To see the other types of publications on this topic, follow the link: Post-Quantum Cryptography (PQC).

Journal articles on the topic 'Post-Quantum Cryptography (PQC)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Post-Quantum Cryptography (PQC).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Pasupuleti, Murali Krishna. "Post-Quantum Cryptography: Algorithms and Implementation Challenges." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 06 (2025): 234–43. https://doi.org/10.62311/nesx/rphcrcscrbc4.

Full text
Abstract:
The advent of quantum computing presents a significant threat to classical public-key cryptographic systems, including RSA and Elliptic Curve Cryptography (ECC), thereby accelerating the development and standardization of post-quantum cryptography (PQC). This study evaluates the performance and implementation challenges of leading PQC algorithms across three major categories: lattice-based, hash-based, and multivariate cryptographic schemes. Utilizing empirical benchmark data from NIST candidate algorithms, the analysis focuses on key generation time, encryption latency, and memory consumption
APA, Harvard, Vancouver, ISO, and other styles
2

Renita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.

Full text
Abstract:
<strong>Abstract: </strong>Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms subm
APA, Harvard, Vancouver, ISO, and other styles
3

Gbadebo, Michael Olayinka. "Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats." Asian Journal of Research in Computer Science 18, no. 4 (2025): 1–23. https://doi.org/10.9734/ajrcos/2025/v18i4605.

Full text
Abstract:
This study examines the integration of Post-Quantum Cryptography (PQC) and Advanced Encryption Standard (AES) to safeguard financial records against quantum-enabled cyber threats. A quantitative approach was employed using data from the NIST Post-Quantum Cryptography Project Dataset, Google Homomorphic Encryption Benchmark Dataset, Hyperledger Fabric Blockchain Performance Dataset, and World Bank Financial Stability Indicators Dataset. Multi-Criteria Decision Analysis (MCDA) with the Analytic Hierarchy Process (AHP) assessed cryptographic agility, while Multiple Linear Regression (MLR) analyze
APA, Harvard, Vancouver, ISO, and other styles
4

Renita J, Edna Elizabeth N, and Suganya Annadurai. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.a1437.05010525.

Full text
Abstract:
Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms submitted to the National Insti
APA, Harvard, Vancouver, ISO, and other styles
5

Mahdi, Liyth H., and Alharith A. Abdullah. "Fortifying Future IoT Security: A Comprehensive Review on Lightweight Post-Quantum Cryptography." Engineering, Technology & Applied Science Research 15, no. 2 (2025): 21812–21. https://doi.org/10.48084/etasr.10141.

Full text
Abstract:
This paper presents lightweight Post-Quantum Cryptography (PQC), identifying its importance for a shift from traditional cryptographic schemes, vulnerable to quantum threats, to efficient PQC algorithms. Lattice-based cryptography stands out owing to its small key sizes and computational efficiency, with CRYSTALS-Kyber and NTRU algorithms being substantial representatives for Internet of Things (IoT) applications. However, PQC implementation in IoT environments has various obstacles to overcome. Minimizing energy consumption, scalability, and hardware limitations remain key challenges for PQC
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Meng, Jing Wang, Junsen Lai, et al. "Research on Development Progress and Test Evaluation of Post-Quantum Cryptography." Entropy 27, no. 2 (2025): 212. https://doi.org/10.3390/e27020212.

Full text
Abstract:
With the rapid development of quantum computing technology, traditional cryptographic systems are facing unprecedented challenges. Post-Quantum Cryptography (PQC), as a new cryptographic technology that can resist attacks from quantum computers, has received widespread attention in recent years. This paper first analyzes the threat of quantum computing to existing cryptographic systems, then introduces in detail the main technical routes of PQC and its standardization process. Then, a testing and evaluation system for PQC is proposed and relevant tests are carried out. Finally, suggestions for
APA, Harvard, Vancouver, ISO, and other styles
7

Uçar, Eren Danyel. "Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks." Human Computer Interaction 8, no. 1 (2024): 65. http://dx.doi.org/10.62802/53c7az87.

Full text
Abstract:
The emergence of quantum computing poses a serious threat to traditional communication systems, endangering the security of digital communications and critical infrastructure. Although existing cryptographic algorithms (such as RSA and ECC) rely on the inefficiency of computing large numbers or solving logarithm inequality problems, quantum algorithms (especially Shor's algorithm) can solve these problems efficiently. To mitigate this threat, the field of post-quantum cryptography (PQC) has emerged and focuses on developing cryptographic systems that are resilient to quantum attacks. The main
APA, Harvard, Vancouver, ISO, and other styles
8

Fernando, Prageeth. "Post-Quantum Cryptography: Current Developments, Challenges, and Future Directions." Path of Science 11, no. 6 (2025): 4001. https://doi.org/10.22178/pos.119-4.

Full text
Abstract:
Quantum computing poses a significant threat to existing cryptosystems, as Shor's and Grover's algorithms efficiently solve the underlying mathematical problems of classical cryptographic algorithms. Post-Quantum Cryptography (PQC) provides a proactive response to this emerging threat, enabling resilience against quantum attacks. Researchers have extensively explored various mathematical structures believed to be resilient against quantum attacks across several PQC families. The NIST PQC standardisation project demonstrates the global need to integrate PQC into existing digital systems, even b
APA, Harvard, Vancouver, ISO, and other styles
9

Berger, Denis, Mouad Lemoudden, and William J. Buchanan. "Post-Quantum Migration of the Tor Application." Journal of Cybersecurity and Privacy 5, no. 2 (2025): 13. https://doi.org/10.3390/jcp5020013.

Full text
Abstract:
The efficiency of Shor’s and Grover’s algorithms and the advancement of quantum computers implies that the cryptography used until now to protect one’s privacy is potentially vulnerable to retrospective decryption, also known as the harvest now, decrypt later attack in the near future. This dissertation proposes an overview of the cryptographic schemes used by Tor, highlighting the non-quantum-resistant ones and introducing theoretical performance assessment methods of a local Tor network. The measurement is divided into three phases. We start with benchmarking a local Tor network simulation o
APA, Harvard, Vancouver, ISO, and other styles
10

Basheer, Dr Muhammed. "Applications of Ring Theory in Post-Quantum Cryptography." International Journal for Research in Applied Science and Engineering Technology 13, no. 6 (2025): 294–301. https://doi.org/10.22214/ijraset.2025.71981.

Full text
Abstract:
Post-quantum cryptography (PQC) aims to develop cryptographic protocols resistant to attacks by quantum computers, which threaten classical schemes based on integer factorization and discrete logarithm problems. Among various approaches, lattice-based cryptography has emerged as one of the most promising candidates for PQC. Within this domain, ring theory plays a foundational role by providing the algebraic structures—specifically polynomial rings modulo cyclotomic polynomials—used to define hard problems like Ring Learning With Errors (Ring-LWE). These problems underpin efficient and secure c
APA, Harvard, Vancouver, ISO, and other styles
11

Bagirovs, Emils, Grigory Provodin, Tuomo Sipola, and Jari Hautamäki. "Applications of Post-Quantum Cryptography." European Conference on Cyber Warfare and Security 23, no. 1 (2024): 49–57. http://dx.doi.org/10.34190/eccws.23.1.2247.

Full text
Abstract:
With the constantly advancing capabilities of quantum computers, conventional cryptographic systems relying on complex math problems may encounter unforeseen vulnerabilities. Unlike regular computers, which are often deemed cost-ineffective in cryptographic attacks, quantum computers have a significant advantage in calculation speed. This distinction potentially makes currently used algorithms less secure or even completely vulnerable, compelling the exploration of post-quantum cryptography (PQC) as the most reasonable solution to quantum threats. This review aims to provide current informatio
APA, Harvard, Vancouver, ISO, and other styles
12

Cherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.

Full text
Abstract:
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect digital systems in the quantum era. We provide an in-depth analysis of various quantum-resistant cryptographic algorithms, including lattice-based, code-based, hash-based, isogeny-based, and multivariate approaches. The review highlights the National Institute of Standards and T
APA, Harvard, Vancouver, ISO, and other styles
13

Sagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.

Full text
Abstract:
The advent of quantum computing poses a significant challenge to conventional cryptographic methods such as RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange. Quantum algorithms, particularly Shor’s algorithm, have the potential to break these encryption techniques, making it essential to develop cryptographic approaches that can withstand quantum threats. Post-quantum cryptography (PQC) has emerged as a crucial area of research, aiming to establish cryptographic mechanisms that remain secure even in the presence of quantum adversaries. This study presents a detailed comp
APA, Harvard, Vancouver, ISO, and other styles
14

Sun, Yidan. "Securing the Future: Shifting to Post-Quantum Cryptography Amidst Quantum Threats." Applied and Computational Engineering 110, no. 1 (2024): 154–60. http://dx.doi.org/10.54254/2755-2721/110/2024melb0120.

Full text
Abstract:
Current cryptographic systems, heavily reliant on classical algorithms, are increasingly vulnerable to the formidable capabilities of quantum computing. Notably, quantum algorithms such as Shors and Grovers pose profound threats by accelerating decryption processes, which could soon make existing cryptosystems ineffective. This paper stresses the critical need and complexity of shifting to Post-Quantum Cryptography (PQC) to safeguard encrypted communications against these emerging quantum threats. It outlines the timeline of the National Institute of Standards and Technologys (NIST) efforts in
APA, Harvard, Vancouver, ISO, and other styles
15

Geremew, Amare, and Atif Mohammad. "Preparing Critical Infrastructure for Post-Quantum Cryptography: Strategies for Transitioning Ahead of Cryptanalytically Relevant Quantum Computing." International Journal on Engineering, Science and Technology 6, no. 4 (2024): 338–65. https://doi.org/10.46328/ijonest.240.

Full text
Abstract:
As Cryptanalytically Relevant Quantum Computing (CRQC) approaches, organizations managing critical infrastructure must prepare to transition to Post-Quantum Cryptography (PQC). This paper provides comprehensive guidance for this transition, addressing the challenges of quantum computing to current cryptographic systems. It presents a framework for the efficient and timely adoption of PQC within critical infrastructure. The study examines the current development of PQC, evaluates vulnerabilities in legacy cryptographic algorithms, and identifies key strategies for mitigating risks associated wi
APA, Harvard, Vancouver, ISO, and other styles
16

Paul, MmaduekweEbuka, Femi Osholake Femi Osholake, Je ersonEderhion Je ersonEderhion, and Tolu-iloriIyanuoluwa Tolu-iloriIyanuoluwa. "Using Machine Learning to Enhance PostQuantum Cryptographic Algorithms." International Journal of Advances in Engineering and Management 7, no. 2 (2025): 715–28. https://doi.org/10.35629/5252-0702715728.

Full text
Abstract:
The incoming need for defense against quantum computer attacks has motivated researchers to prioritize post-quantum cryptography (PQC) because this approach develops encryption which quantum computers cannot break. A great number of PQC algorithms create complex challenges regarding both computational requirements and key length as well as potential security weaknesses that require optimization for actual implementation. ML technology provides an approach to enhance the performance of post-quantum cryptography systems while securing their operations and making them more adaptable. The key gene
APA, Harvard, Vancouver, ISO, and other styles
17

Ojetunde, Babatunde, Takuya Kurihara, Kazuto Yano, Toshikazu Sakano, and Hiroyuki Yokoyama. "A Practical Implementation of Post-Quantum Cryptography for Secure Wireless Communication." Network 5, no. 2 (2025): 20. https://doi.org/10.3390/network5020020.

Full text
Abstract:
Recent advances in quantum computing have prompted urgent consideration of the migration of classical cryptographic systems to post-quantum alternatives. However, it is impossible to fully understand the impact that migrating to current Post-Quantum Cryptography (PQC) algorithms will have on various applications without the actual implementation of quantum-resistant cryptography. On the other hand, PQC algorithms come with complexity and long processing times, which may impact the quality of service (QoS) of many applications. Therefore, PQC-based protocols with practical implementations acros
APA, Harvard, Vancouver, ISO, and other styles
18

Song, Gyeongju, Kyungbae Jang, Siwoo Eum, Minjoo Sim, and Hwajeong Seo. "NTT and Inverse NTT Quantum Circuits in CRYSTALS-Kyber for Post-Quantum Security Evaluation." Applied Sciences 13, no. 18 (2023): 10373. http://dx.doi.org/10.3390/app131810373.

Full text
Abstract:
The emergence of quantum computers threatens current cryptographic systems, and NIST is preparing for the post-quantum era through the post-quantum cryptography (PQC) contest. CRYSTALS-Kyber is a lattice-based cipher suite that is used as a PQC standard. Lattice-based cryptography is considered quantum-safe for quantum computing because a quantum algorithm that can more efficiently solve the lattice problem of lattice-based cryptography compared to a classic algorithm has not been reported as yet. In this paper, we present quantum circuits tailored to NTT and inverse NTT, employed for optimize
APA, Harvard, Vancouver, ISO, and other styles
19

Olutimehin, Abayomi Titilola, Sunday Abayomi Joseph, Adekunbi Justina Ajayi, Olufunke Cynthia Metibemu, Adebayo Yusuf Balogun, and Oluwaseun Oladeji Olaniyi. "Future-Proofing Data: Assessing the Feasibility of Post-Quantum Cryptographic Algorithms to Mitigate ‘Harvest Now, Decrypt Later’ Attacks." Archives of Current Research International 25, no. 3 (2025): 60–80. https://doi.org/10.9734/acri/2025/v25i31098.

Full text
Abstract:
This study evaluates the feasibility of post-quantum cryptographic (PQC) algorithms in mitigating "Harvest Now, Decrypt Later" (HNDL) attacks as quantum computing advances threaten classical encryption. Using datasets from the NIST Post-Quantum Cryptography Project, Deloitte’s PQC Adoption Survey, and IBM &amp; Google Quantum Roadmaps, the study applied statistical modeling, Monte Carlo simulations, and ARIMA forecasting to assess PQC security resilience, adoption readiness, and quantum decryption feasibility. The findings indicate that CRYSTALS-Kyber and CRYSTALS-Dilithium outperform RSA-2048
APA, Harvard, Vancouver, ISO, and other styles
20

B, Sonia Singh, Sravan Karthik T, and Shubhaprada KP. "Investigating SHA and Proposing SPHINCS+ as a Post Quantum Algorithm (PQC)." International Journal for Research in Applied Science and Engineering Technology 11, no. 9 (2023): 1611–15. http://dx.doi.org/10.22214/ijraset.2023.55872.

Full text
Abstract:
Abstract: In the swiftly evolving landscape of cryptography, the advent of quantum computing poses unprecedented challenges to the established security paradigms. This research embarks on an extensive exploration into the resilience of the SHA-256 hashing algorithm, a linchpin of contemporary cryptographic infrastructure, against the looming threat posed by quantum computers. Our principal aim is to comprehensively assess the susceptibility of SHA-256, especially within the context of its critical role in ensuring the security and immutability of the Bitcoin blockchain. As quantum computing's
APA, Harvard, Vancouver, ISO, and other styles
21

Rayan, Ahmed Mahmoud, Ahmed Aly Abdel-Hafez, Hanady Hussien Issa, and Khaled Aly Shehata. "Pre-Quantum to Post-Quantum Cryptography: An Extensive Survey." Journal of Advanced Research in Applied Sciences and Engineering Technology 62, no. 1 (2024): 234–54. https://doi.org/10.37934/araset.62.1.234254.

Full text
Abstract:
The word “cryptology” was introduced by the ancient Greeks between 900 BC and 500 BC. The two primary branches of cryptology science are cryptanalysis and cryptography. Key-based cryptography, which is lately named "pre-quantum cryptography," is classified based on the number of keys used into three main categories of cryptography: symmetric key cryptography, asymmetric key cryptography and hash functions. This survey paper aims to give an overview of cryptography-related subjects. Descriptive and analytical methods are used in this extensive survey. Pre-quantum cryptography categories, includ
APA, Harvard, Vancouver, ISO, and other styles
22

Lawo, Daniel Christian, Rana Abu Bakar, Abraham Cano Aguilera, et al. "Wireless and Fiber-Based Post-Quantum-Cryptography-Secured IPsec Tunnel." Future Internet 16, no. 8 (2024): 300. http://dx.doi.org/10.3390/fi16080300.

Full text
Abstract:
In the near future, commercially accessible quantum computers are anticipated to revolutionize the world as we know it. These advanced machines are predicted to render traditional cryptographic security measures, deeply ingrained in contemporary communication, obsolete. While symmetric cryptography methods like AES can withstand quantum assaults if key sizes are doubled compared to current standards, asymmetric cryptographic techniques, such as RSA, are vulnerable to compromise. Consequently, there is a pressing need to transition towards post-quantum cryptography (PQC) principles in order to
APA, Harvard, Vancouver, ISO, and other styles
23

Yao, Jiewen, Krystian Matusiewicz, and Vincent Zimmer. "Post Quantum Design in SPDM for Device Authentication and Key Establishment." Cryptography 6, no. 4 (2022): 48. http://dx.doi.org/10.3390/cryptography6040048.

Full text
Abstract:
The Security Protocol and Data Model (SPDM) defines a set of flows whose purpose includes the authentication of a computing device’s hardware identity. SPDM also allows for the creation of a secure session wherein data communication between two devices has both confidentiality and integrity protection. The present version of SPDM, namely version 1.2, relies upon traditional asymmetric cryptographic algorithms, and these algorithms are known to be vulnerable to quantum attacks. This paper describes the means by which support for post-quantum (PQ) cryptography can be added to the SPDM protocol i
APA, Harvard, Vancouver, ISO, and other styles
24

Easttom, William. "Quantum Resistant Cryptography and Cyberwarfare." International Conference on Cyber Warfare and Security 20, no. 1 (2025): 71–78. https://doi.org/10.34190/iccws.20.1.3257.

Full text
Abstract:
Quantum computing poses a significant threat to conventional cryptographic systems that rely on the difficulty of mathematical problems such as integer factorization and discrete logarithms. These systems underpin much of the current security infrastructure, including public key cryptography and digital signatures. As quantum computers approach practical viability, there is an urgent need to transition to quantum-resistant cryptographic solutions that can secure digital communications against adversaries equipped with quantum capabilities. This paper explores the landscape of quantum-resistant
APA, Harvard, Vancouver, ISO, and other styles
25

De Moura, Pablo Rubens, Elmer Rolando Llanos Villarreal, Diego Antonio de Moura Fonsêca, and Andrés Ortiz Salazar. "Post-Quantum Cryptography for the Internet of Things: new approach." Journal of Engineering and Exact Sciences 11, no. 1 (2025): 21741. https://doi.org/10.18540/jcecvl11iss1pp21741.

Full text
Abstract:
The growth of quantum computing reveals a series of significant threats to cryptographic systems known today, such as RSA, ECC, and Diffie-Hellman, which are extremely important for Internet security, but are threatened by the increase in possible quantum attacks. The area of public and private key cryptography is vast. Therefore, this article addresses post-quantum cryptography (PQC) algorithms and the challenges of implementing them in Internet of Things (IoT) devices, given the difficulty of application due to restricted resources, such as RAM and clock speed . To this end, we will discuss
APA, Harvard, Vancouver, ISO, and other styles
26

Mohammed, Anwar. "Cyber Security Implications of Quantum Computing: Shor's Algorithm and Beyond." Cyber Security Implications of Quantum Computing: Shor's Algorithm and Beyond 11, no. 1 (2025): 1–23. https://doi.org/10.5281/zenodo.14759704.

Full text
Abstract:
This study investigates the significant cybersecurity risks associated with quantum computing, particularly through Shor's Algorithm, which poses a threat to established encryption standards such as RSA and ECDSA in industries such as finance, government and healthcare. The goal of this review is to assess the extent to which &ldquo;quantum key distribution (QKD)&rdquo; and &ldquo;post-quantum cryptography (PQC)&rdquo; work as countermeasures against these quantum threats. It addresses gaps in existing literature by proposing resilient cryptographic protocols, emphasizing lattice-based and mul
APA, Harvard, Vancouver, ISO, and other styles
27

Patterson, J. Cameron, William J. Buchanan, and Callum Turino. "Energy Consumption Framework and Analysis of Post-Quantum Key-Generation on Embedded Devices." Journal of Cybersecurity and Privacy 5, no. 3 (2025): 42. https://doi.org/10.3390/jcp5030042.

Full text
Abstract:
The emergence of quantum computing and Shor’s algorithm necessitates an imminent shift from current public key cryptography techniques to post-quantum-robust techniques. The NIST has responded by standardising Post-Quantum Cryptography (PQC) algorithms, with ML-KEM (FIPS-203) slated to replace ECDH (Elliptic Curve Diffie-Hellman) for key exchange. A key practical concern for PQC adoption is energy consumption. This paper introduces a new framework for measuring PQC energy consumption on a Raspberry Pi when performing key generation. The framework uses both the available traditional methods and
APA, Harvard, Vancouver, ISO, and other styles
28

Dam, Duc-Thuan, Thai-Ha Tran, Van-Phuc Hoang, Cong-Kha Pham, and Trong-Thuc Hoang. "A Survey of Post-Quantum Cryptography: Start of a New Race." Cryptography 7, no. 3 (2023): 40. http://dx.doi.org/10.3390/cryptography7030040.

Full text
Abstract:
Information security is a fundamental and urgent issue in the digital transformation era. Cryptographic techniques and digital signatures have been applied to protect and authenticate relevant information. However, with the advent of quantum computers and quantum algorithms, classical cryptographic techniques have been in danger of collapsing because quantum computers can solve complex problems in polynomial time. Stemming from that risk, researchers worldwide have stepped up research on post-quantum algorithms to resist attack by quantum computers. In this review paper, we survey studies in r
APA, Harvard, Vancouver, ISO, and other styles
29

Abbood, Abdulnasser AbdulJabbar, Faris K. AL-Shammri, Zainab Marid Alzamili, ‪Mahmood A. Al-Shareeda‬‏, Mohammed Amin Almaiah, and Rommel AlAli. "Investigating Quantum-Resilient Security Mechanisms for Flying Ad-Hoc Networks (FANETs)." Journal of Robotics and Control (JRC) 6, no. 1 (2025): 456–69. https://doi.org/10.18196/jrc.v6i1.25351.

Full text
Abstract:
Flying Ad Hoc Networks (FANETs) are indispensable in applications such as Surveillance, Disaster response missions, and Military operations. Both security and communication efficiency must meet certain requirements. However, their effectiveness is hobbled by dynamic topologies, resource constraints, and cyber threats. Therefore, Post-Quantum Cryptography (PQC) is necessary. Classical algorithms and current PQC schemes for FANETs have been discussed in this thesis, including cryptographic solutions that are lightweight enough for resourceconstrained environments. The numerical results of the ex
APA, Harvard, Vancouver, ISO, and other styles
30

Danger, Jean-Luc, Youssef El Housni, Adrien Facon, et al. "On the Performance and Security of Multiplication in GF(2N)." Cryptography 2, no. 3 (2018): 25. http://dx.doi.org/10.3390/cryptography2030025.

Full text
Abstract:
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N &lt; 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards and Technology’s (NIST) Post-Quantum Cryptography (PQC) standardization call.
APA, Harvard, Vancouver, ISO, and other styles
31

Dilip Kumar. "Cyber security in the Era of Quantum Computing: Assessing Risks and Developing Future-proof Solutions." Indian Engineering Journal 3, no. 1 (2025): 40–51. https://doi.org/10.52783/iej.13.

Full text
Abstract:
The emergence of quantum computing is set to reshape the landscape of cybersecurity, presenting a blend of significant challenges and groundbreaking opportunities. This paper delves into the growing risks tied to quantum technologies, with a particular focus on post-quantum cryptography (PQC) and the threats posed by the possible obsolescence of traditional cryptographic methods. As quantum computing capabilities advance at a rapid pace, the need for the development of quantum-resistant security protocols has become more urgent than ever. This research investigates the vulnerabilities of curre
APA, Harvard, Vancouver, ISO, and other styles
32

Zhou, Yang. "Divide-and-Conquer Template Attack on Scloud." Frontiers in Computing and Intelligent Systems 3, no. 2 (2023): 110–12. http://dx.doi.org/10.54097/fcis.v3i2.7558.

Full text
Abstract:
Since shor proposed the quantum algorithm, the traditional public key cryptosystem is facing the risk of being breached. To address this issue, Post-Quantum Cryptography (PQC), also known as Anti-Quantum Cryptography, has been developed. Among the various PQC techniques, lattice-based cryptography has emerged as a significant area of research due to its many advantages. This paper studies the leakage of post quantum cryptography cloud on physical devices. Discovered that the matrix calculation operation of the Scloud algorithm has an impact on key security. Based on the characteristics of the
APA, Harvard, Vancouver, ISO, and other styles
33

Sharma, Ankita. "PROTOCOLS FOR QUANTUM-RESISTANT NETWORKS." International Research Journal of Computer Science 08, no. 07 (2021): 165–71. http://dx.doi.org/10.26562/irjcs.2021.v0807.006.

Full text
Abstract:
With the progression of quantum computing technology, traditional cryptographic protocols encounter flaws that may compromise their efficacy against quantum-based assaults. This study examines quantum-resistant protocols that include post-quantum cryptography (PQC) to enhance the security of existing network protocols, particularly the Transport Layer Security (TLS) protocol. This research examines the efficiency, compatibility, and adaptability of post-quantum algorithms, including lattice-based, code-based, and hash-based cryptographic methods, inside the TLS protocol architecture. The study
APA, Harvard, Vancouver, ISO, and other styles
34

Ghashghaei, Farshad Rahimi, Yussuf Ahmed, Nebrase Elmrabit, and Mehdi Yousefi. "Enhancing the Security of Classical Communication with Post-Quantum Authenticated-Encryption Schemes for the Quantum Key Distribution." Computers 13, no. 7 (2024): 163. http://dx.doi.org/10.3390/computers13070163.

Full text
Abstract:
This research aims to establish a secure system for key exchange by using post-quantum cryptography (PQC) schemes in the classic channel of quantum key distribution (QKD). Modern cryptography faces significant threats from quantum computers, which can solve classical problems rapidly. PQC schemes address critical security challenges in QKD, particularly in authentication and encryption, to ensure the reliable communication across quantum and classical channels. The other objective of this study is to balance security and communication speed among various PQC algorithms in different security le
APA, Harvard, Vancouver, ISO, and other styles
35

Swati Dixit. "The Impact of Quantum Computing on Cryptographic Security Protocols." Advances in Nonlinear Variational Inequalities 27, no. 3 (2024): 558–70. http://dx.doi.org/10.52783/anvi.v27.1419.

Full text
Abstract:
Quantum computing is a big change in the way computers work, and it promises to be much faster than traditional systems. This new technology brings both huge benefits and huge problems, especially when it comes to cryptographic security measures. Classical encryption algorithms, like RSA and ECC, depend on the fact that some math problems are hard, like discrete logarithms and integer factorization. Quantum algorithms, like Shor's algorithm, can solve these problems quickly. Because of this, the development of scalable quantum computers poses a danger to the basic safety of the cryptography me
APA, Harvard, Vancouver, ISO, and other styles
36

Yesina, M. V., Ye V. Ostrianska, and I. D. Gorbenko. "Status report on the third round of the NIST post-quantum cryptography standardization process." Radiotekhnika, no. 210 (September 28, 2022): 75–86. http://dx.doi.org/10.30837/rt.2022.3.210.05.

Full text
Abstract:
In recent years, there has been steady progress in the creation of quantum computers. If large-scale quantum computers are implemented, they will threaten the security of many widely used public-key cryptosystems. Key-establishment schemes and digital signatures based on factorization, discrete logarithms, and elliptic curve cryptography will be most affected. Symmetric cryptographic primitives such as block ciphers and hash functions will be broken only slightly. As a result, there has been an intensification of research on finding public-key cryptosystems that would be secure against cryptan
APA, Harvard, Vancouver, ISO, and other styles
37

Al Attar, Tara Nawzad Ahmad, and Rebaz Nawzad Mohammed. "Optimization of Lattice-Based Cryptographic Key Generation using Genetic Algorithms for Post-Quantum Security." UHD Journal of Science and Technology 9, no. 1 (2025): 93–105. https://doi.org/10.21928/uhdjst.v9n1y2025.pp93-105.

Full text
Abstract:
The progress of quantum computing has posed serious threats to classical cryptographic systems, necessitating much research into developing post-quantum cryptography (PQC). Of the schemes available in PQC, the strongest candidates appear to be lattice-based cryptography (LBC), which encompasses an ample security basis and good computation efficiency. However, practically implementing LBC is faced with key-generation and optimization difficulties, mainly because of its enormous key sizes and computational overhead. The research proposes a novel concept whereby genetic algorithms (GAs) are blend
APA, Harvard, Vancouver, ISO, and other styles
38

Ehsan, M. Awais, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, and Ahmed Zeeshan. "Post-Quantum KEMs for IoT: A Study of Kyber and NTRU." Symmetry 17, no. 6 (2025): 881. https://doi.org/10.3390/sym17060881.

Full text
Abstract:
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. The greatest threat is public-key cryptosystems, which are primarily responsible for key exchanges. In PQC, key encapsulation mechanisms (KEMs) are crucial for securing key exchange protocols, particularly in Internet communication, virtual private networks (
APA, Harvard, Vancouver, ISO, and other styles
39

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh, and Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY." Computer Science & IT Research Journal 5, no. 2 (2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Full text
Abstract:
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of q
APA, Harvard, Vancouver, ISO, and other styles
40

Kim, Hyunjun, Wonwoong Kim, Yeajun Kang, Hyunji Kim, and Hwajeong Seo. "Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm." Applied Sciences 14, no. 18 (2024): 8394. http://dx.doi.org/10.3390/app14188394.

Full text
Abstract:
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe blockchain that incorporates new quantum-safe consensus algorithms. We integrate post-quantum signature schemes into the blockchain’s transaction signing and verification processes to enhance resistance against quantum attacks. Specifically, we employ th
APA, Harvard, Vancouver, ISO, and other styles
41

Ostrianska, Ye V., M. V. Yesina, and I. D. Gorbenko. "Analysis of views of the European Union on quantum-post-quantum limitations." Radiotekhnika, no. 210 (September 28, 2022): 87–98. http://dx.doi.org/10.30837/rt.2022.3.210.06.

Full text
Abstract:
Virtually all asymmetric cryptographic schemes currently in use are threatened by the potential development of powerful quantum computers. Although there is currently no definite answer and it is very unclear when or even if CRQC will ever be built and the gap between modern quantum computers and the envisioned CRQC is huge, the risk of creating CRQC means that currently deployed public key cryptography must be replaced by quantum-resistant ones alternatives. For example, information encrypted using modern public key cryptography can be recorded by cryptanalysts and then attacked if a QRQC can
APA, Harvard, Vancouver, ISO, and other styles
42

Cultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (2022): 382. http://dx.doi.org/10.3390/info13080382.

Full text
Abstract:
The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vital vehicular subsystems. As vehicles can have lifespans of multiple decades, post-quantum cryptosystems are essential for protecting the vehicle communication systems from quantum attacks. However, standard CAN’s efficiency and payload sizes are too small for post-quantum cryptography. The Controller Area Network Flexible Data-Rate (CAN-FD) is an updated protocol for
APA, Harvard, Vancouver, ISO, and other styles
43

Nadia Mustaqim Ansari, Talha Tariq, Rizwan Iqbal, Azhar Abbas, Haider Abbas, and Muhammad Mohsan Zohaib. "QUANTUM CRYPTOGRAPHY: SECURING DATA IN THE POST-QUANTUM COMPUTING ERA – A COMPREHENSIVE EXPLORATION OF THE FUTURE OF CYBERSECURITY." Kashf Journal of Multidisciplinary Research 2, no. 02 (2025): 28–43. https://doi.org/10.71146/kjmr259.

Full text
Abstract:
Classical cryptographic systems face a hazardous situation because quantum computing operates as a threat vector against classical systems through Shor's and Grover's algorithms. Through Shor's algorithm factoring large integers results in a breach of RSA encryption methods whereas Grover's algorithm enables substantially quicker searches of unsorted databases to diminish symmetric key encryption strength. The advanced features of quantum systems eliminate the foundation of security that classical cryptographic techniques depend on computation complexity for protection. Quantum Key Distributio
APA, Harvard, Vancouver, ISO, and other styles
44

Adeoye, Seun. "Blockchain-Enabled, Post-Quantum Cryptographic Framework for Securing Electronic Health Records: A Next-Generation Approach to Healthcare Data Protection." Cognizance Journal of Multidisciplinary Studies 5, no. 4 (2025): 77–104. https://doi.org/10.47760/cognizance.2025.v05i04.006.

Full text
Abstract:
The fast digital transformation of healthcare systems has brought electronic health records (EHRs) into wide usage to enhance patient care and provide better data access. The need for better security grows more pungent as cybersecurity and quantum computing threats against traditional cryptographic approaches become more prevalent. This paper develops a Blockchain-Enabled Post-Quantum Cryptographic framework for protecting EHRs. The combination of blockchain technology with PQC safeguards healthcare data through decentralised distribution, unalterable data storage, and complete system transpar
APA, Harvard, Vancouver, ISO, and other styles
45

Seun, Adeoye. "Blockchain-Enabled, Post-Quantum Cryptographic Framework for Securing Electronic Health Records: A Next-Generation Approach to Healthcare Data Protection." Cognizance Journal of Multidisciplinary Studies (CJMS) 5, no. 4 (2025): 77–104. https://doi.org/10.47760/cognizance.2025.v05i04.006.

Full text
Abstract:
The fast digital transformation of healthcare systems has brought electronic health records (EHRs) into wide usage to enhance patient care and provide better data access. The need for better security grows more pungent as cybersecurity and quantum computing threats against traditional cryptographic approaches become more prevalent. This paper develops a Blockchain-Enabled Post-Quantum Cryptographic framework for protecting EHRs. The combination of blockchain technology with PQC safeguards healthcare data through decentralised distribution, unalterable data storage, and complete system transpar
APA, Harvard, Vancouver, ISO, and other styles
46

Tambe-Jagtap, Swapnali N. "A Survey of Cryptographic Algorithms in Cybersecurity: From Classical Methods to Quantum-Resistant Solutions." SHIFRA 2023 (June 1, 2023): 1–10. http://dx.doi.org/10.70470/shifra/2023/006.

Full text
Abstract:
As quantum computing technology evolves, it poses greater risks to current cryptography schemes such as RSA and Elliptic Curve Cryptography (ECC), widely used to secure digital communications These classical algorithms are based on mathematical problems that quantum algorithms such as Shore-Grover deal with. Both, can resolve much faster, making them vulnerable to quantum attack This has given rise to post-quantum cryptography (PQC), which focuses on developing quantum-resistant algorithms to protect data in the future of quantum computers classical cryptography Can Break This paper aims to pr
APA, Harvard, Vancouver, ISO, and other styles
47

Prajakta Pote. "Performance Evaluation of Post-Quantum Cryptography: A Comprehensive Framework for Experimental Analysis." Journal of Information Systems Engineering and Management 10, no. 9s (2025): 548–56. https://doi.org/10.52783/jisem.v10i9s.1253.

Full text
Abstract:
Post-quantum cryptography (PQC) is a critical area of research aimed at addressing the threat quantum computing poses to traditional cryptographic systems. It focuses on evaluating the efficiency, security, and practical performance of PQC algorithms through experimental analysis. This research supports the development of optimized cryptographic solutions, contributes to standardization efforts, and ensures secure and efficient implementations for a wide range of applications. Despite progress in PQC, gaps still exist in practical performance evaluations, particularly in resource-constrained e
APA, Harvard, Vancouver, ISO, and other styles
48

Ali, Abdul Karim Sajid, Aamir Raza, Haroon Arif, and Ali Abbas Hussain. "AI-Driven Dynamic Selection of Post-Quantum Algorithms for Mobile Application Security." Asian Bulletin of Big Data Management 5, no. 2 (2025): 51–62. https://doi.org/10.62019/eq34ar93.

Full text
Abstract:
The emergence of quantum computing poses a critical threat to classical cryptographic mechanisms, particularly within resource-constrained mobile platforms. This paper presents a novel artificial intelligence-based framework for the dynamic and context-aware selection of post-quantum cryptographic (PQC) algorithms, aimed at enhancing mobile application security against quantum adversaries. The proposed system, termed Reinforcement Learning-based Adaptive PQC Selector (RLA-PQCS), integrates a Q-learning agent with a model-agnostic meta-learning (MAML) architecture to enable real-time algorithm
APA, Harvard, Vancouver, ISO, and other styles
49

Wu, Shuangjin, and Wenbo Wang. "A Survey on the Applications of Artificial Intelligence in Cryptanalysis and Cryptographic Design." Frontiers in Science and Engineering 5, no. 3 (2025): 390–99. https://doi.org/10.54691/akyt1k78.

Full text
Abstract:
Artificial Intelligence (AI) is profoundly transforming cryptography by significantly enhancing cryptanalysis techniques and informing innovative cryptographic design approaches. This survey reviews recent advancements in applying deep learning methods to side-channel and differential fault analyses, demonstrating substantial improvements over traditional methods in attack efficiency, accuracy, and resilience. Additionally, it highlights breakthroughs such as neural differential cryptanalysis, which expand classical cryptanalytic boundaries. In cryptographic design, Generative Adversarial Netw
APA, Harvard, Vancouver, ISO, and other styles
50

Wang, Yalan, and Zhen Wu. "A Side-Channel Analysis on the TALE." Frontiers in Computing and Intelligent Systems 2, no. 3 (2023): 114–18. http://dx.doi.org/10.54097/fcis.v2i3.5508.

Full text
Abstract:
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has received extensive attention from side-channel analysis (SCA) researchers in recent years. The TALE is a candidate for China's post-quantum project, which aims to standardize cryptographic systems from attacks from quantum and classical computers. Although TALE relies on the theory of quantum-lattice resistance, practical implementations still have the vulnerability of side-channel analysis (SCA). In side-channel analysis (SCA), template attack is considered to be the most effective analysis method, and tra
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!