Articoli di riviste sul tema "Quantum cryptographic protocols"

Segui questo link per vedere altri tipi di pubblicazioni sul tema: Quantum cryptographic protocols.

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Vedi i top-50 articoli di riviste per l'attività di ricerca sul tema "Quantum cryptographic protocols".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Vedi gli articoli di riviste di molte aree scientifiche e compila una bibliografia corretta.

1

Goyal, Rohit. "Quantum Cryptography: Secure Communication Beyond Classical Limits". Journal of Quantum Science and Technology 1, n. 1 (31 marzo 2024): 1–5. http://dx.doi.org/10.36676/jqst.v1.i1.01.

Testo completo
Abstract (sommario):
Quantum cryptography promises secure communication protocols that surpass the limitations of classical cryptography. By leveraging the principles of quantum mechanics, particularly the phenomenon of quantum entanglement and the uncertainty principle, quantum cryptography protocols offer provable security guarantees against eavesdropping attacks. In this paper, we provide an overview of quantum cryptography, discussing its theoretical foundations, key protocols such as quantum key distribution (QKD), and experimental implementations. We highlight the advantages of quantum cryptography over classical cryptographic techniques and explore its potential applications in secure communication networks, financial transactions, and data privacy. Furthermore, we discuss ongoing research efforts and challenges in the practical deployment of quantum cryptography systems, including the development of robust quantum hardware and the integration of quantum cryptographic protocols into existing communication infrastructures. Overall, quantum cryptography holds great promise for enabling secure communication channels that are resilient to quantum attacks, paving the way for a new era of ultra-secure information exchange.
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Chandre, Pankaj R., Bhagyashree D. Shendkar, Sayalee Deshmukh, Sameer Kakade e Suvarna Potdukhe. "Machine Learning-Enhanced Advancements in Quantum Cryptography: A Comprehensive Review and Future Prospects". International Journal on Recent and Innovation Trends in Computing and Communication 11, n. 11s (10 ottobre 2023): 642–55. http://dx.doi.org/10.17762/ijritcc.v11i11s.8300.

Testo completo
Abstract (sommario):
Quantum cryptography has emerged as a promising paradigm for secure communication, leveraging the fundamental principles of quantum mechanics to guarantee information confidentiality and integrity. In recent years, the field of quantum cryptography has witnessed remarkable advancements, and the integration of machine learning techniques has further accelerated its progress. This research paper presents a comprehensive review of the latest developments in quantum cryptography, with a specific focus on the utilization of machine learning algorithms to enhance its capabilities. The paper begins by providing an overview of the principles underlying quantum cryptography, such as quantum key distribution (QKD) and quantum secure direct communication (QSDC). Subsequently, it highlights the limitations of traditional quantum cryptographic schemes and introduces how machine learning approaches address these challenges, leading to improved performance and security. To illustrate the synergy between quantum cryptography and machine learning, several case studies are presented, showcasing successful applications of machine learning in optimizing key aspects of quantum cryptographic protocols. These applicatiocns encompass various tasks, including error correction, key rate optimization, protocol efficiency enhancement, and adaptive protocol selection. Furthermore, the paper delves into the potential risks and vulnerabilities introduced by integrating machine learning with quantum cryptography. The discussion revolves around adversarial attacks, model vulnerabilities, and potential countermeasures to bolster the robustness of machine learning-based quantum cryptographic systems. The future prospects of this combined field are also examined, highlighting potential avenues for further research and development. These include exploring novel machine learning architectures tailored for quantum cryptographic applications, investigating the interplay between quantum computing and machine learning in cryptographic protocols, and devising hybrid approaches that synergistically harness the strengths of both fields. In conclusion, this research paper emphasizes the significance of machine learning-enhanced advancements in quantum cryptography as a transformative force in securing future communication systems. The paper serves as a valuable resource for researchers, practitioners, and policymakers interested in understanding the state-of-the-art in this multidisciplinary domain and charting the course for its future advancements.
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Zhou, Zishuai, Qisheng Guang, Chaohui Gao, Dong Jiang e Lijun Chen. "Measurement-Device-Independent Two-Party Cryptography with Error Estimation". Sensors 20, n. 21 (7 novembre 2020): 6351. http://dx.doi.org/10.3390/s20216351.

Testo completo
Abstract (sommario):
We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification.
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Bukashkin, S. А., e М. А. Cherepniov. "Quantum Computer and Post-Quantum Cryptography". Programmnaya Ingeneria 12, n. 4 (14 luglio 2021): 171–78. http://dx.doi.org/10.17587/prin.12.171-178.

Testo completo
Abstract (sommario):
An overview of the current state of the problem of building a quantum computer and its hypothetical use for breaking cryptographic protocols is presented. The necessary parameters are considered. An overview of existing quantum algorithms and post-quantum cryptographic protocols that are strong with respect to them is presented. The problem of constructing a quantum computer is considered in comparison with the development of the theory and practice of conventional mechanical and electronic computers. The results of contests on the topic of post-quantum cryptography are presented.
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Kushwah, Kirti, Akanksha, Aniket Varshney, Arpit Jain e Astitva Singh. "Simulating the BB84 Protocol". International Journal for Research in Applied Science and Engineering Technology 11, n. 5 (31 maggio 2023): 5916–20. http://dx.doi.org/10.22214/ijraset.2023.52840.

Testo completo
Abstract (sommario):
Abstract: Quantum Key Distribution (QKD) is a cryptographic technique that allows two parties to establish a secure communication channel by using the laws of quantum mechanics. The BB84 protocol is one of the earliest and most widely used QKD protocols that uses the properties of quantum entanglement and superposition to securely exchange cryptographic keys[3] . In this paper, we provide a detailed overview of the BB84 protocol and its implementation. We also discuss the security aspects of the protocol and its vulnerabilities. Finally, we conclude with a discussion of the future prospects and challenges in the field of quantum cryptography
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Okhrimenko, Tetiana, Serhii Dorozhynskyi e Bohdan Horbakha. "ANALYSIS OF QUANTUM SECURE DIRECT COMMUNICATION PROTOCOLS". Computer systems and information technologies, n. 1 (30 marzo 2023): 62–67. http://dx.doi.org/10.31891/csit-2023-1-8.

Testo completo
Abstract (sommario):
The development of modern computer technologies endangers the confidentiality of information, which is usually ensured by traditional cryptographic means. This circumstance forces us to look for new methods of protection. In view of modern trends, quantum cryptography methods can become such alternatives, which allow solving a number of important cryptographic problems, for which the impossibility of solving using only classical (that is, non-quantum) communication has been proven. Quantum cryptography is a branch of quantum informatics that studies methods of protecting information by using quantum carriers. The possibility of such protection is ensured by the fundamental laws of quantum mechanics. One of the promising directions of quantum cryptography is Quantum Secure Direct Communication (QSDC) that offers secure communication without any shared key. A characteristic feature of this method is the absence of cryptographic transformations, accordingly, there is no key distribution problem. The purpose of this work is a general overview of quantum cryptography protocols, finding their weak points for further development and improvement, as well as identifying vulnerabilities to different attacks. The article analyzes new methods and protocols, as well as presents their advantages and disadvantages. Based on partial generalizations of theoretical provisions and practical achievements in the field of quantum cryptography, a generalized classification was developed. By comparing various factors of the protocols, and their resistance to certain cyberattacks, we have the opportunity to identify several problems in this field and expand the possibilities for choosing appropriate methods for building modern quantum information protection systems. In accordance with this, conclusions were presented regarding the use of protocols and increasing the level of their effectiveness.
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Müller, Johannes, e Jan Oupický. "Post-quantum XML and SAML Single Sign-On". Proceedings on Privacy Enhancing Technologies 2024, n. 4 (ottobre 2024): 525–43. http://dx.doi.org/10.56553/popets-2024-0128.

Testo completo
Abstract (sommario):
Extensible Markup Language (XML) is one of the most popular serialization languages. Since many security protocols are built using XML, it also provides cryptographic functionality. A central framework in this area is the Security Assertion Markup Language (SAML). This standard is one of the most widely used options for implementing Single Sign-On (SSO), which allows users to authenticate to different service providers using the credentials from a single identity provider. Like all other security protocols currently in use, the security and privacy of XML-based frameworks such as SAML is threatened by the development of increasingly powerful quantum computers. In fact, future attackers with access to scalable quantum computers will be able to break the currently used cryptographic building blocks and thus undermine the security of the SAML SSO to illegally access sensitive private information. Post-quantum cryptography algorithms have been developed to protect against such quantum attackers. While many security protocols have been migrated into the quantum age by using post-quantum cryptography, no such solutions for XML and the security protocols based on it have been developed, let alone tested. We make the following contributions to fill this gap. We have designed post-quantum solutions for the cryptographic building blocks in XML and integrated them into the SAML SSO protocol. We implemented our solutions in the OpenSAML, Apache Santuario, and BouncyCastle libraries and extensively tested their performance for various post-quantum instantiations. As a result, we have created a comprehensive and solid foundation for post-quantum XML and post-quantum SAML SSO migration.
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Song, Yaqi, e Li Yang. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer". Applied Sciences 8, n. 10 (19 ottobre 2018): 1990. http://dx.doi.org/10.3390/app8101990.

Testo completo
Abstract (sommario):
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Hallgren, Sean, Adam Smith e Fang Song. "Classical cryptographic protocols in a quantum world". International Journal of Quantum Information 13, n. 04 (giugno 2015): 1550028. http://dx.doi.org/10.1142/s0219749915500288.

Testo completo
Abstract (sommario):
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers. If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: What classical protocols remain secure against quantum attackers? Our main contribution is showing the existence of classical two-party protocols for the secure evaluation of any polynomial-time function under reasonable computational assumptions (for example, it suffices that the learning with errors problem be hard for quantum polynomial time). Our result shows that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world.
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Teja, Penumantra Satya Sai, Mounika Lakshmi P e Vinay Kumar K. "A Secure Communication through Quantum Key Distribution Protocols". International Research Journal of Electronics and Computer Engineering 4, n. 3 (30 settembre 2018): 14. http://dx.doi.org/10.24178/irjece.2018.4.3.14.

Testo completo
Abstract (sommario):
Quantum cryptography is a new method of communication offering the security of the inviolability by using Law of Nature.Quantum Cryptography uses different secure communication by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the properties of physics of light for information. Quantum cryptography depends only on the validity of quantum theory, i.e., it is guarantied directly by the laws of physics. This is a different from any classical cryptographic techniques. This paper summarizes the current state of quantum cryptography and provides potential extensions of its feasibility as a mechanism for securing existing communication systems.
Gli stili APA, Harvard, Vancouver, ISO e altri
11

Ostrianska, Ye V., S. О. Kandiy, I. D. Gorbenko e M. V. Yesina. "Classification and analysis of vulnerabilities of modern information systems from classical and quantum attacks". Radiotekhnika, n. 211 (30 dicembre 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.4.211.01.

Testo completo
Abstract (sommario):
Recent advances in quantum technology and the potential that practical quantum computers may become a reality in the future have led to renewed interest in developing cryptographic technologies that are secure against conventional and quantum attacks. Currently, virtually all asymmetric cryptographic schemes in use are threatened by the potential development of powerful quantum computers. Post-quantum cryptography is one of main the ways to combat this threat. Its security is based on the complexity of mathematical problems that are currently considered unsolvable efficiently, even with the help of quantum computers. The security of information systems is ensured through protection against various threats that use system vulnerabilities. Security protocols are the building blocks of secure communication. They implement security mechanisms to provide security services. Security protocols are considered abstract when analyzed, but may have additional vulnerabilities in implementation. This work contains a holistic study of security protocols. Basics of security protocols, taxonomy of attacks on security protocols and their implementation are considered, as well as various methods and models of protocol security analysis. In particular, the differences between information-theoretic and computational security, computational and symbolic models are specified. In addition, an overview of the computational security models for Authenticated Key Exchange (AKE) and Password Authentication Key Exchange (PAKE) protocols is provided. The most important security models for the AKE and PAKE protocols were also described. With the emergence of new technologies that may have different security requirements, as well as with increased opportunities for competition, there is always a need to develop new protocols. Thus, the purpose of this article is to review, classify, analyze, and research the vulnerabilities of information systems from classical, quantum, and special attacks, performed taking into account the forecast regarding the possibilities of attacks on post-quantum cryptographic transformations; studying security assessment models for existing cryptographic protocols, as well as reviewing and benchmarking security models and providing suggestions for protection against existing potential attacks.
Gli stili APA, Harvard, Vancouver, ISO e altri
12

Rani, Rashmi. "Quantum Cryptography: Fundamentals and Advanced Techniques". International Journal for Research in Applied Science and Engineering Technology 12, n. 5 (31 maggio 2024): 5747–51. http://dx.doi.org/10.22214/ijraset.2024.62943.

Testo completo
Abstract (sommario):
Abstract: Quantum-cryptography represents a revolutionary advancement in the field of secure correspondence, leveraging the principles of quantum-mechanics to ensure unprecedented levels of security. This review paper provides a comprehensive exploration of both the foundational principles and advanced techniques underpinning quantum cryptographic systems. We begin by examining the theoretical foundations, including quantum key distribution (QKD) protocols such as BB84 and E91, and the critical role of entanglement and superposition in these processes. The paper then delves into the latest advancements and techniques in the field, including device-independent QKD, quantum cryptographic networks, and post-quantum cryptographic methods designed to be resilient against quantum computer attacks. Additionally, we discuss practical implementation challenges and the current state of experimental quantum cryptography. By synthesizing recent research findings and technological developments, this review aims to provide a thorough comprehension of the current environment and future directions of quantum cryptography, highlighting its potential to revolutionize secure communications in the quantum era
Gli stili APA, Harvard, Vancouver, ISO e altri
13

Allerstorfer, Rene, Harry Buhrman, Alex May, Florian Speelman e Philip Verduyn Lunel. "Relating non-local quantum computation to information theoretic cryptography". Quantum 8 (27 giugno 2024): 1387. http://dx.doi.org/10.22331/q-2024-06-27-1387.

Testo completo
Abstract (sommario):
Non-local quantum computation (NLQC) is a cheating strategy for position-verification schemes, and has appeared in the context of the AdS/CFT correspondence. Here, we connect NLQC to the wider context of information theoretic cryptography by relating it to a number of other cryptographic primitives. We show one special case of NLQC, known as f-routing, is equivalent to the quantum analogue of the conditional disclosure of secrets (CDS) primitive, where by equivalent we mean that a protocol for one task gives a protocol for the other with only small overhead in resource costs. We further consider another special case of position-verification, which we call coherent function evaluation (CFE), and show CFE protocols induce similarly efficient protocols for the private simultaneous message passing (PSM) scenario. By relating position-verification to these cryptographic primitives, a number of results in the information theoretic cryptography literature give new implications for NLQC, and vice versa. These include the first sub-exponential upper bounds on the worst case cost of f-routing of 2O(nlog⁡n) entanglement, the first example of an efficient f-routing strategy for a problem believed to be outside P/poly, linear lower bounds on quantum resources for CDS in the quantum setting, linear lower bounds on communication cost of CFE, and efficient protocols for CDS in the quantum setting for functions that can be computed with quantum circuits of low T depth.
Gli stili APA, Harvard, Vancouver, ISO e altri
14

Wang, Tianyi, e Zetong Xu. "The application of group theory behind modern cryptography". Theoretical and Natural Science 13, n. 1 (30 novembre 2023): 195–201. http://dx.doi.org/10.54254/2753-8818/13/20240844.

Testo completo
Abstract (sommario):
The importance of cryptography and securing data has become increasingly important, and the safety of previous cryptographic methods are also being questioned. In the past few decades, with the rise of modern mathematical tools, notably group theory, cryptography has quickly advanced to more complex and safer levels. This paper will begin by recalling the definition and some terminology about groups. Then, it will summarize two of the most used cryptography systems with underlying group theory: the Diffie-Hellman Key Exchange Protocol, together with one of its variants, the Ko-Lee-Cheon-Han-Kang-Park Key Agreement, and the RSA Protocol. Also, it examines what the safety of a cryptography system means, and methods to increase the security of these protocols. When talking about the two protocols, extensive group theory is used, both as a means of operation and as a method to prove the protocols validity. Finally, it mentions the possible directions of improvement in this field and whether these cryptographic methods are still reliable, even with the widespread use of quantum computers in the future.
Gli stili APA, Harvard, Vancouver, ISO e altri
15

Yadav, Sonam. "An Extensive Study on Lattice-Based Cryptography and its Applications for RLWE-Based Problems". Universal Research Reports 10, n. 3 (2023): 104–10. http://dx.doi.org/10.36676/urr.2023-v10i3-014.

Testo completo
Abstract (sommario):
Lattice-based cryptography has emerged as a powerful paradigm for constructing secure cryptographic primitives, offering resistance to quantum attacks and providing a versatile framework for building post-quantum cryptographic systems. This research paper provides an in-depth exploration of lattice-based cryptography, focusing specifically on its applications for problems based on Ring Learning with Errors (RLWE). We analyze the fundamental concepts of lattice theory, delve into the RLWE problem, and highlight the security properties and challenges associated with lattice-based schemes. Furthermore, we discuss various real-world applications of lattice-based cryptography, demonstrating its potential for secure communication, privacy-preserving protocols, and post-quantum cryptography.
Gli stili APA, Harvard, Vancouver, ISO e altri
16

Wang, Ming-Ming, Jun-Li Liu e Lin-Ming Gong. "Semiquantum secure direct communication with authentication based on single-photons". International Journal of Quantum Information 17, n. 03 (aprile 2019): 1950024. http://dx.doi.org/10.1142/s0219749919500242.

Testo completo
Abstract (sommario):
Semiquantum cryptography has drawn much attention in recent years since it simplifies the implementation of quantum cryptographic protocols. In this paper, we study semiquantum secure direct communication (SQSDC). Based on single-photons, we propose a two-step SQSDC protocol with identity authentication, which can be used to prevent impersonation and the man-in-the-middle attack. Different from previous protocols based on quantum entanglement or quantum memory, our protocol removes there restrictions for simplifying its physical implementation. We prove that our two-step SQSDC protocol is completely robust. That is, any adversarial attempting to learn some information on the secure message or identity strings will inevitably induce some errors that can be detected by communicators.
Gli stili APA, Harvard, Vancouver, ISO e altri
17

Najeeb, Mahira, Dr Ammar Masood e Dr Adnan Fazil. "Quantum Key Distribution for Secure Communications". Vol 4 Issue 4 4, n. 4 (30 ottobre 2022): 173–83. http://dx.doi.org/10.33411/ijist/2022040406.

Testo completo
Abstract (sommario):
Data protection and information security have been the essence of communication in today's digital era. Authentication and secrecy of secure communication are achieved using key-based cryptographic primitives; the security of which significantly relies upon the underlying computationally complex mathematics. Moreover, these existing cryptographic primitives are considered to be non-deterministic on the basis of the existing computational capabilities. However, the considerable advancements in the development of quantum computers have significantly enhanced parallel computations; thereby, posing a great threat to these existing encryption primitives. Thus, in the future, the physical manifestation of a large successful quantum computer is likely to break all the existing public-key encryption algorithms in no time. This has led to a remarkable surge of interest in propelling quantum mechanics into existence; subsequently, leading cryptographers to research various viable domains to offer quantum-resistant secure communications. Resultantly, quantum cryptography/quantum key distribution has emerged as a futuristic replacement for classical cryptography as it offers unconditionally secure communication along with the inherent detection of any unintended user. Thus, keeping in view the significance of this relatively newer domain of cryptography, this research focuses on presenting a consolidated review of the various Quantum Key Distribution (QKD) protocols. A comparative analysis of the working mechanism of the prominent QKD protocols is presented along with an overview of the various emerging trends that have been proposed to optimize the implementational efficiency of the BB84 protocol.
Gli stili APA, Harvard, Vancouver, ISO e altri
18

Khawasik, Manal, Wagdy Gomaa El-Sayed, M. Z. Rashad e Ahmed Younes. "A Secured Half-Duplex Bidirectional Quantum Key Distribution Protocol against Collective Attacks". Symmetry 14, n. 12 (23 novembre 2022): 2481. http://dx.doi.org/10.3390/sym14122481.

Testo completo
Abstract (sommario):
Quantum Key Distribution is a secure method that implements cryptographic protocols. The applications of quantum key distribution technology have an important role: to enhance the security in communication systems. It is originally inspired by the physical concepts associated with quantum mechanics. It aims to enable a secure exchange of cryptographic keys between two parties through an unsecured quantum communication channel. This work proposes a secure half-duplex bidirectional quantum key distribution protocol. The security of the proposed protocol is proved against collective attacks by estimating the interception of any eavesdropper with high probability in both directions under the control of the two parties. A two-qubit state encodes two pieces of information; the first qubit represents the transmitted bit and the second qubit represents the basis used for measurement. The partial diffusion operator is used to encrypt the transmitted qubit state as an extra layer of security. The predefined symmetry transformations induced by unitary in conjunction with the asymmetrical two-qubit teleportation scheme retain the protocol’s secrecy. Compared to the previous protocols, the proposed protocol has better performance on qubit efficiency.
Gli stili APA, Harvard, Vancouver, ISO e altri
19

Victor, Melvin, D. David Winster Praveenraj, Sasirekha R, Ahmed Alkhayyat e Abdullayeva Shakhzoda. "Cryptography: Advances in Secure Communication and Data Protection". E3S Web of Conferences 399 (2023): 07010. http://dx.doi.org/10.1051/e3sconf/202339907010.

Testo completo
Abstract (sommario):
In the innovative work secure communication and data protection are being main field, which are emerged by cryptography as a fundamental pillar. Strong cryptographic methods are now essential given the rising reliance on digital technologies and the threats posed by bad actors. This abstract examines the evolution of secure communication protocols and data protection techniques as it relates to the advancements in cryptography. The development of post-quantum cryptography is the most notable development in cryptography discussed in this study. As quantum computers become more powerful, they pose a serious threat to traditional cryptographic algorithms, such as RSA and ECC. Designing algorithms that are immune to attacks from quantum computers is the goal of post-quantum cryptography. Lattice-based, code-based, and multivariate-based cryptography are only a few of the methods that have been investigated in this context.
Gli stili APA, Harvard, Vancouver, ISO e altri
20

Cherckesova, Larissa V., Olga A. Safaryan, Alexey N. Beskopylny e Elena Revyakina. "Development of Quantum Protocol Modification CSLOE–2022, Increasing the Cryptographic Strength of Classical Quantum Protocol BB84". Electronics 11, n. 23 (29 novembre 2022): 3954. http://dx.doi.org/10.3390/electronics11233954.

Testo completo
Abstract (sommario):
Quantum cryptography protocols make it possible not only to ensure the protection of data transmitted in a communication channel from unauthorized access by intruders, but also to detect the existence of any attempted interception. This scientific direction is currently relevant, since it is related to the problem of security and data protection in current information and communication networks. The article is devoted to quantum cryptography; it describes the development of quantum protocols as quantum key distribution systems. Grounded on the laws of quantum mechanics, the elaboration of modifications of secure data transfer protocols is shown. The authors considered the best-known protocol to be BB84 of quantum key distribution; a more modern modification of this protocol is BB84 Info-Z. Comparative analysis of these has also been carried out. It has been established that the BB84-Info-Z quantum protocol works more efficiently than BB84 since its lower error threshold allows the interceptor to obtain much less information about the secret key. The authors put forward a new idea to improve the BB84 protocol (which has been quite outdated for almost 40 years), due to the increase in modern requirements for quantum cryptography protocols. The modification is called CSLOE-2022. It enables significant intensification of cryptographic strength and the entanglement degree of the interceptor (cryptanalyst), which greatly complicates the very possibility of intercepting information. The ultimate goal of the CSLOE-2022 modification is to complicate the eavesdropping process so much that it can be considered completely useless for an attacker in terms of wasting time and resources. The modification allows exceeding the known speed limit of key generation without repeaters since it uses two sources, the phases of which, in addition to the hundreds of kilometers of fiber between them, are very difficult to stabilize. Comparison of the protocols by working distance showed that for BB84, this distance does not exceed 70 km; for BB84-Info-Z it is similar, at no more than 70 km, and the modification of CSLOE-2022 proposed by the authors theoretically allows increasing the working distance of the quantum protocol to 511 km (7.3 times).
Gli stili APA, Harvard, Vancouver, ISO e altri
21

Yadav, Sonam. "Work in Lattice-Based Cryptography: Key Exchange Protocols under RLWE-Based Problems and Ding Reconciliation Technique". International Journal for Research Publication and Seminars 14, n. 4 (2023): 178–84. http://dx.doi.org/10.36676/jrps.2023-v14i4-024.

Testo completo
Abstract (sommario):
Lattice-based cryptography stands at the forefront of contemporary cryptographic research, offering robust security guarantees that withstand the challenges posed by quantum computing. This research paper undertakes a comprehensive exploration of lattice-based key exchange protocols, with a specific and meticulous focus on the Ring Learning with Errors (RLWE) problem—a cornerstone in the lattice-based paradigm. In addition, the paper delves deeply into the innovative ding reconciliation technique, strategically employed to amplify the efficiency and effectiveness of RLWE-based key exchange protocols. Within this paper's purview lies a holistic examination of key concepts, intricacies, and recent developments in the field of lattice-based cryptography. The paper rigorously analyzes the theoretical foundations that underpin the security assurances of lattice-based protocols, particularly in the context of post-quantum cryptography. The RLWE problem, as a central tenet, is dissected to unveil its significance as a building block for cryptographic constructions, especially in the realm of key exchange.
Gli stili APA, Harvard, Vancouver, ISO e altri
22

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh e Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY". Computer Science & IT Research Journal 5, n. 2 (18 febbraio 2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Testo completo
Abstract (sommario):
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of quantum cryptography, along with its integration into existing security frameworks. Key findings reveal that Quantum Key Distribution (QKD) and post-quantum cryptography (PQC) offer promising solutions against the threats posed by quantum computing to classical encryption methods. However, the practical implementation of these technologies faces significant challenges, including technological limitations and the need for global standardization. The study underscores the urgency for U.S. national security policy to prioritize the development and integration of quantum-resistant cryptographic technologies and to foster international collaboration for standardization. Finally, the study highlights the transformative potential of quantum cryptography in digital security, emphasizing the need for continued research and collaboration to overcome implementation challenges. Future research directions include the development of efficient quantum cryptographic protocols and ethical considerations surrounding the deployment of quantum technologies. This study contributes to the discourse on securing national interests in the face of advancing quantum computing capabilities. Keywords: Quantum Cryptography, Digital Security, Post-Quantum Cryptography, Quantum Key Distribution.
Gli stili APA, Harvard, Vancouver, ISO e altri
23

Pham, Hai, Rainer Steinwandt e Adriana Suárez Corona. "Integrating Classical Preprocessing into an Optical Encryption Scheme". Entropy 21, n. 9 (7 settembre 2019): 872. http://dx.doi.org/10.3390/e21090872.

Testo completo
Abstract (sommario):
Traditionally, cryptographic protocols rely on mathematical assumptions and results to establish security guarantees. Quantum cryptography has demonstrated how physical properties of a communication channel can be leveraged in the design of cryptographic protocols, too. Our starting point is the AlphaEta protocol, which was designed to exploit properties of coherent states of light to transmit data securely over an optical channel. AlphaEta aims to draw security from the uncertainty of any measurement of the transmitted coherent states due to intrinsic quantum noise. We present a technique to combine AlphaEta with classical preprocessing, taking into account error-correction for the optical channel. This enables us to establish strong provable security guarantees. In addition, the type of hybrid encryption we suggest, enables trade-offs between invoking a(n inexpensive) classical communication channel and a (more complex to implement) optical channel, without jeopardizing security. Our design can easily incorporate fast state-of-the-art authenticated encryption, but in this case the security analysis requires heuristic reasoning.
Gli stili APA, Harvard, Vancouver, ISO e altri
24

Kumar,, Varun. "Challenges and Future Trends of Cryptography in Internet of Things". INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, n. 04 (10 aprile 2024): 1–5. http://dx.doi.org/10.55041/ijsrem30505.

Testo completo
Abstract (sommario):
The incorporation of cryptographic techniques is crucial for guaranteeing data privacy and security processed additionally sent inside IOT ecosystems, particularly as the IOT keeps growing. Examining problems including resource limitations, scalability, and the dynamic nature of IOT environments, this research paper explores the complex obstacles that cryptographic solutions confront considering the IOT. Lightweight cryptography, post-quantum cryptography, and blockchain integration are some of the new trends and future prospects in cryptographic research that are examined in this study in an effort to address these issues. This work offers a useful viewpoint for scholars, practitioners, and legislators engaged in the constantly changing field of cryptographic protocols inside the IOT framework by clarifying current problems and projecting future advancements. Keywords— Cryptography, Internet of Things (IOT), Security,Challenges
Gli stili APA, Harvard, Vancouver, ISO e altri
25

Annu. "Algebraic Structures and Their Applications in Modern Cryptography". Innovative Research Thoughts 10, n. 3 (25 luglio 2024): 52–59. http://dx.doi.org/10.36676/irt.v10.i3.1433.

Testo completo
Abstract (sommario):
Modern cryptography relies heavily on the principles of algebraic structures to ensure the security and integrity of data. This paper explores the fundamental algebraic structures that underpin contemporary cryptographic systems, including groups, rings, fields, and lattices. We provide a detailed examination of how these structures are employed in various cryptographic algorithms and protocols, such as public-key cryptography, digital signatures, and hash functions. an overview of basic algebraic concepts and their properties, followed by an in-depth analysis of their applications in cryptographic schemes. For instance, the use of elliptic curve groups in Elliptic Curve Cryptography (ECC) offers enhanced security with smaller key sizes compared to traditional systems like RSA. Similarly, lattice-based cryptography presents promising solutions for post-quantum security, leveraging the hardness of lattice problems to resist attacks by quantum computers. the role of algebraic structures in the development of advanced cryptographic techniques, such as homomorphic encryption, which allows computations on encrypted data without decryption, and zero-knowledge proofs, which enable the verification of information without revealing the information itself. Through these examples, we illustrate the critical importance of algebraic structures in achieving robust and efficient cryptographic systems.
Gli stili APA, Harvard, Vancouver, ISO e altri
26

Longo, Riccardo, Carla Mascia, Alessio Meneghetti, Giordano Santilli e Giovanni Tognolini. "Adaptable Cryptographic Primitives in Blockchains via Smart Contracts". Cryptography 6, n. 3 (29 giugno 2022): 32. http://dx.doi.org/10.3390/cryptography6030032.

Testo completo
Abstract (sommario):
Blockchain-based platforms utilise cryptographic protocols to enforce the correct behaviour of users, as well as to guarantee a sufficient level of protection against malicious adversaries. Cryptography is, however, an ever-evolving discipline, and any breakthrough would have immediate consequences on the security of blockchain-based applications. A possible threat currently under investigation is given by the development of quantum computers, since several wide-adopted cryptographic protocols have been proved to be unsafe against quantum-capable adversaries. In this work, we propose a novel approach for the management of cryptographic primitives in smart-contract-based ledgers, discussing how it fits in both a (partially) permissioned and a fully permissionless setting. The cryptographic protocols are managed in a flexible manner via a set of smart-contracts defined on the ledger itself, in this way the choice of algorithms and parameters can change quickly. Among the advantages of this approach, we remark how it allows designing an adaptive post-quantum-based blockchain that keeps up with ongoing technological advances. In general, the introduction of new features and the application of fixes to a blockchain cause forks in the chain, which may cause major disruptions. The use of smart contracts in blockchain management allows to avoid this problem, dynamically introducing new protocols or deprecating old ones without compromising previous data. The Cryptographic Kernel approach has been adopted by Quadrans, an open-source, public, decentralised smart-contract-based blockchain with a specific focus on the needs of industry, complex supply chains, and IOT devices.
Gli stili APA, Harvard, Vancouver, ISO e altri
27

Chen, K., e H. K. Lo. "Multi-partite quantum cryptographic protocols with noisy GHZ states". Quantum Information and Computation 7, n. 8 (novembre 2007): 689–715. http://dx.doi.org/10.26421/qic7.8-1.

Testo completo
Abstract (sommario):
We propose a wide class of distillation schemes for multi-partite entangled states that are CSS-states. Our proposal provides not only superior efficiency, but also new insights on the connection between CSS-states and bipartite graph states. We then apply our distillation schemes to the tri-partite case for three cryptographic tasks---namely, (a) conference key agreement, (b) quantum sharing of classical secrets and (c) third-man cryptography. Moreover, we construct ``prepare-and-measure'' protocols for the above three cryptographic tasks which can be implemented with the generation of only a single entangled pair at a time. This gives significant simplification over previous experimental implementations which require two entangled pairs generated simultaneously. We also study the yields of those protocols and the threshold values of the fidelity above which the protocols can function securely. Rather surprisingly, our protocols will function securely even when the initial state does not violate the standard Bell-inequalities for GHZ states.
Gli stili APA, Harvard, Vancouver, ISO e altri
28

Subbarao, Kondapalli V. V., e Manas Kumar Yogi. "An Investigative Study on Variants of Post-Quantum RSA". Journal of Cryptography and Network Security, Design and Codes 1, n. 1 (9 aprile 2024): 19–31. http://dx.doi.org/10.46610/jocnsdc.2024.v01i01.003.

Testo completo
Abstract (sommario):
As quantum computing advances, traditional cryptographic schemes such as RSA face increasing vulnerability to attacks. This investigative study delves into the realm of post-quantum cryptography, focusing specifically on variants of RSA designed to resist quantum attacks. Through a comprehensive review of existing literature and cryptographic protocols, we analyse the strengths and weaknesses of various post-quantum RSA variants, including lattice-based, code-based, and hash-based approaches. Additionally, we evaluate the computational efficiency and security guarantees of these variants, considering factors such as key size, encryption/decryption speed, and resistance to quantum algorithms. Our findings provide insights into the current state of post-quantum RSA, highlighting promising directions for further research and development in the quest for quantum-resistant cryptographic solutions. In the future robust variants of RSA, algorithms will help the stakeholders of the cryptosystems to instil faith in the security of the system in the face of challenges which is inadvertently posed by the attackers using advanced security attack vectors.
Gli stili APA, Harvard, Vancouver, ISO e altri
29

Chen, Geng, Yuqi Wang, Liya Jian, Yi Zhou, Shiming Liu, Jiawei Luo e Kun Yang. "Quantum identity authentication protocol based on flexible quantum homomorphic encryption with qubit rotation". Journal of Applied Physics 133, n. 6 (14 febbraio 2023): 064402. http://dx.doi.org/10.1063/5.0135896.

Testo completo
Abstract (sommario):
Quantum identity authentication (QIA) ensures that entities of quantum communication will not be impersonated by attackers. As an auxiliary protocol, an ideal QIA protocol cannot take up too many quantum resources and needs to be embedded in the original protocol to enhance security. In this paper, we propose a flexible ternary quantum homomorphic encryption (QHE) protocol using qubit rotation and indicate that the QHE framework can be used to design QIA protocols. The ternary QIA protocol based on QHE can be embedded in the original protocol because both protocols use the same quantum resources. The proposed protocol uses different vouchers from previous protocols, allowing it to prevent various types of attacks and performs well in terms of communication efficiency. The QHE framework can benefit other quantum cryptographic fields.
Gli stili APA, Harvard, Vancouver, ISO e altri
30

Sabani, Maria E., Ilias K. Savvas e Georgia Garani. "Learning with Errors: A Lattice-Based Keystone of Post-Quantum Cryptography". Signals 5, n. 2 (13 aprile 2024): 216–43. http://dx.doi.org/10.3390/signals5020012.

Testo completo
Abstract (sommario):
The swift advancement of quantum computing devices holds the potential to create robust machines that can tackle an extensive array of issues beyond the scope of conventional computers. Consequently, quantum computing machines create new risks at a velocity and scale never seen before, especially with regard to encryption. Lattice-based cryptography is regarded as post-quantum cryptography’s future and a competitor to a quantum computer attack. Thus, there are several advantages to lattice-based cryptographic protocols, including security, effectiveness, reduced energy usage and speed. In this work, we study the learning with errors (LWE) problem and the cryptosystems that are based on the LWE problem and, in addition, we present a new efficient variant of LWE cryptographic scheme.
Gli stili APA, Harvard, Vancouver, ISO e altri
31

Chen, Na, Dong Xiao Quan, Chang Xing Pei e Hong Yang. "Arbitrated Quantum Signature Scheme with Message Bits Intertwined". Applied Mechanics and Materials 481 (dicembre 2013): 7–13. http://dx.doi.org/10.4028/www.scientific.net/amm.481.7.

Testo completo
Abstract (sommario):
To solve a common problem existing in most of the present arbitrated quantum signature (AQS) protocols, a new AQS scheme is proposed, in which the security is based on both quantum cryptographic techniques and some ideas in classical cryptography. With message bits intertwined in the proposed scheme, an eavesdropper cannot modify the transmitted message for his own benefit. This scheme provides higher security.
Gli stili APA, Harvard, Vancouver, ISO e altri
32

R, Mr Suresh. "A Survey on Quantum-Cryptographic Image Encryption for Secure Storage". INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, n. 04 (3 aprile 2024): 1–5. http://dx.doi.org/10.55041/ijsrem29461.

Testo completo
Abstract (sommario):
The aim of this paper is to explore and implement cutting-edge quantum cryptographic techniques to enhance the security of image data storage. Leveraging principles from quantum computing and cryptography, the project seeks to develop an advanced image encryption system that ensures unprecedented levels of security. By harnessing the unique properties of quantum mechanics, such as superposition and entanglement, the proposed system will establish a robust foundation for encrypting images, surpassing the limitations of classical cryptographic methods. The utilization of quantum key distribution protocols will add an additional layer of security, making it virtually impossible for adversaries to intercept or compromise sensitive image data during storage. This endeavor not only addresses the escalating cybersecurity concerns surrounding image storage but also contributes to the advancement of quantum technologies in practical applications. The project envisions a novel paradigm in image encryption, fostering a secure environment for sensitive visual information across various domains, including healthcare, finance, and defense. Keywords—Quantum Mechanics, Quantum Computing, cryptography, secure.
Gli stili APA, Harvard, Vancouver, ISO e altri
33

Feltovic, Milan. "FROM THEORY TO PRACTICE: THE ROLE OF CRYPTOGRAPHY IN SECURING BLOCKCHAIN NETWORKS". MEST Journal 12, n. 2 (15 luglio 2024): 93–102. http://dx.doi.org/10.12709/mest.12.12.02.12.

Testo completo
Abstract (sommario):
Blockchain technology has evolved from its origins in cryptocurrencies to become a fundamental component of secure digital interactions across diverse sectors, including healthcare, finance, and public administration. This article delves into the theoretical and practical applications of cryptography within blockchain networks, emphasizing key cryptographic functions, algorithms, and protocols such as RSA, elliptic curve cryptography (ECC), and SHA-256. It scrutinizes the use of digital signatures for transaction verification and the crucial role of hash functions in ensuring data integrity. Additionally, the article presents practical examples of symmetric and asymmetric encryption methods, underscoring their significance in maintaining privacy and security. The study also highlights the emerging challenges posed by quantum computing and explores ongoing research in post-quantum cryptography. Furthermore, it provides insights into the advancements in cryptographic techniques essential for the robustness of decentralized networks. By linking theoretical frameworks with practical implementations, this article aims to offer a comprehensive understanding of the cryptographic security measures pivotal for the future of blockchain technology.
Gli stili APA, Harvard, Vancouver, ISO e altri
34

Lo, H.-K., e T.-M. Ko. "Some attacks on quantum-based cryptographic protocols". Quantum Information and Computation 5, n. 1 (gennaio 2005): 40–47. http://dx.doi.org/10.26421/qic5.1-4.

Testo completo
Abstract (sommario):
Quantum-based cryptographic protocols are often said to enjoy security guaranteed by the fundamental laws of physics. However, even carefully designed quantum-based cryptographic schemes may be susceptible to subtle attacks that are outside the original design. As an example, we give attacks against a recently proposed ``secure communication using mesoscopic coherent states'', which employs mesoscopic states, rather than single-photon states. Our attacks can be used either as a known-plaintext attack or in the case where the plaintext has not been randomized. One of our attacks requires beamsplitters and the replacement of a lossy channel by a lossless one. It is successful provided that the original loss in the channel is so big that Eve can obtain $2^k$ copies of what Bob receives, where $k$ is the length of the seed key pre-shared by Alice and Bob. In addition, substantial improvements over such an exhaustive key search attack can be made, whenever a key is reused. Furthermore, we remark that, under the same assumption of a known or non-random plaintext, Grover's exhaustive key search attack can be applied directly to "secure communication using mesoscopic coherent states", whenever the channel loss is more than 50 percent. Therefore, as far as information-theoretic security is concerned, optically amplified signals necessarily degrade the security of the proposed scheme, when the plaintext is known or non-random. Our attacks apply even if the mesoscopic scheme is used only for key generation with a subsequent use of the key for one-time-pad encryption. Studying those attacks can help us to better define the risk models and parameter spaces in which quantum-based cryptographic schemes can operate securely. Finally, we remark that our attacks do not affect standard protocols such as Bennett-Brassard BB84 protocol or Bennett B92 protocol, which rely on single-photon signals.
Gli stili APA, Harvard, Vancouver, ISO e altri
35

Kuhn, D. R. "A quantum cryptographic protocol with detection of compromised server". Quantum Information and Computation 5, n. 7 (novembre 2005): 551–60. http://dx.doi.org/10.26421/qic5.7-3.

Testo completo
Abstract (sommario):
This paper presents a server-based hybrid cryptographic protocol, using quantum and classical resources, to generate a key for authentication and optionally for encryption in a network. A novel feature of the protocol is that it can detect a compromised server. Additional advantages are that it avoids the requirement for timestamps used in classical protocols, guarantees that the trusted server cannot know the authentication key, can provide resistance to multiple photon attacks, and can be used with BB84 or other quantum key distribution protocols. Each resource shares a previously distributed secret key with the trusted server, and resources can communicate with the server using both classical and quantum channels. Resources do not share secret keys with each other, so that the key distribution problem for the network is reduced from O(n^2) to O(n).
Gli stili APA, Harvard, Vancouver, ISO e altri
36

Opiłka, Filip, Marcin Niemiec, Maria Gagliardi e Michail Alexandros Kourtis. "Performance Analysis of Post-Quantum Cryptography Algorithms for Digital Signature". Applied Sciences 14, n. 12 (7 giugno 2024): 4994. http://dx.doi.org/10.3390/app14124994.

Testo completo
Abstract (sommario):
In the face of advancing quantum computing capabilities posing significant threats to current cryptographic protocols, the need for post-quantum cryptography has become increasingly urgent. This paper presents a comprehensive analysis of the performance of various post-quantum cryptographic algorithms specifically applied to digital signatures. It focuses on the implementation and performance analysis of selected algorithms, including CRYSTALS-Dilithium, Falcon, and SPHINCS+, using the liboqs library. Performance tests reveal insights into key pair generation, file signing, and signature verification processes. Comparative tests with the well-known and popular RSA algorithm highlight the trade-offs between security and time efficiency. The results can help to select secure and efficient ciphers for specific 5G/6G services.
Gli stili APA, Harvard, Vancouver, ISO e altri
37

Shukla, Chitra, Anindita Banerjee, Anirban Pathak e R. Srikanth. "Secure quantum communication with orthogonal states". International Journal of Quantum Information 14, n. 06 (settembre 2016): 1640021. http://dx.doi.org/10.1142/s0219749916400219.

Testo completo
Abstract (sommario):
In majority of protocols of secure quantum communication (such as, BB84, B92, etc.), the unconditional security of the protocols are obtained by using conjugate coding (two or more mutually unbiased bases (MUBs)). Initially, all the conjugate-coding-based protocols of secure quantum communication were restricted to quantum key distribution (QKD), but later on they were extended to other cryptographic tasks (such as, secure direct quantum communication and quantum key agreement). In contrast to the conjugate-coding-based protocols, a few completely orthogonal-state-based protocols of unconditionally secure QKD (such as, Goldenberg–Vaidman and N09) were also proposed. However, till the recent past, orthogonal-state-based protocols were only a theoretical concept and were limited to QKD. Only recently, orthogonal-state-based protocols of QKD are experimentally realized and extended to cryptographic tasks beyond QKD. This paper aims to briefly review the orthogonal-state-based protocols of secure quantum communication that are recently introduced by our group and other researchers.
Gli stili APA, Harvard, Vancouver, ISO e altri
38

Sabani, Maria E., Ilias K. Savvas, Dimitrios Poulakis, Georgia Garani e Georgios C. Makris. "Evaluation and Comparison of Lattice-Based Cryptosystems for a Secure Quantum Computing Era". Electronics 12, n. 12 (12 giugno 2023): 2643. http://dx.doi.org/10.3390/electronics12122643.

Testo completo
Abstract (sommario):
The rapid development of quantum computing devices promises powerful machines with the potential to confront a variety of problems that conventional computers cannot. Therefore, quantum computers generate new threats at unprecedented speed and scale and specifically pose an enormous threat to encryption. Lattice-based cryptography is regarded as the rival to a quantum computer attack and the future of post-quantum cryptography. So, cryptographic protocols based on lattices have a variety of benefits, such as security, efficiency, lower energy consumption, and speed. In this work, we study the most well-known lattice-based cryptosystems while a systematic evaluation and comparison is also presented.
Gli stili APA, Harvard, Vancouver, ISO e altri
39

Neupane, Kashi. "Two-party key establishment: From passive to active security without introducing new assumptions". gcc 4, n. 1 (maggio 2012): 1–17. http://dx.doi.org/10.1515/gcc-2012-0005.

Testo completo
Abstract (sommario):
Abstract. Key establishment protocols based on hardness assumptions, such as the discrete logarithm problem and the integer factorization problem, are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as the conjugacy search problem and the decomposition search problem, can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protocol. Compilers involve some tools such as a signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on the same assumption, then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumption. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebraic method of public key cryptography to the real world applicable cryptographic scheme.
Gli stili APA, Harvard, Vancouver, ISO e altri
40

Paul, Surjit, Sanjay Kumar e Rajiv Ranjan Suman. "A Quantum Secure Entity Authentication Protocol Design for Network Security". International Journal of Information Security and Privacy 13, n. 4 (ottobre 2019): 1–11. http://dx.doi.org/10.4018/ijisp.2019100101.

Testo completo
Abstract (sommario):
Authentication is one of the significant issues for all kinds of network communications. Most of the authentication protocols designed and implemented so far for entity authentication are based on classical cryptographic techniques to prevent themselves from different types of attacks. These protocols use either password or challenge for authentication. In this article, the design of the proposed quantum secure entity authentication protocol is shown. The proposed protocol is based on the challenge response method. Due to quantum computer capability to break mathematical complexity-based cryptographic techniques, the proposed protocol uses the one-time pad (OTP) to secure itself from attacks, i.e., eavesdropping, reply attack, password guessing attack, man-in-the-middle attack, brute-force attack, quantum computer attack, etc. Security of the proposed protocol was analyzed, and it shows that the proposed protocol may prevent itself from different types of attacks. Further, analysis for quantum Secure was carried out. From the analysis, it is found that if the OTP key is truly random and cannot be reused, then a computer with infinite capacity or quantum computer cannot break the encrypted challenge and response. The proposed protocol may be used for entity authentication for the client, server, process, and user.
Gli stili APA, Harvard, Vancouver, ISO e altri
41

Alborch, Ferran, Ramiro Martínez e Paz Morillo. "R-LWE-Based Distributed Key Generation and Threshold Decryption". Mathematics 10, n. 5 (25 febbraio 2022): 728. http://dx.doi.org/10.3390/math10050728.

Testo completo
Abstract (sommario):
Ever since the appearance of quantum computers, prime factoring and discrete logarithm-based cryptography have been questioned, giving birth to the so-called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break as certain hard lattice problems like Learning with Errors (LWE) or Ring Learning with Errors (R-LWE). Furthermore, the application of cryptographic techniques to different areas, like electronic voting, has also nourished a great interest in distributed cryptography. In this work, we will give two original threshold protocols based in the lattice problem R-LWE: one for key generation and one for decryption. We will prove them both correct and secure under the assumption of hardness of some well-known lattice problems. Finally, we will give a rough implementation of the protocols in C to give some tentative results about their viability, in particular our model generates keys in the order of 103 ms and decrypts and encrypts in the order of 102 ms.
Gli stili APA, Harvard, Vancouver, ISO e altri
42

Liu, Bin, Zhifeng Gao, Di Xiao, Wei Huang, Zhiqing Zhang e Bingjie Xu. "Quantum Identity Authentication in the Counterfactual Quantum Key Distribution Protocol". Entropy 21, n. 5 (23 maggio 2019): 518. http://dx.doi.org/10.3390/e21050518.

Testo completo
Abstract (sommario):
In this paper, a quantum identity authentication protocol is presented based on the counterfactual quantum key distribution system. Utilizing the proposed protocol, two participants can verify each other’s identity through the counterfactual quantum communication system. The security of the protocol is proved against individual attacks. Furthermore, according to the characteristics of the counterfactual quantum key distribution system, we propose an authenticated counterfactual quantum key distribution protocol based on a novel strategy of mixing the two types of quantum cryptographic protocols randomly. The authenticated quantum key distribution can also be used to update the extent of the authentication keys.
Gli stili APA, Harvard, Vancouver, ISO e altri
43

Grosshans, F., N. J. Cerf, J. Wenger, R. Tualle-Brouri e Ph Grangier. "Virtual entanglement and reconciliation protocols for quantum cryptography with continuous variables". Quantum Information and Computation 3, special (ottobre 2003): 535–52. http://dx.doi.org/10.26421/qic3.s-6.

Testo completo
Abstract (sommario):
We discuss quantum key distribution protocols using quantum continuous variables. We show that such protocols can be made secure against individual gaussian attacks regardless the transmission of the optical line between Alice and Bob. %while other ones require that the line transmission is larger than 50%. This is achieved by reversing the reconciliation procedure subsequent to the quantum transmission, that is, using Bob's instead of Alice's data to build the key. Although squeezing or entanglement may be helpful to improve the resistance to noise, they are not required for the protocols to remain secure with high losses. Therefore, these protocols can be implemented very simply by transmitting coherent states and performing homodyne detection. Here, we show that entanglement nevertheless plays a crucial role in the security analysis of coherent state protocols. Every cryptographic protocol based on displaced gaussian states turns out to be equivalent to an entanglement-based protocol, even though no entanglement is actually present. This equivalence even holds in the absence of squeezing, for coherent state protocols. This ``virtual'' entanglement is important to assess the security of these protocols as it provides an upper bound on the mutual information between Alice and Bob if they had used entanglement. The resulting security criteria are compared to the separability criterion for bipartite gaussian variables. It appears that the security thresholds are well within the entanglement region. This supports the idea that coherent state quantum cryptography may be unconditionally secure.
Gli stili APA, Harvard, Vancouver, ISO e altri
44

Hernández-Álvarez, Luis, Juan José Bullón Pérez, Farrah Kristel Batista e Araceli Queiruga-Dios. "Security Threats and Cryptographic Protocols for Medical Wearables". Mathematics 10, n. 6 (10 marzo 2022): 886. http://dx.doi.org/10.3390/math10060886.

Testo completo
Abstract (sommario):
In the past few years, the use of several medical devices is increasing. This paper will pay attention to a device developed to get measures of the temperature of diabetic foot. These wearables usually do not have cryptographic protocols to guarantee data security. This study analyzes the existing security in these devices, and simulate malware propagation taking into account the vulnerabilities and lack of security in these highly-constrained interconnected devices. A simulation of malware spreading in a network made by 10 and 15 individuals with 6 and 34 sensors each one, respectively, is included in this study. To avoid such attacks, a lightweight cryptographic protocol could be a satisfactory solution. Considering the quick development of quantum computers, several current cryptographic protocols have been compromised.
Gli stili APA, Harvard, Vancouver, ISO e altri
45

Dolgochub, Evgeny A., e Alexey N. Polikanin. "ANALYSIS OF QUANTUM BB84 AND B92 ENCRYPTION ALGORITHMS". Interexpo GEO-Siberia 6, n. 1 (8 luglio 2020): 125–30. http://dx.doi.org/10.33764/2618-981x-2020-6-1-125-130.

Testo completo
Abstract (sommario):
A communication channel protected by quantum cryptography cannot be hacked under ideal conditions. But only because there are currently no suitable hacking methods available. All existing methods of breaking cryptographic networks are aimed at mathematical models of ciphers. However, if we follow the rule that the stability of a system is determined by the stability of its weakest link, we can see the opposite. Quantum cryptography is a promising young and developing field in the field of information security. Every specialist in the field of information security is interested in creating a perfect and secure communication network. Systems that currently use the BB84 and B92 protocols are vulnerable to attacks from hackers. These security protocols are already considered outdated, but scientists can not yet offer other options. The article discusses the advantages and disadvantages of the first quantum encryption algorithms BB84 and B92.
Gli stili APA, Harvard, Vancouver, ISO e altri
46

Saxena, Ashwin, Kishore Thapliyal e Anirban Pathak. "Continuous variable controlled quantum dialogue and secure multiparty quantum computation". International Journal of Quantum Information 18, n. 04 (giugno 2020): 2050009. http://dx.doi.org/10.1142/s0219749920500094.

Testo completo
Abstract (sommario):
A continuous variable (CV) controlled quantum dialogue (QD) scheme is proposed. The scheme is further modified to obtain two other protocols of (CV) secure multiparty computation. The first one of these protocols provides a solution of two-party socialist millionaire problem, while the second protocol provides a solution for a special type of multi-party socialist millionaire problem which can be viewed as a protocol for multiparty quantum private comparison. It is shown that the proposed scheme of (CV) controlled (QD) can be performed using bipartite entanglement and can be reduced to obtain several other two- and three-party cryptographic schemes in the limiting cases. The security of the proposed scheme and its advantage over corresponding discrete variable (DV) counterpart are also discussed. Specifically, the ignorance of an eavesdropper, i.e., information encoded by Alice/Bob, in the proposed scheme is shown to be more than that in the corresponding (DV) scheme, and thus the present scheme is less prone to information leakage inherent with the (DV) (QD) based schemes. It is further established that the proposed scheme can be viewed as a (CV) counterpart of quantum cryptographic switch which allows a supervisor to control the information transferred between the two legitimate parties to a continuously varying degree.
Gli stili APA, Harvard, Vancouver, ISO e altri
47

Green, Adrien, Jeremy Lawrence, George Siopsis, Nicholas A. Peters e Ali Passian. "Quantum Key Distribution for Critical Infrastructures: Towards Cyber-Physical Security for Hydropower and Dams". Sensors 23, n. 24 (14 dicembre 2023): 9818. http://dx.doi.org/10.3390/s23249818.

Testo completo
Abstract (sommario):
Hydropower facilities are often remotely monitored or controlled from a centralized remote control room. Additionally, major component manufacturers monitor the performance of installed components, increasingly via public communication infrastructures. While these communications enable efficiencies and increased reliability, they also expand the cyber-attack surface. Communications may use the internet to remote control a facility’s control systems, or it may involve sending control commands over a network from a control room to a machine. The content could be encrypted and decrypted using a public key to protect the communicated information. These cryptographic encoding and decoding schemes become vulnerable as more advances are made in computer technologies, such as quantum computing. In contrast, quantum key distribution (QKD) and other quantum cryptographic protocols are not based upon a computational problem, and offer an alternative to symmetric cryptography in some scenarios. Although the underlying mechanism of quantum cryptogrpahic protocols such as QKD ensure that any attempt by an adversary to observe the quantum part of the protocol will result in a detectable signature as an increased error rate, potentially even preventing key generation, it serves as a warning for further investigation. In QKD, when the error rate is low enough and enough photons have been detected, a shared private key can be generated known only to the sender and receiver. We describe how this novel technology and its several modalities could benefit the critical infrastructures of dams or hydropower facilities. The presented discussions may be viewed as a precursor to a quantum cybersecurity roadmap for the identification of relevant threats and mitigation.
Gli stili APA, Harvard, Vancouver, ISO e altri
48

Pastorello, Davide. "Open-loop quantum control as a resource for secure communications". International Journal of Quantum Information 14, n. 02 (marzo 2016): 1650010. http://dx.doi.org/10.1142/s0219749916500106.

Testo completo
Abstract (sommario):
Properties of unitary time evolution of quantum systems can be applied to define quantum cryptographic protocols. Dynamics of a qubit can be exploited as a data encryption/decryption procedure by means of timed measurements, implementation of an open-loop control scheme over a qubit increases robustness of a protocol employing this principle.
Gli stili APA, Harvard, Vancouver, ISO e altri
49

Kurysheva, A. A. "OVERVIEW OF CANDIDATES FOR QUANTUM-RESISTANT CIPHERS". Vestnik komp'iuternykh i informatsionnykh tekhnologii, n. 226 (aprile 2023): 49–60. http://dx.doi.org/10.14489/vkit.2023.04.pp.049-060.

Testo completo
Abstract (sommario):
This article describes the main trends in the development of cryptography, in particular, the need for active research in the field of postquantum cryptography. The purpose of the article was to review the latest trends in the field of post-quantum cryptography, due to the emergence of quantum algorithms, in order to reflect the current problems arising in the field of modern cryptography. The main method of research is the analysis of scientific literature for the period from 2016 to 2022. The use of quantum computer and quantum algorithms will significantly reduce the time of cracking keys with encryption and solve some types of cryptographic hash functions, which will lead to a significant increase in the length of keys and a decrease in performance. Due to the great economic influence of the USA, it is necessary to pay attention to the post–quantum NIST contests: from the algorithms under consideration, lattice-based algorithms will be standardized, which are the most reliable and efficient in terms of performance according to NIST, however, in order not to rely only on this type of algorithms, NIST selected alternative algorithms–isogeny–based, code–based, hash–based. So, there is a need to conduct research on the search for post-quantum algorithms of various types, which is confirmed by various NIST competitions. Post-quantum algorithms based on the computational difficulty of solving systems of many quadratic equations with many variables are also effective, such algorithms have not been considered by NIST, but they are relevant for further research. Since updating protocols, schemes and infrastructure objects must be carried out together with the introduction of new cryptographic algorithms, the replacement of currently used cryptographic algorithms can be very destructive and take decades, re-encryption with such a new algorithm of stored information and keys can also be used.
Gli stili APA, Harvard, Vancouver, ISO e altri
50

Mihalkovich, Aleksejus, Eligijus Sakalauskas e Kestutis Luksys. "Key Exchange Protocol Defined over a Non-Commuting Group Based on an NP-Complete Decisional Problem". Symmetry 12, n. 9 (20 agosto 2020): 1389. http://dx.doi.org/10.3390/sym12091389.

Testo completo
Abstract (sommario):
In this paper we present a cryptographic primitive based on non-commutative cryptography. This primitive is used for key exchange protocol (KEP) construction. We prove that the security of this primitive relies on a nondeterministic polynomial complete (NP-Complete) decisional problem. Recently there are no known quantum cryptanalysis algorithms effectively solving NP-Complete problems. So far, KEPs are widely used in secure communication channel creation, e.g., in hypertext transfer protocol secure (https://) and are based on traditional cryptographic primitives representing commutative cryptography. However, the security of these protocols does not rely on NP-Complete problems and hence, according to P. W. Shorr, they are vulnerable to quantum cryptanalysis. We use one of seven non-commuting groups of order 16 which is not isomorphic to any other group to define a platform group for a key exchange protocol based on previously considered matrix power function (MPF). By investigating basic properties on the group M16 and their implementation for our goals we fix the order of actions in MPF from left to right. Furthermore, we define a special form of the base matrix and separate templates for left and right power matrices. Using properties of the specified templates and Schaeffer criteria we prove that the security of the proposed key exchange relies on an NP-Complete decisional problem.
Gli stili APA, Harvard, Vancouver, ISO e altri
Offriamo sconti su tutti i piani premium per gli autori le cui opere sono incluse in raccolte letterarie tematiche. Contattaci per ottenere un codice promozionale unico!

Vai alla bibliografia