Journal articles on the topic 'Post-Quantum Cryptography (PQC)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Post-Quantum Cryptography (PQC).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Pasupuleti, Murali Krishna. "Post-Quantum Cryptography: Algorithms and Implementation Challenges." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 06 (2025): 234–43. https://doi.org/10.62311/nesx/rphcrcscrbc4.
Full textRenita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.
Full textGbadebo, Michael Olayinka. "Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats." Asian Journal of Research in Computer Science 18, no. 4 (2025): 1–23. https://doi.org/10.9734/ajrcos/2025/v18i4605.
Full textRenita J, Edna Elizabeth N, and Suganya Annadurai. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.a1437.05010525.
Full textMahdi, Liyth H., and Alharith A. Abdullah. "Fortifying Future IoT Security: A Comprehensive Review on Lightweight Post-Quantum Cryptography." Engineering, Technology & Applied Science Research 15, no. 2 (2025): 21812–21. https://doi.org/10.48084/etasr.10141.
Full textZhang, Meng, Jing Wang, Junsen Lai, et al. "Research on Development Progress and Test Evaluation of Post-Quantum Cryptography." Entropy 27, no. 2 (2025): 212. https://doi.org/10.3390/e27020212.
Full textUçar, Eren Danyel. "Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks." Human Computer Interaction 8, no. 1 (2024): 65. http://dx.doi.org/10.62802/53c7az87.
Full textFernando, Prageeth. "Post-Quantum Cryptography: Current Developments, Challenges, and Future Directions." Path of Science 11, no. 6 (2025): 4001. https://doi.org/10.22178/pos.119-4.
Full textBerger, Denis, Mouad Lemoudden, and William J. Buchanan. "Post-Quantum Migration of the Tor Application." Journal of Cybersecurity and Privacy 5, no. 2 (2025): 13. https://doi.org/10.3390/jcp5020013.
Full textBasheer, Dr Muhammed. "Applications of Ring Theory in Post-Quantum Cryptography." International Journal for Research in Applied Science and Engineering Technology 13, no. 6 (2025): 294–301. https://doi.org/10.22214/ijraset.2025.71981.
Full textBagirovs, Emils, Grigory Provodin, Tuomo Sipola, and Jari Hautamäki. "Applications of Post-Quantum Cryptography." European Conference on Cyber Warfare and Security 23, no. 1 (2024): 49–57. http://dx.doi.org/10.34190/eccws.23.1.2247.
Full textCherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.
Full textSagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.
Full textSun, Yidan. "Securing the Future: Shifting to Post-Quantum Cryptography Amidst Quantum Threats." Applied and Computational Engineering 110, no. 1 (2024): 154–60. http://dx.doi.org/10.54254/2755-2721/110/2024melb0120.
Full textGeremew, Amare, and Atif Mohammad. "Preparing Critical Infrastructure for Post-Quantum Cryptography: Strategies for Transitioning Ahead of Cryptanalytically Relevant Quantum Computing." International Journal on Engineering, Science and Technology 6, no. 4 (2024): 338–65. https://doi.org/10.46328/ijonest.240.
Full textPaul, MmaduekweEbuka, Femi Osholake Femi Osholake, Je ersonEderhion Je ersonEderhion, and Tolu-iloriIyanuoluwa Tolu-iloriIyanuoluwa. "Using Machine Learning to Enhance PostQuantum Cryptographic Algorithms." International Journal of Advances in Engineering and Management 7, no. 2 (2025): 715–28. https://doi.org/10.35629/5252-0702715728.
Full textOjetunde, Babatunde, Takuya Kurihara, Kazuto Yano, Toshikazu Sakano, and Hiroyuki Yokoyama. "A Practical Implementation of Post-Quantum Cryptography for Secure Wireless Communication." Network 5, no. 2 (2025): 20. https://doi.org/10.3390/network5020020.
Full textSong, Gyeongju, Kyungbae Jang, Siwoo Eum, Minjoo Sim, and Hwajeong Seo. "NTT and Inverse NTT Quantum Circuits in CRYSTALS-Kyber for Post-Quantum Security Evaluation." Applied Sciences 13, no. 18 (2023): 10373. http://dx.doi.org/10.3390/app131810373.
Full textOlutimehin, Abayomi Titilola, Sunday Abayomi Joseph, Adekunbi Justina Ajayi, Olufunke Cynthia Metibemu, Adebayo Yusuf Balogun, and Oluwaseun Oladeji Olaniyi. "Future-Proofing Data: Assessing the Feasibility of Post-Quantum Cryptographic Algorithms to Mitigate ‘Harvest Now, Decrypt Later’ Attacks." Archives of Current Research International 25, no. 3 (2025): 60–80. https://doi.org/10.9734/acri/2025/v25i31098.
Full textB, Sonia Singh, Sravan Karthik T, and Shubhaprada KP. "Investigating SHA and Proposing SPHINCS+ as a Post Quantum Algorithm (PQC)." International Journal for Research in Applied Science and Engineering Technology 11, no. 9 (2023): 1611–15. http://dx.doi.org/10.22214/ijraset.2023.55872.
Full textRayan, Ahmed Mahmoud, Ahmed Aly Abdel-Hafez, Hanady Hussien Issa, and Khaled Aly Shehata. "Pre-Quantum to Post-Quantum Cryptography: An Extensive Survey." Journal of Advanced Research in Applied Sciences and Engineering Technology 62, no. 1 (2024): 234–54. https://doi.org/10.37934/araset.62.1.234254.
Full textLawo, Daniel Christian, Rana Abu Bakar, Abraham Cano Aguilera, et al. "Wireless and Fiber-Based Post-Quantum-Cryptography-Secured IPsec Tunnel." Future Internet 16, no. 8 (2024): 300. http://dx.doi.org/10.3390/fi16080300.
Full textYao, Jiewen, Krystian Matusiewicz, and Vincent Zimmer. "Post Quantum Design in SPDM for Device Authentication and Key Establishment." Cryptography 6, no. 4 (2022): 48. http://dx.doi.org/10.3390/cryptography6040048.
Full textEasttom, William. "Quantum Resistant Cryptography and Cyberwarfare." International Conference on Cyber Warfare and Security 20, no. 1 (2025): 71–78. https://doi.org/10.34190/iccws.20.1.3257.
Full textDe Moura, Pablo Rubens, Elmer Rolando Llanos Villarreal, Diego Antonio de Moura Fonsêca, and Andrés Ortiz Salazar. "Post-Quantum Cryptography for the Internet of Things: new approach." Journal of Engineering and Exact Sciences 11, no. 1 (2025): 21741. https://doi.org/10.18540/jcecvl11iss1pp21741.
Full textMohammed, Anwar. "Cyber Security Implications of Quantum Computing: Shor's Algorithm and Beyond." Cyber Security Implications of Quantum Computing: Shor's Algorithm and Beyond 11, no. 1 (2025): 1–23. https://doi.org/10.5281/zenodo.14759704.
Full textPatterson, J. Cameron, William J. Buchanan, and Callum Turino. "Energy Consumption Framework and Analysis of Post-Quantum Key-Generation on Embedded Devices." Journal of Cybersecurity and Privacy 5, no. 3 (2025): 42. https://doi.org/10.3390/jcp5030042.
Full textDam, Duc-Thuan, Thai-Ha Tran, Van-Phuc Hoang, Cong-Kha Pham, and Trong-Thuc Hoang. "A Survey of Post-Quantum Cryptography: Start of a New Race." Cryptography 7, no. 3 (2023): 40. http://dx.doi.org/10.3390/cryptography7030040.
Full textAbbood, Abdulnasser AbdulJabbar, Faris K. AL-Shammri, Zainab Marid Alzamili, Mahmood A. Al-Shareeda, Mohammed Amin Almaiah, and Rommel AlAli. "Investigating Quantum-Resilient Security Mechanisms for Flying Ad-Hoc Networks (FANETs)." Journal of Robotics and Control (JRC) 6, no. 1 (2025): 456–69. https://doi.org/10.18196/jrc.v6i1.25351.
Full textDanger, Jean-Luc, Youssef El Housni, Adrien Facon, et al. "On the Performance and Security of Multiplication in GF(2N)." Cryptography 2, no. 3 (2018): 25. http://dx.doi.org/10.3390/cryptography2030025.
Full textDilip Kumar. "Cyber security in the Era of Quantum Computing: Assessing Risks and Developing Future-proof Solutions." Indian Engineering Journal 3, no. 1 (2025): 40–51. https://doi.org/10.52783/iej.13.
Full textZhou, Yang. "Divide-and-Conquer Template Attack on Scloud." Frontiers in Computing and Intelligent Systems 3, no. 2 (2023): 110–12. http://dx.doi.org/10.54097/fcis.v3i2.7558.
Full textSharma, Ankita. "PROTOCOLS FOR QUANTUM-RESISTANT NETWORKS." International Research Journal of Computer Science 08, no. 07 (2021): 165–71. http://dx.doi.org/10.26562/irjcs.2021.v0807.006.
Full textGhashghaei, Farshad Rahimi, Yussuf Ahmed, Nebrase Elmrabit, and Mehdi Yousefi. "Enhancing the Security of Classical Communication with Post-Quantum Authenticated-Encryption Schemes for the Quantum Key Distribution." Computers 13, no. 7 (2024): 163. http://dx.doi.org/10.3390/computers13070163.
Full textSwati Dixit. "The Impact of Quantum Computing on Cryptographic Security Protocols." Advances in Nonlinear Variational Inequalities 27, no. 3 (2024): 558–70. http://dx.doi.org/10.52783/anvi.v27.1419.
Full textYesina, M. V., Ye V. Ostrianska, and I. D. Gorbenko. "Status report on the third round of the NIST post-quantum cryptography standardization process." Radiotekhnika, no. 210 (September 28, 2022): 75–86. http://dx.doi.org/10.30837/rt.2022.3.210.05.
Full textAl Attar, Tara Nawzad Ahmad, and Rebaz Nawzad Mohammed. "Optimization of Lattice-Based Cryptographic Key Generation using Genetic Algorithms for Post-Quantum Security." UHD Journal of Science and Technology 9, no. 1 (2025): 93–105. https://doi.org/10.21928/uhdjst.v9n1y2025.pp93-105.
Full textEhsan, M. Awais, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, and Ahmed Zeeshan. "Post-Quantum KEMs for IoT: A Study of Kyber and NTRU." Symmetry 17, no. 6 (2025): 881. https://doi.org/10.3390/sym17060881.
Full textSedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh, and Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY." Computer Science & IT Research Journal 5, no. 2 (2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.
Full textKim, Hyunjun, Wonwoong Kim, Yeajun Kang, Hyunji Kim, and Hwajeong Seo. "Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm." Applied Sciences 14, no. 18 (2024): 8394. http://dx.doi.org/10.3390/app14188394.
Full textOstrianska, Ye V., M. V. Yesina, and I. D. Gorbenko. "Analysis of views of the European Union on quantum-post-quantum limitations." Radiotekhnika, no. 210 (September 28, 2022): 87–98. http://dx.doi.org/10.30837/rt.2022.3.210.06.
Full textCultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (2022): 382. http://dx.doi.org/10.3390/info13080382.
Full textNadia Mustaqim Ansari, Talha Tariq, Rizwan Iqbal, Azhar Abbas, Haider Abbas, and Muhammad Mohsan Zohaib. "QUANTUM CRYPTOGRAPHY: SECURING DATA IN THE POST-QUANTUM COMPUTING ERA – A COMPREHENSIVE EXPLORATION OF THE FUTURE OF CYBERSECURITY." Kashf Journal of Multidisciplinary Research 2, no. 02 (2025): 28–43. https://doi.org/10.71146/kjmr259.
Full textAdeoye, Seun. "Blockchain-Enabled, Post-Quantum Cryptographic Framework for Securing Electronic Health Records: A Next-Generation Approach to Healthcare Data Protection." Cognizance Journal of Multidisciplinary Studies 5, no. 4 (2025): 77–104. https://doi.org/10.47760/cognizance.2025.v05i04.006.
Full textSeun, Adeoye. "Blockchain-Enabled, Post-Quantum Cryptographic Framework for Securing Electronic Health Records: A Next-Generation Approach to Healthcare Data Protection." Cognizance Journal of Multidisciplinary Studies (CJMS) 5, no. 4 (2025): 77–104. https://doi.org/10.47760/cognizance.2025.v05i04.006.
Full textTambe-Jagtap, Swapnali N. "A Survey of Cryptographic Algorithms in Cybersecurity: From Classical Methods to Quantum-Resistant Solutions." SHIFRA 2023 (June 1, 2023): 1–10. http://dx.doi.org/10.70470/shifra/2023/006.
Full textPrajakta Pote. "Performance Evaluation of Post-Quantum Cryptography: A Comprehensive Framework for Experimental Analysis." Journal of Information Systems Engineering and Management 10, no. 9s (2025): 548–56. https://doi.org/10.52783/jisem.v10i9s.1253.
Full textAli, Abdul Karim Sajid, Aamir Raza, Haroon Arif, and Ali Abbas Hussain. "AI-Driven Dynamic Selection of Post-Quantum Algorithms for Mobile Application Security." Asian Bulletin of Big Data Management 5, no. 2 (2025): 51–62. https://doi.org/10.62019/eq34ar93.
Full textWu, Shuangjin, and Wenbo Wang. "A Survey on the Applications of Artificial Intelligence in Cryptanalysis and Cryptographic Design." Frontiers in Science and Engineering 5, no. 3 (2025): 390–99. https://doi.org/10.54691/akyt1k78.
Full textWang, Yalan, and Zhen Wu. "A Side-Channel Analysis on the TALE." Frontiers in Computing and Intelligent Systems 2, no. 3 (2023): 114–18. http://dx.doi.org/10.54097/fcis.v2i3.5508.
Full text