Academic literature on the topic 'Quantum-Resistant Algorithms'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum-Resistant Algorithms.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum-Resistant Algorithms"

1

S, Vijay, Priya S, C. N. Harshavardhana, and Kemparaju R. "QUANTUM-RESISTANT CRYPTOGRAPHIC ALGORITHMS FOR SECURE COMMUNICATION." ICTACT Journal on Communication Technology 15, no. 3 (2024): 3276–81. http://dx.doi.org/10.21917/ijct.2024.0487.

Full text
Abstract:
With the rise of quantum computing, traditional cryptographic algorithms, such as the Elliptic Curve Digital Signature Algorithm (ECDSA), face potential vulnerabilities. Quantum computers could efficiently solve problems that are currently computationally infeasible for classical computers, thus threatening the security of cryptographic systems. As a result, there is a pressing need to develop quantum- resistant cryptographic algorithms to ensure secure communication in a future where quantum computing is prevalent. ECDSA, widely used for securing digital communications, relies on elliptic cur
APA, Harvard, Vancouver, ISO, and other styles
2

Ayub, Afrah, Sharlene Anna Pereira, Mohammed Amaan Thayyil, and Mahi Ayub. "From Bytes to Qubits: The Cybersecurity Implications of Quantum Advancements." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 008 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem37398.

Full text
Abstract:
Quantum computing, poised to revolutionize the computational landscape, presents both unprecedented opportunities and significant challenges, particularly in the realm of cryptography. This paper delves into the transformative potential of quantum computing, exploring its foundational principles, such as qubits, superposition, and entanglement, which enable parallel processing far beyond classical capabilities. We examine the critical threats quantum computing poses to current cryptographic systems, especially through algorithms like Shor's and Grover's, which could render widely-used encrypti
APA, Harvard, Vancouver, ISO, and other styles
3

Luo, Jiaoyan, Liming Zuo, and Hao Liu. "Quantum-Resistant Lattice-Based Proxy Signature." Symmetry 17, no. 2 (2025): 261. https://doi.org/10.3390/sym17020261.

Full text
Abstract:
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing p
APA, Harvard, Vancouver, ISO, and other styles
4

Zentai, Daniel. "On the Efficiency of the Lamport Signature Scheme." Land Forces Academy Review 25, no. 3 (2020): 275–80. http://dx.doi.org/10.2478/raft-2020-0033.

Full text
Abstract:
AbstractPost-quantum (or quantum-resistant) cryptography refers to a set of cryptographic algorithms that are thought to remain secure even in the world of quantum computers. These algorithms are usually considered to be inefficient because of their big keys, or their running time. However, if quantum computers became a reality, security professionals will not have any other choice, but to use these algorithms. Lamport signature is a hash based one-time digital signature algorithm that is thought to be quantum-resistant. In this paper we will describe some simulation results related to the eff
APA, Harvard, Vancouver, ISO, and other styles
5

Easttom, William. "Quantum Resistant Cryptography and Cyberwarfare." International Conference on Cyber Warfare and Security 20, no. 1 (2025): 71–78. https://doi.org/10.34190/iccws.20.1.3257.

Full text
Abstract:
Quantum computing poses a significant threat to conventional cryptographic systems that rely on the difficulty of mathematical problems such as integer factorization and discrete logarithms. These systems underpin much of the current security infrastructure, including public key cryptography and digital signatures. As quantum computers approach practical viability, there is an urgent need to transition to quantum-resistant cryptographic solutions that can secure digital communications against adversaries equipped with quantum capabilities. This paper explores the landscape of quantum-resistant
APA, Harvard, Vancouver, ISO, and other styles
6

Kurysheva, A. A. "OVERVIEW OF CANDIDATES FOR QUANTUM-RESISTANT CIPHERS." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 226 (April 2023): 49–60. http://dx.doi.org/10.14489/vkit.2023.04.pp.049-060.

Full text
Abstract:
This article describes the main trends in the development of cryptography, in particular, the need for active research in the field of postquantum cryptography. The purpose of the article was to review the latest trends in the field of post-quantum cryptography, due to the emergence of quantum algorithms, in order to reflect the current problems arising in the field of modern cryptography. The main method of research is the analysis of scientific literature for the period from 2016 to 2022. The use of quantum computer and quantum algorithms will significantly reduce the time of cracking keys w
APA, Harvard, Vancouver, ISO, and other styles
7

Wai Kaey, Tan. "Navigating the Quantum Era: Exploring Lightweight Quantum-Resistant Cryptography." IC-ITECHS 5, no. 1 (2024): 586–96. https://doi.org/10.32664/ic-itechs.v5i1.1489.

Full text
Abstract:
In the realm of cybersecurity, the emergence of quantum computing poses a significant threat to traditional cryptographic methods. Quantum algorithms such as Shor's algorithm challenge the security of widely used cryptographic schemes like ECC. As quantum computers advance, there is an urgent need to develop quantum-resistant cryptographic techniques. This research project aims to address this need by focusing on the development of lightweight quantum-resistant cryptography. The project aims to develop a National Institute of Standards and Technology (NIST) Approved lightweight quantum-resista
APA, Harvard, Vancouver, ISO, and other styles
8

Gorine, Adam, and Muhammad Suhaib. "Exploring AES Encryption Implementation Through Quantum Computing Techniques." American Journal of Computer Science and Technology 7, no. 4 (2024): 139–55. http://dx.doi.org/10.11648/j.ajcst.20240704.12.

Full text
Abstract:
A coming great revolution in technology is quantum computing, which opens new attacks on most of the developed cryptographic algorithms, including AES. These emerging quantum capabilities risk weakening cryptographic techniques, which safeguard a vast amount of data across the globe. This research uses Grover's algorithm to explore the vulnerabilities of the Advanced Encryption Standard to quantum attacks. By implementing quantum cryptographic algorithms and Quantum Error Correction on simulators and quantum hardware, the study evaluates the effectiveness of these techniques in mitiga
APA, Harvard, Vancouver, ISO, and other styles
9

Researcher. "THE IMPACT OF QUANTUM COMPUTING ON CRYPTOGRAPHIC SECURITY: CHALLENGES AND MITIGATION STRATEGIES." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 764–72. https://doi.org/10.5281/zenodo.13383192.

Full text
Abstract:
This comprehensive article explores the profound implications of quantum computing on cryptographic security, focusing on the challenges posed by current encryption methods and the development of quantum-resistant algorithms. We begin by elucidating the fundamental principles of quantum computing, including superposition and entanglement, and their potential to revolutionize computational capabilities. The article then delves into the vulnerabilities of existing public key and symmetric key cryptographic systems, particularly examining the impact of Shor's and Grover's algorithms on widely use
APA, Harvard, Vancouver, ISO, and other styles
10

Rakibul Hasan Chowdhury. "Quantum-resistant cryptography: A new frontier in fintech security." World Journal of Advanced Engineering Technology and Sciences 12, no. 2 (2024): 614–21. http://dx.doi.org/10.30574/wjaets.2024.12.2.0333.

Full text
Abstract:
Purpose: The rapid advancement of quantum computing poses a significant threat to traditional cryptographic systems, potentially compromising the security of sensitive data in various sectors. This research aims to explore the necessity of quantum-resistant cryptography within the financial technology (fintech) sector, where data integrity and confidentiality are paramount. The study investigates the viability of quantum-resistant algorithms in mitigating risks associated with quantum attacks on fintech systems. Methodology: The research employs a mixed-methods approach, combining theoretical
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Quantum-Resistant Algorithms"

1

Valyukh, Vladimir. "Performance and Comparison of post-quantum Cryptographic Algorithms." Thesis, Linköpings universitet, Institutionen för systemteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-138514.

Full text
Abstract:
Secure and reliable communication have always been critical part of todays infrastructure. Various asymmetric encryption schemes, such as RSA, have been used to achieve this goal. However, with advancements in quantum computing, current encryption schemes are becoming more vulnerable since they are weak to certain quantum attacks, such as Shor’s Algorithm. Therefore demand for post-quantum cryptography (PQC), which is not vulnerable to quantum attacks, is apparent. This work’s goal is to evaluate and compare PQC algorithms.
APA, Harvard, Vancouver, ISO, and other styles
2

Megahed, Mohamed Helmy Mostafa. "SurvSec Security Architecture for Reliable Surveillance WSN Recovery from Base Station Failure." Thèse, Université d'Ottawa / University of Ottawa, 2014. http://hdl.handle.net/10393/31154.

Full text
Abstract:
Surveillance wireless sensor networks (WSNs) are highly vulnerable to the failure of the base station (BS) because attackers can easily render the network useless for relatively long periods of time by only destroying the BS. The time and effort needed to destroy the BS is much less than that needed to destroy the numerous sensing nodes. Previous works have tackled BS failure by deploying a mobile BS or by using multiple BSs, which requires extra cost. Moreover, despite using the best electronic countermeasures, intrusion tolerance systems and anti-traffic analysis strategies to protect the BS
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum-Resistant Algorithms"

1

Marchesi, Lodovica, Michele Marchesi, and Roberto Tonelli. "Reviewing Crypto-Agility and Quantum Resistance in the Light of Agile Practices." In Agile Processes in Software Engineering and Extreme Programming – Workshops. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-48550-3_21.

Full text
Abstract:
AbstractThe term crypto-agility means the ability to quickly and securely change cryptographic algorithms and related data, in the case of their compromise. In this context, the advent of quantum computing constitutes a new paradigm, which poses existential threats to current cryptographic algorithms. Even if these attacks are not an imminent danger, we must be prepared to change the cryptographic algorithms at risk with new, quantum resistant ones. This is by no means an easy task, because cryptographic algorithms are used everywhere and are often also implemented on the hardware. In this paper, we analyze the similarities and the differences between traditional agility and crypto-agility, and investigate the prospects of using agile and lean practices in the context of crypto-agility to introduce quantum resistant algorithms. In particular, for the main agile and lean practices we discuss if and how they can be useful for obtaining crypto-agility. We also investigate how the features key to crypto-agility can be helped by the agile and lean approach.
APA, Harvard, Vancouver, ISO, and other styles
2

Samonte, Mary Jane C., Keziah Dawn R. Asuncion, Jied Joshua Angelo G. Castillo, and Hans Harvey I. Santos. "Quantum-Resistant Cryptographic Algorithms for Blockchain Integration in Financial Services." In Smart Innovation, Systems and Technologies. Springer Nature Singapore, 2025. https://doi.org/10.1007/978-981-96-1210-9_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Widodo, Agung Mulyo, Princy Pappachan, Binastya Anggara Sekti, et al. "Quantum-Resistant Cryptography." In Advances in Information Security, Privacy, and Ethics. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-5330-1.ch005.

Full text
Abstract:
Quantum-resistant cryptography develops cryptographic protocols and algorithms that can withstand attacks from quantum computers. Quantum computers can solve certain mathematical problems much faster than classical computers, making current encryption techniques like RSA and ECC vulnerable to quantum algorithms such as Shor's algorithm. To address this, quantum-resistant cryptography focuses on creating new algorithms based on mathematical problems that are difficult for quantum computers to solve efficiently. Examples include lattice-based, code-based, hash-based, and multivariate polynomial cryptography. The National Institute of Standards and Technology (NIST) is leading efforts to standardize these algorithms to ensure they are compatible with various systems and applications. While these quantum-resistant algorithms offer protection, they may involve higher computational complexity and larger key sizes compared to traditional methods, posing implementation challenges that ongoing research aims to address.
APA, Harvard, Vancouver, ISO, and other styles
4

Unogwu, Omega John, Ruchi Doshi, Kamal Kant Hiran, and Maad M. Mijwil. "Introduction to Quantum-Resistant Blockchain." In Advancements in Quantum Blockchain With Real-Time Applications. IGI Global, 2022. http://dx.doi.org/10.4018/978-1-6684-5072-7.ch002.

Full text
Abstract:
Quantum-resistant blockchains refer to cryptographic processes that are resistant to attacks via quantum computers. Present public-key algorithms depend on the difficulty of deciphering the discrete log and factorization problem of large prime numbers. Shor's algorithm can be used to break the hash signatures by quantum computers. Therefore, it is necessary for the development of a post-quantum secure signature scheme or quantum-resistant blockchain for post-quantum blockchain security. This chapter will discuss the impact quantum computers are predicted to have on public key cryptography based on the following topics: quantum computers, public key cryptography, quantum threat to PKI, Shor's and Grover's algorithms, post-quantum cryptography, and quantum-resistant blockchain.
APA, Harvard, Vancouver, ISO, and other styles
5

Sihare, Shyam R. "The Potential of Quantum Cryptography in Securing Future Communication Channels." In Advances in Systems Analysis, Software Engineering, and High Performance Computing. IGI Global, 2024. http://dx.doi.org/10.4018/978-1-7998-9522-0.ch005.

Full text
Abstract:
This chapter discusses the significance of quantum cryptography in securing communication channels for the future. It highlights the challenges posed by quantum computing to traditional cryptographic systems and the potential solutions offered by quantum-resistant protocols. The chapter emphasizes the transition from classical to quantum-resistant cryptography, highlighting hybrid cryptosystems, algorithm agility, and standards development. It discusses the vulnerability of classical cryptographic systems to quantum algorithms, such as Shor's and Grover's algorithms. It also explains the concept of hybrid cryptosystems, which combine classical algorithms with post-quantum key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
6

Maqousi, Al, and Kashinath Basu. "Quantum-Resistant Cryptography." In Complexities and Challenges for Securing Digital Assets and Infrastructure. IGI Global, 2025. https://doi.org/10.4018/979-8-3373-1370-2.ch004.

Full text
Abstract:
The advent of quantum computing has profound implications for digital security. Traditional cryptographic methods, which currently protect online banking, secure communications, and digital asset transfers, stand at risk of obsolescence once large-scale quantum computers become a reality. This chapter offers a conceptual and theoretical exploration of quantum-resistant cryptography within the broader context of post-quantum security. It examines key theoretical frameworks underpinning cryptographic protocols, highlights the historical and contemporary debates on transitioning to post-quantum algorithms, and synthesizes existing scholarly research to identify enduring gaps. The chapter proposes new conceptual models to guide practitioners, policymakers, and researchers as they navigate the complex shift from classical cryptography to quantum-resistant techniques. By analyzing essential constructs such as lattice-based cryptography, code-based approaches, and multivariate polynomial cryptosystems, the discussion illuminates both challenges and opportunities.
APA, Harvard, Vancouver, ISO, and other styles
7

Shadaksharappa, B., and P. Ramkumar. "Analysis of Drop-In-Replaceability Applying Post-Quantum Cryptography Techniques." In Advances in Information Security, Privacy, and Ethics. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-9220-1.ch003.

Full text
Abstract:
Security measures for both encrypting and decrypting data that are designed to withstand attacks from quantum computers are known as quantum-resistant cryptographic approaches. To answer certain mathematical problems, quantum computers (QCs) can outperform classical computers. Specifically designed to offer this security against quantum threats are cryptographic algorithms that are quantum-resistant. Maintaining efficiency and security for practical use is a significant obstacle to creating quantum-resistant cryptography algorithms. Four Quantum-Resistant Cryptographic Algorithms—CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+—have been released by NIST. The paper analyses these algorithms with different parameters, performance indicators, and capacity to shed light on their usage and efficacy.
APA, Harvard, Vancouver, ISO, and other styles
8

Jones, Angel Justo. "Understanding Quantum Computing Implications for Cybersecurity." In Advances in Information Security, Privacy, and Ethics. IGI Global, 2025. https://doi.org/10.4018/979-8-3373-1102-9.ch002.

Full text
Abstract:
Quantum computing is rapidly evolving, promising to revolutionize various fields, including cybersecurity. By harnessing the power of quantum mechanics, quantum computers are expected to solve problems that are intractable for classical computers, particularly in areas such as encryption and data security. This chapter explores the fundamental principles of quantum computing and its potential implications for cybersecurity. We discuss the challenges posed by quantum algorithms, including Shor's algorithm and Grover's algorithm, which can break widely-used cryptographic systems like RSA and AES. Furthermore, we examine the transition towards quantum-resistant algorithms, also known as post-quantum cryptography (PQC), and the role of large language models (LLMs) in facilitating the adaptation of cybersecurity strategies to a quantum-enabled future. The chapter concludes with a look at the future of quantum-aware cybersecurity, emphasizing the need for robust, adaptable frameworks to address emerging threats.
APA, Harvard, Vancouver, ISO, and other styles
9

Das, Sayan, Nirmalya Kar, and Subhrajyoti Deb. "Moving Towards a Quantum Age." In Advances in Information Security, Privacy, and Ethics. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-5961-7.ch002.

Full text
Abstract:
Currently on the precipice of a quantum age, the field of cryptography faces unprecedented challenges and opportunities. This chapter explores recent trends in both quantum and post-quantum cryptography, examining how advancements in quantum computing threaten existing cryptographic standards and iterates the requirement for creation of novel algorithms that are resistant to quantum attacks. A summary of algorithms requiring quantum hardware, such as Grover's and Shor's, that jeopardizes cryptography schemes like RSA and ECC has been provided. The standardization efforts in post-quantum cryptography, with particular attention on prominent candidate algorithms such as lattice-based cryptosystems, code-based cryptosystems, hash-based multivariate quadratic equations, and so on has been explored. Approaches which blend classical and post-quantum algorithms, are also covered. This chapter aims to provide a comprehensive understanding of quantum and post-quantum cryptography, highlighting the urgent need for adaptation and innovation in protecting us against the imminent quantum threat.
APA, Harvard, Vancouver, ISO, and other styles
10

Manushree, C. N., and Himanshu Khajuria. "Harnessing Quantum Mechanics for Next-Generation Security Solutions." In Advances in Information Security, Privacy, and Ethics. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-9220-1.ch002.

Full text
Abstract:
Quantum mechanics with its essentially unique characteristics, offers transformative possibilities for creating next-generation security solutions. This paper explores the potential of quantum cryptography, particularly quantum key distribution (QKD), and quantum random number generation (QRNG). By leveraging quantum superposition and entanglement, QKD allows secure communication channels resistant to both classical and quantum computing attacks. QRNGs utilize fundamental quantum volatility to generate truly random numbers, essential for creating secure cryptographic keys. The implementation of quantum-resistant algorithms and protocols addresses vulnerabilities in current cryptographic systems exposed by the arrival of quantum computers. This paper aims to highlight the critical advancements in the field, outline the current limitations, and propose future directions for research and development to fully harness the potential of quantum mechanics in securing digital information.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum-Resistant Algorithms"

1

Yu, Zhouke. "Research on Cryptography Based on Quantum-Resistant Algorithms." In 2024 International Conference on Electronics and Devices, Computational Science (ICEDCS). IEEE, 2024. https://doi.org/10.1109/icedcs64328.2024.00031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kaya, Muhammed Saadetdin, and Kenan İInce. "Using Quantum Resistant Variants of NIST IR 8454 Lightweight Encryption Algorithms in Image Encryption." In 2024 8th International Artificial Intelligence and Data Processing Symposium (IDAP). IEEE, 2024. http://dx.doi.org/10.1109/idap64064.2024.10710906.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alagh, Arjun, Ritika Wason, and Parul Arora. "A Multi-Layered Quantum-Resistant Algorithms Based Approach to Mitigate Emerging Threats in ISP Cybersecurity." In 2024 3rd Edition of IEEE Delhi Section Flagship Conference (DELCON). IEEE, 2024. https://doi.org/10.1109/delcon64804.2024.10867251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dung, Luu Hong, Tong Minh Duc, Tuan Nguyen Kim, and Nong Phuong Trang. "The Quantum Resistant Cryptographic Algorithm Based on OTP Cipher and Hash Function." In 2024 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). IEEE, 2024. https://doi.org/10.1109/icce-asia63397.2024.10773924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Neish, Andrew, Todd Walter, and Per Enge. "Quantum Resistant Authentication Algorithms for Satellite-Based Augmentation Systems." In 2018 International Technical Meeting of The Institute of Navigation. Institute of Navigation, 2018. http://dx.doi.org/10.33012/2018.15538.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nisha, F., J. Lenin, S. K. Saravanan, V. Robin Rohit, P. D. Selvam, and M. Rajmohan. "Lattice-Based Cryptography and NTRU: Quantum-Resistant Encryption Algorithms." In 2024 International Conference on Emerging Systems and Intelligent Computing (ESIC). IEEE, 2024. http://dx.doi.org/10.1109/esic60604.2024.10481608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bakharev, Alexander Olegovich. "Upper bounds of complexity of quantum oracle for problem of finding shortest vector on integer lattice." In Academician O.B. Lupanov 14th International Scientific Seminar "Discrete Mathematics and Its Applications". Keldysh Institute of Applied Mathematics, 2022. http://dx.doi.org/10.20948/dms-2022-79.

Full text
Abstract:
Due to the development of quantum computing, there is a need for development and analysis of cryptosystems resistant to attacks with using a quantum computer - post-quantum algorithms cryptography. The strength of many well-known post-quantum cryptosystems, based on the theory of lattices, is based on the complexity of solving the problem finding the shortest vector in the lattice (SVP). For the previously proposed models of the quantum oracle used in the hybrid quantum-classical algorithm for solving the SVP problem, new refined estimates of implementation complexity. Designed and analyzed a
APA, Harvard, Vancouver, ISO, and other styles
8

Roman, Roberto, Rosario Arjona, Paula Lopez-Gonzalez, and Iluminada Baturone. "A Quantum-Resistant Face Template Protection Scheme using Kyber and Saber Public Key Encryption Algorithms." In 2022 International Conference of the Biometrics Special Interest Group (BIOSIG). IEEE, 2022. http://dx.doi.org/10.1109/biosig55365.2022.9897052.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Téllez, Claudio, and Fábio Borges. "Trade-off between Performance and Security for Supersingular Isogeny-Based Cryptosystems." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2018. http://dx.doi.org/10.5753/sbseg.2018.4247.

Full text
Abstract:
Cryptosystems based on isogenies between supersingular elliptic curves are considered promising candidates for a post-quantum era. Their security is based on the intractability of the Computational Supersingular Isogeny Problem (CSSIP) and of the Decisional Supersingular Product Problem (DSSPP). For this reason, there have been many important breakthroughs in supersingular isogeny cryptography in recent years. The purpose of our work is to provide a complexity analysis of the trade-off between performance and security for supersingular isogeny-based cryptosystems (SSI) in comparison with Discr
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Quantum-Resistant Algorithms"

1

Pasupuleti, Murali Krishna. Scalable Quantum Networks: Entanglement-Driven Secure Communication. National Education Services, 2025. https://doi.org/10.62311/nesx/rrvi525.

Full text
Abstract:
Abstract: Scalable quantum networks, powered by entanglement-driven secure communication, are poised to revolutionize global information exchange, cybersecurity, and quantum computing infrastructures. Unlike classical communication systems, quantum networks leverage quantum entanglement and superposition to enable ultra-secure data transmission, quantum key distribution (QKD), and instantaneous information sharing across large-scale networks. This research explores the fundamental principles of entanglement-based communication, the role of quantum repeaters, quantum memory, and multi-nodal ent
APA, Harvard, Vancouver, ISO, and other styles
2

Allende López, Marcos, Diego López, Sergio Cerón, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!