Journal articles on the topic 'Post-quantum security'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Post-quantum security.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Li, Silong, Yuxiang Chen, Lin Chen, Jing Liao, Chanchan Kuang, Kuanching Li, Wei Liang, and Naixue Xiong. "Post-Quantum Security: Opportunities and Challenges." Sensors 23, no. 21 (October 26, 2023): 8744. http://dx.doi.org/10.3390/s23218744.
Full textHosoyamada, Akinori. "On post-quantum security of symmetric cryptosystems." IEICE ESS Fundamentals Review 17, no. 1 (July 1, 2023): 59–71. http://dx.doi.org/10.1587/essfr.17.1_59.
Full textSedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh, and Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY." Computer Science & IT Research Journal 5, no. 2 (February 18, 2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.
Full textDjordjevic, Ivan B. "Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography." Entropy 24, no. 7 (July 6, 2022): 935. http://dx.doi.org/10.3390/e24070935.
Full textBene, Fruzsina, and Attila Kiss. "Post-Quantum Security Overview of the Public Key Infrastructure." SYSTEM THEORY, CONTROL AND COMPUTING JOURNAL 3, no. 2 (December 31, 2023): 27–35. http://dx.doi.org/10.52846/stccj.2023.3.2.55.
Full textCultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (August 9, 2022): 382. http://dx.doi.org/10.3390/info13080382.
Full textSong, Gyeongju, Kyoungbae Jang, Hyunjun Kim, Siwoo Eum, Minjoo Sim, Hyunji Kim, Waikong Lee, and Hwajeong Seo. "SPEEDY Quantum Circuit for Grover’s Algorithm." Applied Sciences 12, no. 14 (July 7, 2022): 6870. http://dx.doi.org/10.3390/app12146870.
Full textB, Sonia Singh, Sravan Karthik T, and Shubhaprada KP. "Investigating SHA and Proposing SPHINCS+ as a Post Quantum Algorithm (PQC)." International Journal for Research in Applied Science and Engineering Technology 11, no. 9 (September 30, 2023): 1611–15. http://dx.doi.org/10.22214/ijraset.2023.55872.
Full textAravinda, S., Anindita Banerjee, Anirban Pathak, and R. Srikanth. "Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories." International Journal of Quantum Information 12, no. 07n08 (November 2014): 1560020. http://dx.doi.org/10.1142/s0219749915600205.
Full textYevseiev, Serhii, Alla Gavrilova, Bogdan Tomashevsky, and Firuz Samadov. "Research of crypto-code designs construction for using in post quantum cryptography." Development Management 16, no. 4 (February 4, 2019): 26–39. http://dx.doi.org/10.21511/dm.4(4).2018.03.
Full textGhosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (February 26, 2021): 2082. http://dx.doi.org/10.3390/app11052082.
Full textSubbarao, Kondapalli V. V., and Manas Kumar Yogi. "An Investigative Study on Variants of Post-Quantum RSA." Journal of Cryptography and Network Security, Design and Codes 1, no. 1 (April 9, 2024): 19–31. http://dx.doi.org/10.46610/jocnsdc.2024.v01i01.003.
Full textHenge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai, and Ahmed Saeed AlGhamdi. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology." Networks and Heterogeneous Media 18, no. 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.
Full textKandii, S. O., and I. D. Gorbenko. "Analysis of DSTU 8961:2019 in the quantum random oracle model." Radiotekhnika, no. 214 (September 29, 2023): 7–16. http://dx.doi.org/10.30837/rt.2023.3.214.01.
Full textBanks, Michael. "US outlines shift to ‘post-quantum cryptography’." Physics World 35, no. 6 (August 1, 2022): 12iii. http://dx.doi.org/10.1088/2058-7058/35/06/18.
Full textFakhruldeen, Hassan Falah, Rana Abbas Al-Kaabi, Feryal Ibrahim Jabbar, Ibrahim H. Al-Kharsan, and Sarah Jawad Shoja. "Post-quantum Techniques in Wireless Network Security: An Overview." Malaysian Journal of Fundamental and Applied Sciences 19, no. 3 (May 26, 2023): 337–44. http://dx.doi.org/10.11113/mjfas.v19n3.2905.
Full textCultice, Tyler, Joseph Clark, Wu Yang, and Himanshu Thapliyal. "A Novel Hierarchical Security Solution for Controller-Area-Network-Based 3D Printing in a Post-Quantum World." Sensors 23, no. 24 (December 17, 2023): 9886. http://dx.doi.org/10.3390/s23249886.
Full textAlupotha, Jayamine, Xavier Boyen, and Matthew McKague. "LACT+: Practical Post-Quantum Scalable Confidential Transactions." Cryptography 7, no. 2 (May 8, 2023): 24. http://dx.doi.org/10.3390/cryptography7020024.
Full textYang, Yujin, Kyungbae Jang, Anubhab Baksi, and Hwajeong Seo. "Optimized Implementation and Analysis of CHAM in Quantum Computing." Applied Sciences 13, no. 8 (April 20, 2023): 5156. http://dx.doi.org/10.3390/app13085156.
Full textFeng, Hanwen, Jianwei Liu, Dawei Li, Ya-Nan Li, and Qianhong Wu. "Traceable ring signatures: general framework and post-quantum security." Designs, Codes and Cryptography 89, no. 6 (March 27, 2021): 1111–45. http://dx.doi.org/10.1007/s10623-021-00863-x.
Full textLEE, Jeeun, Sungsook KIM, Seunghyun LEE, and Kwangjo KIM. "Post-Quantum Security of IGE Mode Encryption in Telegram." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E102.A, no. 1 (January 1, 2019): 148–51. http://dx.doi.org/10.1587/transfun.e102.a.148.
Full textUkwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (January 1, 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.
Full textGabriel, A. J., B. K. Alese, A. O. Adetunmbi, and O. S. Adewale. "Post-Quantum Crystography based Security Framework for Cloud Computing." Journal of Internet Technology and Secured Transaction 3, no. 4 (December 1, 2014): 344–50. http://dx.doi.org/10.20533/jitst.2046.3723.2014.0043.
Full textA.J., Gabriel, Alese B.K, Adetunmbi A.O, and Adewale O.S. "Post-Quantum Crystography based Security Framework for Cloud Computing." Journal of Internet Technology and Secured Transaction 4, no. 1 (March 1, 2015): 351–57. http://dx.doi.org/10.20533/jitst.2046.3723.2015.0044.
Full textPaeschke, Manfred, Walter Fumy, and Andreas Wilke. "Ensuring Security & Trust in a Post-Quantum Environment." Datenschutz und Datensicherheit - DuD 43, no. 7 (June 12, 2019): 440–43. http://dx.doi.org/10.1007/s11623-019-1140-4.
Full textLee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.
Full textKumar, Manish. "Quantum Computing and Post Quantum Cryptography." International Journal of Innovative Research in Physics 2, no. 4 (July 5, 2021): 37–51. http://dx.doi.org/10.15864/ijiip.2405.
Full textSchanck, John M., William Whyte, and Zhenfei Zhang. "Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world." Proceedings on Privacy Enhancing Technologies 2016, no. 4 (October 1, 2016): 219–36. http://dx.doi.org/10.1515/popets-2016-0037.
Full textTsentseria, Oleksandra, Kateryna Hleha, Aleksandra Matiyko, and Igor Samoilov. "THE STATE OF STANDARDIZATION OF POST-QUANTUM CRYPTO-ALGORITHMS AT THE GLOBAL LEVEL." Automation of technological and business processes 15, no. 2 (June 19, 2023): 66–71. http://dx.doi.org/10.15673/atbp.v15i2.2527.
Full textJemihin, Zulianie Binti, Soo Fun Tan, and Gwo-Chin Chung. "Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey." Cryptography 6, no. 3 (August 5, 2022): 40. http://dx.doi.org/10.3390/cryptography6030040.
Full textВоропай, О. В., С. С. Погасій, О. Г. Король, and С. В. Мілевський. "Development of security mechanisms for scada systems in the postquantium period." Системи обробки інформації, no. 2 (169) (June 9, 2022): 25–34. http://dx.doi.org/10.30748/soi.2022.169.03.
Full textLella, Eufemia, and Giovanni Schmid. "On the Security of Quantum Key Distribution Networks." Cryptography 7, no. 4 (October 20, 2023): 53. http://dx.doi.org/10.3390/cryptography7040053.
Full textJunior Gabriel, Arome, Boniface Kayode Alese, Adebayo Olusola Adetunmbi, Olumide Sunday Adewale, and Oluwafemi Abimbola Sarumi. "Post-Quantum Crystography System for Secure Electronic Voting." Open Computer Science 9, no. 1 (October 16, 2019): 292–98. http://dx.doi.org/10.1515/comp-2019-0018.
Full textOstrianska, Ye V., S. О. Kandiy, I. D. Gorbenko, and M. V. Yesina. "Classification and analysis of vulnerabilities of modern information systems from classical and quantum attacks." Radiotekhnika, no. 211 (December 30, 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.4.211.01.
Full textBERESTNEV, MIKHAIL, ALEXEY MINBALEEV, and KIRILL EVSIKOV. "ENSURING INFORMATION SECURITY OF MINING EQUIPMENT IN THE QUANTUM ERA." News of the Tula state university. Sciences of Earth 1, no. 1 (2023): 567–84. http://dx.doi.org/10.46689/2218-5194-2023-1-1-567-584.
Full textSong, Gyeongju, Kyungbae Jang, Siwoo Eum, Minjoo Sim, and Hwajeong Seo. "NTT and Inverse NTT Quantum Circuits in CRYSTALS-Kyber for Post-Quantum Security Evaluation." Applied Sciences 13, no. 18 (September 16, 2023): 10373. http://dx.doi.org/10.3390/app131810373.
Full textAhn, Jongmin, Hee-Yong Kwon, Bohyun Ahn, Kyuchan Park, Taesic Kim, Mun-Kyu Lee, Jinsan Kim, and Jaehak Chung. "Toward Quantum Secured Distributed Energy Resources: Adoption of Post-Quantum Cryptography (PQC) and Quantum Key Distribution (QKD)." Energies 15, no. 3 (January 19, 2022): 714. http://dx.doi.org/10.3390/en15030714.
Full textDanger, Jean-Luc, Youssef El Housni, Adrien Facon, Cheikh Gueye, Sylvain Guilley, Sylvie Herbel, Ousmane Ndiaye, Edoardo Persichetti, and Alexander Schaub. "On the Performance and Security of Multiplication in GF(2N)." Cryptography 2, no. 3 (September 18, 2018): 25. http://dx.doi.org/10.3390/cryptography2030025.
Full textGompert, David C., and Martin Libicki. "Towards a Quantum Internet: Post-pandemic Cyber Security in a Post-digital World." Survival 63, no. 1 (January 2, 2021): 113–24. http://dx.doi.org/10.1080/00396338.2021.1881257.
Full textAlgazy, Kunbolat, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1." Computers 13, no. 1 (January 16, 2024): 26. http://dx.doi.org/10.3390/computers13010026.
Full textGorbenko, I. D., O. G. Kachko, O. V. Potii, Yu I. Gorbenko, V. A. Ponomar, M. V. Yesina, I. V. Stelnik, S. O. Kandiy, and К. O. Kuznetsova. "Substantiation and proposals for the selection, improvement and standardization of the post-quantum electronic signature mechanism at the national and international levels." Radiotekhnika, no. 207 (December 24, 2021): 5–26. http://dx.doi.org/10.30837/rt.2021.4.207.01.
Full textFarooq, Sana, Ayesha Altaf, Faiza Iqbal, Ernesto Bautista Thompson, Debora Libertad Ramírez Vargas, Isabel de la Torre Díez, and Imran Ashraf. "Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms." Sensors 23, no. 12 (June 6, 2023): 5379. http://dx.doi.org/10.3390/s23125379.
Full textThanalakshmi, P., A. Rishikhesh, Joel Marion Marceline, Gyanendra Prasad Joshi, and Woong Cho. "A Quantum-Resistant Blockchain System: A Comparative Analysis." Mathematics 11, no. 18 (September 17, 2023): 3947. http://dx.doi.org/10.3390/math11183947.
Full textYan Jin, 阎金, 王晓凯 Wang Xiaokai, 郭大波 Guo Dabo, and 孙艺 Sun Yi. "Security Analysis of Post-Processing in Quantum Gaussian Key Distributed." Acta Optica Sinica 36, no. 3 (2016): 0327003. http://dx.doi.org/10.3788/aos201636.0327003.
Full textTzinos, Iraklis, Konstantinos Limniotis, and Nicholas Kolokotronis. "Evaluating the performance of post-quantum secure algorithms in the TLS protocol." Journal of Surveillance, Security and Safety 3, no. 3 (2022): 101–27. http://dx.doi.org/10.20517/jsss.2022.15.
Full textChandramohan Kanmani Pappa, Dasthegir Nasreen Banu, Kumar Vaishnavi, Susila Nagarajan, Manivannan Karunakaran, and Perisetla Kandaswamy Hemalatha. "A Novel Approach for Block Chain Technology based Cyber Security in Cloud Storage Using Hash Function." Journal of Advanced Research in Applied Sciences and Engineering Technology 32, no. 3 (October 2, 2023): 178–89. http://dx.doi.org/10.37934/araset.32.3.178189.
Full textWang, Hao, Yu Li, and Li-Ping Wang. "Post-Quantum Secure Password-Authenticated Key Exchange Based on Ouroboros." Security and Communication Networks 2022 (July 14, 2022): 1–11. http://dx.doi.org/10.1155/2022/9257443.
Full textGarcía, Víctor, Santiago Escobar, Kazuhiro Ogata, Sedat Akleylek, and Ayoub Otmani. "Modelling and verification of post-quantum key encapsulation mechanisms using Maude." PeerJ Computer Science 9 (September 19, 2023): e1547. http://dx.doi.org/10.7717/peerj-cs.1547.
Full textTran, Duong Dinh, Canh Minh Do, Santiago Escobar, and Kazuhiro Ogata. "Hybrid post-quantum Transport Layer Security formal analysis in Maude-NPA and its parallel version." PeerJ Computer Science 9 (September 22, 2023): e1556. http://dx.doi.org/10.7717/peerj-cs.1556.
Full textDayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese, and Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography." Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.
Full text