapore: Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-0088-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Djordjevic, Ivan B., ed. Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography. MDPI, 2022. http://dx.doi.org/10.3390/books978-3-0365-5004-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Badhwar, Raj. CISO's Next Frontier: AI, Post-Quantum Cryptography and Advanced Security Paradigms. Springer International Publishing AG, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ding, Jintai, and Jean-Pierre Tillich. Post-Quantum Cryptography: 11th International Conference, PQCrypto 2020, Paris, France, April 15–17, 2020, Proceedings. Springer, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Badhwar, Raj. The CISO’s Next Frontier: AI, Post-Quantum Cryptography and Advanced Security Paradigms. Springer International Publishing AG, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ding, Jintai, and Rainer Steinwandt. Post-Quantum Cryptography: 10th International Conference, PQCrypto 2019, Chongqing, China, May 8–10, 2019 Revised Selected Papers. Springer, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Post-quantum security"

1

Bernstein, Daniel J. "Post-Quantum Cryptography." In Encyclopedia of Cryptography and Security, 949–50. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_386.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bhatia, Amandeep Singh, and Ajay Kumar. "Post-Quantum Cryptography." In Emerging Security Algorithms and Techniques, 139–58. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor &: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Arya, Ashish, Arti Ranjan, and Amrit Kumar Agrawal. "Post-quantum image security." In Digital Image Security, 43–75. Boca Raton: CRC Press, 2024. http://dx.doi.org/10.1201/9781003468974-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Covic, Ana, Sreeja Chowdhury, Rabin Yu Acharya, Fatemeh Ganji, and Domenic Forte. "Post-Quantum Hardware Security." In Emerging Topics in Hardware Security, 199–227. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-64448-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cartor, Ryann, and Daniel Smith-Tone. "An Updated Security Analysis of PFLASH." In Post-Quantum Cryptography, 241–54. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59879-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fehr, Serge, and Yu-Hsuan Huang. "On the Quantum Security of HAWK." In Post-Quantum Cryptography, 405–16. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-40003-2_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yasuda, Takanori, and Kouichi Sakurai. "A Security Analysis of Uniformly-Layered Rainbow." In Post-Quantum Cryptography, 275–94. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25405-5_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Czajkowski, Jan, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, and Dominique Unruh. "Post-quantum Security of the Sponge Construction." In Post-Quantum Cryptography, 185–204. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79063-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Perlner, Ray, and Daniel Smith-Tone. "Security Analysis and Key Modification for ZHFE." In Post-Quantum Cryptography, 197–212. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29360-8_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Soukharev, Vladimir, David Jao, and Srinath Seshadri. "Post-Quantum Security Models for Authenticated Encryption." In Post-Quantum Cryptography, 64–78. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29360-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Post-quantum security"

1

Hulsing, Andreas, Kai-Chun Ning, Peter Schwabe, Florian Weber, and Philip R. Zimmermann. "Post-quantum WireGuard." In 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 2021. http://dx.doi.org/10.1109/sp40001.2021.00030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Li, Xiangdong, Lin Leung, Andis Chi-Tung Kwan, Xiaowen Zhang, Dammika Kahanda, and Michael Anshel. "Post-quantum key exchange protocols." In Defense and Security Symposium, edited by Eric J. Donkor, Andrew R. Pirich, and Howard E. Brandt. SPIE, 2006. http://dx.doi.org/10.1117/12.665685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Angel, Yawning, Benjamin Dowling, Andreas Hülsing, Peter Schwabe, and Florian Weber. "Post Quantum Noise." In CCS '22: 2022 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3548606.3560577.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sanon, Sogo Pierre, Ihab Alzalam, and Hans D. Schotten. "Quantum and Post-Quantum Security in Future Networks." In 2023 IEEE Future Networks World Forum (FNWF). IEEE, 2023. http://dx.doi.org/10.1109/fnwf58287.2023.10520624.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sharifian, Setareh, Reihaneh Safavi-Naini, and Fuchun Lin. "Post-quantum Security using Channel Noise." In CCS '18: 2018 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3243734.3278517.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Clancy, T. Charles, Robert W. McGwier, and Lidong Chen. "Post-quantum cryptography and 5G security." In WiSec '19: 12th ACM Conference on Security and Privacy in Wireless and Mobile Networks. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3317549.3324882.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Misra, Manoj Kumar, Rashi Mathur, and Rishish Tripathi. "On Post Quantum Wireless Communication Security." In 2021 5th International Conference on Information Systems and Computer Networks (ISCON). IEEE, 2021. http://dx.doi.org/10.1109/iscon52037.2021.9702489.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

"Conference Panel 1: Post-Quantum Security." In 2021 Third IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA). IEEE, 2021. http://dx.doi.org/10.1109/tpsisa52974.2021.00047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Joshi, Sandeep, Amit Kumar Bairwa, Anton Pavlovich Pljonkin, Pradumn Garg, and Kshitij Agrawal. "From Pre-Quantum to Post-Quantum RSA." In NISS 2023: The 6th International Conference on Networking, Intelligent Systems & Security. New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3607720.3607721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fritzmann, Tim, Jonas Vith, and Johanna Sepulveda. "Strengthening Post-Quantum Security for Automotive Systems." In 2020 23rd Euromicro Conference on Digital System Design (DSD). IEEE, 2020. http://dx.doi.org/10.1109/dsd51259.2020.00094.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Post-quantum security"

1

Perdigão, Rui A. P. Strengthening Multi-Hazard Resilience with Quantum Aerospace Systems Intelligence. Synergistic Manifolds, January 2024. http://dx.doi.org/10.46337/240301.

Full text
Abstract:
The present work further enhances and deploys our Quantum Aerospace Systems Intelligence technologies (DOI: 10.46337/quasi.230901) onto Multi-Hazard risk assessment and action, from sensing and prediction to modelling, decision support and active response, towards strengthening its fundamental knowledge, awareness and resilience in the face of multi-domain challenges. Moreover, it introduces our updated post-quantum aerospace engineering ecosystem for empowering active system dynamic capabilities to mitigate or even counter multi-hazard threats from space, leveraging our high energy technological physics solutions acting across coevolutionary space-times. These developments are further articulated with our latest Synergistic Nonlinear Quantum Wave Intelligence Networks suite of technologies (DOI: 10.46337/240118), vastly extending the operational capabilities of novel quantum and post-quantum systems to critically adverse thermodynamic conditions e.g. those pertaining situational action across real-world environmental and security theaters of operation.
APA, Harvard, Vancouver, ISO, and other styles
2

Fluhrer, S., P. Kampanakis, D. McGrew, and V. Smyslov. Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security. RFC Editor, June 2020. http://dx.doi.org/10.17487/rfc8784.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography