To see the other types of publications on this topic, follow the link: Quantum security definitions.

Journal articles on the topic 'Quantum security definitions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Quantum security definitions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Arapinis, Myrto, Nikolaos Lamprou, Elham Kashefi, and Anna Pappa. "Definitions and Security of Quantum Electronic Voting." ACM Transactions on Quantum Computing 2, no. 1 (2021): 1–33. http://dx.doi.org/10.1145/3450144.

Full text
Abstract:
Recent advances indicate that quantum computers will soon be reality. Motivated by this ever more realistic threat for existing classical cryptographic protocols, researchers have developed several schemes to resist “quantum attacks.” In particular, for electronic voting (e-voting), several schemes relying on properties of quantum mechanics have been proposed. However, each of these proposals comes with a different and often not well-articulated corruption model, has different objectives, and is accompanied by security claims that are never formalized and are at best justified only against spe
APA, Harvard, Vancouver, ISO, and other styles
2

Arrazola, Juan Miguel, Petros Wallden, and Erika Andersson. "Multiparty quantum signature schemes." Quantum Information and Computation 16, no. 5&6 (2016): 435–64. http://dx.doi.org/10.26421/qic16.5-6-3.

Full text
Abstract:
Digital signatures are widely used in electronic communications to secure important tasks such as financial transactions, software updates, and legal contracts. The signature schemes that are in use today are based on public-key cryptography and derive their security from computational assumptions. However, it is possible to construct unconditionally secure signature protocols. In particular, using quantum communication, it is possible to construct signature schemes with security based on fundamental principles of quantum mechanics. Several quantum signature protocols have been proposed, but n
APA, Harvard, Vancouver, ISO, and other styles
3

RENNER, RENATO. "SECURITY OF QUANTUM KEY DISTRIBUTION." International Journal of Quantum Information 06, no. 01 (2008): 1–127. http://dx.doi.org/10.1142/s0219749908003256.

Full text
Abstract:
Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptog
APA, Harvard, Vancouver, ISO, and other styles
4

Schanck, John M., William Whyte, and Zhenfei Zhang. "Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world." Proceedings on Privacy Enhancing Technologies 2016, no. 4 (2016): 219–36. http://dx.doi.org/10.1515/popets-2016-0037.

Full text
Abstract:
Abstract We propose a circuit extension handshake for Tor that is forward secure against adversaries who gain quantum computing capabilities after session negotiation. In doing so, we refine the notion of an authenticated and confidential channel establishment (ACCE) protocol and define pre-quantum, transitional, and post-quantum ACCE security. These new definitions reflect the types of adversaries that a protocol might be designed to resist. We prove that, with some small modifications, the currently deployed Tor circuit extension handshake, ntor, provides pre-quantum ACCE security. We then p
APA, Harvard, Vancouver, ISO, and other styles
5

He, Chenfeng, Fatna Kouider, and Péter Kutas. "Updatable threshold encryption from isogenies." Annales Universitatis Scientiarum Budapestinensis de Rolando Eötvös Nominatae. Sectio computatorica 57 (2024): 69–99. https://doi.org/10.71352/ac.57.069.

Full text
Abstract:
In this paper, we propose a new primitive called updatable threshold encryption (UTE) which is motivated by real-world applications. Namely one would like to encrypt extremely sensitive data, handle post-compromise and forward security and distribute trust amongst many parties for decryption. As one is interested in long-term security we also would like the scheme to be quantum-resistant. UTE can be seen as a variant of updatable encryption (UE) with certain threshold properties. We introduce algorithms and security definitions for UTE and provide an instantiation with cryptographic group acti
APA, Harvard, Vancouver, ISO, and other styles
6

Alagic, Gorjan, Tommaso Gagliardoni, and Christian Majenz. "Can you sign a quantum state?" Quantum 5 (December 16, 2021): 603. http://dx.doi.org/10.22331/q-2021-12-16-603.

Full text
Abstract:
Cryptography with quantum states exhibits a number of surprising and counterintuitive features. In a 2002 work, Barnum et al. argue that these features imply that digital signatures for quantum states are impossible (Barnum et al., FOCS 2002). In this work, we ask: can all forms of signing quantum data, even in a possibly weak sense, be completely ruled out? We give two results which shed significant light on this basic question.First, we prove an impossibility result for digital signatures for quantum data, which extends the result of Barnum et al. Specifically, we show that no nontrivial com
APA, Harvard, Vancouver, ISO, and other styles
7

Soumitra, Bhattacharya. "Cryptology and Information Security - Past, Present, and Future Role in Society." International Journal on Cryptography and Information Security (IJCIS) 9, no. 1/2 (2019): 13–36. https://doi.org/10.5281/zenodo.3341012.

Full text
Abstract:
This article provides a general introduction to the subject of Cryptology, Crytography and Crytoanalysis and explains the terminology and the practical application of security techniques… In recorded History , technological innovations have revolutionized societies. The printing press is an often-cited example of the great impact one humble person’s invention can have on ruling dynasties, world religions, and personal life.. Quantum encryption could rival Guttenberg’s printing press in its impact. Cryptology has a fascinating History., In Warfare Cryptography is a broad, sti
APA, Harvard, Vancouver, ISO, and other styles
8

Tejesh Raju Peruri, Rajesh Jujjuvarapu, Rishi Macha, Rishi Macha, Dinesh Balusu, and Hari Nagendra Nerusu. "Cryptographic Algorithms and Protocols: Evolution and Future Trend." International Research Journal on Advanced Engineering and Management (IRJAEM) 3, no. 06 (2025): 2253–55. https://doi.org/10.47392/irjaem.2025.0354.

Full text
Abstract:
This chapter provides a thorough analysis of cryptographic protocols and algorithms, tracing their development from antiquated to contemporary approaches and predicting emerging developments. It starts with some basic definitions and emphasizes how cryptography uses mathematical operations to encrypt and decrypt data in order to guarantee data secrecy, integrity, and validity. The historical progression demonstrates how the development of symmetric key algorithms (like DES, AES) and asymmetric key algorithms (like RSA, ECC)—driven by advances in computing power and the growing complexity of se
APA, Harvard, Vancouver, ISO, and other styles
9

Kent, Adrian. "S-money: virtual tokens for a relativistic economy." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 475, no. 2225 (2019): 20190170. http://dx.doi.org/10.1098/rspa.2019.0170.

Full text
Abstract:
We propose definitions and implementations of ‘S-money’—virtual tokens designed for high-value fast transactions on networks with relativistic or other trusted signalling constraints, defined by inputs that in general are made at many network points, some or all of which may be space-like separated. We argue that one significant way of characterizing types of money in space–time is via the ‘summoning’ tasks they can solve: that is, how flexibly the money can be propagated to a desired space–time point in response to relevant information received at various space–time points. We show that S-mon
APA, Harvard, Vancouver, ISO, and other styles
10

Xin, Xiangjun, Qinglan Yang, and Fagen Li. "Quantum proxy signature with provable security." Modern Physics Letters A 35, no. 24 (2020): 2050197. http://dx.doi.org/10.1142/s0217732320501977.

Full text
Abstract:
A quantum proxy signature scheme makes the proxy signer can generate a quantum signature on behalf of the original signer. Although many quantum proxy signature schemes have been proposed, none of them can be formally proved to be secure. There is not even security model for the quantum proxy signatures. Some quantum proxy signature schemes have been proved to be insecure against forgery attacks. In this paper, first, the formal definition and the corresponding security model for the quantum proxy signatures are proposed. Second, based on the Hadamard operator and the controlled NOT operation,
APA, Harvard, Vancouver, ISO, and other styles
11

Kundu, Srijita, and Ernest Y. Z. Tan. "Device-independent uncloneable encryption." Quantum 9 (January 8, 2025): 1582. https://doi.org/10.22331/q-2025-01-08-1582.

Full text
Abstract:
Uncloneable encryption, first introduced by Broadbent and Lord (TQC 2020) is a quantum encryption scheme in which a quantum ciphertext cannot be distributed between two non-communicating parties such that, given access to the decryption key, both parties cannot learn the underlying plaintext. In this work, we introduce a variant of uncloneable encryption in which several possible decryption keys can decrypt a particular encryption, and the security requirement is that two parties who receive independently generated decryption keys cannot both learn the underlying ciphertext. We show that this
APA, Harvard, Vancouver, ISO, and other styles
12

Chen, F. L., and Z. F. Han. "Quantum group signature scheme based on controlled quantum teleportation." International Journal of Quantum Information 14, no. 08 (2016): 1650041. http://dx.doi.org/10.1142/s0219749916500416.

Full text
Abstract:
Group signature scheme is a method of allowing a member of a group to sign a message anonymously on behalf of the group. The group administrator is in charge of adding group members and has the ability to reveal the original signer in the event of disputes. Based on controlled quantum teleportation with three-particle entangled W states, we propose a new quantum group signature scheme with designated receiver. Security analysis proves that the proposed scheme possesses the characteristics of group signature and resists the usual attacks. Compared with previous proposed schemes, this scheme fol
APA, Harvard, Vancouver, ISO, and other styles
13

Czerwinski, Artur. "Quantum Perspective on Digital Money: Towards a Quantum-Powered Financial System." Telecom 6, no. 3 (2025): 50. https://doi.org/10.3390/telecom6030050.

Full text
Abstract:
Quantum money represents an innovative approach to currency by encoding economic value within the quantum states of physical systems, utilizing the principles of quantum mechanics to enhance security, integrity, and transferability. This perspective article explores the definition and properties of quantum money. We analyze the process of transferring quantum money via quantum teleportation, using terrestrial and satellite-based quantum networks. Furthermore, we consider the impact of quantum money on the modern banking system, particularly in money creation. Finally, we conduct an analysis to
APA, Harvard, Vancouver, ISO, and other styles
14

Jiang, Yazhuo, Tao Shang, Yao Tang, and Jianwei Liu. "Quantum Obfuscation of Generalized Quantum Power Functions with Coefficient." Entropy 25, no. 11 (2023): 1524. http://dx.doi.org/10.3390/e25111524.

Full text
Abstract:
Quantum obfuscation is one of the important primitives in quantum cryptography that can be used to enhance the security of various quantum cryptographic schemes. The research on quantum obfuscation focuses mainly on the obfuscatability of quantum functions. As a primary quantum function, the quantum power function has led to the development of quantum obfuscation because it is applicable to construct new obfuscation applications such as quantum encryption schemes. However, the previous definition of quantum power functions is constrained and cannot be beneficial to the further construction of
APA, Harvard, Vancouver, ISO, and other styles
15

Cao, Zhu. "Quantum private function evaluation." New Journal of Physics 25, no. 10 (2023): 103027. http://dx.doi.org/10.1088/1367-2630/acffec.

Full text
Abstract:
Abstract Private function evaluation (PFE) is a task that aims to obtain the output of a function while keeping the function secret. So far its quantum analog has not yet been articulated. In this study, we initiate the study of quantum PFE (QPFE), the quantum analog of classical PFE. We give a formal definition of QPFE and present two schemes together with their security proofs. We then give an experimental demonstration of the scheme. Finally we apply QPFE to quantum copy protection to illustrate its usage.
APA, Harvard, Vancouver, ISO, and other styles
16

Pachankis, Y. "Theory on Extremal Nucleon Heuristics to Psychiatry." European Psychiatry 66, S1 (2023): S282. http://dx.doi.org/10.1192/j.eurpsy.2023.637.

Full text
Abstract:
IntroductionThe theorization focuses on the climate change’s influence to neurobiology. In modern societies, environmental nucleon generates in everyday activities from computers to industrial pollution. The subtle psychiatric changes can be categorized into: 1) the change of media in consciousness formation processes from cognition, such as from paper to electronic reading and from linguistics to coding; 2) activity changes in local reciprocal environment especially in places undergoing industrialization or developmental energy sources; 3) global exchanges underlying the current definitions o
APA, Harvard, Vancouver, ISO, and other styles
17

Zhang, Hongliang, Dongxiao Quan, Changhua Zhu, and Zhigang Li. "A Quantum Cryptography Communication Network Based on Software Defined Network." ITM Web of Conferences 17 (2018): 01008. http://dx.doi.org/10.1051/itmconf/20181701008.

Full text
Abstract:
With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD) is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN) is a new type of network architect
APA, Harvard, Vancouver, ISO, and other styles
18

Gutoski, Gus, Ansis Rosmanis, and Jamie Sikora. "Fidelity of quantum strategies with applications to cryptography." Quantum 2 (September 3, 2018): 89. http://dx.doi.org/10.22331/q-2018-09-03-89.

Full text
Abstract:
We introduce a definition of the fidelity function for multi-round quantum strategies, which we call the strategy fidelity, that is a generalization of the fidelity function for quantum states. We provide many properties of the strategy fidelity including a Fuchs-van de Graaf relationship with the strategy norm. We also provide a general monotinicity result for both the strategy fidelity and strategy norm under the actions of strategy-to-strategy linear maps. We illustrate an operational interpretation of the strategy fidelity in the spirit of Uhlmann's Theorem and discuss its application to t
APA, Harvard, Vancouver, ISO, and other styles
19

Smushkin, A. B. "Information Security of Electronic Document Flow in Criminal Proceedings." Actual Problems of Russian Law 20, no. 4 (2025): 146–56. https://doi.org/10.17803/1994-1471.2025.173.4.146-156.

Full text
Abstract:
The paper examines the state and prospects of ensuring the security of electronic document flow in criminal proceedings in the context of the digital transformation of law enforcement agencies. First, threats to information security are characterized. The regulatory framework for ensuring safety has been defined, and attention has been given to organizational issues. It is stated that organizational means of ensuring security include the definition and regulatory consolidation of the circle of persons allowed to work with electronic document flow, as well as the prevention of the impact on inf
APA, Harvard, Vancouver, ISO, and other styles
20

Wang, Yifan. "State-of-art applications and the function of quantum entanglement in quantum information." Theoretical and Natural Science 10, no. 1 (2023): 9–15. http://dx.doi.org/10.54254/2753-8818/10/20230302.

Full text
Abstract:
Quantum information is a cutting-edge technology that has numerous applications. It mainly makes usage of some quantum entanglement characteristics and uses the quantum entangled state as a carrier for information transfer. Therefore, compared to traditional information, quantum information has excellent features, e.g., stronger security and reduced susceptibility to interference. This article introduces the definition, concept, characteristics and history of quantum entanglement and quantum information. To be specific, this study lists the applications of quantum entanglement in communication
APA, Harvard, Vancouver, ISO, and other styles
21

Xie, Congge, Jian Weng, and Jinming Wen. "Scalable Revocable Identity-Based Signature Scheme with Signing Key Exposure Resistance from Lattices." Security and Communication Networks 2020 (January 14, 2020): 1–11. http://dx.doi.org/10.1155/2020/1743421.

Full text
Abstract:
In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new definition, many scalable RIBS schemes with signing key exposure resistance were proposed. However, the security of these schemes is based on traditional complexity assumption, which is not secure against attacks in the quantum era. Lattice-based cryptography has many attractive features, and it is believed to be secure against quantum computing attacks. We reviewed existing lattice-based RIBS schemes and found that all these schemes are vulne
APA, Harvard, Vancouver, ISO, and other styles
22

Tomamichel, Marco, and Anthony Leverrier. "A largely self-contained and complete security proof for quantum key distribution." Quantum 1 (July 14, 2017): 14. http://dx.doi.org/10.22331/q-2017-07-14-14.

Full text
Abstract:
In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the stateof-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible resource for researchers interested in a security analysis of quantum cryptographic protocols that takes into account finite resource effects. For this purpose we collect and clarify several arguments spr
APA, Harvard, Vancouver, ISO, and other styles
23

Broadbent, Anne. "Delegating private quantum computations." Canadian Journal of Physics 93, no. 9 (2015): 941–46. http://dx.doi.org/10.1139/cjp-2015-0030.

Full text
Abstract:
We give a protocol for the delegation of quantum computation on encrypted data. More specifically, we show that in a client–server scenario, where the client holds the encryption key for an encrypted quantum register held by the server, it is possible for the server to perform a universal set of quantum gates on the quantum data. All Clifford group gates are non-interactive, while the remaining non-Clifford group gate that we implement (the π/8 gate) requires the client to prepare and send a single random auxiliary qubit (chosen among four possibilities), and exchange classical communication.
APA, Harvard, Vancouver, ISO, and other styles
24

Hu, Yanglin, Yingkai Ouyang, and Marco Tomamichel. "Privacy and correctness trade-offs for information-theoretically secure quantum homomorphic encryption." Quantum 7 (April 13, 2023): 976. http://dx.doi.org/10.22331/q-2023-04-13-976.

Full text
Abstract:
Quantum homomorphic encryption, which allows computation by a server directly on encrypted data, is a fundamental primitive out of which more complex quantum cryptography protocols can be built. For such constructions to be possible, quantum homomorphic encryption must satisfy two privacy properties: data privacy which ensures that the input data is private from the server, and circuit privacy which ensures that the ciphertext after the computation does not reveal any additional information about the circuit used to perform it, beyond the output of the computation itself. While circuit privacy
APA, Harvard, Vancouver, ISO, and other styles
25

Gorbenko, Yu I., M. V. Yesina, V. A. Ponomar, I. D. Gorbenko, and E. Yu Kapt'ol. "Scientific and methodological bases of analysis, evaluation and results of comparison of existing and promising (post-quantum) asymmetric cryptographic primitives of electronic signature, protocols of asymmetric encryption and key encapsulation protocols." Radiotekhnika, no. 212 (March 28, 2023): 42–65. http://dx.doi.org/10.30837/rt.2023.1.212.05.

Full text
Abstract:
Currently, world civilization is taking significant steps in science and practice related to quantum calculations. Significant steps are being taken to achieve the competitive advantage of countries in the field of quantum information science and the practice of introducing quantum technologies. Scientific and practical research is first aimed at reducing the risks related to quantum computers on cybersecurity, economic and national security. Although the full range of quantum computers is still unknown, it is obvious that further technological and scientific leadership of states will at least
APA, Harvard, Vancouver, ISO, and other styles
26

Algazy, Kunbolat, Kairat Sakan, Saule Nyssanbayeva, and Oleg Lizunov. "Syrga2: Post-Quantum Hash-Based Signature Scheme." Computation 12, no. 6 (2024): 125. http://dx.doi.org/10.3390/computation12060125.

Full text
Abstract:
This paper proposes a new post-quantum signature scheme, Syrga2, based on hash functions. As known, existing post-quantum algorithms are classified based on their structures. The proposed Syrga2 scheme belongs to the class of multi-use signatures with state retention. A distinctive feature of state-retaining signatures is achieving a compromise between performance and signature size. This scheme enables the creation of a secure signature for r messages using a single pair of secret and public keys. The strength of signature algorithms based on hash functions depends on the properties of the ha
APA, Harvard, Vancouver, ISO, and other styles
27

Liu, Yonghong. "Group and Cipher in Wormhole and Quantum Entanglement." European Journal of Pure and Applied Mathematics 14, no. 2 (2021): 521–36. http://dx.doi.org/10.29020/nybg.ejpam.v14i2.3972.

Full text
Abstract:
In this article, we present wormholes cryptosystems (WCS). The first is the wormhole key distribution centre theorem, which asserts that the WCS is a public key group. The second is the security theorem, which asserts that the WCS are a one-way function. The third is new version of the definition for the WCS, and we introduce the notion of groups of WCS. The fourth ingredient is the encryption algorithm and decryption algorithm, and design principle. Here, we present a toy example to illustrate the computation of these encryptions and decryptions. The finally we present the unsymmetrical WCS t
APA, Harvard, Vancouver, ISO, and other styles
28

Song, Yaqi, and Li Yang. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer." Applied Sciences 8, no. 10 (2018): 1990. http://dx.doi.org/10.3390/app8101990.

Full text
Abstract:
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which exe
APA, Harvard, Vancouver, ISO, and other styles
29

Yesina, M. V., S. O. Kandiy, E. V. Ostryanska, and I. D. Gorbenko. "Generation of general system parameters for Rainbow electronic signature scheme for 384 and 512 security bits." Radiotekhnika, no. 204 (April 9, 2021): 16–23. http://dx.doi.org/10.30837/rt.2021.1.204.02.

Full text
Abstract:
Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems: asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a
APA, Harvard, Vancouver, ISO, and other styles
30

Wang, Tianyi, and Zetong Xu. "The application of group theory behind modern cryptography." Theoretical and Natural Science 13, no. 1 (2023): 195–201. http://dx.doi.org/10.54254/2753-8818/13/20240844.

Full text
Abstract:
The importance of cryptography and securing data has become increasingly important, and the safety of previous cryptographic methods are also being questioned. In the past few decades, with the rise of modern mathematical tools, notably group theory, cryptography has quickly advanced to more complex and safer levels. This paper will begin by recalling the definition and some terminology about groups. Then, it will summarize two of the most used cryptography systems with underlying group theory: the Diffie-Hellman Key Exchange Protocol, together with one of its variants, the Ko-Lee-Cheon-Han-Ka
APA, Harvard, Vancouver, ISO, and other styles
31

Škorić, Boris, and Manon de Vries. "Quantum Key Recycling with 8-state encoding (The Quantum One-Time Pad is more interesting than we thought)." International Journal of Quantum Information 15, no. 03 (2017): 1750016. http://dx.doi.org/10.1142/s0219749917500162.

Full text
Abstract:
Perfect encryption of quantum states using the Quantum One-Time Pad (QOTP) requires two classical key bits per qubit. Almost-perfect encryption, with information-theoretic security, requires only slightly more than 1. We slightly improve lower bounds on the key length. We show that key length [Formula: see text] suffices to encrypt [Formula: see text] qubits in such a way that the cipherstate’s [Formula: see text]-distance from uniformity is upperbounded by [Formula: see text]. For a stricter security definition involving the [Formula: see text]-norm, we prove sufficient key length [Formula: s
APA, Harvard, Vancouver, ISO, and other styles
32

Gavrilova, Alla, Iryna Aksonova, Yuliia Khokhlachova, Tetiana Milevska, and Sergii Dunaiev. "RATIONALE FOR IMPROVING AUTHENTICATION PROTOCOLS IN THE CONDITIONS OF POST-QUANTUM CRYPTOGRAPHY." Ukrainian Scientific Journal of Information Security 30, no. 1 (2024): 130–39. http://dx.doi.org/10.18372/2225-5036.30.18614.

Full text
Abstract:
The paper studies the relevance of the issues of encrypting confidential data for their transmission over unsecured channels of information and communication networks. An analysis of encrypted information exchange on the Internet based on the Google service was carried out in terms of the volume of encrypted web traffic. It is concluded that the difference in traffic volumes between countries is due to the popularity of the types of devices used, the geographic access infrastructure, as well as the availability of software that provides modern types of encryptions. The role of the HTTPS protoc
APA, Harvard, Vancouver, ISO, and other styles
33

Alahmar, Haeder Talib Mahde. "Quantum-enhanced Federated Learning for Ethical Medical Image Analysis." Asian Journal of Research in Computer Science 18, no. 5 (2025): 257–68. https://doi.org/10.9734/ajrcos/2025/v18i5653.

Full text
Abstract:
Quantum-Enhanced Federated Learning for Real-Time Medical Image Analysis with Ethical AI Governance is a nascent approach combining the principles of federated learning and quantum computing to transform the medical image analysis sector with due regard to the most critical ethical principles. Reflecting on the definition, federated learning is an approach that allows several institutions to jointly train machine learning models without the need to share any patient's data. Therefore, FL is the industry-institution strategic tool that allows for a higher level of privacy security in healthcare
APA, Harvard, Vancouver, ISO, and other styles
34

Horlynskyi, Viktor, та Borys Horlynskyi. "Сonstitution of national cyber space and its educational significance for cyber security professionals". Collection "Information Technology and Security" 11, № 1 (2023): 69–83. http://dx.doi.org/10.20535/2411-1031.2023.11.1.283710.

Full text
Abstract:
It is shown that the construction of an established system of cybersecurity of the state in the context of globalization, development of information technologies, transfer of “hybrid wars” to cyberspace, requires improving the quality of training, on which depends the reliability of national cyberspace. It is specified that the key indicator of qualification of specialists in the field of cybersecurity is competence, but their final definition and actual content, in accordance with the requirements of rapid technical and technological development, requires substantiation of theoretical princip
APA, Harvard, Vancouver, ISO, and other styles
35

Uday, Pratap Singh. "A study of Nuclear Doctrine of India." RESEARCH REVIEW International Journal of Multidisciplinary 03, no. 09 (2018): 639–42. https://doi.org/10.5281/zenodo.1435897.

Full text
Abstract:
India’s Nuclear Doctrine states that a credible nuclear deterrence must be maintained but the means to achieve it have not been specified. If the nuclear deterrence fail then what would be the number and type of nuclear weapons India would require for a punitive second strike. Even if the framework of a nuclear force structure is arrived at then what would be the delivery systems that would be required to maintain the minimum credible deterrence? To maintain an effective credible nuclear deterrence as per our stated Nuclear Doctrine, India needs to maintain a specified number of nuclear
APA, Harvard, Vancouver, ISO, and other styles
36

Manduva, Vinay Chowdary. "Advancing AI in Edge Computing with Graph Neural Networks for Predictive Analytics." Research and Analysis Journal 7, no. 05 (2024): 22–45. https://doi.org/10.18535/raj.v7i05.400.

Full text
Abstract:
The rise of edge computing has transformed the ways in which the data is consumed, analyzed and utilized with the possibilities of decision making at the point when they come into the creation. However, the traditional machine learning approaches are not suitable in the modern smart applications like smart cities, health care, and IoT due to the dynamic, distributed and resource limited nature of the edges. As a result, existing machine learning techniques fall short of handling these issues, and Graph Neural Networks (GNNs), are the solution to these challenges due to their ability to model a
APA, Harvard, Vancouver, ISO, and other styles
37

Shen, Zepeng, Zhiyuan Wang, Jiajia Chew, Ke Hu, and Yong Wang. "Artificial Intelligence Empowering Robo-Advisors: A Data-Driven Wealth Management Model Analysis." International Journal of Management Science Research 8, no. 3 (2025): 1–12. https://doi.org/10.53469/ijomsr.2025.08(03).01.

Full text
Abstract:
In the digital age, the rapid development of financial technology has brought new opportunities to wealth management, especially with the emergence of robo-advisors as an innovative wealth management model that is increasingly favored by investors. The application of artificial intelligence (AI) in robo-advisors has transformed the traditional wealth management model, making it more intelligent, personalized, and automated. This paper aims to explore how artificial intelligence empowers robo-advisors and analyze the data-driven wealth management model. First, the definition and development his
APA, Harvard, Vancouver, ISO, and other styles
38

Nape, Isaac, Valeria Rodríguez-Fajardo, Feng Zhu, Hsiao-Chih Huang, Jonathan Leach, and Andrew Forbes. "Measuring dimensionality and purity of high-dimensional entangled states." Nature Communications 12, no. 1 (2021). http://dx.doi.org/10.1038/s41467-021-25447-0.

Full text
Abstract:
AbstractHigh-dimensional entangled states are promising candidates for increasing the security and encoding capacity of quantum systems. While it is possible to witness and set bounds for the entanglement, precisely quantifying the dimensionality and purity in a fast and accurate manner remains an open challenge. Here, we report an approach that simultaneously returns the dimensionality and purity of high-dimensional entangled states by simple projective measurements. We show that the outcome of a conditional measurement returns a visibility that scales monotonically with state dimensionality
APA, Harvard, Vancouver, ISO, and other styles
39

"DEFINING ISSUES OF CRYPTOGRAPHIC AND TECHNICAL INFORMATION SECURITY, CYBERSECURITY AND COUNTERING TECHNICAL INTELLIGENCE." State Formation, no. 1 (2022). http://dx.doi.org/10.26565/1992-2337-2022-1-04.

Full text
Abstract:
Today, the implementation of measures for cybersecurity of information and communication systems and critical infrastructure of the state, countering and responding to computer incidents and cyber influences - remains one of the major tasks in the field of information security and cybersecurity of the state. Defining the directions of Ukraine᾿s foreign policy in the field of cybersecurity, the Strategy establishes that Ukraine will intensify its participation and partnership in international processes of standardization and certification in the field of cybersecurity, increase its “presence” i
APA, Harvard, Vancouver, ISO, and other styles
40

Nadeem, Mohd, Masood Ahmad, Syed Anas Ansar, Prabhash Chandra Pathak, Rajeev Kumar, and Raees Ahmad Khan. "Security Evaluation of Software by Using Fuzzy-TOPSIS through Quantum Criteria." Journal of Fuzzy Logic and Modeling in Engineering 02 (August 17, 2023). http://dx.doi.org/10.2174/2666294902666230817162030.

Full text
Abstract:
aims: Quantum computer development attracts the security experts of software. The rapid development of number of qubit in quantum computer makes the present security mechanism of software insecure. Software developers need to pay attention to the development of quantum computers in terms of software security. background: Software security evaluation focuses on the fundamental security features of software as well as the quantum enable security alternatives. The software security evaluation is the most crucial part of surveying, controlling, and administering security in order to further improv
APA, Harvard, Vancouver, ISO, and other styles
41

Abdolmaleki, Behzad, Céline Chevalier, Ehsan Ebrahimi, Giulio Malavolta, and Quoc-Huy Vu. "On Quantum Simulation-Soundness." IACR Communications in Cryptology 1, no. 4 (2025). https://doi.org/10.62056/a66ce0iuc.

Full text
Abstract:
Non-interactive zero-knowledge (NIZK) proof systems are a cornerstone of modern cryptography, but their security has received little attention in the quantum settings. Motivated by improving our understanding of this fundamental primitive against quantum adversaries, we propose a new definition of security against quantum adversary. Specifically, we define the notion of quantum simulation soundness (SS-NIZK), that allows the adversary to access the simulator in superposition. We show a separation between post-quantum and quantum security of SS-NIZK, and prove that Sahai’s construction for SS-N
APA, Harvard, Vancouver, ISO, and other styles
42

Pan, Chuyue, Tao Shang, and Yuanjing Zhang. "Universal quantum obfuscation for quantum non-linear functions." Frontiers in Physics 10 (January 4, 2023). http://dx.doi.org/10.3389/fphy.2022.1048832.

Full text
Abstract:
Research on quantum cryptography has burgeoned in the recent decades and combined quantum mechanics and cryptography theory. Among the existing quantum cryptographic primitives, quantum obfuscation is an emergent force to be reckoned with. Quantum obfuscation means obfuscating a circuit by quantum mechanics to improve security. It is used to hide functionality and prevent the reverse engineering of quantum circuits. However, research studies on the construction of quantum obfuscation are relatively immature due to its difficulty in implementation and application. Also, the obfuscation for quan
APA, Harvard, Vancouver, ISO, and other styles
43

Hyman, Prue. "A Living Wage - The Current New Zealand Campaign and the International Background." Labour, Employment and Work in New Zealand, January 1, 2013. http://dx.doi.org/10.26686/lew.v0i0.1974.

Full text
Abstract:
In a paper to LEW10, I asked why the concept of a living wage, formerly prevalent in New Zealand discourse, was no longer a common slogan – and suggested that it might be politic for it to be revived as a campaigning tool in the context of overseas activity. Exactly ten years later, such a campaign, led by the Service and Food Workers Union (SFWU) and with widespread union and community group support, is well under way, inspired partly by successes overseas. For example, the London Olympics used the living wage principle, while many UK local government authorities including the Greater London
APA, Harvard, Vancouver, ISO, and other styles
44

Sun, Shi-Hai, Zhi-Yu Tian, Mei-Sheng Zhao, and Yan Ma. "Security evaluation of quantum key distribution with weak basis-choice flaws." Scientific Reports 10, no. 1 (2020). http://dx.doi.org/10.1038/s41598-020-75159-6.

Full text
Abstract:
Abstract Quantum key distribution (QKD) can share an unconditional secure key between two remote parties, but the deviation between theory and practice will break the security of the generated key. In this paper, we evaluate the security of QKD with weak basis-choice flaws, in which the random bits used by Alice and Bob are weakly controlled by Eve. Based on the definition of Li et al. (Sci Rep 5:16200, 2015) and GLLP’s analysis, we obtain a tight and analytical bound to estimate the phase error and key rate for both the single photon source and the weak coherent source. Our approach largely i
APA, Harvard, Vancouver, ISO, and other styles
45

Wang, Yang, and Mingqiang Wang. "Improved AB‐CPREs with Revocability and HRA Security under LWE." IET Information Security 2024, no. 1 (2024). http://dx.doi.org/10.1049/2024/4333883.

Full text
Abstract:
Attribute‐based conditional proxy re‐encryption protocols (AB‐CPREs) enable a delegator to delegate his decryption rights via different policies and grant the data owner greater flexibility in allocating their encrypted private data stored in the cloud. However, existing lattice‐based AB‐CPREs suffer from some drawbacks such as large parameters and weak passive securities. To the best of our knowledge, the first quantum‐safe key‐policy AB‐CPREs with polynomially bounded parameters (for certain NC 0 circuits/policies) that is selective attribute secure against honest re‐encryption attacks (HRA)
APA, Harvard, Vancouver, ISO, and other styles
46

Yesina, M. V., S. G. Vdovenko, and I. D. Gorbenko. "MODELS OF SECURITY OF POST-QUANTUM ASYMMETRIC ENCUSSION BASED ON INDISTINGUISHABILITY." Проблеми створення, випробування, застосування та експлуатації складних інформаційних систем, March 29, 2019, 15–26. http://dx.doi.org/10.46972/2076-1546.2019.16.02.

Full text
Abstract:
The article takes a verifier of equivalence of the quality of indistinguishability (uncertainty) of the semantic security for the cryptosystems defense against of attacker's cryptanalyses based on matched (selected) open text. The issues of analysis and research of security models of post-quantum cryptoalgorithms in relation to cryptoprimitives of all types, the definition of criteria for assessing their compliance with different security models (according to different types of crypto-transformations) are relevant and of practical importance. The indistinguishability (uncertainty) of encrypted
APA, Harvard, Vancouver, ISO, and other styles
47

Bansal, Nikhil, Wai-Keong Mok, Kishor Bharti, Dax Enshan Koh, and Tobias Haug. "Pseudorandom Density Matrices." PRX Quantum 6, no. 2 (2025). https://doi.org/10.1103/prxquantum.6.020322.

Full text
Abstract:
Pseudorandom states (PRSs) are state ensembles that cannot be efficiently distinguished from Haar-random states. However, the definition of PRSs has been limited to pure states and lacks robustness against noise. In this work, we introduce pseudorandom density matrices (PRDMs), ensembles of n-qubit states that are computationally indistinguishable from the generalized Hilbert-Schmidt ensemble (GHSE), which is constructed from (n+m)-qubit Haar random states with m qubits traced out. For m=0, PRDMs are equivalent to PRSs, whereas for m=ω(logn), PRDMs are computationally indistinguishable from t
APA, Harvard, Vancouver, ISO, and other styles
48

Leermakers, Daan, and Boris Škorić. "Two-way unclonable encryption with a vulnerable sender." International Journal of Quantum Information 20, no. 02 (2022). http://dx.doi.org/10.1142/s0219749921500374.

Full text
Abstract:
Unclonable Encryption, introduced by Gottesman in 2003 [Quantum Inform. Comput. 3 (2003) 581], is a quantum protocol that guarantees the secrecy of a successfully transferred classical message even when all keys leak at a later time. We propose an Unclonable Encryption protocol with the additional property that the sender’s key material is allowed to leak even in the case of an unsuccessful run. This extra feature makes it possible to achieve secure quantum encryption even when one of the parties is unable to protect its keys against after-protocol theft. Such an asymmetry occurs e.g. in case
APA, Harvard, Vancouver, ISO, and other styles
49

Elechi, Promise, Solomon Malcolm Ekolama, Ela Okowa, and Shadrack Kukuchuku. "A review of emerging technologies in wireless communication systems." Innovation and Emerging Technologies 12 (January 2025). https://doi.org/10.1142/s2737599425500057.

Full text
Abstract:
This article reviews emerging technologies in wireless communication systems, focusing on their key concepts, principles, use cases, and challenges. It examines relevant studies in the telecommunication sector, with a focus on technologies that enhance connectivity, performance, and innovative applications across industries. The review highlights advancements such as fifth-generation (5G) networks, which offer faster data speeds, lower latency, and increased network capacity, enabling the development of applications like autonomous vehicles, smart cities, and Internet of Things (IoT) devices.
APA, Harvard, Vancouver, ISO, and other styles
50

P., S. Aithal, and Aithal Shubhrajyotsna. "Analysis of Interdependency of ICCT Underlying Technologies and Related New Research Opportunities with Special Emphasis on Cyber Security and Forensic Science." October 11, 2021. https://doi.org/10.5281/zenodo.5560247.

Full text
Abstract:
Information Communication and Computation technology (ICCT) is a 21st -century name of Information Communication Technology (ICT) covers a broader definition of advances in computer science technologies and covers about twelve underlying emerging technologies. ICCT and Nanotechnologies are considered as building blocks of the Universal Technology System. These 12 underlying technologies include: Artificial intelligence & robotics, Blockchain technology, Data science & business intelligence, Cloud computing, Cybersecurity & forensic science, 3D-printing, Internet of Things, Informat
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!