Academic literature on the topic 'Quantum-Resistant Cryptography (QRC)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum-Resistant Cryptography (QRC).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum-Resistant Cryptography (QRC)"

1

Mohammed, Anwar. "Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks." Quantum-Resistant Cryptography: Developing Encryption Against Quantum Attacks 1, no. 1 (2018): 1–11. https://doi.org/10.5281/zenodo.14760501.

Full text
Abstract:
Quantum computing presents both extraordinary potential and a significant threat to modern cryptographic systems. As the computational power of quantum computers grows, so too does the risk of rendering traditional encryption methods—especially those relying on factorization and discrete logarithms—obsolete. Quantum-resistant cryptography, also known as post-quantum cryptography, aims to develop new cryptographic protocols that can resist the capabilities of quantum computers. This paper explores the advancements in quantum computing, the vulnerabilities it presents to existing cryptographic systems, and the development of quantum-resistant algorithms. We highlight leading approaches in lattice-based, hash-based, code-based, multivariate quadratic, and isogeny-based cryptography and discuss the challenges associated with transitioning to quantum-resistant encryption standards.
APA, Harvard, Vancouver, ISO, and other styles
2

Gorine, Adam, and Muhammad Suhaib. "Exploring AES Encryption Implementation Through Quantum Computing Techniques." American Journal of Computer Science and Technology 7, no. 4 (2024): 139–55. http://dx.doi.org/10.11648/j.ajcst.20240704.12.

Full text
Abstract:
A coming great revolution in technology is quantum computing, which opens new attacks on most of the developed cryptographic algorithms, including AES. These emerging quantum capabilities risk weakening cryptographic techniques, which safeguard a vast amount of data across the globe. This research uses Grover's algorithm to explore the vulnerabilities of the Advanced Encryption Standard to quantum attacks. By implementing quantum cryptographic algorithms and Quantum Error Correction on simulators and quantum hardware, the study evaluates the effectiveness of these techniques in mitigating noise and improving the reliability of quantum computations. The study shows that while AES is theoretically at risk due to Grover’s algorithm, which demonstrates a theoretical reduction in AES key search complexity, current hardware limitations and noise levels encountered in today’s quantum computers reduce the immediate threat and limit practical exploitation. The research also examines NTRU encryption, a quantum-resistant alternative, highlighting its robustness in quantum environments. The findings emphasize the need for further development in QEC and quantum-resistant cryptography to secure digital communications against future quantum threats. Future work will focus on advancing QEC techniques and refining quantum algorithms, addressing both hardware and theoretical advancements, including the potential use of high-capacity processors like Jiuzhang 3.0. These improvements will ensure the scalability of quantum-resistant systems to practical key sizes and usage scenarios.
APA, Harvard, Vancouver, ISO, and other styles
3

Kotukh, Y. V., G. Z. Khalimov, M. V. Korobchynskyi, and I. Y. Dzhura. "Analysis of the limitations of quantum computing in cryptoanalysis problems." Radiotekhnika, no. 220 (April 10, 2025): 92–101. https://doi.org/10.30837/rt.2025.1.220.08.

Full text
Abstract:
The NISQ era is a transitional phase in the development of quantum computing with a limited number of qubits and high noise levels. In response to the limitations, specialized algorithms have been developed, such as the variational quantum eigenvalue algorithm (VQE) for modeling molecular structures, and QAOA for solving combinatorial optimization problems. To reduce the impact of noise on the calculations, effective strategies are used: randomized compilation (RC) and zero-noise extrapolation (ZNE). Hybrid quantum-classical approaches are also being developed that combine quantum generation with classical optimization and processing methods. Potential areas of application of NISQ technologies include the optimization of logistics problems, financial modeling, and supply chain optimization. In cryptography, NISQ devices stimulate the development of quantum-resistant encryption algorithms. The main challenges remain the limited scalability of systems and the problem of noise in quantum computing. The search for new architectures, including topological qubits and "glass" chips for a more stable environment, continues. An important trend is the gradual transition to the era of fully fault-tolerant quantum computers (FTQC), expected in the period 2025-2029. Unlike NISQ, which focuses on noise reduction methods, FTQC implements full quantum error correction (QEC). Quantum computing has transformed from an academic discipline into a field with a clear commercial strategy. Despite current limitations, existing achievements open up real opportunities for the applied use of quantum computing in cryptography. The analysis of mathematical criteria of different eras of quantum computing development has implications for solving cryptanalytic problems, transforming the understanding of the time frames and methodological approaches to overcoming cryptographic protection of classical cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
4

Guo, Xiao Qiang, Li Hong Li, Cui Ling Luo, and Yi Shuo Shi. "Study on Quantum Bit Commitment." Applied Mechanics and Materials 263-266 (December 2012): 3076–78. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.3076.

Full text
Abstract:
The Bit Commitment (BC) is an important basic agreement in cryptography . The concept was first proposed by the winner of the Turing Award in 1995 ManuelBlum. Bit commitment scheme can be used to build up zero knowledge proof, verified secret sharing, throwing coins etc agreement.Simultaneously and Oblivious Transfer together constitute the basis of secure multi-party computations. Both of them are hotspots in the field of information security. We investigated unconditional secure Quantum Bit Commitment (QBC) existence. And we constructed a new bit commitment model – double prover bit commitment. The Quantum Bit Commitment Protocol can be resistant to errors caused by noise.
APA, Harvard, Vancouver, ISO, and other styles
5

Neamah Abbas, Farah, Mohanad Ridha Ghanim, and Rafal Naser Saleh. "Subject Review:AI-Driven Security in Quantum Machine Learning:Vulnerabilities,Threats, and Defenses." International Journal of Engineering Research and Advanced Technology 11, no. 04 (2025): 01–22. https://doi.org/10.31695/ijerat.2025.4.1.

Full text
Abstract:
Quantum Machine Learning (QML) has advanced significantly thanks to the combination of Quantum Computing (QC) with Artificial Intelligence (AI), hence releasing computational benefits over conventional methods. This synergy does, however, also bring fresh security flaws like adversarial attacks, quantum noise manipulation, and cryptographic weaknesses. This work offers a thorough investigation of QML security along with an examination of its special vulnerabilities resulting from hardware-induced faults, quantum variational circuits, and quantum data encoding. We methodically investigate adversarial attack techniques using the probabilistic character of quantum states including side-channel assaults, quantum noise injection, and algorithmic perturbations. We also assess innovative defensive strategies such differential privacy, quantum adversarial training, quantum error correction (QEC), cryptographic techniques include Quantum Homomorphic Encryption (QHE), We offer a hybrid AI-driven method for protecting QML models against developing threats by linking artificial intelligence and quantum security frameworks. This work emphasizes the importance of developing quantum-safe AI systems and consistent adversarial robustness standards. The results help to advance AI-enhanced quantum security, thereby guaranteeing the future of QML applications is efficient, strong, and resistant to adversarial attack.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum-Resistant Cryptography (QRC)"

1

Galimberti, Andrea. "FPGA-Based Design and Implementation of a Code-Based Post-quantum KEM." In Special Topics in Information Technology. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-51500-2_3.

Full text
Abstract:
AbstractPost-quantum cryptography aims to design cryptosystems that can be deployed on traditional computers and resist attacks from quantum computers, which are widely expected to break the currently deployed public-key cryptography solutions in the upcoming decades. Providing effective hardware support is crucial to ensuring a wide adoption of post-quantum cryptography solutions, and it is one of the requirements set by the USA’s National Institute of Standards and Technology within its ongoing standardization process. This research delivers a configurable FPGA-based hardware architecture to support BIKE, a post-quantum QC-MDPC code-based key encapsulation mechanism. The proposed architecture is configurable through a set of architectural and code parameters, which make it efficient, providing good performance while using the resources available on FPGAs effectively, flexible, allowing to support different large QC-MDPC codes defined by the designers of the cryptosystem, and scalable, targeting the whole Xilinx Artix-7 FPGA family. Two separate modules target the cryptographic functionality of the client and server nodes of the quantum-resistant key exchange, respectively, and a complexity-based heuristic that leverages the knowledge of the time and space complexity of the configurable hardware components steers the design space exploration to identify their best parameterization. The proposed architecture outperforms the state-of-the-art reference software that exploits the Intel AVX2 extension and runs on a desktop-class CPU by 1.77 and 1.98 times, respectively, for AES-128- and AES-192-equivalent security instances of BIKE, and it provides a speedup of more than six times compared to the fastest reference state-of-the-art hardware architecture, which targets the same FPGA family.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!