To see the other types of publications on this topic, follow the link: Quantum-Resistant Algorithms.

Journal articles on the topic 'Quantum-Resistant Algorithms'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Quantum-Resistant Algorithms.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

S, Vijay, Priya S, C. N. Harshavardhana, and Kemparaju R. "QUANTUM-RESISTANT CRYPTOGRAPHIC ALGORITHMS FOR SECURE COMMUNICATION." ICTACT Journal on Communication Technology 15, no. 3 (2024): 3276–81. http://dx.doi.org/10.21917/ijct.2024.0487.

Full text
Abstract:
With the rise of quantum computing, traditional cryptographic algorithms, such as the Elliptic Curve Digital Signature Algorithm (ECDSA), face potential vulnerabilities. Quantum computers could efficiently solve problems that are currently computationally infeasible for classical computers, thus threatening the security of cryptographic systems. As a result, there is a pressing need to develop quantum- resistant cryptographic algorithms to ensure secure communication in a future where quantum computing is prevalent. ECDSA, widely used for securing digital communications, relies on elliptic cur
APA, Harvard, Vancouver, ISO, and other styles
2

Ayub, Afrah, Sharlene Anna Pereira, Mohammed Amaan Thayyil, and Mahi Ayub. "From Bytes to Qubits: The Cybersecurity Implications of Quantum Advancements." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 008 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem37398.

Full text
Abstract:
Quantum computing, poised to revolutionize the computational landscape, presents both unprecedented opportunities and significant challenges, particularly in the realm of cryptography. This paper delves into the transformative potential of quantum computing, exploring its foundational principles, such as qubits, superposition, and entanglement, which enable parallel processing far beyond classical capabilities. We examine the critical threats quantum computing poses to current cryptographic systems, especially through algorithms like Shor's and Grover's, which could render widely-used encrypti
APA, Harvard, Vancouver, ISO, and other styles
3

Luo, Jiaoyan, Liming Zuo, and Hao Liu. "Quantum-Resistant Lattice-Based Proxy Signature." Symmetry 17, no. 2 (2025): 261. https://doi.org/10.3390/sym17020261.

Full text
Abstract:
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing p
APA, Harvard, Vancouver, ISO, and other styles
4

Zentai, Daniel. "On the Efficiency of the Lamport Signature Scheme." Land Forces Academy Review 25, no. 3 (2020): 275–80. http://dx.doi.org/10.2478/raft-2020-0033.

Full text
Abstract:
AbstractPost-quantum (or quantum-resistant) cryptography refers to a set of cryptographic algorithms that are thought to remain secure even in the world of quantum computers. These algorithms are usually considered to be inefficient because of their big keys, or their running time. However, if quantum computers became a reality, security professionals will not have any other choice, but to use these algorithms. Lamport signature is a hash based one-time digital signature algorithm that is thought to be quantum-resistant. In this paper we will describe some simulation results related to the eff
APA, Harvard, Vancouver, ISO, and other styles
5

Easttom, William. "Quantum Resistant Cryptography and Cyberwarfare." International Conference on Cyber Warfare and Security 20, no. 1 (2025): 71–78. https://doi.org/10.34190/iccws.20.1.3257.

Full text
Abstract:
Quantum computing poses a significant threat to conventional cryptographic systems that rely on the difficulty of mathematical problems such as integer factorization and discrete logarithms. These systems underpin much of the current security infrastructure, including public key cryptography and digital signatures. As quantum computers approach practical viability, there is an urgent need to transition to quantum-resistant cryptographic solutions that can secure digital communications against adversaries equipped with quantum capabilities. This paper explores the landscape of quantum-resistant
APA, Harvard, Vancouver, ISO, and other styles
6

Kurysheva, A. A. "OVERVIEW OF CANDIDATES FOR QUANTUM-RESISTANT CIPHERS." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 226 (April 2023): 49–60. http://dx.doi.org/10.14489/vkit.2023.04.pp.049-060.

Full text
Abstract:
This article describes the main trends in the development of cryptography, in particular, the need for active research in the field of postquantum cryptography. The purpose of the article was to review the latest trends in the field of post-quantum cryptography, due to the emergence of quantum algorithms, in order to reflect the current problems arising in the field of modern cryptography. The main method of research is the analysis of scientific literature for the period from 2016 to 2022. The use of quantum computer and quantum algorithms will significantly reduce the time of cracking keys w
APA, Harvard, Vancouver, ISO, and other styles
7

Wai Kaey, Tan. "Navigating the Quantum Era: Exploring Lightweight Quantum-Resistant Cryptography." IC-ITECHS 5, no. 1 (2024): 586–96. https://doi.org/10.32664/ic-itechs.v5i1.1489.

Full text
Abstract:
In the realm of cybersecurity, the emergence of quantum computing poses a significant threat to traditional cryptographic methods. Quantum algorithms such as Shor's algorithm challenge the security of widely used cryptographic schemes like ECC. As quantum computers advance, there is an urgent need to develop quantum-resistant cryptographic techniques. This research project aims to address this need by focusing on the development of lightweight quantum-resistant cryptography. The project aims to develop a National Institute of Standards and Technology (NIST) Approved lightweight quantum-resista
APA, Harvard, Vancouver, ISO, and other styles
8

Gorine, Adam, and Muhammad Suhaib. "Exploring AES Encryption Implementation Through Quantum Computing Techniques." American Journal of Computer Science and Technology 7, no. 4 (2024): 139–55. http://dx.doi.org/10.11648/j.ajcst.20240704.12.

Full text
Abstract:
A coming great revolution in technology is quantum computing, which opens new attacks on most of the developed cryptographic algorithms, including AES. These emerging quantum capabilities risk weakening cryptographic techniques, which safeguard a vast amount of data across the globe. This research uses Grover's algorithm to explore the vulnerabilities of the Advanced Encryption Standard to quantum attacks. By implementing quantum cryptographic algorithms and Quantum Error Correction on simulators and quantum hardware, the study evaluates the effectiveness of these techniques in mitiga
APA, Harvard, Vancouver, ISO, and other styles
9

Researcher. "THE IMPACT OF QUANTUM COMPUTING ON CRYPTOGRAPHIC SECURITY: CHALLENGES AND MITIGATION STRATEGIES." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 764–72. https://doi.org/10.5281/zenodo.13383192.

Full text
Abstract:
This comprehensive article explores the profound implications of quantum computing on cryptographic security, focusing on the challenges posed by current encryption methods and the development of quantum-resistant algorithms. We begin by elucidating the fundamental principles of quantum computing, including superposition and entanglement, and their potential to revolutionize computational capabilities. The article then delves into the vulnerabilities of existing public key and symmetric key cryptographic systems, particularly examining the impact of Shor's and Grover's algorithms on widely use
APA, Harvard, Vancouver, ISO, and other styles
10

Rakibul Hasan Chowdhury. "Quantum-resistant cryptography: A new frontier in fintech security." World Journal of Advanced Engineering Technology and Sciences 12, no. 2 (2024): 614–21. http://dx.doi.org/10.30574/wjaets.2024.12.2.0333.

Full text
Abstract:
Purpose: The rapid advancement of quantum computing poses a significant threat to traditional cryptographic systems, potentially compromising the security of sensitive data in various sectors. This research aims to explore the necessity of quantum-resistant cryptography within the financial technology (fintech) sector, where data integrity and confidentiality are paramount. The study investigates the viability of quantum-resistant algorithms in mitigating risks associated with quantum attacks on fintech systems. Methodology: The research employs a mixed-methods approach, combining theoretical
APA, Harvard, Vancouver, ISO, and other styles
11

Shrestha, Roman B. "A Review on the Impact of Quantum Computing on Blockchain Technology." International Journal for Research in Applied Science and Engineering Technology 9, no. 10 (2021): 972–75. http://dx.doi.org/10.22214/ijraset.2021.38510.

Full text
Abstract:
Abstract: Blockchain is a promising revolutionary technology and is scalable for countless applications. The use of mathematically complex algorithms and hashes secure a blockchain from the risk of potential attacks and forgery. Advanced quantum computing algorithms like Shor’s and Grover’s are at the heart of breaking many known asymmetric cyphers and pose a severe threat to blockchain systems. Although a fully functional quantum computer capable of performing these attacks might not be developed until the next decade or century, we need to rethink designing the blockchain resistant to these
APA, Harvard, Vancouver, ISO, and other styles
12

Lưu Hồng Dũng, Nguyen Kim Tuan, Nong Phuong Trang, and Pham Van Quoc. "A solution for constructing quantum – resistant digital signature schemes." Journal of Military Science and Technology, CSCE8 (December 30, 2024): 108–18. https://doi.org/10.54939/1859-1043.j.mst.csce8.2024.108-118.

Full text
Abstract:
In this article, the authors propose a solution for constructing quantum - resistant digital signature schemes based on a new type of hard problem, which belongs to the group of unsolvable problems. Therefore, the algorithms constructed according to the solution proposed here can be resistant to quantum attacks based on the quantum algorithm proposed by P. Shor. In addition to quantum resistance, the signature schemes proposed here can also be used as pre-quantum digital signature schemes (RSA, DSA, etc.) that are widely used in current practical applications.
APA, Harvard, Vancouver, ISO, and other styles
13

Rojasree, V., and J. Gnana Jayanthi. "Intelligent Key Cryptography (IKC) using Tamil Unicode and Temporal Time: A Research Perspective Analysis." Indian Journal Of Science And Technology 18, no. 24 (2025): 1953–60. https://doi.org/10.17485/ijst/v18i24.339.

Full text
Abstract:
Objectives: To prove the qualitative competency of using Temporal Time and Tamil Unicode as the strength of Intelligent Key Cryptography (IKC) in the environment of quantum cryptographic threats by mathematically comparing the efficacy of IKC with the currently used cryptographic algorithms. Methods: This paper is focussed on adopting methods that prove the strengths of IKC by evaluating the literature for the various quantum threats and then proving mathematically how IKC withstands those threats. The methods include the mathematical evaluation for (i) dynamical key management, (ii) multi-alg
APA, Harvard, Vancouver, ISO, and other styles
14

Ghosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (2021): 2082. http://dx.doi.org/10.3390/app11052082.

Full text
Abstract:
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme
APA, Harvard, Vancouver, ISO, and other styles
15

Tobi Olatunde Sonubi, Temidayo Osinaike, Adeola Raji, and Ayinoluwa Feranmi Kolawole. "Next-generation financial encryption using image analyzer algorithms: A design and implementation approach." World Journal of Advanced Engineering Technology and Sciences 13, no. 1 (2024): 718–27. http://dx.doi.org/10.30574/wjaets.2024.13.1.0479.

Full text
Abstract:
The Image Analyzer Encryption Algorithm offers a novel approach to securing financial data by leveraging image-based encryption techniques alongside traditional cryptographic methods, such as AES. This research explores the design and implementation of the algorithm, which converts structured financial data into encrypted images using chaotic encryption and fractal analysis. The algorithm's performance was tested in a simulated financial environment, comparing it against traditional methods like RSA and AES. Results showed that the Image Analyzer demonstrated strong resistance to brute-force a
APA, Harvard, Vancouver, ISO, and other styles
16

Gitonga, Charles Kinyua. "The Impact of Quantum Computing on Cryptographic Systems: Urgency of Quantum-Resistant Algorithms and Practical Applications in Cryptography." European Journal of Information Technologies and Computer Science 5, no. 1 (2025): 1–10. https://doi.org/10.24018/compute.2025.5.1.146.

Full text
Abstract:
Quantum computing presents computational powers previously thought unattainable. This brings severe threats to classical cryptographic methods, especially RSA and ECC. This paper addresses these risks through a detailed investigation of quantum-resistant algorithms, focusing on lattice- based (CRYSTALS-Kyber), hash-based (SPHINCS+), and code-based (McEliece) systems. Research questions guiding this study include: How vulnerable are traditional algorithms under quantum attack, and which quantum-resistant alternatives offer viable performance and security trade-offs? Through simulations, we anal
APA, Harvard, Vancouver, ISO, and other styles
17

Shen, Tingle, Li Miao, Bin Hua, and Shuai Li. "An NTRU-like Message Recoverable Signature Algorithm." Mathematics 12, no. 13 (2024): 2051. http://dx.doi.org/10.3390/math12132051.

Full text
Abstract:
An important feature of Nyberg-Rueppel type digital signature algorithms is message recovery, this signature algorithm can recover the original information from the signature directly by the verifier in the verification phase after signing the message. However, this algorithm is currently vulnerable to quantum attacks and its security cannot be guaranteed. Number Theory Research Unit (NTRU) is an efficient public-key cryptosystem and is considered to be one of the best quantum-resistant encryption schemes. This paper proposes an NTRU-like message recoverable signature algorithm to meet the key
APA, Harvard, Vancouver, ISO, and other styles
18

Tambe-Jagtap, Swapnali N. "A Survey of Cryptographic Algorithms in Cybersecurity: From Classical Methods to Quantum-Resistant Solutions." SHIFRA 2023 (June 1, 2023): 1–10. http://dx.doi.org/10.70470/shifra/2023/006.

Full text
Abstract:
As quantum computing technology evolves, it poses greater risks to current cryptography schemes such as RSA and Elliptic Curve Cryptography (ECC), widely used to secure digital communications These classical algorithms are based on mathematical problems that quantum algorithms such as Shore-Grover deal with. Both, can resolve much faster, making them vulnerable to quantum attack This has given rise to post-quantum cryptography (PQC), which focuses on developing quantum-resistant algorithms to protect data in the future of quantum computers classical cryptography Can Break This paper aims to pr
APA, Harvard, Vancouver, ISO, and other styles
19

Yogeswara, Reddy Avuthu. "Quantum-Resistant Security Mechanisms in Cloud-Native Microservices Pipelines." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 5, no. 5 (2019): 1–13. https://doi.org/10.5281/zenodo.14183867.

Full text
Abstract:
The advent of quantum computing poses a signif- icant threat to traditional cryptographic systems, particularly in cloud-native microservices architectures that rely on classical encryption techniques such as RSA and Elliptic Curve Cryp- tography (ECC). As quantum algorithms, like Shor’s algorithm, can efficiently break these widely-used cryptographic schemes, there is an urgent need to adopt quantum-resistant cryptographic mechanisms to safeguard data and communication in microser- vices pipelines.This paper provides a comprehensive analysis of various quantum-resistant algorithms, incl
APA, Harvard, Vancouver, ISO, and other styles
20

ЛАВРИК, ІВАН. "ДОСЛІДЖЕННЯ АЛГОРИТМІВ ПОСТКВАНТОВОГО ЦИФРОВОГО ПІДПИСУ". Herald of Khmelnytskyi National University. Technical sciences 333, № 2 (2024): 361–69. http://dx.doi.org/10.31891/2307-5732-2024-333-2-56.

Full text
Abstract:
The continuous development of quantum computing requires the development of cryptographic algorithms resistant to quantum cryptanalysis. Therefore, the National Institute of Standards and Technology (NIST) is holding a competition to standardize algorithms in the post-quantum period, including Crystals-Dilithium, Falcon, and Sphincs+ for digital signatures. In order to determine the ways of development and ways to improve the existing methods of cryptographic protection and electronic digital signature (EDS), an urgent task arose to assess the effectiveness (stability and computational complex
APA, Harvard, Vancouver, ISO, and other styles
21

Raffaelli, Francesco, Robert Denman, Richard Collins, et al. "Combining a quantum random number generator and quantum-resistant algorithms into the GnuGPG open-source software." Advanced Optical Technologies 9, no. 5 (2020): 287–95. http://dx.doi.org/10.1515/aot-2020-0021.

Full text
Abstract:
AbstractThe “quantum threat” to our current, convenient cryptographic algorithms is getting closer, with demonstrable progress by commercial quantum computing efforts. It is now more important than ever that we combine all of our tools into a new quantum-safe toolbox to develop the next generation of quantum-safe networking solutions. Here we combine an integrated quantum entropy source with quantum-resistant algorithms in the GnuGPG open-source software; leading to a fully quantum-safe version of GnuGPG. The quantum entropy source itself is capable of a raw rate of randomness in excess of 10
APA, Harvard, Vancouver, ISO, and other styles
22

Thi Bac, DO, and Bounsaveng Khit. "An overview of quantum resistance digital signatures based on hash functions." Vinh University Journal of Science 52, no. 3A (2023): 40–54. http://dx.doi.org/10.56824/vujs.2023a046.

Full text
Abstract:
Facing the challenge of developing quantum computers, quantum-resistant digital signature algorithms have been developed based on hash functions and have received the attention of many scientists. This paper focuses on evaluating hash function-based quantum-resistant digital signature algorithms and their applicability in protecting transmitted information. Analyzing, synthesizing and comparing the strengths and limitations of the algorithms is the main research method of the paper. It also highlights the challenge of applying them in different fields such as banking, e-commerce, and governmen
APA, Harvard, Vancouver, ISO, and other styles
23

Amirkhanova, Dana Sairangazhykyzy, Maksim Iavich, and Orken Mamyrbayev. "Lattice-Based Post-Quantum Public Key Encryption Scheme Using ElGamal’s Principles." Cryptography 8, no. 3 (2024): 31. http://dx.doi.org/10.3390/cryptography8030031.

Full text
Abstract:
Modern technologies like quantum and cloud computing have reshaped computing, offering immense power and scalability. While beneficial, they also challenge the security of traditional cryptographic systems. Quantum computing threatens RSA and ECC with algorithms like Shor’s algorithm, which can accelerate computations exponentially. This risks exposing these systems to attacks, necessitating quantum-resistant cryptography. Cloud computing poses data security concerns, requiring robust cryptographic mechanisms and access controls. Lattice-based cryptography, leveraging problems like the Short I
APA, Harvard, Vancouver, ISO, and other styles
24

Swapnil Chawande. "Quantum computing threats to cybersecurity protocols." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 707–20. https://doi.org/10.30574/wjaets.2025.15.2.0546.

Full text
Abstract:
Quantum computing is a revolutionary computational advancement by applying quantum mechanics to handle intricate problems that conventional computers cannot solve. The development of quantum computers threatens cybersecurity encryption because they can rapidly solve number factoring challenges and complex mathematical problems. Quantum computers will advance to a point where they can break encryption algorithms RSA and ECC, which weakens information security across multiple business sectors. This research aims to investigate how quantum computing threatens encryption systems while forecasting
APA, Harvard, Vancouver, ISO, and other styles
25

Cisneros Laule, Mauricio Sebastian, Javier Enrique Olazabal Silva, and Hernan Nina Hanco. "Lattice-Based Cryptography: Development and Analysis of a New Variant of the Crystals-Kyber Algorithm." Interfases, no. 020 (December 26, 2024): 163–82. https://doi.org/10.26439/interfases2024.n020.7383.

Full text
Abstract:
The imminent arrival of quantum computing has accelerated the need for cryptographic systems resistant to quantum attacks. Such attacks exploit the vulnerability in private and public key encryption systems, where the public key is derived from the private key, which could be refactored from the public key. To address this issue, the National Institute of Standards and Technology (NIST) launched a global competition in 2016 to create quantum-resistant algorithms. CRYSTALS-Kyber, a lattice-based algorithm focused on the learning with errors (LWE) problem, was selected for standardization. This
APA, Harvard, Vancouver, ISO, and other styles
26

Mohammed, Anwar. "Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks." Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks 1, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.14760501.

Full text
Abstract:
Quantum computing presents both extraordinary potential and a significant threat to modern cryptographic systems. As the computational power of quantum computers grows, so too does the risk of rendering traditional encryption methods—especially those relying on factorization and discrete logarithms—obsolete. Quantum-resistant cryptography, also known as post-quantum cryptography, aims to develop new cryptographic protocols that can resist the capabilities of quantum computers. This paper explores the advancements in quantum computing, the vulnerabilities it presents to existing cry
APA, Harvard, Vancouver, ISO, and other styles
27

Sagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.

Full text
Abstract:
The advent of quantum computing poses a significant challenge to conventional cryptographic methods such as RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange. Quantum algorithms, particularly Shor’s algorithm, have the potential to break these encryption techniques, making it essential to develop cryptographic approaches that can withstand quantum threats. Post-quantum cryptography (PQC) has emerged as a crucial area of research, aiming to establish cryptographic mechanisms that remain secure even in the presence of quantum adversaries. This study presents a detailed comp
APA, Harvard, Vancouver, ISO, and other styles
28

Gorbenko, I. D., and Ye Yu Kaptol. "Analysis and comparison of the security of electronic signatures based on new quantum-resistant problems." Radiotekhnika, no. 215 (December 25, 2023): 31–45. http://dx.doi.org/10.30837/rt.2023.4.215.04.

Full text
Abstract:
Due to the development of quantum computers and quantum methods and algorithms, in order to ensure the security of information after the development of cryptographically relevant quantum computers, NIST conducted the NIST PQC competition. As a result of conducting three rounds of NIST PQC, NIST selected 4 candidates for standardization and four candidates for the fourth round (key encapsulation mechanisms BIKE, Classic McEliece, HQC, and SIKE (which the developers considered unreliable)). Due to the fact that selected algorithms are based on the use of lattices and to add diversity to this lis
APA, Harvard, Vancouver, ISO, and other styles
29

Sharma, Ankita. "PROTOCOLS FOR QUANTUM-RESISTANT NETWORKS." International Research Journal of Computer Science 08, no. 07 (2021): 165–71. http://dx.doi.org/10.26562/irjcs.2021.v0807.006.

Full text
Abstract:
With the progression of quantum computing technology, traditional cryptographic protocols encounter flaws that may compromise their efficacy against quantum-based assaults. This study examines quantum-resistant protocols that include post-quantum cryptography (PQC) to enhance the security of existing network protocols, particularly the Transport Layer Security (TLS) protocol. This research examines the efficiency, compatibility, and adaptability of post-quantum algorithms, including lattice-based, code-based, and hash-based cryptographic methods, inside the TLS protocol architecture. The study
APA, Harvard, Vancouver, ISO, and other styles
30

Al Attar, Tara Nawzad Ahmad, Mohammed Anwar Mohammed, and Rebaz Nawzad Mohammed. "Exploring Post-Quantum Cryptography: Evaluating Algorithm Resilience against Global Quantum Threats." UHD Journal of Science and Technology 9, no. 1 (2025): 18–28. https://doi.org/10.21928/uhdjst.v9n1y2025.pp18-28.

Full text
Abstract:
Cryptographic algorithms perform a vital part in protecting information in general and safeguarding digital platforms. Nevertheless, improvements in quantum computing pose important concerns to traditional cryptographic approaches, demanding the development of quantum-resistant explanations. This study offers an inclusive investigation of post-quantum cryptographic algorithms, assessing their flexibility, competence, and practicality in justifying quantum risks. Through an equivalent approach, the research identifies optimistic applicants for upcoming cryptographic standards. Moreover, the stu
APA, Harvard, Vancouver, ISO, and other styles
31

Cherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.

Full text
Abstract:
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect digital systems in the quantum era. We provide an in-depth analysis of various quantum-resistant cryptographic algorithms, including lattice-based, code-based, hash-based, isogeny-based, and multivariate approaches. The review highlights the National Institute of Standards and T
APA, Harvard, Vancouver, ISO, and other styles
32

Farooq, Sana, Ayesha Altaf, Faiza Iqbal, et al. "Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms." Sensors 23, no. 12 (2023): 5379. http://dx.doi.org/10.3390/s23125379.

Full text
Abstract:
Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The NIST has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become incre
APA, Harvard, Vancouver, ISO, and other styles
33

Hitesh T Loriya. "Quantum Resistant Cryptosystem-Based Security Protocol for 5G Network." Communications on Applied Nonlinear Analysis 31, no. 7s (2024): 696–705. http://dx.doi.org/10.52783/cana.v31.1589.

Full text
Abstract:
Security is crucial for wireless communication networks, especially as quantum computing advances rapidly. It won’t be long before quantum attacks become feasible, potentially crippling large wireless networks within minutes. Current methods for securing connections and transactions—such as keys, certificates, and data—could be compromised by quantum computers. One concern is the use of fake base stations with stronger signal strengths to lure users into connecting with them in wireless communication network. A quantum-powered attacker could easily break traditional encryption algorithms and l
APA, Harvard, Vancouver, ISO, and other styles
34

Oyekunle Claudius Oyeniran, Adebunmi Okechukwu Adewusi, Adams Gbolahan Adeleke, Chidimma Francisca Azubuko, and Lucy Anthony Akwawa. "Advancements in quantum computing and their implications for software development." Computer Science & IT Research Journal 4, no. 3 (2023): 577–93. http://dx.doi.org/10.51594/csitrj.v4i3.1558.

Full text
Abstract:
Quantum computing is rapidly emerging as a transformative technology with the potential to revolutionize various fields, including software development. Unlike classical computers that rely on binary logic, quantum computers leverage the principles of quantum mechanics—such as superposition, entanglement, and quantum interference—to perform complex computations at unprecedented speeds. Recent advancements in quantum hardware, algorithm development, and quantum programming languages have brought the technology closer to practical application. This paper explores the latest developments in quant
APA, Harvard, Vancouver, ISO, and other styles
35

Charan, Shankar Kummarapurugu. "Adaptive Security Controls Using Lattice-Based Quantum-Resistant Algorithms in Hybrid Cloud." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 6, no. 6 (2020): 1–7. https://doi.org/10.5281/zenodo.14183874.

Full text
Abstract:
In the era of quantum computing, traditional cryp- tographic methods face significant threats due to the compu- tational power of quantum algorithms. This paper presents an adaptive security model for hybrid cloud environments, utilizing lattice-based quantum-resistant algorithms. The pro- posed framework aims to provide enhanced security, mitigate quantum threats, and ensure data integrity in hybrid cloud settings. Experimental results demonstrate the effectiveness of the adaptive model in terms of reduced computational overhead and improved security compared to classical approaches.
APA, Harvard, Vancouver, ISO, and other styles
36

Khalid, Zhwan Mohammed, and Shavan Askar. "Resistant Blockchain Cryptography to Quantum Computing Attacks." International Journal of Science and Business 5, no. 3 (2021): 116–25. https://doi.org/10.5281/zenodo.4497732.

Full text
Abstract:
Due to the need to maintain confidentiality, redundancy, and openness, the usage of Blockchain and other DLTs has dramatically advanced in recent years, and is being recommended for various applications. In blockchain, these capabilities are supplied by means of hash functions and public-key encryption. However, the rapid development of quantum computation in the near future has opened the door to the Grover and Shor algorithms. These algorithms challenge both public and hash encryption, causing blockchains to redesign and use quantum attack-tolerant cryptosystems; this produces cryptosystems
APA, Harvard, Vancouver, ISO, and other styles
37

Neish, Andrew, Todd Walter, and Per Enge. "Quantum‐resistant authentication algorithms for satellite‐based augmentation systems." Navigation 66, no. 1 (2019): 199–209. http://dx.doi.org/10.1002/navi.287.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Raavi, Manohar, Qaiser Khan, Simeon Wuthier, Pranav Chandramouli, Yaroslav Balytskyi, and Sang-Yoon Chang. "Security and Performance Analyses of Post-Quantum Digital Signature Algorithms and Their TLS and PKI Integrations." Cryptography 9, no. 2 (2025): 38. https://doi.org/10.3390/cryptography9020038.

Full text
Abstract:
Quantum computing challenges the mathematical problems anchoring the security of the classical public key algorithms. For quantum-resistant public key algorithms, the National Institute of Standards and Technology (NIST) has undergone a multi-year standardization process and selected the post-quantum cryptography (PQC) public key digital signatures of Dilithium, Falcon, and SPHINCS+. Finding common ground to compare these algorithms can be difficult because of their design differences, including the fundamental math problems (lattice-based vs. hash-based). We use a visualization model to show
APA, Harvard, Vancouver, ISO, and other styles
39

Vidaković, Marin, and Kruno Miličević. "Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments." Algorithms 16, no. 11 (2023): 518. http://dx.doi.org/10.3390/a16110518.

Full text
Abstract:
The continuous development of quantum computing necessitates the development of quantum-resistant cryptographic algorithms. In response to this demand, the National Institute of Standards and Technology selected standardized algorithms including Crystals-Dilithium, Falcon, and Sphincs+ for digital signatures. This paper provides a comparative evaluation of these algorithms across key metrics. The results indicate varying strengths and weaknesses for each algorithm, underscoring the importance of context-specific deployments. Our findings indicate that Dilithium offers advantages in low-power s
APA, Harvard, Vancouver, ISO, and other styles
40

Vishnuvardhana Reddy Veeraballi. "Quantum Computing Encryption: Emerging Trends in Cybersecurity." International Journal of Scientific Research in Computer Science, Engineering and Information Technology 11, no. 1 (2025): 2678–86. https://doi.org/10.32628/cseit251112288.

Full text
Abstract:
This article explores the emerging trends in cybersecurity in response to the advent of quantum computing, focusing on the development of quantum-safe encryption methods. It begins by examining the vulnerabilities of traditional encryption algorithms like RSA and ECC to quantum attacks, particularly through Shor's algorithm. The article then delves into post-quantum cryptography (PQC), discussing key approaches such as lattice-based cryptography, hash-based signatures, and code-based cryptography, along with their advantages and challenges. Quantum Key Distribution (QKD) is explored as an alte
APA, Harvard, Vancouver, ISO, and other styles
41

Hosseini, Seyed M., and Hossein Pilaram. "A comprehensive review of post-quantum cryptography: Challenges and advances." International Journal of Data and Network Science 9, no. 2 (2025): 267–88. https://doi.org/10.5267/j.ijdns.2024.12.003.

Full text
Abstract:
One of the most crucial measures to maintain data security is the use of cryptography schemes and digital signatures built upon cryptographic algorithms. The resistance of cryptographic algorithms against conventional attacks is guaranteed by the computational difficulties and the immense amount of computation required to them. In the last decade, with the advances in quantum computing technology and the realization of quantum computers, which have higher computational power compared to conventional computers and can execute special kinds of algorithms (i.e., quantum algorithms), the security
APA, Harvard, Vancouver, ISO, and other styles
42

Ostrianska, Ye V., M. V. Yesina, and I. D. Gorbenko. "Analysis of views of the European Union on quantum-post-quantum limitations." Radiotekhnika, no. 210 (September 28, 2022): 87–98. http://dx.doi.org/10.30837/rt.2022.3.210.06.

Full text
Abstract:
Virtually all asymmetric cryptographic schemes currently in use are threatened by the potential development of powerful quantum computers. Although there is currently no definite answer and it is very unclear when or even if CRQC will ever be built and the gap between modern quantum computers and the envisioned CRQC is huge, the risk of creating CRQC means that currently deployed public key cryptography must be replaced by quantum-resistant ones alternatives. For example, information encrypted using modern public key cryptography can be recorded by cryptanalysts and then attacked if a QRQC can
APA, Harvard, Vancouver, ISO, and other styles
43

Ojha, Dharma Raj. "Quantum Computing: Potential Impacts on Cryptography and Data Security." Journal of Durgalaxmi 3 (December 31, 2024): 87–106. https://doi.org/10.3126/jdl.v3i1.73848.

Full text
Abstract:
Quantum computing introduces a new paradigm that brings about, by its very nature, revolutionary changes in cryptography and data security. This section will shortly discuss some of the impacts of quantum computing technologies on cryptographic protocols, focusing on the various vulnerabilities introduced by algorithms such as Shor's algorithm, capable of solving some problems-integer factorization and discrete logarithms-provided that polynomial complexity is achieved on quantum computers. Quantum algorithms will soon render traditional cryptographic techniques using RSA and ECC vulnerable, h
APA, Harvard, Vancouver, ISO, and other styles
44

Raheman, Fazal. "The Future of Cybersecurity in the Age of Quantum Computers." Future Internet 14, no. 11 (2022): 335. http://dx.doi.org/10.3390/fi14110335.

Full text
Abstract:
The first week of August 2022 saw the world’s cryptographers grapple with the second shocker of the year. Another one of the four post-quantum cryptography (PQC) algorithms selected by the NIST (National Institute of Standards and Technology) in a rigorous 5-year process was cracked by a team from Belgium. They took just 62 min and a standard laptop to break the PQC algorithm to win a USD 50,000 bounty from Microsoft. The first shocker came 6 months earlier, when another of the NIST finalists (Rainbow) was taken down. Unfortunately, both failed PQC algorithms are commercially available to cons
APA, Harvard, Vancouver, ISO, and other styles
45

Shuxrat, Toirov Abduganiyevich, Eldor Islomovich Saidakhmedov, and X.U Akbarov. "Enhancing post-quantum security through hybrid cryptographic systems integrating quantum key distribution." Yashil iqtisodiyot va taraqqiyot 3, no. 2 (2025): 6–10. https://doi.org/10.5281/zenodo.14868992.

Full text
Abstract:
As quantum computing continues to evolve, traditional cryptographic systems face significant vulnerabilities,especially asymmetric algorithms based on factorization and discrete logarithms. In response, the integration of QuantumKey Distribution with post-quantum cryptography presents a promising hybrid approach to ensuring long-term data security.This new topic explores the design and development of cryptographic systems that combine the computational resilienceof post-quantum cryptography algorithms, such as lattice-based cryptography, with the physical security guaranteesprovided by Quantum
APA, Harvard, Vancouver, ISO, and other styles
46

Richter, Maximilian, Magdalena Bertram, Jasper Seidensticker, and Alexander Tschache. "A Mathematical Perspective on Post-Quantum Cryptography." Mathematics 10, no. 15 (2022): 2579. http://dx.doi.org/10.3390/math10152579.

Full text
Abstract:
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with the goal of finding and standardizing suitable algorithms for quantum-resistant cryptography. This study presents a detailed, mathematically oriented overview of the round-three finalists of NIST’s post-quantum cryptography standardization consisting of the lattice-based key encapsulation mechanisms (KEMs) CRYSTALS-Kyber, NTRU and SABER; the code-based KEM Classic McEliece; the lattice-based signature schemes CRYSTALS-Dilithium and FALCON; and the multivariate-based signature scheme Rainbow. T
APA, Harvard, Vancouver, ISO, and other styles
47

Rakhmadi Rahman, Awal Ramadhan Nasrun, and Adinda Aulia Rahmi. "Desain dan Implementasi Sistem Operasi Linux Ubuntu Versi 22.04 untuk Perlindungan Data dari Serangan Komputasi Kuantum." Bridge : Jurnal publikasi Sistem Informasi dan Telekomunikasi 2, no. 3 (2024): 207–13. http://dx.doi.org/10.62951/bridge.v2i3.159.

Full text
Abstract:
The development of quantum computing presents new challenges to the security of data stored and processed by today's computer systems. Quantum computers have the ability to perform calculations at very high speeds, which could threaten the security of currently used encryption algorithms. Therefore, steps are needed to design and implement an operating system that is able to protect data from quantum computing threats. Ubuntu Linux version 22.04, as one of the leading open source Linux distributions, offers high-level security features. To face the era of quantum computing, it is necessary to
APA, Harvard, Vancouver, ISO, and other styles
48

Goncalves, Brian, and Atefeh Mashatan. "Tightly Secure PKE Combiner in the Quantum Random Oracle Model." Cryptography 6, no. 2 (2022): 15. http://dx.doi.org/10.3390/cryptography6020015.

Full text
Abstract:
The development of increasingly sophisticated quantum computers poses a long-term threat to current cryptographic infrastructure. This has spurred research into both quantum-resistant algorithms and how to safely transition real-world implementations and protocols to quantum-resistant replacements. This transition is likely to be a gradual process due to both the complexity and cost associated with transitioning. One method to ease the transition is the use of classical–quantum hybrid schemes, which provide security against both classical and quantum adversaries. We present a new combiner for
APA, Harvard, Vancouver, ISO, and other styles
49

Joshi, Abhijit. "Ethical AI and Data Integrity: Ensuring Responsible AI Innovation Through Quantum - Resistant Algorithms and Federated Learning Paradigms." International Journal of Science and Research (IJSR) 12, no. 1 (2023): 1297–304. http://dx.doi.org/10.21275/sr24615150919.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Cherckesova, Larissa V., Olga A. Safaryan, Nikita G. Lyashenko, and Denis A. Korochentsev. "Developing a New Collision-Resistant Hashing Algorithm." Mathematics 10, no. 15 (2022): 2769. http://dx.doi.org/10.3390/math10152769.

Full text
Abstract:
Today, cryptographic hash functions have numerous applications in different areas. At the same time, new collision attacks have been developed recently, making some widely used algorithms like SHA-1 vulnerable and unreliable. This article is aiming at the development of a new hashing algorithm that will be resistant to all cryptographic attacks, including quantum collision attacks that potentially pose a threat to some widely used cryptographic hash functions. This algorithm was called Nik-512. The avalanche effect is tested to ensure the cryptographic strength of the developed algorithm. The
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!