Academic literature on the topic 'Hybrid Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hybrid Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hybrid Cryptography"

1

HOOBI, Mays M. "SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY." MINAR International Journal of Applied Sciences and Technology 2, no. 4 (2020): 1–16. http://dx.doi.org/10.47832/2717-8234.4-2.1.

Full text
Abstract:
Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient an
APA, Harvard, Vancouver, ISO, and other styles
2

Shuxrat, Toirov Abduganiyevich, Eldor Islomovich Saidakhmedov, and X.U Akbarov. "Enhancing post-quantum security through hybrid cryptographic systems integrating quantum key distribution." Yashil iqtisodiyot va taraqqiyot 3, no. 2 (2025): 6–10. https://doi.org/10.5281/zenodo.14868992.

Full text
Abstract:
As quantum computing continues to evolve, traditional cryptographic systems face significant vulnerabilities,especially asymmetric algorithms based on factorization and discrete logarithms. In response, the integration of QuantumKey Distribution with post-quantum cryptography presents a promising hybrid approach to ensuring long-term data security.This new topic explores the design and development of cryptographic systems that combine the computational resilienceof post-quantum cryptography algorithms, such as lattice-based cryptography, with the physical security guaranteesprovided by Quantum
APA, Harvard, Vancouver, ISO, and other styles
3

Manap, Abusaid, Gulnar Abitova, Gulzhan Uskenbayeva, and Aigul Shaikhanova. "DESIGN OF TECHNOLOGY FOR SECURE FILE STORAGE BASED ON HYBRID CRYPTOGRAPHY METHODS: SHORT OVERVIEW." Вестник КазАТК 129, no. 6 (2023): 205–15. http://dx.doi.org/10.52167/1609-1817-2023-129-6-205-215.

Full text
Abstract:
In the era of pervasive digital data, ensuring secure file storage has become a paramount concern. This paper explores the significance of hybrid cryptography in the development of information technology for secure file storage. Hybrid cryptography, combining symmetric and asymmetric encryption, offers robust protection against unauthorized access, tampering, and data loss. The article reviews recent cryptography literature, highlighting the importance of secure file storage in today's interconnected world and examining the benefits of hybrid cryptography. The analysis of articles on cryptogra
APA, Harvard, Vancouver, ISO, and other styles
4

Santoso, Yogi Suryo. "Message Security Using a Combination of Hill Cipher and RSA Algorithms." Jurnal Matematika Dan Ilmu Pengetahuan Alam LLDikti Wilayah 1 (JUMPA) 1, no. 1 (2021): 20–28. http://dx.doi.org/10.54076/jumpa.v1i1.38.

Full text
Abstract:
The process of exchanging digital messages is increasingly being used due to its easy and practical use. But the process of exchanging digital messages is vulnerable to being tapped by unauthorized people. Cryptography is the study of mathematical techniques related to aspects of information security, such as data confidentiality, data validity, data integrity, and data authentication. With cryptography, the process of exchanging messages between two people can be done securely. Thus, cryptographic techniques are used to overcome security issues when exchanging messages. The methods used in th
APA, Harvard, Vancouver, ISO, and other styles
5

Novianti, Chofifah Alfin, Muhammad Khudzaifah, and Mohammad Nafie Jauhari. "Kriptografi Hibrida Cipher Block Chaining (CBC) dan Merkle-Hellman Knapsack untuk Pengamanan Pesan Teks." Jurnal Riset Mahasiswa Matematika 3, no. 1 (2023): 10–25. http://dx.doi.org/10.18860/jrmm.v3i1.22292.

Full text
Abstract:
A secret message is a message that can only be seen by those who are entitled. In its delivery, a procedure is needed to keep the secret message secure, which is called cryptography. This research uses hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The purpose of this research is to find out the encryption and decryption process of hybrid cryptography Cipher Block Chaining (CBC) and Merkle-Hellman Knapsack. The stages in this research use a qualitative approach with the library research method. In the encryption process with CBC, plaintext is encrypted first and t
APA, Harvard, Vancouver, ISO, and other styles
6

Nana, Nana, and Puguh Wahyu Prasetyo. "An implementation of Hill cipher and 3x3x3 rubik's cube to enhance communication security." Bulletin of Applied Mathematics and Mathematics Education 1, no. 2 (2021): 75–92. http://dx.doi.org/10.12928/bamme.v1i2.4252.

Full text
Abstract:
Message security is must be managed seriously. Therefore, to maintain the confidentiality of any message, cryptography is needed. Cryptography is a science that uses mathematics to encrypt and decrypt messages. Cryptography is used as a tool to protect messages, for example, national secrets and strategies. The method of this research is qualitative research with a literature review. This research implements a hybrid cryptographic algorithm by combining Hill cipher and 3x3x3 Rubik's cube methods with Python software simulation.
APA, Harvard, Vancouver, ISO, and other styles
7

Bhawane, Manas. "Secured Data Storage on the Cloud Using Hybrid Cryptography." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 2516–18. https://doi.org/10.22214/ijraset.2024.65674.

Full text
Abstract:
With the growing reliance on cloud computing for data storage, ensuring the security and confidentiality of sensitive data has become paramount. Despite its advantages, cloud storage is susceptible to various security threats such as data breaches, unauthorized access, and insider threats. Traditional cryptographic techniques like symmetric and asymmetric cryptography offer a measure of security but have limitations when used independently. This paper proposes a hybrid cryptographic approach that combines the strengths of both symmetric and asymmetric cryptography, ensuring a robust solution f
APA, Harvard, Vancouver, ISO, and other styles
8

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher rad
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Full text
Abstract:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executa
APA, Harvard, Vancouver, ISO, and other styles
10

Manap, A. T., and G. A. Abitova. "Development of information technology for secure file storage based on hybrid cryptography methods." Bulletin of Shakarim University. Technical Sciences 1, no. 4(12) (2023): 39–46. http://dx.doi.org/10.53360/2788-7995-2023-4(12)-6.

Full text
Abstract:
This article explores the development of information technology for secure file storage based on hybrid cryptography methods. It highlights the importance of secure file storage in the digital age and introduces hybrid cryptography as a solution for enhanced data security. The purpose of the article is to provide a comprehensive understanding of the benefits and advancements in hybrid cryptography for secure file storage.The article discusses the differences between symmetric and asymmetric encryption algorithms and introduces hybrid cryptography as a combination of both. It delves into the ad
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Hybrid Cryptography"

1

Mazzoncini, Francesco. "Multimode Quantum Communications and Hybrid Cryptography." Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT018.

Full text
Abstract:
La cryptographie quantique a été largement définie comme une forme novatrice de cryptographie ne reposant sur aucune hypothèse de difficulté computationnelle. Cependant, avec l'évolution du domaine, et en particulier alors que la distribution quantique de clé (QKD) atteint des niveaux élevés de préparation technologique, il semble qu'il faille trouver un équilibre critique. D'une part, il y a la quête du niveau de sécurité théorique le plus élevé. D'autre part, une seconde direction consiste à optimiser la sécurité et la performance pour une utilisation réelle, tout en offrant un avantage par
APA, Harvard, Vancouver, ISO, and other styles
2

Vyas, Nilesh. "Quantum cryptography in a hybrid security model." Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT049.

Full text
Abstract:
L'extension des fonctionnalités et le dépassement des limitations de performances de QKD nécessitent soit des répéteurs quantiques, soit de nouveaux modèles de sécurité. En étudiant cette dernière option, nous introduisons le modèle de sécurité Quantum Computational Timelock (QCT), en supposant que le cryptage sécurisé informatiquement ne peut être rompu qu'après un temps beaucoup plus long que le temps de cohérence des mémoires quantiques disponibles. Ces deux hypothèses, à savoir la sécurité informatique à court terme et le stockage quantique bruité, ont jusqu'à présent déjà été prises en co
APA, Harvard, Vancouver, ISO, and other styles
3

Méaux, Pierrick. "Hybrid fully homomorphic framework." Thesis, Paris Sciences et Lettres (ComUE), 2017. http://www.theses.fr/2017PSLEE066/document.

Full text
Abstract:
Le chiffrement complètement homomorphe est une classe de chiffrement permettant de calculer n’importe quelle fonction sur des données chiffrées et de produire une version chiffrée du résultat. Il permet de déléguer des données à un cloud de façon sécurisée, faire effectuer des calculs, tout en gardant le caractère privé de ces données. Cependant, l’innéficacité actuelle des schémas de chiffrement complètement homomorphes, et leur inadéquation au contexte de délégation de calculs, rend son usage seul insuffisant pour cette application. Ces deux problèmes peuvent être résolus, en utilisant ce ch
APA, Harvard, Vancouver, ISO, and other styles
4

Głuszek, Gregory A. "Optimizing scalar multiplication for Koblitz curves using hybrid FPGAs /." Online version of thesis, 2009. http://hdl.handle.net/1850/10761.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Khomlyak, Olha. "An investigation of lightweight cryptography and using the key derivation function for a hybrid scheme for security in IoT." Thesis, Blekinge Tekniska Högskola, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-14982.

Full text
Abstract:
Data security plays a central role in the design of Internet of Things (IoT). Since most of the "things" in IoT are embedded computing devices it is appropriate to talk about cryptography in embedded of systems. This kind of devices is based on microcontrollers, which have limited resources (processing power, memory, storage, and energy). Therefore, we can apply only lightweight cryptography. The goal of this work is to find the optimal cryptographic solution for IoT devices. It is expected that perception of this solution would be useful for implementation on “limited” devices. In this study,
APA, Harvard, Vancouver, ISO, and other styles
6

Ramsey, Glenn. "Hardware/software optimizations for elliptic curve scalar multiplication on hybrid FPGAs /." Online version of thesis, 2008. http://hdl.handle.net/1850/7765.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wunderer, Thomas [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Martin [Akademischer Betreuer] Albrecht. "On the Security of Lattice-Based Cryptography Against Lattice Reduction and Hybrid Attacks / Thomas Wunderer ; Johannes Buchmann, Martin Albrecht." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/116879868X/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Vo, Tan Phuoc. "Théorie du contrôle et systèmes hybrides dans un contexte cryptographique." Phd thesis, Institut National Polytechnique de Lorraine - INPL, 2009. http://tel.archives-ouvertes.fr/tel-00452699.

Full text
Abstract:
La thèse traite de l'utilisation des systèmes hybrides dans le contexte particulier des communications sécurisées et de la cryptographie. Ce travail est motivé par les faits suivants. L'essor considérable des communications qui a marqué ces dernières décennies nécessite des besoins croissants en terme de sécurité des échanges et de protection de l'information. Dans ce contexte, la cryptographie joue un rôle central puisque les informations transitent la plupart du temps au travers de canaux publics. Parmi les nombreuses techniques de chiffrement existants, le chiffrement par flot se distingue
APA, Harvard, Vancouver, ISO, and other styles
9

Vo, Tan Phuoc. "Théorie du contrôle et systèmes hybrides dans un contexte cryptographique." Electronic Thesis or Diss., Vandoeuvre-les-Nancy, INPL, 2009. http://www.theses.fr/2009INPL079N.

Full text
Abstract:
La thèse traite de l’utilisation des systèmes hybrides dans le contexte particulier des communications sécurisées et de la cryptographie. Ce travail est motivé par les faits suivants. L’essor considérable des communications qui a marqué ces dernières décennies nécessite des besoins croissants en terme de sécurité des échanges et de protection de l’information. Dans ce contexte, la cryptographie joue un rôle central puisque les informations transitent la plupart du temps au travers de canaux publics. Parmi les nombreuses techniques de chiffrement existants, le chiffrement par flot se distingue
APA, Harvard, Vancouver, ISO, and other styles
10

Bansal, Tarun Kumar. "Designing generic asymmetric key cryptosystem with message paddings." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/117071/1/Tarun%20Kumar_Bansal_Thesis.pdf.

Full text
Abstract:
This thesis focuses on structural remodelling and security proof of cryptographic schemes. A message pre-processing, also known as asymmetric message padding, is an essential step in asymmetric encryption which is heavily used in secure banking applications. In this thesis, we propose new effective padding schemes and able to mitigate the various computation and memory overhead compared to previous works. We are also able to provide streaming capability which was missing in most of the previous works. Mathematical security proof of proposed schemes justifies their security.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Hybrid Cryptography"

1

Energy Systems for Electric and Hybrid Vehicles. Institution of Engineering & Technology, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Martin, Keith M. Public-Key Encryption. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0005.

Full text
Abstract:
In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of perfor
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hybrid Cryptography"

1

Pattanayak, Sayantica, and Simone A. Ludwig. "Encryption Based on Neural Cryptography." In Hybrid Intelligent Systems. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-76351-4_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shraddha, B. H., Bhagyashree Kinnal, Heera Wali, Nalini C. Iyer, and P. Vishal. "Lightweight Cryptography for Resource Constrained Devices." In Hybrid Intelligent Systems. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96305-7_51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kurosawa, Kaoru. "Hybrid Encryption." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kurosawa, Kaoru, and Yvo Desmedt. "Hybrid Encryption." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-642-27739-9_321-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kurosawa, Kaoru, and Yvo Desmedt. "Hybrid Encryption." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Noor-ul-Ain, W., M. Atta-ur-Rahman, Muhammad Nadeem, and Abdul Ghafoor Abbasi. "Quantum Cryptography Trends: A Milestone in Information Security." In Hybrid Intelligent Systems. Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-27221-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Katt, Basel, and Stewart Kowalski. "Hybrid Cyber Range." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_1583-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Katt, Basel, and Stewart Kowalski. "Hybrid Cyber Range." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_1583.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Persichetti, Edoardo. "Secure and Anonymous Hybrid Encryption from Coding Theory." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38616-9_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Rosulek, Mike, and Morgan Shirley. "On the Structure of Unconditional UC Hybrid Protocols." In Theory of Cryptography. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03810-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hybrid Cryptography"

1

Sengupta, Disha, Subhash A. Nalawade, Lakshmi Sharma, Mrunal Sanjay Jagtap Kakade, Vishal Kisan Borate, and Yogesh Kisan Mali. "Enhancing File Security Using Hybrid Cryptography." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10724120.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rathod, Jayanthkumar A., Chandana PT, Keerthana G, Shwetha R. Sharma, and Swetha S. "Efficient Message Transmission Using Hybrid Cryptography." In 2024 Second International Conference on Advances in Information Technology (ICAIT). IEEE, 2024. http://dx.doi.org/10.1109/icait61638.2024.10690379.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tiwari, Asheesh, Anmol Kumar Pandey, Lavlesh Singh, Gagan Kumar Tiwari, and Aagat Singh. "Hybrid Cryptography Algorithms for Cloud Data Security." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10725233.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

J, Joshwa, and Angeline Benitta D. "Extended Cloud Storage Security Using Hybrid Cryptography." In 2025 8th International Conference on Trends in Electronics and Informatics (ICOEI). IEEE, 2025. https://doi.org/10.1109/icoei65986.2025.11013647.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Badhan, Akash, and Simarjit Singh Malhi. "A Review on Hybrid Cryptography approach with Steganography." In 2024 12th International Conference on Internet of Everything, Microwave, Embedded, Communication and Networks (IEMECON). IEEE, 2024. https://doi.org/10.1109/iemecon62401.2024.10846056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rani, Shreenagamanjula, Santhosh Krishna B V, Tejaswini S, Uma Maheshwari A, and Triveni A. "Securing Information Transfer with Hybrid Cryptography via Cloud." In 2024 Second International Conference on Inventive Computing and Informatics (ICICI). IEEE, 2024. http://dx.doi.org/10.1109/icici62254.2024.00121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Badhan, Akash, and Simarjit Singh Malhi. "Enhancing Data Security with Hybrid Cryptography and Steganography." In 2024 2nd International Conference on Advances in Computation, Communication and Information Technology (ICAICCIT). IEEE, 2024. https://doi.org/10.1109/icaiccit64383.2024.10912267.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Opoku, Stephanie, Habib Louafi, and Malek Mouhoub. "A Hybrid-Based Transfer Learning Approach for IoT Device Identification." In 22nd International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013449000003979.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dighriri, Osama, Priyadarsi Nanda, Manoranjan Mohanty, and Ibrahim Haddadi. "Secure and Hybrid Clustering for IoT Networks: An Adaptive Dynamic Reconfigurability Approach." In 22nd International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013525600003979.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kaushik, Harshita, Himanshu Arora, Ravi Joshi, Khushboo Sharma, Monika Mehra, and Pushpendra Kumar Sharma. "Digital Image Security using Hybrid Model of Steganography and Cryptography." In 2025 International Conference on Electronics and Renewable Systems (ICEARS). IEEE, 2025. https://doi.org/10.1109/icears64219.2025.10941043.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Hybrid Cryptography"

1

Draelos, Timothy John, Mark Dolan Torgerson, William Douglas Neumann, Donald R. Gallup, Michael Joseph Collins, and Cheryl Lynn Beaver. Hybrid cryptography key management. Office of Scientific and Technical Information (OSTI), 2003. http://dx.doi.org/10.2172/918318.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Pasupuleti, Murali Krishna. Scalable Quantum Networks: Entanglement-Driven Secure Communication. National Education Services, 2025. https://doi.org/10.62311/nesx/rrvi525.

Full text
Abstract:
Abstract: Scalable quantum networks, powered by entanglement-driven secure communication, are poised to revolutionize global information exchange, cybersecurity, and quantum computing infrastructures. Unlike classical communication systems, quantum networks leverage quantum entanglement and superposition to enable ultra-secure data transmission, quantum key distribution (QKD), and instantaneous information sharing across large-scale networks. This research explores the fundamental principles of entanglement-based communication, the role of quantum repeaters, quantum memory, and multi-nodal ent
APA, Harvard, Vancouver, ISO, and other styles
3

Pasupuleti, Murali Krishna. Quantum Semiconductors for Scalable and Fault-Tolerant Computing. National Education Services, 2025. https://doi.org/10.62311/nesx/rr825.

Full text
Abstract:
Abstract: Quantum semiconductors are revolutionizing computing by enabling scalable, fault-tolerant quantum processors that overcome the limitations of classical computing. As quantum technologies advance, superconducting qubits, silicon spin qubits, topological qubits, and hybrid quantum-classical architectures are emerging as key solutions for achieving high-fidelity quantum operations and long-term coherence. This research explores the materials, device engineering, and fabrication challenges associated with quantum semiconductors, focusing on quantum error correction, cryogenic control sys
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!