Academic literature on the topic 'Post-Quantum Cryptography (PQC)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Post-Quantum Cryptography (PQC).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Post-Quantum Cryptography (PQC)"

1

Pasupuleti, Murali Krishna. "Post-Quantum Cryptography: Algorithms and Implementation Challenges." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 06 (2025): 234–43. https://doi.org/10.62311/nesx/rphcrcscrbc4.

Full text
Abstract:
The advent of quantum computing presents a significant threat to classical public-key cryptographic systems, including RSA and Elliptic Curve Cryptography (ECC), thereby accelerating the development and standardization of post-quantum cryptography (PQC). This study evaluates the performance and implementation challenges of leading PQC algorithms across three major categories: lattice-based, hash-based, and multivariate cryptographic schemes. Utilizing empirical benchmark data from NIST candidate algorithms, the analysis focuses on key generation time, encryption latency, and memory consumption
APA, Harvard, Vancouver, ISO, and other styles
2

Renita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.

Full text
Abstract:
<strong>Abstract: </strong>Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms subm
APA, Harvard, Vancouver, ISO, and other styles
3

Gbadebo, Michael Olayinka. "Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats." Asian Journal of Research in Computer Science 18, no. 4 (2025): 1–23. https://doi.org/10.9734/ajrcos/2025/v18i4605.

Full text
Abstract:
This study examines the integration of Post-Quantum Cryptography (PQC) and Advanced Encryption Standard (AES) to safeguard financial records against quantum-enabled cyber threats. A quantitative approach was employed using data from the NIST Post-Quantum Cryptography Project Dataset, Google Homomorphic Encryption Benchmark Dataset, Hyperledger Fabric Blockchain Performance Dataset, and World Bank Financial Stability Indicators Dataset. Multi-Criteria Decision Analysis (MCDA) with the Analytic Hierarchy Process (AHP) assessed cryptographic agility, while Multiple Linear Regression (MLR) analyze
APA, Harvard, Vancouver, ISO, and other styles
4

Renita J, Edna Elizabeth N, and Suganya Annadurai. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.a1437.05010525.

Full text
Abstract:
Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms submitted to the National Insti
APA, Harvard, Vancouver, ISO, and other styles
5

Mahdi, Liyth H., and Alharith A. Abdullah. "Fortifying Future IoT Security: A Comprehensive Review on Lightweight Post-Quantum Cryptography." Engineering, Technology & Applied Science Research 15, no. 2 (2025): 21812–21. https://doi.org/10.48084/etasr.10141.

Full text
Abstract:
This paper presents lightweight Post-Quantum Cryptography (PQC), identifying its importance for a shift from traditional cryptographic schemes, vulnerable to quantum threats, to efficient PQC algorithms. Lattice-based cryptography stands out owing to its small key sizes and computational efficiency, with CRYSTALS-Kyber and NTRU algorithms being substantial representatives for Internet of Things (IoT) applications. However, PQC implementation in IoT environments has various obstacles to overcome. Minimizing energy consumption, scalability, and hardware limitations remain key challenges for PQC
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Meng, Jing Wang, Junsen Lai, et al. "Research on Development Progress and Test Evaluation of Post-Quantum Cryptography." Entropy 27, no. 2 (2025): 212. https://doi.org/10.3390/e27020212.

Full text
Abstract:
With the rapid development of quantum computing technology, traditional cryptographic systems are facing unprecedented challenges. Post-Quantum Cryptography (PQC), as a new cryptographic technology that can resist attacks from quantum computers, has received widespread attention in recent years. This paper first analyzes the threat of quantum computing to existing cryptographic systems, then introduces in detail the main technical routes of PQC and its standardization process. Then, a testing and evaluation system for PQC is proposed and relevant tests are carried out. Finally, suggestions for
APA, Harvard, Vancouver, ISO, and other styles
7

Uçar, Eren Danyel. "Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks." Human Computer Interaction 8, no. 1 (2024): 65. http://dx.doi.org/10.62802/53c7az87.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to traditional communication systems, endangering the security of digital communications and critical infrastructure. Although existing cryptographic algorithms (such as RSA and ECC) rely on the inefficiency of computing large numbers or solving logarithm inequality problems, quantum algorithms (especially Shor's algorithm) can solve these problems efficiently. To mitigate this threat, the field of post-quantum cryptography (PQC) has emerged and focuses on developing cryptographic systems that are resilient to quantum attacks. The main
APA, Harvard, Vancouver, ISO, and other styles
8

Fernando, Prageeth. "Post-Quantum Cryptography: Current Developments, Challenges, and Future Directions." Path of Science 11, no. 6 (2025): 4001. https://doi.org/10.22178/pos.119-4.

Full text
Abstract:
Quantum computing poses a significant threat to existing cryptosystems, as Shor's and Grover's algorithms efficiently solve the underlying mathematical problems of classical cryptographic algorithms. Post-Quantum Cryptography (PQC) provides a proactive response to this emerging threat, enabling resilience against quantum attacks. Researchers have extensively explored various mathematical structures believed to be resilient against quantum attacks across several PQC families. The NIST PQC standardisation project demonstrates the global need to integrate PQC into existing digital systems, even b
APA, Harvard, Vancouver, ISO, and other styles
9

Berger, Denis, Mouad Lemoudden, and William J. Buchanan. "Post-Quantum Migration of the Tor Application." Journal of Cybersecurity and Privacy 5, no. 2 (2025): 13. https://doi.org/10.3390/jcp5020013.

Full text
Abstract:
The efficiency of Shor’s and Grover’s algorithms and the advancement of quantum computers implies that the cryptography used until now to protect one’s privacy is potentially vulnerable to retrospective decryption, also known as the harvest now, decrypt later attack in the near future. This dissertation proposes an overview of the cryptographic schemes used by Tor, highlighting the non-quantum-resistant ones and introducing theoretical performance assessment methods of a local Tor network. The measurement is divided into three phases. We start with benchmarking a local Tor network simulation o
APA, Harvard, Vancouver, ISO, and other styles
10

Basheer, Dr Muhammed. "Applications of Ring Theory in Post-Quantum Cryptography." International Journal for Research in Applied Science and Engineering Technology 13, no. 6 (2025): 294–301. https://doi.org/10.22214/ijraset.2025.71981.

Full text
Abstract:
Post-quantum cryptography (PQC) aims to develop cryptographic protocols resistant to attacks by quantum computers, which threaten classical schemes based on integer factorization and discrete logarithm problems. Among various approaches, lattice-based cryptography has emerged as one of the most promising candidates for PQC. Within this domain, ring theory plays a foundational role by providing the algebraic structures—specifically polynomial rings modulo cyclotomic polynomials—used to define hard problems like Ring Learning With Errors (Ring-LWE). These problems underpin efficient and secure c
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Post-Quantum Cryptography (PQC)"

1

Yasuda, Masaya. "A Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP Challenge." In International Symposium on Mathematics, Quantum Theory, and Cryptography. Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_15.

Full text
Abstract:
Abstract Recently, lattice-based cryptography has received attention as a candidate of post-quantum cryptography (PQC). The essential security of lattice-based cryptography is based on the hardness of classical lattice problems such as the shortest vector problem (SVP) and the closest vector problem (CVP). A number of algorithms have been proposed for solving SVP exactly or approximately, and most of them are useful also for solving CVP. In this paper, we give a survey of typical algorithms for solving SVP from a mathematical point of view. We also present recent strategies for solving the Darmstadt SVP challenge in dimensions higher than 150.
APA, Harvard, Vancouver, ISO, and other styles
2

Pandey, Shraiyash, Bharat Bhushan, and Alaa Ali Hameed. "Securing Healthcare 5.0: Zero-Knowledge Proof (ZKP) and Post Quantum Cryptography (PQC) Solutions for Medical Data Security." In Soft Computing in Industry 5.0 for Sustainability. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-69336-6_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Strenzke, Falko, Erik Tews, H. Gregor Molter, Raphael Overbeck, and Abdulhadi Shoufan. "Side Channels in the McEliece PKC." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88403-3_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Strenzke, Falko. "A Timing Attack against the Secret Permutation in the McEliece PKC." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12929-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ebrahimi, Ehsan. "Post-quantum Security of Plain OAEP Transform." In Public-Key Cryptography – PKC 2022. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-97121-2_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Brendel, Jacqueline, Rune Fiedler, Felix Günther, Christian Janson, and Douglas Stebila. "Post-quantum Asynchronous Deniable Key Exchange and the Signal Handshake." In Public-Key Cryptography – PKC 2022. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-97131-1_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chatterjee, Rohit, Kai-Min Chung, Xiao Liang, and Giulio Malavolta. "A Note on the Post-quantum Security of (Ring) Signatures." In Public-Key Cryptography – PKC 2022. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-97131-1_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ishibashi, Ren, and Kazuki Yoneyama. "Post-quantum Anonymous One-Sided Authenticated Key Exchange Without Random Oracles." In Public-Key Cryptography – PKC 2022. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-97131-1_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Marrok, Abderrahmane, Safaa Boukhelef, and Noureddine Chikouche. "PQH-WireGuard: Post-quantum Hybrid Cryptography-Based WireGuard VPN Protocol." In Lecture Notes in Networks and Systems. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-8324-7_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hashimoto, Keitaro, Shuichi Katsumata, Kris Kwiatkowski, and Thomas Prest. "An Efficient and Generic Construction for Signal’s Handshake (X3DH): Post-Quantum, State Leakage Secure, and Deniable." In Public-Key Cryptography – PKC 2021. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75248-4_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Post-Quantum Cryptography (PQC)"

1

Shim, Hyoungsub, Bongho Kang, Haejung Im, Duhyun Jeon, and Seok-min Kim. "Virtual Private Network (VPN) with Post-Quantum Cryptography (PQC)." In 2024 15th International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2024. https://doi.org/10.1109/ictc62082.2024.10827179.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sowa, Jakub, Bach Hoang, Advaith Yeluru, et al. "Post-Quantum Cryptography (PQC) Network Instrument: Measuring PQC Adoption Rates and Identifying Migration Pathways." In 2024 IEEE International Conference on Quantum Computing and Engineering (QCE). IEEE, 2024. https://doi.org/10.1109/qce60285.2024.00213.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ranganathan, Swetha, Shanmitha Karthikeyan, Chandrashekhar Pomu Chavan, and Shanthala P. T. "Integrating Quantum Key Distribution (QKD) with Post-Quantum Cryptography (PQC): Combining BB84 Protocol with Lattice-Based Cryptographic Techniques." In 2024 IEEE 4th International Conference on ICT in Business Industry & Government (ICTBIG). IEEE, 2024. https://doi.org/10.1109/ictbig64922.2024.10911719.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Azarderakhsh, Reza, and Maryam Sadat Amiri Tehrani Zadeh. "Integrating post-quantum cryptography (PQC) with quantum key distribution (QKD): performance, security, and practical challenges." In Quantum Information Science, Sensing, and Computation XVII, edited by Michael L. Fanto and Michael Hayduk. SPIE, 2025. https://doi.org/10.1117/12.3055954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Giron, Alexandre Augusto, and Ricardo Custódio. "Hybrid Post-Quantum Cryptography in Network Protocols." In Anais Estendidos do Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2024. http://dx.doi.org/10.5753/sbseg_estendido.2024.241384.

Full text
Abstract:
The advent of quantum computing presents a significant threat to the security of modern communication systems that depend on public-key cryptography. This work provides a comprehensive overview of a thesis that explores the integration of Post-Quantum Cryptography (PQC) within the Transport Layer Security (TLS) protocol and the Automatic Certificate Management Environment (ACME). We assess the feasibility and performance implications of PQC in various network environments, focusing on the hybrid mode approach as a strategic pathway for PQC adoption. Our research aims to develop practical solut
APA, Harvard, Vancouver, ISO, and other styles
6

Kumar, Manoj, and Pratap Pattnaik. "Post Quantum Cryptography(PQC) - An overview: (Invited Paper)." In 2020 IEEE High Performance Extreme Computing Conference (HPEC). IEEE, 2020. http://dx.doi.org/10.1109/hpec43674.2020.9286147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Marchiori, Dúnia, Alexandre A. Giron, João Pedro A. do Nascimento, and Ricardo Custódio. "Timing Analysis of Algorithm Substitution Attacks in a Post-Quantum TLS Protocol." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2021. http://dx.doi.org/10.5753/sbseg.2021.17311.

Full text
Abstract:
Snowden's revelations about mass surveillance brought to public attention devastating attacks on cryptographic algorithm implementations. One of the most prominent subsets of these attacks is called Algorithm Substitution Attacks (ASA), where a subverted implementation leaks sensitive information. Recently, it has been proposed to modify TLS implementations to use Post-Quantum Cryptography (PQC). In this paper, we propose and analyze ASA in two PQC schemes that can be used in TLS. We attacked the Kyber Key Encapsulation Mechanism (KEM) and Falcon Signature and successfully deployed them in a T
APA, Harvard, Vancouver, ISO, and other styles
8

Marchiori, Dúnia, Alexandre A. Giron, João Pedro A. do Nascimento, and Ricardo Custódio. "Timing Analysis of Algorithm Substitution Attacks in a Post-Quantum TLS Protocol." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2021. http://dx.doi.org/10.5753/sbseg.2021.17311.

Full text
Abstract:
Snowden's revelations about mass surveillance brought to public attention devastating attacks on cryptographic algorithm implementations. One of the most prominent subsets of these attacks is called Algorithm Substitution Attacks (ASA), where a subverted implementation leaks sensitive information. Recently, it has been proposed to modify TLS implementations to use Post-Quantum Cryptography (PQC). In this paper, we propose and analyze ASA in two PQC schemes that can be used in TLS. We attacked the Kyber Key Encapsulation Mechanism (KEM) and Falcon Signature and successfully deployed them in a T
APA, Harvard, Vancouver, ISO, and other styles
9

Gupta, Sweta, Kamlesh Kumar Gupta, Piyush Kumar Shukla, and Mahendra Kumar Shrivas. "Blockchain-based Voting System Powered by Post-Quantum Cryptography (BBVSP-PQC)." In 2022 Second International Conference on Power, Control and Computing Technologies (ICPC2T). IEEE, 2022. http://dx.doi.org/10.1109/icpc2t53885.2022.9776966.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Nakka, Kalyan, Seerin Ahmad, Taesic Kim, Logan Atkinson, and Habib M. Ammari. "Post-Quantum Cryptography (PQC)-Grade IEEE 2030.5 for Quantum Secure Distributed Energy Resources Networks." In 2024 IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT). IEEE, 2024. http://dx.doi.org/10.1109/isgt59692.2024.10454235.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Post-Quantum Cryptography (PQC)"

1

Pasupuleti, Murali Krishna. Quantum Intelligence: Machine Learning Algorithms for Secure Quantum Networks. National Education Services, 2025. https://doi.org/10.62311/nesx/rr925.

Full text
Abstract:
Abstract: As quantum computing and quantum communication technologies advance, securing quantum networks against emerging cyber threats has become a critical challenge. Traditional cryptographic methods are vulnerable to quantum attacks, necessitating the development of AI-driven security solutions. This research explores the integration of machine learning (ML) algorithms with quantum cryptographic frameworks to enhance Quantum Key Distribution (QKD), post-quantum cryptography (PQC), and real-time threat detection. AI-powered quantum security mechanisms, including neural network-based quantum
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!