Academic literature on the topic 'Quantum signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum signature"

1

Xin, Xiangjun, Qinglan Yang, and Fagen Li. "Quantum proxy signature with provable security." Modern Physics Letters A 35, no. 24 (2020): 2050197. http://dx.doi.org/10.1142/s0217732320501977.

Full text
Abstract:
A quantum proxy signature scheme makes the proxy signer can generate a quantum signature on behalf of the original signer. Although many quantum proxy signature schemes have been proposed, none of them can be formally proved to be secure. There is not even security model for the quantum proxy signatures. Some quantum proxy signature schemes have been proved to be insecure against forgery attacks. In this paper, first, the formal definition and the corresponding security model for the quantum proxy signatures are proposed. Second, based on the Hadamard operator and the controlled NOT operation,
APA, Harvard, Vancouver, ISO, and other styles
2

Kaptol, Yevheniy. "Quantum attack against post-quantum electronic signature complexity and implementation probability analysis." Physico-mathematical modelling and informational technologies, no. 32 (July 8, 2021): 136–40. http://dx.doi.org/10.15407/fmmit2021.32.136.

Full text
Abstract:
The paper identifies and analyzes attacks aimed at Rainbow post-quantum electronic signature cryptanalysis. Today, due to advances in the quantum computers development, the need to present new standards for electronic signatures resistant to both quantum and classical cryptanalysis arisen. To solve the lack of such electronic signatures, NIST USA is running the NIST PQC competition. As part of this competition some electronic signatures designed to resist quantum cryptanalysis were presented, including Rainbow electronic signature. CZ-Rainbow and the compressed Rainbow algorithm were also pres
APA, Harvard, Vancouver, ISO, and other styles
3

Feng, Yanyan, Qian Zhang, Jinjing Shi, Shuhui Chen, and Ronghua Shi. "Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation." Applied Sciences 10, no. 17 (2020): 5770. http://dx.doi.org/10.3390/app10175770.

Full text
Abstract:
The quantum proxy signature is one of the most significant formalisms in quantum signatures. We put forward a quantum proxy signature scheme using quantum walk-based teleportation and quantum one-time pad CNOT (QOTP-CNOT) operation, which includes four phases, i.e., initializing phase, authorizing phase, signing phase and verifying phase. The QOTP-CNOT is achieved by attaching the CNOT operation upon the QOTP and it is applied to produce the proxy signature state. The quantum walk-based teleportation is employed to transfer the encrypted message copy derived from the binary random sequence fro
APA, Harvard, Vancouver, ISO, and other styles
4

Wen, Xiao-Jun, Yun Liu, and Yu Sun. "Quantum Multi-Signature Protocol Based on Teleportation." Zeitschrift für Naturforschung A 62, no. 3-4 (2007): 147–51. http://dx.doi.org/10.1515/zna-2007-3-405.

Full text
Abstract:
In this paper, a protocol which can be used in multi-user quantum signature is proposed. The scheme of signature and verification is based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states and the controlled quantum teleportation. Different from the digital signatures, which are based on computational complexity, the proposed protocol has perfect security in the noiseless quantum channels. Compared to previous quantum signature schemes, this protocol can verify the signature independent of an arbitrator as well as realize multi-user signature together. - PACS numbers: 03.67.Dd; 03
APA, Harvard, Vancouver, ISO, and other styles
5

Arrazola, Juan Miguel, Petros Wallden, and Erika Andersson. "Multiparty quantum signature schemes." Quantum Information and Computation 16, no. 5&6 (2016): 435–64. http://dx.doi.org/10.26421/qic16.5-6-3.

Full text
Abstract:
Digital signatures are widely used in electronic communications to secure important tasks such as financial transactions, software updates, and legal contracts. The signature schemes that are in use today are based on public-key cryptography and derive their security from computational assumptions. However, it is possible to construct unconditionally secure signature protocols. In particular, using quantum communication, it is possible to construct signature schemes with security based on fundamental principles of quantum mechanics. Several quantum signature protocols have been proposed, but n
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, Taewan, Jeong Woon Choi, Nam-Su Jho, and Soojoon Lee. "Quantum messages with signatures forgeable in arbitrated quantum signature schemes." Physica Scripta 90, no. 2 (2015): 025101. http://dx.doi.org/10.1088/0031-8949/90/2/025101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zheng, Xiao-Yi, and Chang Kuang. "Arbitration quantum signature protocol based on XOR encryption." International Journal of Quantum Information 18, no. 05 (2020): 2050025. http://dx.doi.org/10.1142/s0219749920500252.

Full text
Abstract:
Quantum signature is a branch of quantum cryptography that draws on the design ideas of classic digital signatures, and uses the basic principles of quantum mechanics to achieve the integrity, authenticity and nonrepudiation of quantum information. Among them, arbitration quantum signature (AQS) plays a very important role. In this paper, we proposed an AQS protocol based on XOR encryption. Unlike other protocols, a quantum one-time pad encryption method or chain-type CNOT encryption method is abandoned. The proposed protocol is designed based on the three-particle GHZ state combined with the
APA, Harvard, Vancouver, ISO, and other styles
8

GUO, YING, XIN SUN, and WEI ZHANG. "AN ARBITRATED QUANTUM SIGNATURE SCHEME BASED ON HYPERCHAOTIC QUANTUM CRYPTOSYSTEM." International Journal of Quantum Information 11, no. 04 (2013): 1350036. http://dx.doi.org/10.1142/s0219749913500366.

Full text
Abstract:
A chaos-based arbitrated quantum signature (AQS) scheme is designed on the basis of an improved quantum chaotic encryption algorithm whose security is ensured due to the implementation of the quantum one-time pad that embraces the key-dependent chaotic operation string. It involves in a small-scale quantum computation network with three participants in three phases, i.e. initializing phase, signing phase and verifying phase. The signatory signs the encrypted message and then the receiver verifies the signature is valid with the aid of an arbitrator who plays a crucial role when a dispute arise
APA, Harvard, Vancouver, ISO, and other styles
9

Qin, Huawang, Hao Xu, and Wallace K. S. Tang. "Public-key quantum signature based on phase shift operation." Modern Physics Letters B 34, no. 06 (2020): 2050084. http://dx.doi.org/10.1142/s0217984920500840.

Full text
Abstract:
A public-key quantum signature (QS) scheme is proposed, in which the phase shift is the private key and the quantum state after the phase shift operation is the public key. The signatory uses the private key to encode the quantum state, and uses the Bell measurement to generate the signature. The receiver performs the unitary operation according to the signature, and then compares the quantum state with the public key to verify the signature. Our scheme does not need a trusted arbitrator, and the signature can be verified by the receiver publicly. Compared to the existing arbitrated QS scheme,
APA, Harvard, Vancouver, ISO, and other styles
10

Kong, Fan Yu, Lu Hong Diao, Jia Yu, Ya Li Jiang, and Da Shui Zhou. "Insider Forgery Cryptanalysis of Two Post-Quantum Multi-Signature Schemes." Applied Mechanics and Materials 437 (October 2013): 876–79. http://dx.doi.org/10.4028/www.scientific.net/amm.437.876.

Full text
Abstract:
In 2010, M. Meziani and P.-L. Cayrel presented two post-quantum multi-signature schemes based on the syndrome decoding hard problem and error correcting codes. In this paper, we propose the insider forgery cryptanalysis of M. Meziani et al.s post-quantum multi-signature schemes. In M. Meziani et al.s schemes, the verifier only verifies the final multi-signature and does not check the validity of the partial signatures generated by other signers. Thus the malicious last signer can forge a valid multi-signature by himself/herself on behalf of the group of signers, which can pass the verification
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Quantum signature"

1

Alty, Lloyd John. "Topology and signature in classical and quantum gravity." Thesis, University of Cambridge, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.338085.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gratus, Jonathan. "Scalar fields and signature change in two dimensions." Thesis, Lancaster University, 1995. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.306889.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Koussa, Eliane. "Analysis and design of post-quantum cryptographic algorithms : PKP-based signature scheme and ultra-short multivariate signatures." Electronic Thesis or Diss., université Paris-Saclay, 2020. http://www.theses.fr/2020UPASG027.

Full text
Abstract:
La construction d’un ordinateur quantique remettrait en cause la plupart des schémas à clef publique utilisés aujourd’hui. Par conséquent, il existe actuellement un effort de recherche important pour développer de nouveauxschémas cryptographiques post-quantique. En particulier, nous nous intéressons aux schémas post-quantiques dont la sécurité repose sur la dureté de la résolution de certains problèmes mathématiques tels que le problème PKP et leproblème HFE. Ce travail étudie d’abord la complexité de PKP. Et après une analyse approfondie des attaques connus sur PKP, nous avons pu mettre à jou
APA, Harvard, Vancouver, ISO, and other styles
4

Sjöberg, Mikael. "Post-quantum algorithms for digital signing in Public Key Infrastructures." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210909.

Full text
Abstract:
One emerging threat to Public Key Infrastructures is the possible development of large-scale quantum computers, which would be able to break the public-key cryptosystems used today. Several possibly post-quantum secure cryptographic algorithms have been proposed but so far they have not been used in many practical settings. The purpose of this thesis was to find post-quantum digital signature algorithms that might be suitable for use in Public Key Infrastructures today. To answer the research question, an extensive literature study was conducted where relevant algorithms were surveyed. Algorit
APA, Harvard, Vancouver, ISO, and other styles
5

Deneuville, Jean-Christophe. "Contributions à la cryptographie post-quantique." Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0112/document.

Full text
Abstract:
Avec la possibilité de l’existence d’un ordinateur quantique, les primitives cryptographiques basées sur la théorie des nombres risquent de devenir caduques. Il devient donc important de concevoir des schémas résistants à ce nouveau type de menaces. Les réseaux euclidiens et les codes correcteurs d’erreurs sont deux outils mathématiques permettant de construire des problèmes d’algèbre linéaire, pour lesquels il n’existe aujourd’hui pas d’algorithme quantique permettant d’accélérer significativement leur résolution. Dans cette thèse, nous proposons quatre primitives cryptographiques de ce type
APA, Harvard, Vancouver, ISO, and other styles
6

Goetz, Ruben Esteban [Verfasser]. "Quantum optimal control theory of photoelectron spectroscopy : Signature of Chirality and theoretical description of multiphoton ionization / Ruben Esteban Goetz." Kassel : Universitätsbibliothek Kassel, 2019. http://d-nb.info/1190048027/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bindel, Nina [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Douglas [Akademischer Betreuer] Stebila. "On the Security of Lattice-Based Signature Schemes in a Post-Quantum World / Nina Bindel ; Johannes Buchmann, Douglas Stebila." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/1169825729/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Zheng. "The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1623251333085284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sousa, Paulo Regis Menezes. "AplicaÃÃes de criptografia quÃntica de chave pÃblica em assinaturas de mensagens." Universidade Federal do CearÃ, 2013. http://www.teses.ufc.br/tde_busca/arquivo.php?codArquivo=13047.

Full text
Abstract:
CoordenaÃÃo de AperfeÃoamento de Pessoal de NÃvel Superior<br>As assinaturas digitais sÃo de fundamental importÃncia para as comunicaÃÃes eletrÃnicas no mundo todo por garantirem a integridade e autenticidade da informaÃÃo. Com os avanÃos da ciÃncia nas Ãreas da mecÃnica quÃntica e a introduÃÃo destes novos conceitos nas telecomunicaÃÃes, a seguranÃa da informaÃÃo tambÃm precisou evoluir e cada vez mais se tem buscado novos sistemas de seguranÃa que forneÃam maior integridade e autenticidade que os sistemas clÃssicos. Dessa forma o objetivo deste trabalho à utilizar as propriedades do problema
APA, Harvard, Vancouver, ISO, and other styles
10

Habka, Sana. "Spectroscopie optique des paires d'ions : De la caractérisation des modèles en phase gazeuse à l'identification des paires d'ions en solution." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLS227/document.

Full text
Abstract:
Les appariements d’ions sontomniprésents dans la nature, des océans auxaérosols, et passant par les organismes vivants.Les paires d’ions présentes dans les solutionsriches en ions y jouent un rôle crucial, notammentdans le déroulement des mécanismes réactionnelschimiques et biochimiques. En dépit de leurimportance, la caractérisation expérimentale despaires en solution reste problématique en raison dela coexistence de plusieurs types. Ainsi, le premierobjectif de ce travail est de développer uneapproche originale en phase gazeuse, pour l’étudedes paires d’ions modèles entre un groupementcarbox
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Quantum signature"

1

Soni, Deepraj, Kanad Basu, Mohammed Nabeel, Najwa Aaraj, Marc Manzano, and Ramesh Karri. Hardware Architectures for Post-Quantum Digital Signature Schemes. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-57682-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Haake, Fritz. Quantum Signatures of Chaos. Springer Berlin Heidelberg, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Quantum signatures of chaos. 2nd ed. Springer-Verlag, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Haake, Fritz. Quantum signatures of chaos. Springer-Verlag, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Haake, Fritz. Quantum signatures of chaos. 2nd ed. Springer, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Haake, Fritz. Quantum Signatures of Chaos. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-05428-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Haake, Fritz. Quantum Signatures of Chaos. Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/978-3-662-04506-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Haake, Fritz, Sven Gnutzmann, and Marek Kuś. Quantum Signatures of Chaos. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-97580-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

service), SpringerLink (Online, ed. Quantum Signatures of Chaos. Springer-Verlag Berlin Heidelberg, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Quantum chaos and mesoscopic systems: Mathematical methods in the quantum signatures of chaos. Kluwer Academic, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Quantum signature"

1

Baena, John, Crystal Clough, and Jintai Ding. "Square-Vinegar Signature Scheme." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88403-3_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yasuda, Takanori, Tsuyoshi Takagi, and Kouichi Sakurai. "Multivariate Signature Scheme Using Quadratic Forms." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38616-9_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Petzoldt, Albrecht, Ming-Shing Chen, Jintai Ding, and Bo-Yin Yang. "HMFEv - An Efficient Multivariate Signature Scheme." In Post-Quantum Cryptography. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59879-6_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bettaieb, Slim, and Julien Schrek. "Improved Lattice-Based Threshold Ring Signature Scheme." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38616-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Petzoldt, Albrecht, Stanislav Bulygin, and Johannes Buchmann. "Selecting Parameters for the Rainbow Signature Scheme." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12929-2_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Gellersen, Tim, Okan Seker, and Thomas Eisenbarth. "Differential Power Analysis of the Picnic Signature Scheme." In Post-Quantum Cryptography. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81293-5_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lü, Xin, and Deng-Guo Feng. "An Arbitrated Quantum Message Signature Scheme." In Computational and Information Science. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30497-5_162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mielczarek, Jakub. "Signature Change in Loop Quantum Cosmology." In Springer Proceedings in Physics. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-06761-2_77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tsujii, Shigeo, Masahito Gotaishi, Kohtaro Tadaki, and Ryo Fujita. "Proposal of a Signature Scheme Based on STS Trapdoor." In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12929-2_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Branco, Pedro, and Paulo Mateus. "A Traceable Ring Signature Scheme Based on Coding Theory." In Post-Quantum Cryptography. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-25510-7_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum signature"

1

Reis, Paulo Ricardo, and Fábio Borges. "Digital Signatures in a Quantum World: Evaluating The Trade-off Between Performance and Security for GeMSS." In V Workshop de Regulação, Avaliação da Conformidade e Certificação de Segurança. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/wrac.2019.14034.

Full text
Abstract:
With the advent of quantum computing, it urges the definition of a cryptographic standard algorithm that can resist attacks from a quantum computer. Inside this context is GeMSS, a multivariate quadratic signature scheme based on the HFEvconstruct. Schemes of this type have shown great potential throughout the last two decades. This paper traces a comparison of performance and security between GeMSS and other relevant digital signature schemes, showing that despite of its slow signature generation and large key pair, it has a very quick verification process and tiny signatures. It also proposes
APA, Harvard, Vancouver, ISO, and other styles
2

Lin, Tien-Sheng, Yanlin Chen, Ting-Hsu Chang, Chin-Yung Lu, and Sy-Yen Kuo. "Quantum blind signature based on quantum circuit." In 2014 IEEE 14th International Conference on Nanotechnology (IEEE-NANO). IEEE, 2014. http://dx.doi.org/10.1109/nano.2014.6968020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wang, Hongji, Gang Yao, and Beizhan Wang. "A Quantum Concurrent Signature Scheme Based on the Quantum Finite Automata Signature Scheme." In 2020 IEEE 14th International Conference on Anti-counterfeiting, Security, and Identification (ASID). IEEE, 2020. http://dx.doi.org/10.1109/asid50160.2020.9271729.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Samociuk, Stefan. "Signature geometry and quantum engineering." In SPIE NanoScience + Engineering, edited by Eva M. Campo, Elizabeth A. Dobisz, and Louay A. Eldada. SPIE, 2013. http://dx.doi.org/10.1117/12.2022435.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Shi, Ronghua, Jinjing Shi, Ying Guo, and Moon Ho Lee. "Multiparty Quantum Group Signature Scheme with Quantum Parallel Computation." In 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2011. http://dx.doi.org/10.1109/trustcom.2011.124.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xin Lu and Dengguo Feng. "Quantum digital signature based on quantum one-way functions." In The 7th International Conference on Advanced Communication Technology. IEEE, 2005. http://dx.doi.org/10.1109/icact.2005.245918.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jian Wang, Quan Zhang, and Chaojing Tang. "Quantum signature scheme with message recovery." In 8th International Conference on Advanced Communication Technology. IEEE, 2006. http://dx.doi.org/10.1109/icact.2006.206228.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lin, Tien-Sheng, Chu-Chuan Lee, and Sy-Yen Kuo. "Quantum signature mechanism with GHZ states." In 2009 International Carnahan Conference on Security Technology (ICCST). IEEE, 2009. http://dx.doi.org/10.1109/ccst.2009.5335542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Luo, Qingbin, Guowu Yang, Kun She, Xiaoyu Li, and Yuqi Wang. "Quantum homomorphic signature using coherent states." In 2016 2nd IEEE International Conference on Computer and Communications (ICCC). IEEE, 2016. http://dx.doi.org/10.1109/compcomm.2016.7924865.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yu Xiaoqiang and Xiaohui Zhao. "A quantum proxy blind signature protocol." In 2010 International Conference on Computer, Mechatronics, Control and Electronic Engineering (CMCE 2010). IEEE, 2010. http://dx.doi.org/10.1109/cmce.2010.5609631.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Quantum signature"

1

Allende López, Marcos, Diego López, Sergio Cerón, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!