Academic literature on the topic 'Post-quantum security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Post-quantum security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Post-quantum security"

1

V M, Thafzy, and Dr Nikesh P. "A Comparative Study of Hybrid Cryptographic Systems: Integrating Classical and Post-Quantum Cryptographic Techniques for Comprehensive Post-Quantum Security." International Journal of Research Publication and Reviews 6, no. 3 (2025): 962–70. https://doi.org/10.55248/gengpi.6.0325.1128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ranjita and Gautam Kumar Rajput Dr. "Cryptanalysis of pre-quantum and post-quantum cryptography." International Journal of Advance Research in Multidisciplinary 1, no. 1 (2023): 650–54. https://doi.org/10.5281/zenodo.13643131.

Full text
Abstract:
Cryptanalysis, the study of analyzing and breaking cryptographic algorithms, has long been a crucial aspect of securing digital communications. As quantum computing approaches practical implementation, the cryptographic landscape is poised for significant transformation. This paper delves into the cryptanalysis of both pre-quantum and post-quantum cryptographic systems, highlighting the vulnerabilities and strengths of various algorithms in the face of evolving threats. Pre-quantum cryptography, which includes widely used systems like RSA and Elliptic Curve Cryptography (ECC), is based on math
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Silong, Yuxiang Chen, Lin Chen, et al. "Post-Quantum Security: Opportunities and Challenges." Sensors 23, no. 21 (2023): 8744. http://dx.doi.org/10.3390/s23218744.

Full text
Abstract:
Cryptography is very essential in our daily life, not only for confidentiality of information, but also for information integrity verification, non-repudiation, authentication, and other aspects. In modern society, cryptography is widely used; everything from personal life to national security is inseparable from it. With the emergence of quantum computing, traditional encryption methods are at risk of being cracked. People are beginning to explore methods for defending against quantum computer attacks. Among the methods currently developed, quantum key distribution is a technology that uses t
APA, Harvard, Vancouver, ISO, and other styles
4

Abdulwahhab, Saba Alaa, Qasim Mohammed Hussien, and Imad Fakhri Al-Shaikhli. "An overview of number theory research unit variant development security." Indonesian Journal of Electrical Engineering and Computer Science 28, no. 2 (2022): 1164–73. https://doi.org/10.11591/ijeecs.v28.i2.pp1164-1173.

Full text
Abstract:
Number theory research unit (NTRU) become the most important of security in recent, with its modification of their variant, this paper search of the literature and A number of studies have examined the in public key variant development and security. In general, prior work is limited to a subset of public key increasing complexity but the benefits of speed up encryption/ decryption have not been fully established. So this paper will be the basis for those who want to develop and find proposed solutions for new studies of the NTRU algorithm. This paper aims to develop a framework to investigate
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Yiheng. "Quantum Security: An Overview of Quantum Cryptography." Theoretical and Natural Science 109, no. 1 (2025): 73–78. https://doi.org/10.54254/2753-8818/2025.gl23411.

Full text
Abstract:
Recent years have witnessed a furious race for quantum technologies in both academia and industry, driven by the rapid progress in quantum cryptography. The traditional cryptography faces the risk of being deciphered. Thus, traditional ways of transmitting information are not safe anymore. For those reasons, future information transmission needs to use quantum cryptography. This paper explores the two most important ways to achieve quantum security: Quantum Key Distribution and Post Quantum Cryptography. This study also investigates the synergistic integration of these two methodologies within
APA, Harvard, Vancouver, ISO, and other styles
6

Müller, Johannes, and Jan Oupický. "Post-quantum XML and SAML Single Sign-On." Proceedings on Privacy Enhancing Technologies 2024, no. 4 (2024): 525–43. http://dx.doi.org/10.56553/popets-2024-0128.

Full text
Abstract:
Extensible Markup Language (XML) is one of the most popular serialization languages. Since many security protocols are built using XML, it also provides cryptographic functionality. A central framework in this area is the Security Assertion Markup Language (SAML). This standard is one of the most widely used options for implementing Single Sign-On (SSO), which allows users to authenticate to different service providers using the credentials from a single identity provider. Like all other security protocols currently in use, the security and privacy of XML-based frameworks such as SAML is threa
APA, Harvard, Vancouver, ISO, and other styles
7

Sedat Sonko, Kenneth Ifeanyi Ibekwe, Valentine Ikenna Ilojianya, Emmanuel Augustine Etukudoh, and Adefunke Fabuyide. "QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY." Computer Science & IT Research Journal 5, no. 2 (2024): 390–414. http://dx.doi.org/10.51594/csitrj.v5i2.790.

Full text
Abstract:
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies. The primary objective is to investigate the potential of quantum cryptographic methods in creating unbreakable encryption and their future role in enhancing digital security. Employing a systematic literature review and content analysis, the study draws on recent peer-reviewed articles, institutional reports, and academic journals from 2013 to 2023. The methodology focuses on evaluating the evolution, current state, and challenges of q
APA, Harvard, Vancouver, ISO, and other styles
8

Cultice, Tyler, and Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security." Information 13, no. 8 (2022): 382. http://dx.doi.org/10.3390/info13080382.

Full text
Abstract:
The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vital vehicular subsystems. As vehicles can have lifespans of multiple decades, post-quantum cryptosystems are essential for protecting the vehicle communication systems from quantum attacks. However, standard CAN’s efficiency and payload sizes are too small for post-quantum cryptography. The Controller Area Network Flexible Data-Rate (CAN-FD) is an updated protocol for
APA, Harvard, Vancouver, ISO, and other styles
9

Johanna, Barzen, and Leymann Frank. "Post-Quantum Security: Origin, Fundamentals, and Adoption." Trends in Computer Science and Information Technology 9, no. 3 (2024): 106–28. https://doi.org/10.17352/tcsit.000089.

Full text
Abstract:
Based on Shor’s quantum algorithm for computing discrete logarithms, powerful enough quantum computers will break current cryptographic protocols. While today’s quantum computers are not yet capable enough of running this algorithm successfully, it is expected by many experts that they will be capable enough in the foreseeable future. Thus, actions must be taken to create a new infrastructure that protects society and companies against such attacks. In this contribution, we describe the backgrounds necessary to comprehend these actions. We first describe the relation between discrete logarithm
APA, Harvard, Vancouver, ISO, and other styles
10

Hosoyamada, Akinori. "On post-quantum security of symmetric cryptosystems." IEICE ESS Fundamentals Review 17, no. 1 (2023): 59–71. http://dx.doi.org/10.1587/essfr.17.1_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Post-quantum security"

1

Wilson, Freya Louise. "A solution for post quantum security using existing communications infrastructures." Thesis, University of Leeds, 2017. http://etheses.whiterose.ac.uk/20820/.

Full text
Abstract:
The application of quantum cryptographic methods to existing communications infrastructures can be extremely difficult owing to the complex nature of quantum transmission methods. The premise of this thesis is an examination of methods to combine quantum-safe security with standard protocols, such as phase shift keying. Use is made of an algorithm previously presented by Ueli Maurer which allows for the distillation of a mutual symmetric cryptographic key from some shared secret information (Maurer, 1993). This algorithm is examined extensively and incorporated into a complete protocol which c
APA, Harvard, Vancouver, ISO, and other styles
2

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indic
APA, Harvard, Vancouver, ISO, and other styles
3

Deneuville, Jean-Christophe. "Contributions à la cryptographie post-quantique." Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0112/document.

Full text
Abstract:
Avec la possibilité de l’existence d’un ordinateur quantique, les primitives cryptographiques basées sur la théorie des nombres risquent de devenir caduques. Il devient donc important de concevoir des schémas résistants à ce nouveau type de menaces. Les réseaux euclidiens et les codes correcteurs d’erreurs sont deux outils mathématiques permettant de construire des problèmes d’algèbre linéaire, pour lesquels il n’existe aujourd’hui pas d’algorithme quantique permettant d’accélérer significativement leur résolution. Dans cette thèse, nous proposons quatre primitives cryptographiques de ce type
APA, Harvard, Vancouver, ISO, and other styles
4

Bonnoron, Guillaume. "A journey towards practical fully homomorphic encryption." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2018. http://www.theses.fr/2018IMTA0073/document.

Full text
Abstract:
Craig Gentry a proposé en 2009 le premier schéma de chiffrement complétement homomorphe. Depuis, un effort conséquent a été, et est toujours, fourni par la communauté scientifique pour rendre utilisable ce nouveau type de cryptographie. Son côté révolutionnaire tient au fait qu'il permet d'effectuer des traitements directement sur des données chiffrées (sans que l’entité réalisant les traitements ait besoin de les déchiffrer). Plusieurs pistes se sont développées en parallèle, explorant d'un côté des schémas complétement homomorphes, plus flexibles entermes d'applications mais plus contraignan
APA, Harvard, Vancouver, ISO, and other styles
5

Bindel, Nina [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Douglas [Akademischer Betreuer] Stebila. "On the Security of Lattice-Based Signature Schemes in a Post-Quantum World / Nina Bindel ; Johannes Buchmann, Douglas Stebila." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/1169825729/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schrottenloher, André. "Quantum Algorithms for Cryptanalysis and Quantum-safe Symmetric Cryptography." Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS271.

Full text
Abstract:
La cryptographie moderne est fondée sur la notion de sécurité computationnelle. Les niveaux de sécurité attendus des cryptosystèmes sont exprimés en nombre d'opérations ; une attaque est un algorithme d'une complexité inférieure à la borne attendue. Mais ces niveaux de sécurité doivent aujourd'hui prendre en compte une nouvelle notion d'algorithme : le paradigme du calcul quantique. Dans le même temps,la délégation grandissante du chiffrement à des puces RFID, objets connectés ou matériels embarqués pose de nouvelles contraintes de coût.Dans cette thèse, nous étudions la sécurité des cryptosys
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Zheng. "The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1623251333085284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sellami, Youssef. "Secure data management in an IoT-Fog/Edge computing architecture." Electronic Thesis or Diss., Valenciennes, Université Polytechnique Hauts-de-France, 2024. https://ged.uphf.fr/nuxeo/site/esupversions/14bb8a1d-7fbb-4d10-a7e7-99650617c232.

Full text
Abstract:
L'internet des objets vise à intégrer les mondes physique et numérique dans un écosystème unique en interconnectant un grand nombre d'objets intelligents (capteurs, smartphones, véhicules autonomes, etc.) à l'internet. Cependant, la quantité massive de données est l'une des conséquences inévitables de la croissance du nombre d'objets connectés. L'évolution de l'IoT et de ses applications dans les années à venir (industrie 4.0, villes intelligentes) nécessite une gestion des données adaptée aux capacités limitées des objets connectés. De nouveaux paradigmes de traitement et de communication, te
APA, Harvard, Vancouver, ISO, and other styles
9

Kaim, Guillaume. "Cryptographie post-quantique pour la protection de la vie privée." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S077.

Full text
Abstract:
Ces dernières années la cryptographie a été chamboulée par l'arrivée des ordinateurs quantiques. En effet ceux-ci possèdent un très fort avantage pour casser les schémas cryptographique utilisés actuellement dans la quasi-totalité des communications sécurisées. Nous proposons dans cette thèse plusieurs constructions cryptographiques basées sur des outils mathématiques résistants à ces ordinateurs quantique, que sont les réseaux euclidiens. Tout d'abord nous construisons une signature de groupe, permettant à chaque membre composant un groupe donné de signer au nom du groupe tout en conservant s
APA, Harvard, Vancouver, ISO, and other styles
10

Majumdar, Aalo. "Security of Post-Quantum Multivariate Blind Signature Scheme: Revisited and Improved." Thesis, 2021. https://etd.iisc.ac.in/handle/2005/5573.

Full text
Abstract:
Current cryptosystems face an imminent threat from quantum algorithms like Shor's and Grover's, leading us to post-quantum cryptography. Multivariate signatures are prominent in post-quantum cryptography due to their fast, low-cost implementations and shorter signatures. Blind signatures are a special category of digital signatures with two security notions: blindness and one-more unforgeability (OMF). Our work primarily focuses on the multivariate blind signature scheme (MBSS) proposed by Petzoldt et al. We construct a formal proof along the lines of the heuristic sketch given by the authors
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Post-quantum security"

1

Djordjevic, Ivan B. Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-88372-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kumar, Adarsh, Neelu Jyothi Ahuja, Keshav Kaushik, Deepak Singh Tomar, and Surbhi Bhatia Khan, eds. Sustainable Security Practices Using Blockchain, Quantum and Post-Quantum Technologies for Real Time Applications. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-0088-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Perdigão, Rui A. P. From Quantum Information to Post-Quantum Security. Synergistic Manifolds, 2024. http://dx.doi.org/10.46337/uc.241019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Djordjevic, Ivan B., ed. Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography. MDPI, 2022. http://dx.doi.org/10.3390/books978-3-0365-5004-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wireless Quantum Networks, Volume 2 : Quantum vs Post Quantum Security: Algorithms and Design Technology. Wiley & Sons, Incorporated, John, 2023.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tomar, Deepak Singh, and Neelu Jyothi Ahuja. Sustainable Security Practices Using Blockchain, Quantum and Post-Quantum Technologies for Real Time Applications. Springer, 2024.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Badhwar, Raj. CISO's Next Frontier: AI, Post-Quantum Cryptography and Advanced Security Paradigms. Springer International Publishing AG, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Post-quantum security"

1

Bernstein, Daniel J. "Post-Quantum Cryptography." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_386.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bhatia, Amandeep Singh, and Ajay Kumar. "Post-Quantum Cryptography." In Emerging Security Algorithms and Techniques. Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Arya, Ashish, Arti Ranjan, and Amrit Kumar Agrawal. "Post-quantum image security." In Digital Image Security. CRC Press, 2024. http://dx.doi.org/10.1201/9781003468974-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Covic, Ana, Sreeja Chowdhury, Rabin Yu Acharya, Fatemeh Ganji, and Domenic Forte. "Post-Quantum Hardware Security." In Emerging Topics in Hardware Security. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-64448-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bernstein, Daniel J. "Post-Quantum Cryptography." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-642-27739-9_386-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bernstein, Daniel J. "Post-quantum Cryptography." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_386.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cartor, Ryann, and Daniel Smith-Tone. "An Updated Security Analysis of PFLASH." In Post-Quantum Cryptography. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59879-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fehr, Serge, and Yu-Hsuan Huang. "On the Quantum Security of HAWK." In Post-Quantum Cryptography. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-40003-2_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yasuda, Takanori, and Kouichi Sakurai. "A Security Analysis of Uniformly-Layered Rainbow." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25405-5_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Czajkowski, Jan, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, and Dominique Unruh. "Post-quantum Security of the Sponge Construction." In Post-Quantum Cryptography. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79063-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Post-quantum security"

1

Li, Pingzhi, Tianlong Chen, and Junyu Liu. "Enhancing Quantum Security over Federated Learning via Post-Quantum Cryptography." In 2024 IEEE 6th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications (TPS-ISA). IEEE, 2024. https://doi.org/10.1109/tps-isa62245.2024.00067.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rani, Anju, Xiaoyu Ai, Aman Gupta, Ravi Singh Adhikari, and Robert Malaney. "Combined Quantum and Post-Quantum Security for Earth-Satellite Channels." In 2025 International Conference on Quantum Communications, Networking, and Computing (QCNC). IEEE, 2025. https://doi.org/10.1109/qcnc64685.2025.00055.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ishaq, Muhammad, and Bushra Al-Anesi. "Quantum Cryptography and Post-Quantum Security: Safeguarding Cryptographic Protocols Against Quantum Threats." In 2025 2nd International Conference on Advanced Innovations in Smart Cities (ICAISC). IEEE, 2025. https://doi.org/10.1109/icaisc64594.2025.10959635.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Benčina, Benjamin, Benjamin Dowling, Varun Maram, and Keita Xagawa. "Post-Quantum Cryptographic Analysis of SSH." In 2025 IEEE Symposium on Security and Privacy (SP). IEEE, 2025. https://doi.org/10.1109/sp61157.2025.00126.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yang, Yibin, Fabrice Benhamouda, Shai Halevi, Hugo Krawczyk, and Tal Rabin. "Gold OPRF: Post-Quantum Oblivious Power-Residue PRF." In 2025 IEEE Symposium on Security and Privacy (SP). IEEE, 2025. https://doi.org/10.1109/sp61157.2025.00116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Spitz, Stephan, Alexander Lawall, and Michal Andrzejczak. "Quantum-Resilient IoT: Integrating Hardware-Based Post-Quantum Cryptography for Robust Device Security." In 11th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013091100003899.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ahmad, Fahad, Katerina Kanta, Stavros Shiaeles, Afia Naeem, Zarnab Khalid, and Kainaat Mahboob. "Enhancing ATM Security Management in the Post-Quantum Era with Quantum Key Distribution." In 2024 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE, 2024. http://dx.doi.org/10.1109/csr61664.2024.10679471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nguyen, Trong-Hung, Duc-Thuan Dam, Phuc-Phan Duong, Cong-Kha Pham, and Trong-Thuc Hoang. "A Compact SHA3 Implementation for Post-Quantum Cryptography." In 2024 1st International Conference On Cryptography And Information Security (VCRIS). IEEE, 2024. https://doi.org/10.1109/vcris63677.2024.10813440.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Aissaoui, Ridwane, Jean-Christophe Deneuville, Christophe Guerber, and Alain Pirovano. "Evaluating Post-Quantum Key Exchange Mechanisms for UAV Communication Security." In 2024 AIAA DATC/IEEE 43rd Digital Avionics Systems Conference (DASC). IEEE, 2024. http://dx.doi.org/10.1109/dasc62030.2024.10749304.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Latif, Mehar. "Breakthrough Solutions for Post-Quantum Security with QC-MDPC Codes." In 2024 IEEE 5th Women in Technology Conference (WINTECHCON). IEEE, 2024. https://doi.org/10.1109/wintechcon61988.2024.10838010.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Post-quantum security"

1

Pasupuleti, Murali Krishna. Quantum Intelligence: Machine Learning Algorithms for Secure Quantum Networks. National Education Services, 2025. https://doi.org/10.62311/nesx/rr925.

Full text
Abstract:
Abstract: As quantum computing and quantum communication technologies advance, securing quantum networks against emerging cyber threats has become a critical challenge. Traditional cryptographic methods are vulnerable to quantum attacks, necessitating the development of AI-driven security solutions. This research explores the integration of machine learning (ML) algorithms with quantum cryptographic frameworks to enhance Quantum Key Distribution (QKD), post-quantum cryptography (PQC), and real-time threat detection. AI-powered quantum security mechanisms, including neural network-based quantum
APA, Harvard, Vancouver, ISO, and other styles
2

Perdigão, Rui A. P. Neuro-Quantum Cyber-Physical Intelligence (NQCPI). Synergistic Manifolds, 2024. http://dx.doi.org/10.46337/241024.

Full text
Abstract:
Neuro-Quantum Cyber-Physical Intelligence (NQCPI) is hereby introduced, entailing a novel framework for nonlinear natural-based neural post-quantum information physics, along with novel advances in far-from-equilibrium thermodynamics and evolutionary cognition in post-quantum neurobiochemistry for next-generation information physical systems intelligence. NQCPI harnesses and operates with the higher-order nonlinear nature of previously elusive quantum behaviour, including in open chaotic dissipative systems in thermodynamically and magneto-electrodynamically disruptive conditions, such as in n
APA, Harvard, Vancouver, ISO, and other styles
3

Pasupuleti, Murali Krishna. Securing AI-driven Infrastructure: Advanced Cybersecurity Frameworks for Cloud and Edge Computing Environments. National Education Services, 2025. https://doi.org/10.62311/nesx/rrv225.

Full text
Abstract:
Abstract: The rapid adoption of artificial intelligence (AI) in cloud and edge computing environments has transformed industries by enabling large-scale automation, real-time analytics, and intelligent decision-making. However, the increasing reliance on AI-powered infrastructures introduces significant cybersecurity challenges, including adversarial attacks, data privacy risks, and vulnerabilities in AI model supply chains. This research explores advanced cybersecurity frameworks tailored to protect AI-driven cloud and edge computing environments. It investigates AI-specific security threats,
APA, Harvard, Vancouver, ISO, and other styles
4

Pasupuleti, Murali Krishna. Scalable Quantum Networks: Entanglement-Driven Secure Communication. National Education Services, 2025. https://doi.org/10.62311/nesx/rrvi525.

Full text
Abstract:
Abstract: Scalable quantum networks, powered by entanglement-driven secure communication, are poised to revolutionize global information exchange, cybersecurity, and quantum computing infrastructures. Unlike classical communication systems, quantum networks leverage quantum entanglement and superposition to enable ultra-secure data transmission, quantum key distribution (QKD), and instantaneous information sharing across large-scale networks. This research explores the fundamental principles of entanglement-based communication, the role of quantum repeaters, quantum memory, and multi-nodal ent
APA, Harvard, Vancouver, ISO, and other styles
5

Perdigão, Rui A. P. Strengthening Multi-Hazard Resilience with Quantum Aerospace Systems Intelligence. Synergistic Manifolds, 2024. http://dx.doi.org/10.46337/240301.

Full text
Abstract:
The present work further enhances and deploys our Quantum Aerospace Systems Intelligence technologies (DOI: 10.46337/quasi.230901) onto Multi-Hazard risk assessment and action, from sensing and prediction to modelling, decision support and active response, towards strengthening its fundamental knowledge, awareness and resilience in the face of multi-domain challenges. Moreover, it introduces our updated post-quantum aerospace engineering ecosystem for empowering active system dynamic capabilities to mitigate or even counter multi-hazard threats from space, leveraging our high energy technologi
APA, Harvard, Vancouver, ISO, and other styles
6

Pasupuleti, Murali Krishna. Quantum Semiconductors for Scalable and Fault-Tolerant Computing. National Education Services, 2025. https://doi.org/10.62311/nesx/rr825.

Full text
Abstract:
Abstract: Quantum semiconductors are revolutionizing computing by enabling scalable, fault-tolerant quantum processors that overcome the limitations of classical computing. As quantum technologies advance, superconducting qubits, silicon spin qubits, topological qubits, and hybrid quantum-classical architectures are emerging as key solutions for achieving high-fidelity quantum operations and long-term coherence. This research explores the materials, device engineering, and fabrication challenges associated with quantum semiconductors, focusing on quantum error correction, cryogenic control sys
APA, Harvard, Vancouver, ISO, and other styles
7

Fluhrer, S., P. Kampanakis, D. McGrew, and V. Smyslov. Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8784.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!