Artigos de revistas sobre o tema "Post-quantum security"

Siga este link para ver outros tipos de publicações sobre o tema: Post-quantum security.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Post-quantum security".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Li, Silong, Yuxiang Chen, Lin Chen, Jing Liao, Chanchan Kuang, Kuanching Li, Wei Liang e Naixue Xiong. "Post-Quantum Security: Opportunities and Challenges". Sensors 23, n.º 21 (26 de outubro de 2023): 8744. http://dx.doi.org/10.3390/s23218744.

Texto completo da fonte
Resumo:
Cryptography is very essential in our daily life, not only for confidentiality of information, but also for information integrity verification, non-repudiation, authentication, and other aspects. In modern society, cryptography is widely used; everything from personal life to national security is inseparable from it. With the emergence of quantum computing, traditional encryption methods are at risk of being cracked. People are beginning to explore methods for defending against quantum computer attacks. Among the methods currently developed, quantum key distribution is a technology that uses the principles of quantum mechanics to distribute keys. Post-quantum encryption algorithms are encryption methods that rely on mathematical challenges that quantum computers cannot solve quickly to ensure security. In this study, an integrated review of post-quantum encryption algorithms is conducted from the perspective of traditional cryptography. First, the concept and development background of post-quantum encryption are introduced. Then, the post-quantum encryption algorithm Kyber is studied. Finally, the achievements, difficulties and outstanding problems in this emerging field are summarized, and some predictions for the future are made.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Hosoyamada, Akinori. "On post-quantum security of symmetric cryptosystems". IEICE ESS Fundamentals Review 17, n.º 1 (1 de julho de 2023): 59–71. http://dx.doi.org/10.1587/essfr.17.1_59.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh e Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY". Computer Science & IT Research Journal 5, n.º 2 (18 de fevereiro de 2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Texto completo da fonte
Resumo:
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of quantum cryptography, along with its integration into existing security frameworks. Key findings reveal that Quantum Key Distribution (QKD) and post-quantum cryptography (PQC) offer promising solutions against the threats posed by quantum computing to classical encryption methods. However, the practical implementation of these technologies faces significant challenges, including technological limitations and the need for global standardization. The study underscores the urgency for U.S. national security policy to prioritize the development and integration of quantum-resistant cryptographic technologies and to foster international collaboration for standardization. Finally, the study highlights the transformative potential of quantum cryptography in digital security, emphasizing the need for continued research and collaboration to overcome implementation challenges. Future research directions include the development of efficient quantum cryptographic protocols and ethical considerations surrounding the deployment of quantum technologies. This study contributes to the discourse on securing national interests in the face of advancing quantum computing capabilities. Keywords: Quantum Cryptography, Digital Security, Post-Quantum Cryptography, Quantum Key Distribution.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Djordjevic, Ivan B. "Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography". Entropy 24, n.º 7 (6 de julho de 2022): 935. http://dx.doi.org/10.3390/e24070935.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Bene, Fruzsina, e Attila Kiss. "Post-Quantum Security Overview of the Public Key Infrastructure". SYSTEM THEORY, CONTROL AND COMPUTING JOURNAL 3, n.º 2 (31 de dezembro de 2023): 27–35. http://dx.doi.org/10.52846/stccj.2023.3.2.55.

Texto completo da fonte
Resumo:
Recently, there has been an increasing focus on the investigation of quantum-safe solutions for a variety of applications. One of the pressing issues that needs to be made quantum secure is the TLS (Transport Layer Security) protocol. Proposals for its implementation have been discussed in several articles. The TLS protocol is based on PKI (Public Key Infrastructure). In addition, there are many other PKI applications that are used every day in both private and enterprise environments, so securing their use is essential. The methods currently developed to ensure adequate security will become obsolete with the advent of quantum computers. According to the Cloud Security Alliance, by around 2030, the performance of quantum computers will increase to the point where the risk of vulnerability of traditionally encrypted data will be very high. It is therefore important to make the right preparations in time to ensure that we can transform our solutions into quantum secure solutions by the time quantum computing becomes a real threat. In this paper, we present an analysis to this end, presenting quantum-safe solutions already in use and, in comparison, proposing new, well-performing solutions for a quantum-resistant PKI.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Cultice, Tyler, e Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security". Information 13, n.º 8 (9 de agosto de 2022): 382. http://dx.doi.org/10.3390/info13080382.

Texto completo da fonte
Resumo:
The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vital vehicular subsystems. As vehicles can have lifespans of multiple decades, post-quantum cryptosystems are essential for protecting the vehicle communication systems from quantum attacks. However, standard CAN’s efficiency and payload sizes are too small for post-quantum cryptography. The Controller Area Network Flexible Data-Rate (CAN-FD) is an updated protocol for CAN that increases transmission speeds and maximum payload size. With CAN-FD, higher security standards, such as post-quantum, can be utilized without severely impacting performance. In this paper, we propose PUF-Based Post-Quantum Cryptographic CAN-FD Framework, or PUF-PQC-CANFD. Our framework provides post-quantum security to the CAN network while transmitting and storing less information than other existing pre-quantum and post-quantum CAN frameworks. Our proposal protects against most cryptographic-based attacks while transmitting (at up to 100 ECUs) 25–94% less messages than existing pre-quantum frameworks and 99% less messages than existing post-quantum frameworks. PUF-PQC-CANFD is optimized for smaller post-quantum key sizes, storage requirements, and transmitted information to minimize the impact on resource-restricted ECUs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Song, Gyeongju, Kyoungbae Jang, Hyunjun Kim, Siwoo Eum, Minjoo Sim, Hyunji Kim, Waikong Lee e Hwajeong Seo. "SPEEDY Quantum Circuit for Grover’s Algorithm". Applied Sciences 12, n.º 14 (7 de julho de 2022): 6870. http://dx.doi.org/10.3390/app12146870.

Texto completo da fonte
Resumo:
In this paper, we propose a quantum circuit for the SPEEDY block cipher for the first time and estimate its security strength based on the post-quantum security strength presented by NIST. The strength of post-quantum security for symmetric key cryptography is estimated at the cost of the Grover key retrieval algorithm. Grover’s algorithm in quantum computers reduces the n-bit security of block ciphers to n2 bits. The implementation of a quantum circuit is required to estimate the Grover’s algorithm cost for the target cipher. We estimate the quantum resource required for Grover’s algorithm by implementing a quantum circuit for SPEEDY in an optimized way and show that SPEEDY provides either 128-bit security (i.e., NIST security level 1) or 192-bit security (i.e., NIST security level 3) depending on the number of rounds. Based on our estimated cost, increasing the number of rounds is insufficient to satisfy the security against quantum attacks on quantum computers.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

B, Sonia Singh, Sravan Karthik T e Shubhaprada KP. "Investigating SHA and Proposing SPHINCS+ as a Post Quantum Algorithm (PQC)". International Journal for Research in Applied Science and Engineering Technology 11, n.º 9 (30 de setembro de 2023): 1611–15. http://dx.doi.org/10.22214/ijraset.2023.55872.

Texto completo da fonte
Resumo:
Abstract: In the swiftly evolving landscape of cryptography, the advent of quantum computing poses unprecedented challenges to the established security paradigms. This research embarks on an extensive exploration into the resilience of the SHA-256 hashing algorithm, a linchpin of contemporary cryptographic infrastructure, against the looming threat posed by quantum computers. Our principal aim is to comprehensively assess the susceptibility of SHA-256, especially within the context of its critical role in ensuring the security and immutability of the Bitcoin blockchain. As quantum computing's potential to break classical cryptographic systems becomes a tangible concern, this research proposes SPHINCS+ as a potent post-quantum alternative, capable of safeguarding digital transactions and communications in the quantum era. By delving deep into the inner workings of both SHA-256 and SPHINCS+, this research contributes significantly to the expanding knowledge base surrounding post-quantum cryptography and its implications for securing the digital landscape
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Aravinda, S., Anindita Banerjee, Anirban Pathak e R. Srikanth. "Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories". International Journal of Quantum Information 12, n.º 07n08 (novembro de 2014): 1560020. http://dx.doi.org/10.1142/s0219749915600205.

Texto completo da fonte
Resumo:
We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class A of crypto-protocols reduces to protocol class B in a scenario X, if for every instance a of A, there is an instance b of B and a secure transformation X that reproduces a given b, such that the security of b guarantees the security of a. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the block reduction from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as key reduction. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Yevseiev, Serhii, Alla Gavrilova, Bogdan Tomashevsky e Firuz Samadov. "Research of crypto-code designs construction for using in post quantum cryptography". Development Management 16, n.º 4 (4 de fevereiro de 2019): 26–39. http://dx.doi.org/10.21511/dm.4(4).2018.03.

Texto completo da fonte
Resumo:
The article analyzes construction of crypto-code designs (CCDs) on the basis of asymmetric Mac-Alice and Niederreiter crypto-code systems on elliptical (EC) and modified elliptic codes (MEC), which, in the conditions of post-quantum cryptography, allow to provide a guaranteed level of crypto stability, to counteract the modern Attacks and attack by V. Sidelnikov on the theoretical code schemes of McAlias and Niederreiter. Schemes of hybrid crypto-code designs constraction the lossy codes are addressed. Methods of constructing mechanisms of confidentiality and integrity of banking information resources under hybrid threats to security components (information security, cybersecurity, information security) are proposed. Using of a lossy code is suggested to this end. Lossy Code allow you to increase the speed of code changes by reducing the power of the field when causing damage to open text and reducing the amount of data transferred by causing harm to the cipher text. The methods of constructing unprofitable codes and approaches for use in hybrid KKK of McAlias and Niederreiter on modified elliptic codes are considered. Practical algorithms for the use of the MV2 mechanism in McAlias’ CCD and Niederreiter’s modified elliptic codes are proposed, which allows the implementation of the CCD hybrid scheme. The comparative results of the study of stability and power capacity with respect to their practical use in automated banking systems are presented.
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

Ghosh, Sagarika, Marzia Zaman, Gary Sakauye e Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme". Applied Sciences 11, n.º 5 (26 de fevereiro de 2021): 2082. http://dx.doi.org/10.3390/app11052082.

Texto completo da fonte
Resumo:
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%.
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

Subbarao, Kondapalli V. V., e Manas Kumar Yogi. "An Investigative Study on Variants of Post-Quantum RSA". Journal of Cryptography and Network Security, Design and Codes 1, n.º 1 (9 de abril de 2024): 19–31. http://dx.doi.org/10.46610/jocnsdc.2024.v01i01.003.

Texto completo da fonte
Resumo:
As quantum computing advances, traditional cryptographic schemes such as RSA face increasing vulnerability to attacks. This investigative study delves into the realm of post-quantum cryptography, focusing specifically on variants of RSA designed to resist quantum attacks. Through a comprehensive review of existing literature and cryptographic protocols, we analyse the strengths and weaknesses of various post-quantum RSA variants, including lattice-based, code-based, and hash-based approaches. Additionally, we evaluate the computational efficiency and security guarantees of these variants, considering factors such as key size, encryption/decryption speed, and resistance to quantum algorithms. Our findings provide insights into the current state of post-quantum RSA, highlighting promising directions for further research and development in the quest for quantum-resistant cryptographic solutions. In the future robust variants of RSA, algorithms will help the stakeholders of the cryptosystems to instil faith in the security of the system in the face of challenges which is inadvertently posed by the attackers using advanced security attack vectors.
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai e Ahmed Saeed AlGhamdi. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology". Networks and Heterogeneous Media 18, n.º 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Texto completo da fonte
Resumo:
<abstract> <p>The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.</p> </abstract>
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

Kandii, S. O., e I. D. Gorbenko. "Analysis of DSTU 8961:2019 in the quantum random oracle model". Radiotekhnika, n.º 214 (29 de setembro de 2023): 7–16. http://dx.doi.org/10.30837/rt.2023.3.214.01.

Texto completo da fonte
Resumo:
Modern cryptographic transformations require provable security against a relatively wide class of threats. Typically, such evidentiary security is achieved through formal analysis within the chosen security model. The development of quantum computers led to the emergence of new attack vectors to which classical cryptography was vulnerable. However, there are cryptographic systems that are considered resistant to quantum attacks and some of them are even standardized. The formal analysis of such systems has faced difficulties for a long time, which were associated with the impossibility of applying classical methods of proof to formal models that take into account quantum effects. However, in recent years, many new results have appeared that allow obtaining formal security proofs for quite complex cryptographic transformations, and most of the existing post-quantum asymmetric encryption and key encapsulation schemes currently have corresponding formal proofs within the quantum random oracle model, the most widespread security model for of post-quantum cryptography. DSTU 8961:2019 is the Ukrainian post-quantum standard for asymmetric encryption and key encapsulation. However, security proofs in the quantum random oracle model have not yet been published for it. As part of this work, security evidence was obtained for the design of the key encapsulation mechanism described in DSTU 8961:209. The obtained result is generalized for an arbitrary asymmetric encryption scheme, which may contain decryption errors and can be used to assess the security of not only DSTU 8961:2019, but also other similar asymmetric transformations.
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Banks, Michael. "US outlines shift to ‘post-quantum cryptography’". Physics World 35, n.º 6 (1 de agosto de 2022): 12iii. http://dx.doi.org/10.1088/2058-7058/35/06/18.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Fakhruldeen, Hassan Falah, Rana Abbas Al-Kaabi, Feryal Ibrahim Jabbar, Ibrahim H. Al-Kharsan e Sarah Jawad Shoja. "Post-quantum Techniques in Wireless Network Security: An Overview". Malaysian Journal of Fundamental and Applied Sciences 19, n.º 3 (26 de maio de 2023): 337–44. http://dx.doi.org/10.11113/mjfas.v19n3.2905.

Texto completo da fonte
Resumo:
Post quantum is a general name to all the techniques which are safe against the quantum computer attack. The wireless network is one of the most important means of communication. Wireless network security is a top priority. Wireless networks use conventional cryptography, which has various flaws, whereas quantum cryptography claims to be completely secure. It wasn't long after quantum computers became operational that people began to think about new ways to secure electronic communications. After considering all of the weaknesses in conventional cryptosystems, individuals began to look for new ways to secure electronic communications. Traditional cryptography has many problems, but quantum cryptography addresses nearly all of them.
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Cultice, Tyler, Joseph Clark, Wu Yang e Himanshu Thapliyal. "A Novel Hierarchical Security Solution for Controller-Area-Network-Based 3D Printing in a Post-Quantum World". Sensors 23, n.º 24 (17 de dezembro de 2023): 9886. http://dx.doi.org/10.3390/s23249886.

Texto completo da fonte
Resumo:
As the popularity of 3D printing or additive manufacturing (AM) continues to increase for use in commercial and defense supply chains, the requirement for reliable, robust protection from adversaries has become more important than ever. Three-dimensional printing security focuses on protecting both the individual Industrial Internet of Things (I-IoT) AM devices and the networks that connect hundreds of these machines together. Additionally, rapid improvements in quantum computing demonstrate a vital need for robust security in a post-quantum future for critical AM manufacturing, especially for applications in, for example, the medical and defense industries. In this paper, we discuss the attack surface of adversarial data manipulation on the physical inter-device communication bus, Controller Area Network (CAN). We propose a novel, hierarchical tree solution for a secure, post-quantum-supported security framework for CAN-based AM devices. Through using subnet hopping between isolated CAN buses, our framework maintains the ability to use legacy or third-party devices in a plug-and-play fashion while securing and minimizing the attack surface of hardware Trojans or other adversaries. The results of the physical implementation of our framework demonstrate 25% and 90% improvement in message costs for authentication compared to existing lightweight and post-quantum CAN security solutions, respectively. Additionally, we performed timing benchmarks on the normal communication (hopping) and authentication schemes of our framework.
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Alupotha, Jayamine, Xavier Boyen e Matthew McKague. "LACT+: Practical Post-Quantum Scalable Confidential Transactions". Cryptography 7, n.º 2 (8 de maio de 2023): 24. http://dx.doi.org/10.3390/cryptography7020024.

Texto completo da fonte
Resumo:
A “confidential monetary value” carries information about the real monetary value but does not disclose it. Post-quantum private blockchains with confidential monetary values—large-sized blockchains with large verification times—have the least scalability because they need to save and verify more information than those with “plain-text monetary values”. High scalability is an essential security requirement for decentralized blockchain payment systems because the more honest peers who can afford to verify the blockchain copies are, the higher the security. We propose a quantum-safe transaction protocol for confidential monetary blockchains, LACT+ (Lattice-based Aggregable Confidential Transactions), which is more scalable than previous post-quantum confidential blockchains, i.e., many input/output transactions with logarithmic sized complexity.
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Yang, Yujin, Kyungbae Jang, Anubhab Baksi e Hwajeong Seo. "Optimized Implementation and Analysis of CHAM in Quantum Computing". Applied Sciences 13, n.º 8 (20 de abril de 2023): 5156. http://dx.doi.org/10.3390/app13085156.

Texto completo da fonte
Resumo:
A quantum computer capable of running the Grover search algorithm, which reduces the complexity of brute-force attacks by a square root, has the potential to undermine the security strength of symmetric-key cryptography and hash functions. Recently, studies on quantum approaches have proposed analyzing potential quantum attacks using the Grover search algorithm in conjunction with optimized quantum circuit implementations for symmetric-key cryptography and hash functions. Analyzing quantum attacks on a cipher (i.e., quantum cryptanalysis) and estimating the necessary quantum resources are related to evaluating post-quantum security for the target cryptography algorithms. In this paper, we revisit quantum implementations of CHAM block cipher, an ultra lightweight cipher, with a focus on optimizing the linear operations in its key schedule. We optimized the linear equations of CHAM as matrices by applying novel optimized decomposition techniques. Using the improved CHAM quantum circuits, we estimate the cost of Grover’s key search and evaluate the post-quantum security strength with further reduced costs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Feng, Hanwen, Jianwei Liu, Dawei Li, Ya-Nan Li e Qianhong Wu. "Traceable ring signatures: general framework and post-quantum security". Designs, Codes and Cryptography 89, n.º 6 (27 de março de 2021): 1111–45. http://dx.doi.org/10.1007/s10623-021-00863-x.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

LEE, Jeeun, Sungsook KIM, Seunghyun LEE e Kwangjo KIM. "Post-Quantum Security of IGE Mode Encryption in Telegram". IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E102.A, n.º 1 (1 de janeiro de 2019): 148–51. http://dx.doi.org/10.1587/transfun.e102.a.148.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Ukwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson e Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing". Open Computer Science 12, n.º 1 (1 de janeiro de 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.

Texto completo da fonte
Resumo:
Abstract Data security in the cloud has been a major issue since the inception and adoption of cloud computing. Various frameworks have been proposed, and yet data breach prevails. With encryption being the dominant method of cloud data security, the advent of quantum computing implies an urgent need to proffer a model that will provide adequate data security for both classical and quantum computing. Thus, most cryptosystems will be rendered susceptible and obsolete, though some cryptosystems will stand the test of quantum computing. The article proposes a model that comprises the application of a variant of McEliece cryptosystem, which has been tipped to replace Rivest–Shamir–Adleman (RSA) in the quantum computing era to secure access control data and the application of a variant of N-th degree truncated polynomial ring units (NTRU) cryptosystem to secure cloud user data. The simulation of the proposed McEliece algorithm showed that the algorithm has a better time complexity than the existing McEliece cryptosystem. Furthermore, the novel tweaking of parameters S and P further improves the security of the proposed algorithms. More so, the simulation of the proposed NTRU algorithm revealed that the existing NTRU cryptosystem had a superior time complexity when juxtaposed with the proposed NTRU cryptosystem.
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Gabriel, A. J., B. K. Alese, A. O. Adetunmbi e O. S. Adewale. "Post-Quantum Crystography based Security Framework for Cloud Computing". Journal of Internet Technology and Secured Transaction 3, n.º 4 (1 de dezembro de 2014): 344–50. http://dx.doi.org/10.20533/jitst.2046.3723.2014.0043.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

A.J., Gabriel, Alese B.K, Adetunmbi A.O e Adewale O.S. "Post-Quantum Crystography based Security Framework for Cloud Computing". Journal of Internet Technology and Secured Transaction 4, n.º 1 (1 de março de 2015): 351–57. http://dx.doi.org/10.20533/jitst.2046.3723.2015.0044.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Paeschke, Manfred, Walter Fumy e Andreas Wilke. "Ensuring Security & Trust in a Post-Quantum Environment". Datenschutz und Datensicherheit - DuD 43, n.º 7 (12 de junho de 2019): 440–43. http://dx.doi.org/10.1007/s11623-019-1140-4.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Lee, Jaeheung, e Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme". Applied Sciences 11, n.º 16 (10 de agosto de 2021): 7350. http://dx.doi.org/10.3390/app11167350.

Texto completo da fonte
Resumo:
It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Kumar, Manish. "Quantum Computing and Post Quantum Cryptography". International Journal of Innovative Research in Physics 2, n.º 4 (5 de julho de 2021): 37–51. http://dx.doi.org/10.15864/ijiip.2405.

Texto completo da fonte
Resumo:
The present knowledge we had in quantum computer and the most possible architecture of a quantum computer might be able to break RSA 2048 in future. In classical computer two bits represents any one of four bit information whereas in quantum due to superposition it can be represent all four states. For ‘n’ qubits system is analogous to 2n classical bits. Quantum teleportation, quantum entanglement and other makes it possible to break present cryptosystem. Shor’s Algorithm is used for integer factorization which is polynomial time for quantum computer. This can be threat for RSA security. In this paper matlab implementation of Shor’s algorithm is presented. Used classical way for getting period of function because classical computers not engage quantum phenomena. As numbers of iterations grow, probability of getting exact factor of ‘n’ acutely increased. This paper also discusses popular methods for making qubits like Silicon based Qubits in which electron is put inside nano material which is used as a transistor. In Superconducting circuit method insulator is used as a sandwich in between two metal layers. Used by Google, IBM, Intel, Microsoft. In Flux qubits method very small size loop of superconducting metal is used. This paper also discusses Quantum Proof Algorithm like Lattice-based cryptography used concept of good and bad base. In Learning with errors method if we have more equation then variable, it is over defined system. In Code based cryptography some matrixes allow for efficient error correction (good matrix) but most matrix’s does not (bad matrix) concept is used. In Hash based signatures scheme have long signatures or keys, but they are secure. Also discuss Multivariate Quantum proof algorithm. The abstract should contain maximum of 300 words. No abbreviation should be mentioned in the abstract. Give a brief summary of your research work.
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Schanck, John M., William Whyte e Zhenfei Zhang. "Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world". Proceedings on Privacy Enhancing Technologies 2016, n.º 4 (1 de outubro de 2016): 219–36. http://dx.doi.org/10.1515/popets-2016-0037.

Texto completo da fonte
Resumo:
Abstract We propose a circuit extension handshake for Tor that is forward secure against adversaries who gain quantum computing capabilities after session negotiation. In doing so, we refine the notion of an authenticated and confidential channel establishment (ACCE) protocol and define pre-quantum, transitional, and post-quantum ACCE security. These new definitions reflect the types of adversaries that a protocol might be designed to resist. We prove that, with some small modifications, the currently deployed Tor circuit extension handshake, ntor, provides pre-quantum ACCE security. We then prove that our new protocol, when instantiated with a post-quantum key encapsulation mechanism, achieves the stronger notion of transitional ACCE security. Finally, we instantiate our protocol with NTRU-Encrypt and provide a performance comparison between ntor, our proposal, and the recent design of Ghosh and Kate.
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Tsentseria, Oleksandra, Kateryna Hleha, Aleksandra Matiyko e Igor Samoilov. "THE STATE OF STANDARDIZATION OF POST-QUANTUM CRYPTO-ALGORITHMS AT THE GLOBAL LEVEL". Automation of technological and business processes 15, n.º 2 (19 de junho de 2023): 66–71. http://dx.doi.org/10.15673/atbp.v15i2.2527.

Texto completo da fonte
Resumo:
Abstract. In the digital age, cryptography is widely used in various important systems such as financial, military and government ones, medical records etc. The life of modern people is closely connected with the cryptography. We send messages via instant messengers without even considering in which way the security of communications and data is ensured. We buy things both online and transfer money with confidence in transaction security. The level of digitization of our society is constantly increasing, and the digital data needs a reliable protection, which makes cryptography a current topic. Cryptographic systems ensure our security and the basic properties of information, such as privacy, integrity, availability. However, with the beginning of the development of quantum computers, the field of cryptography has developed in a new direction. Quantum cryptography is a science that studies the methods of communication systems protection. It is based on the idea that patterns of quantum physics (physical properties described by the laws of quantum optics, quantum electrodynamics, or quantum field theory) are inviolable. The current state of development and usage of powerful quantum computers, as well as their mathematical and software, is strictly confidential and securely protected. Only clear-cut information about quantum computers and their usage in cryptography is provided. NIST has announced an open competition to select quantum-resistant public-key cryptographic algorithms. After the third round, CRYSTALS-KYBER, CRYSTALS Dilithium, FALCON, and SPHINCS+ were proposed to be standardized. NIST has already recommended moving from the sizes of keys and algorithms that provide 80 security bits to the sizes of keys and algorithms that provide 112 or 128 security bits in order to protect against classic attacks. Post-quantum cryptography, which with its complexities still requires a more detailed study, challenge science once more. However, it is unknown when the changes will occur and when the quantum era will begin, as well as what consequences they will have. It is only possible to predict how many advantages will have quantum calculations compared to usual, and how different the new quantum models will be from classic ones.
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Jemihin, Zulianie Binti, Soo Fun Tan e Gwo-Chin Chung. "Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey". Cryptography 6, n.º 3 (5 de agosto de 2022): 40. http://dx.doi.org/10.3390/cryptography6030040.

Texto completo da fonte
Resumo:
Attribute-based encryption (ABE) cryptography is widely known for its potential to solve the scalability issue of recent public key infrastructure (PKI). It provides a fine-grained access control system with high flexibility and efficiency by labeling the secret key and ciphertext with distinctive attributes. Due to its fine-grained features, the ABE scheme is a protection layer in securing users’ data and privacy in big data processing and analytics. However, quantum computing, new technology on the horizon that will transform the security and privacy environment, has begun to appear. Like the conventional ABE schemes, present cryptography is not excluded from the impacts of quantum technology as they are not made to be quantum-resistant. While most recent surveys generally touched on the generic features of attribute-based encryption schemes such as user revocation, scalability, flexibility, data confidentiality, and scope in pairing-based ABE schemes, this survey investigated quantum-resistant ABE schemes in securing big data. This survey reviews the challenges faced by the recent ABE cryptography in the post-quantum era and highlights its differences from the conventional pairing-based ABE schemes. Subsequently, we defined the criteria of an ideal quantum-resistant ABE scheme. Additionally, existing works on quantum-resistant ABE schemes are reviewed based on their algorithms design, security and functionalities. Lastly, we summarized quantum-resistant ABE schemes’ ongoing challenges and future works.
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Воропай, О. В., С. С. Погасій, О. Г. Король e С. В. Мілевський. "Development of security mechanisms for scada systems in the postquantium period". Системи обробки інформації, n.º 2 (169) (9 de junho de 2022): 25–34. http://dx.doi.org/10.30748/soi.2022.169.03.

Texto completo da fonte
Resumo:
The formation of new systems based on the synthesis of mobile Internet technologies with cyberspace significantly expands the possibilities of creating smart technologies based on mesh and sensor networks. This allows to significantly increase the speed of information transmission using modern wireless communication channels based on technology standards IEEE802.16, IEEE802.16e, IEEE802.15.4, IEEE802.11, Bluetooth 5, 6. It is possible to use SCADA automation and scheduling systems with new functions of managing information flows of various technological processes, to create new principles for building hyperphysical social systems (CPSS) – a set of subjects and objects of cybernetic, physical and social worlds that allow to form “smart” communities, on the one hand , and intellectual space on the other. However, the development of modern computer systems, the advent of full-scale quantum computers significantly impairs the security of modern security systems. According to NIST experts, a full-scale quantum computer breaks both symmetric and asymmetric cryptosystems in polynomial time, which significantly reduces their stability. The goal of the work is to develop mechanisms for providing security services based on post-quantum algorithms - crypto-code constructions. To ensure security in the post-quantum period – the emergence of a full-scale quantum computer, NIST specialists suggest the use of post-quantum algorithms. Structural schemes of crypto-code constructions of McEliece and Niederreiter on algebrogeometric codes are used in the work. The paper proposes mechanisms of post-quantum cryptography, which allow to ensure the stability of not only communication channels, but also elements of the structure of the management system of SCADA systems, not only in critical infrastructure, but also in modern wireless communication channels. The basis of post-quantum encryption algorithms is the combination of algorithms (schemes) of crypto-code structures with cryptosystems on unprofitable codes (multi-channel cryptography), as well as the possibility of combining them with digital steganography methods. The developed approach provides the ability to hide elements of management commands, and the use of different channels provides the ability to hide individual elements of cryptograms. The use of post-quantum encryption algorithms provides a significant increase in the cryptographic stability of security mechanisms SCADA-systems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Lella, Eufemia, e Giovanni Schmid. "On the Security of Quantum Key Distribution Networks". Cryptography 7, n.º 4 (20 de outubro de 2023): 53. http://dx.doi.org/10.3390/cryptography7040053.

Texto completo da fonte
Resumo:
The main purpose of a quantum key distribution network is to provide secret keys to any users or applications requiring a high level of security, ideally such as to offer the best protection against any computational attack, even of a quantum nature. The keys shared through a point-to-point link between a source and a detector using a quantum key distribution protocol can be proven information-theoretically secure based on the quantum information theory. However, evaluating the security of a quantum key distribution network, especially if it is based on relay nodes, goes far beyond the quantum security of its single quantum links, involving aspects of conventional security for devices and their communication channels. In this contribution, we perform a rigorous threat analysis based on the most recent recommendations and practical network deployment security issues. We show that, at least in the current state of our understanding of quantum cryptography, quantum key distribution networks can only offer computational security and that their security in practical implementations in the shorter term requires resorting to post-quantum cryptography.
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

Junior Gabriel, Arome, Boniface Kayode Alese, Adebayo Olusola Adetunmbi, Olumide Sunday Adewale e Oluwafemi Abimbola Sarumi. "Post-Quantum Crystography System for Secure Electronic Voting". Open Computer Science 9, n.º 1 (16 de outubro de 2019): 292–98. http://dx.doi.org/10.1515/comp-2019-0018.

Texto completo da fonte
Resumo:
AbstractSecurity (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively. However, techniques for solving IFP and DLP problems, improves continually. One of such is the quantum algorithm discovered by Peter Shor in 1994, which can solve both IFP and DLP problems in polynomial time. Consequently, the existence of quantum computers in the range of 1000 bits would spell doom to systems based on those problems. This paper presents the development of a new crystographic system that combines Post Quantum Cryptography with steganography to ensure that the security of e-voting is maintained both in classical computing era as well as post-quantum computing era. Our experiments’ results shows that our proposed system performed better than existing ones.
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

Ostrianska, Ye V., S. О. Kandiy, I. D. Gorbenko e M. V. Yesina. "Classification and analysis of vulnerabilities of modern information systems from classical and quantum attacks". Radiotekhnika, n.º 211 (30 de dezembro de 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.4.211.01.

Texto completo da fonte
Resumo:
Recent advances in quantum technology and the potential that practical quantum computers may become a reality in the future have led to renewed interest in developing cryptographic technologies that are secure against conventional and quantum attacks. Currently, virtually all asymmetric cryptographic schemes in use are threatened by the potential development of powerful quantum computers. Post-quantum cryptography is one of main the ways to combat this threat. Its security is based on the complexity of mathematical problems that are currently considered unsolvable efficiently, even with the help of quantum computers. The security of information systems is ensured through protection against various threats that use system vulnerabilities. Security protocols are the building blocks of secure communication. They implement security mechanisms to provide security services. Security protocols are considered abstract when analyzed, but may have additional vulnerabilities in implementation. This work contains a holistic study of security protocols. Basics of security protocols, taxonomy of attacks on security protocols and their implementation are considered, as well as various methods and models of protocol security analysis. In particular, the differences between information-theoretic and computational security, computational and symbolic models are specified. In addition, an overview of the computational security models for Authenticated Key Exchange (AKE) and Password Authentication Key Exchange (PAKE) protocols is provided. The most important security models for the AKE and PAKE protocols were also described. With the emergence of new technologies that may have different security requirements, as well as with increased opportunities for competition, there is always a need to develop new protocols. Thus, the purpose of this article is to review, classify, analyze, and research the vulnerabilities of information systems from classical, quantum, and special attacks, performed taking into account the forecast regarding the possibilities of attacks on post-quantum cryptographic transformations; studying security assessment models for existing cryptographic protocols, as well as reviewing and benchmarking security models and providing suggestions for protection against existing potential attacks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

BERESTNEV, MIKHAIL, ALEXEY MINBALEEV e KIRILL EVSIKOV. "ENSURING INFORMATION SECURITY OF MINING EQUIPMENT IN THE QUANTUM ERA". News of the Tula state university. Sciences of Earth 1, n.º 1 (2023): 567–84. http://dx.doi.org/10.46689/2218-5194-2023-1-1-567-584.

Texto completo da fonte
Resumo:
The article considers the expediency of changing the methods of ensuring information security of automated process control systems (automated process control systems) of extractive industry enterprises. The analysis of foreign experience allowed us to say that the world's leading economies are preparing for the appearance of a cryptographically relevant quantum computer. Many countries have adopted mandatory and recommendatory documents on the transfer of critical information infrastructure to quantum-secure methods of information protection: quantum key distribution or post-quantum cryptography. Both of these methods have their advantages and disadvantages, which must be taken into account when implementing the automated process control system. The analysis shows that post-quantum cryptography, although it requires less economic costs to improve cryptographic information protection systems, but the cryptographic stability of these algorithms is conditionally secure. The study allows us to conclude that it is advisable to recommend quantum key distribution systems for use in the extractive industry...
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Song, Gyeongju, Kyungbae Jang, Siwoo Eum, Minjoo Sim e Hwajeong Seo. "NTT and Inverse NTT Quantum Circuits in CRYSTALS-Kyber for Post-Quantum Security Evaluation". Applied Sciences 13, n.º 18 (16 de setembro de 2023): 10373. http://dx.doi.org/10.3390/app131810373.

Texto completo da fonte
Resumo:
The emergence of quantum computers threatens current cryptographic systems, and NIST is preparing for the post-quantum era through the post-quantum cryptography (PQC) contest. CRYSTALS-Kyber is a lattice-based cipher suite that is used as a PQC standard. Lattice-based cryptography is considered quantum-safe for quantum computing because a quantum algorithm that can more efficiently solve the lattice problem of lattice-based cryptography compared to a classic algorithm has not been reported as yet. In this paper, we present quantum circuits tailored to NTT and inverse NTT, employed for optimized polynomial multiplication within CRYSTALS-Kyber. The proposed quantum circuits operate at Z3329[X]/(X256+1), which are the parameters of CRYSTALS-Kyber. We provide an in-depth description of the NTT/InvNTT quantum circuit’s operation and subsequently assess and analyze the quantum resources necessary for these functions. The NTT/InvNTT quantum circuits comprise four unique sub-functions, with the InvNTT additionally incorporating Barrett reduction. To the best of our knowledge, this represents the inaugural implementation of the CRYSTALS-Kyber NTT/InvNTT quantum circuits. We anticipate that our findings will aid in analyzing the security strengths of quantum computers for lattice-based cryptography.
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Ahn, Jongmin, Hee-Yong Kwon, Bohyun Ahn, Kyuchan Park, Taesic Kim, Mun-Kyu Lee, Jinsan Kim e Jaehak Chung. "Toward Quantum Secured Distributed Energy Resources: Adoption of Post-Quantum Cryptography (PQC) and Quantum Key Distribution (QKD)". Energies 15, n.º 3 (19 de janeiro de 2022): 714. http://dx.doi.org/10.3390/en15030714.

Texto completo da fonte
Resumo:
Quantum computing is a game-changing technology that affects modern cryptography and security systems including distributed energy resources (DERs) systems. Since the new quantum era is coming soon in 5–10 years, it is crucial to prepare and develop quantum-safe DER systems. This paper provides a comprehensive review of vulnerabilities caused by quantum computing attacks, potential defense strategies, and remaining challenges for DER networks. First, new security vulnerabilities and attack models of the cyber-physical DER systems caused by quantum computing attacks are explored. Moreover, this paper introduces potential quantum attack defense strategies including Quantum Key Distribution (QKD) and Post-Quantum Cryptography (PQC), which can be applied to DER networks and evaluates defense strategies. Finally, remaining research opportunities and challenges for next-generation quantum-safe DER are discussed.
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Danger, Jean-Luc, Youssef El Housni, Adrien Facon, Cheikh Gueye, Sylvain Guilley, Sylvie Herbel, Ousmane Ndiaye, Edoardo Persichetti e Alexander Schaub. "On the Performance and Security of Multiplication in GF(2N)". Cryptography 2, n.º 3 (18 de setembro de 2018): 25. http://dx.doi.org/10.3390/cryptography2030025.

Texto completo da fonte
Resumo:
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards and Technology’s (NIST) Post-Quantum Cryptography (PQC) standardization call.
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

Gompert, David C., e Martin Libicki. "Towards a Quantum Internet: Post-pandemic Cyber Security in a Post-digital World". Survival 63, n.º 1 (2 de janeiro de 2021): 113–24. http://dx.doi.org/10.1080/00396338.2021.1881257.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Algazy, Kunbolat, Kairat Sakan, Ardabek Khompysh e Dilmukhanbet Dyusenbayev. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1". Computers 13, n.º 1 (16 de janeiro de 2024): 26. http://dx.doi.org/10.3390/computers13010026.

Texto completo da fonte
Resumo:
The distinguishing feature of hash-based algorithms is their high confidence in security. When designing electronic signature schemes, proofs of security reduction to certain properties of cryptographic hash functions are used. This means that if the scheme is compromised, then one of these properties will be violated. It is important to note that the properties of cryptographic hash functions have been studied for many years, but if a specific hash function used in a protocol turns out to be insecure, it can simply be replaced with another one while keeping the overall construction unchanged. This article describes a new post-quantum signature algorithm, Syrga-1, based on a hash function. This algorithm is designed to sign r messages with a single secret key. One of the key primitives of the signature algorithm is a cryptographic hash function. The proposed algorithm uses the HAS01 hashing algorithm developed by researchers from the Information Security Laboratory of the Institute of Information and Computational Technologies. The security and efficiency of the specified hash algorithm have been demonstrated in other articles by its authors. Hash-based signature schemes are attractive as post-quantum signature schemes because their security can be quantified, and their security has been proven.
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

Gorbenko, I. D., O. G. Kachko, O. V. Potii, Yu I. Gorbenko, V. A. Ponomar, M. V. Yesina, I. V. Stelnik, S. O. Kandiy e К. O. Kuznetsova. "Substantiation and proposals for the selection, improvement and standardization of the post-quantum electronic signature mechanism at the national and international levels". Radiotekhnika, n.º 207 (24 de dezembro de 2021): 5–26. http://dx.doi.org/10.30837/rt.2021.4.207.01.

Texto completo da fonte
Resumo:
At present and in the future, mathematical methods, mechanisms and algorithms of standardized asymmetric cryptotransformations such as electronic signature (ES) are and will be used for information cryptographic protection. Electronic signature is the main and essential component of cybersecurity, in terms of providing quality information security services such as integrity, irresistibility and authenticity of information and data processed. However, there are well-founded suspicions that in the post-quantum period the existing ES standards will be broken and compromised using classical and quantum cryptanalytic systems with appropriate mathematical, software and hardware-software. An analysis was performed, which confirms that quantum computers have already been developed, manufactured and used. It is believed that the actual state of development and use of powerful quantum computers and their mathematical and software is obviously strictly confidential and secure, and only publicly known data on quantum computers and their applications in cryptology are disclosed. A preliminary analysis has been carried out showing that in Ukraine there is an understanding of the existence of threats to cybersecurity and information security in the case of using available standardized ES in the transition and post-quantum periods. Currently, development and adoption of post-quantum ES standards is also one of the main issues in ensuring the necessary levels of security in the transition and post-quantum periods. The objective of this article is to substantiate, compare alternatives and develop proposals for the selection and standardization of post-quantum ES standards at the international and national levels, taking into account the results of the 2nd and 3rd rounds of the NIST US competition and national researches.
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

Farooq, Sana, Ayesha Altaf, Faiza Iqbal, Ernesto Bautista Thompson, Debora Libertad Ramírez Vargas, Isabel de la Torre Díez e Imran Ashraf. "Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms". Sensors 23, n.º 12 (6 de junho de 2023): 5379. http://dx.doi.org/10.3390/s23125379.

Texto completo da fonte
Resumo:
Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The NIST has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become increasingly important in recent years. Currently, the process of standardizing asymmetric cryptography is coming very close to being finished. This study evaluated the performance of two PQC algorithms, both of which were selected as NIST fourth-round finalists. The research assessed the key generation, encapsulation, and decapsulation operations, providing insights into their efficiency and suitability for real-world applications. Further research and standardization efforts are required to enable secure and efficient post-quantum encryption. When selecting appropriate post-quantum encryption algorithms for specific applications, factors such as security levels, performance requirements, key sizes, and platform compatibility should be taken into account. This paper provides helpful insight for post-quantum cryptography researchers and practitioners, assisting in the decision-making process for selecting appropriate algorithms to protect confidential data in the age of quantum computing.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Thanalakshmi, P., A. Rishikhesh, Joel Marion Marceline, Gyanendra Prasad Joshi e Woong Cho. "A Quantum-Resistant Blockchain System: A Comparative Analysis". Mathematics 11, n.º 18 (17 de setembro de 2023): 3947. http://dx.doi.org/10.3390/math11183947.

Texto completo da fonte
Resumo:
Blockchain transactions are decentralized, secure, and transparent, and they have altered industries. However, the emergence of quantum computing presents a severe security risk to the traditional encryption algorithms used in blockchain. Post-quantum signatures are required to preserve integrity and reliability. Furthermore, combining the InterPlanetary File System (IPFS) with blockchain provides a long-term strategy for data storage and sharing. This study investigates the integration of post-quantum signatures with the IPFS in a blockchain system, which can considerably enhance blockchain system efficiency. We increase security and efficiency by recording hash values of signatures and public keys within the blockchain and storing their actual content using the IPFS. The study compares NIST-recommended post-quantum signatures with the ECDSA in a Bitcoin exchange scheme to show how effective the system is in countering quantum threats while maintaining optimal performance. This research makes an important addition to the long-term viability and dependability of blockchain technology in the face of the growing landscape of quantum computing breakthroughs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Yan Jin, 阎金, 王晓凯 Wang Xiaokai, 郭大波 Guo Dabo e 孙艺 Sun Yi. "Security Analysis of Post-Processing in Quantum Gaussian Key Distributed". Acta Optica Sinica 36, n.º 3 (2016): 0327003. http://dx.doi.org/10.3788/aos201636.0327003.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Tzinos, Iraklis, Konstantinos Limniotis e Nicholas Kolokotronis. "Evaluating the performance of post-quantum secure algorithms in the TLS protocol". Journal of Surveillance, Security and Safety 3, n.º 3 (2022): 101–27. http://dx.doi.org/10.20517/jsss.2022.15.

Texto completo da fonte
Resumo:
Aim: The imminent advent of large-scale quantum computers within the next years is expected to highly affect the security of several cryptosystems that are now considered secure; this mainly holds for classical, long-established, public key cryptographic algorithms such as RSA and elliptic curve cryptography. Apparently, any security protocol that relies on such ciphers, including the transport layer security (TLS) protocol which constitutes a somewhat de facto standard for the security on the web, will not be considered secure in the post-quantum era. To alleviate the security risks stemming from quantum computing, several proposals have been submitted to the relevant procedure initiated by NIST towards evaluating and standardizing one or more quantum-resistant public-key cryptographic algorithms. This paper focuses on embedding post-quantum secure cryptographic algorithms into the TLS protocol to analyze its performance. More precisely, the paper aims to analyze whether this transition to post-quantum secure algorithms will have a significant impact on the user experience due to the possible increase of client--server communication times. Methods: Having as the starting point several important works in the field, several experiments were carried out, using combinations of cloud and local virtual machines per case and considering all the post-quantum cryptographic algorithm finalists for key exchange from the third round of the ongoing NIST process, for various cryptographic as well as network parameters. Results: Our results exhibit that, for key exchange in TLS, the best performance among the post-quantum secure ciphers is achieved by the Saber and CRYSTAL-Kyber variants for all security levels, regardless of the underlying computing power. The performance is comparable to that of the corresponding one achieved by a classical elliptic curve algorithm for key exchange for both RTT and packet loss ratio — i.e., the network parameters seem to have the same effect on post-quantum secure algorithms as in the case of a conventional elliptic curve algorithm. However, the effect of the network parameters on the performance is more crucial than the effect of the underlying chosen ciphers. Conclusion: According to the experiments, we conclude that there exist very promising algorithms that could be utilized in TLS in the near future, which may behave even better than the conventional elliptic curve algorithms for key exchange. It should also be pointed out that NIST announced on 5 July 2022 (i.e., after the completion of our research experiments) that, for general encryption used when we access secure websites, the CRYSTALS-Kyber algorithm has been selected, having as one of its advantages the speed of operation. Hence, the results of our paper are fully in line with the progress of the NIST process. Taking into account that the NIST process is still ongoing (now in its fourth round) with the aim to select more algorithms, as well as that some algorithms may be standardized outside NIST, it becomes evident that our results provide very useful insights on performance aspects of the post-quantum secure algorithms.
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Chandramohan Kanmani Pappa, Dasthegir Nasreen Banu, Kumar Vaishnavi, Susila Nagarajan, Manivannan Karunakaran e Perisetla Kandaswamy Hemalatha. "A Novel Approach for Block Chain Technology based Cyber Security in Cloud Storage Using Hash Function". Journal of Advanced Research in Applied Sciences and Engineering Technology 32, n.º 3 (2 de outubro de 2023): 178–89. http://dx.doi.org/10.37934/araset.32.3.178189.

Texto completo da fonte
Resumo:
Block chain is generic name to describe the technology used by Bitcoin and other digital currency to record and secure transaction. This technology enables a highly accessible ledger with greatly reduced risk for tampering. The dynamic immutable, data ledger makes ideal for real time monitoring of the shipment of goods. Cloud is an important of distributed storage system of networking. Cloud system need for security, storage management, minimize the cloud cost and fast storage could be improved. The security using new most development security system of block chain technology is used to improve the cloud security. The data owner to be uploads the data on web page and access the folder. The user has been accessing the data on cloud storage using encryption and decryption using block chain based cyber security system. the problem for security in cloud storage because data transmission and data sharing, the alternate for security solution using Post Quantum-proof cryptography algorithm is used to improve the encryption and decryption process and more tight security for block chain technology for the cloud system. The SHA-3 512 Hash function algorithm automatically generate the key for data security enhancements of cloud networks. Post Quantum-proof cryptography algorithm has been improved the encryption Performance and reduced the power consumption, and increase the Latency performance, and boost up the security performances. Finally Post Quantum-proof cryptography algorithm for well support for security system of the cloud networks. Even some passwords, which are often cited as the weakest link in cyber security, may not be necessary.
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

Wang, Hao, Yu Li e Li-Ping Wang. "Post-Quantum Secure Password-Authenticated Key Exchange Based on Ouroboros". Security and Communication Networks 2022 (14 de julho de 2022): 1–11. http://dx.doi.org/10.1155/2022/9257443.

Texto completo da fonte
Resumo:
Password-authenticated key exchange (PAKE) protocols play an important role in cryptography. Most of PAKEs are based on the Diffie–Hellman key exchange protocols or RSA encryption schemes, but their security is threatened by quantum computers. In this study, we propose the first code-based PAKE protocol based on Ouroboros, which is a code-based key exchange protocol. Our scheme enjoys high efficiency and provides mutual explicit authentication, with a security reduction to decoding random quasi-cyclic codes in the random oracle model.
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

García, Víctor, Santiago Escobar, Kazuhiro Ogata, Sedat Akleylek e Ayoub Otmani. "Modelling and verification of post-quantum key encapsulation mechanisms using Maude". PeerJ Computer Science 9 (19 de setembro de 2023): e1547. http://dx.doi.org/10.7717/peerj-cs.1547.

Texto completo da fonte
Resumo:
Communication and information technologies shape the world’s systems of today, and those systems shape our society. The security of those systems relies on mathematical problems that are hard to solve for classical computers, that is, the available current computers. Recent advances in quantum computing threaten the security of our systems and the communications we use. In order to face this threat, multiple solutions and protocols have been proposed in the Post-Quantum Cryptography project carried on by the National Institute of Standards and Technologies. The presented work focuses on defining a formal framework in Maude for the security analysis of different post-quantum key encapsulation mechanisms under assumptions given under the Dolev-Yao model. Through the use of our framework, we construct a symbolic model to represent the behaviour of each of the participants of the protocol in a network. We then conduct reachability analysis and find a man-in-the-middle attack in each of them and a design vulnerability in Bit Flipping Key Encapsulation. For both cases, we provide some insights on possible solutions. Then, we use the Maude Linear Temporal Logic model checker to extend the analysis of the symbolic system regarding security, liveness and fairness properties. Liveness and fairness properties hold while the security property does not due to the man-in-the-middle attack and the design vulnerability in Bit Flipping Key Encapsulation.
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

Tran, Duong Dinh, Canh Minh Do, Santiago Escobar e Kazuhiro Ogata. "Hybrid post-quantum Transport Layer Security formal analysis in Maude-NPA and its parallel version". PeerJ Computer Science 9 (22 de setembro de 2023): e1556. http://dx.doi.org/10.7717/peerj-cs.1556.

Texto completo da fonte
Resumo:
This article presents a security formal analysis of the hybrid post-quantum Transport Layer Security (TLS) protocol, a quantum-resistant version of the TLS protocol proposed by Amazon Web Services as a precaution in dealing with future attacks from quantum computers. In addition to a classical key exchange algorithm, the proposed protocol uses a post-quantum key encapsulation mechanism, which is believed invulnerable under quantum computers, so the protocol’s key negotiation is called the hybrid key exchange scheme. One of our assumptions about the intruder’s capabilities is that the intruder is able to break the security of the classical key exchange algorithm by utilizing the power of large quantum computers. For the formal analysis, we use Maude-NPA and a parallel version of Maude-NPA (called Par-Maude-NPA) to conduct experiments. The security properties under analysis are (1) the secrecy property of the shared secret key established between two honest principals with the classical key exchange algorithm, (2) a similar secrecy property but with the post-quantum key encapsulation mechanism, and (3) the authentication property. Given the time limit T = 1,722 h (72 days), Par-Maude-NPA found a counterexample of (1) at depth 12 in T, while Maude-NPA did not find it in T. At the same time T, Par-Maude-NPA did not find any counterexamples of (2) and (3) up to depths 12 and 18, respectively, and neither did Maude-NPA. Therefore, the protocol does not enjoy (1), while it enjoys (2) and (3) up to depths 12 and 18, respectively. Subsequently, the secrecy property of the master secret holds for the protocol up to depth 12.
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

Dayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese e Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography". Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.

Texto completo da fonte
Resumo:
Aim/Purpose: Medical images are very sensitive data that can be transferred to medical laboratories, professionals, and specialist for referral cases or consultation. Strict security measures must be utilized to keep these data secured in computer networks when transferred to another party. On a daily basis, unauthorized users derive ways to gain access to sensitive patient medical information. Background: One of the best ways to which medical image could be kept secured is through the use of quantum cryptography Methodology : Applying the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured network communication infrastructure. This enables two legitimate users to produce a shared secret random bit string, which can be used as a key in cryptographic applications, such as message encryption and authentication. Contribution: This paper can make it possible for the healthcare and medical professions to construct cryptographic communication systems to keep patients’ transferred data safe and secured. Findings: This work has been able to provide a way for two authorized users who are in different locations to securely establish a secret network key and to detect if eavesdropping (a fraudulent or disruption in the network) has occurred Recommendations for Practitioners: This security mechanism is recommended for healthcare providers and practitioners to ensure the privacy of patients’ medical information. Recommendation for Researchers: This paper opens a new chapter in secured medical records Impact on Society Quantum key distribution promises network security based on the fundamental laws of quantum mechanics by solving the problems of secret-key cryptography . Future Research: The use of post-quantum cryptography can be further researched.
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia