Results 71 to 80 of about 1,876,216 (276)

EasyPQC: Verifying Post-Quantum Cryptography

open access: yesIACR Cryptology ePrint Archive, 2021
EasyCrypt is a formal verification tool used extensively for formalizing concrete security proofs of cryptographic constructions. However, the EasyCrypt formal logics consider only classical at- tackers, which means that post-quantum security proofs ...
M. Barbosa   +8 more
semanticscholar   +1 more source

A Survey on Post-Quantum Cryptography: State-of-the-Art and Challenges [PDF]

open access: yesarXiv, 2023
The paper explains that post-quantum cryptography is necessary due to the introduction of quantum computing causing certain algorithms to be broken. We analyze the different types of post-quantum cryptography, quantum cryptography and quantum-resistant cryptography, to provide a thorough understanding of the current solutions to the problems and their ...
arxiv  

Quantum Cryptography Approaching the Classical Limit [PDF]

open access: yes, 2010
We consider the security of continuous-variable quantum cryptography as we approach the classical-limit, i.e., when the unknown preparation noise at the sender's station becomes significantly noisy or thermal (even by as much as 10,000 times the variance
A. S. Holevo   +7 more
core   +2 more sources

RISQ-V: Tightly Coupled RISC-V Accelerators for Post-Quantum Cryptography

open access: yesIACR Cryptology ePrint Archive, 2020
Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a challenging task. PQC introduces new mathematical elements and operations which are usually not easy to implement on standard processors.
Tim Fritzmann   +2 more
semanticscholar   +1 more source

Learning with Errors is easy with quantum samples

open access: yes, 2018
Learning with Errors is one of the fundamental problems in computational learning theory and has in the last years become the cornerstone of post-quantum cryptography.
Grilo, Alex B.   +2 more
core   +2 more sources

Composability in quantum cryptography

open access: yesNew Journal of Physics, 2009
In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution protocol must fulfill to allow its safe use within a larger security application (e.g., for secure message transmission).
Müller-Quade, Jörn, Renner, Renato
openaire   +5 more sources

QUANTUM CRYPTOGRAPHY AND U.S. DIGITAL SECURITY: A COMPREHENSIVE REVIEW: INVESTIGATING THE POTENTIAL OF QUANTUM TECHNOLOGIES IN CREATING UNBREAKABLE ENCRYPTION AND THEIR FUTURE IN NATIONAL SECURITY

open access: yesComputer Science & IT Research Journal
This study provides a comprehensive review of quantum cryptography and its implications for U.S. national security in the face of emerging quantum technologies.
Sedat Sonko   +4 more
semanticscholar   +1 more source

The Impact of Quantum Computing on Present Cryptography [PDF]

open access: yesInternational Journal of Advanced Computer Science and Applications (IJACSA), 9(3), 405-414, March 2018, 2018
The aim of this paper is to elucidate the implications of quantum computing in present cryptography and to introduce the reader to basic post-quantum algorithms. In particular the reader can delve into the following subjects: present cryptographic schemes (symmetric and asymmetric), differences between quantum and classical computing, challenges in ...
arxiv   +1 more source

Free-Space Quantum Key Distribution

open access: yes, 2016
Based on the firm laws of physics rather than unproven foundations of mathematical complexity, quantum cryptography provides a radically different solution for encryption and promises unconditional security.
Carrasco-Casado, Alberto   +2 more
core   +1 more source

Autocompensating quantum cryptography

open access: yesNew Journal of Physics, 2002
18 pages, 6 figures, 1 table.
William P. Risk, Donald S. Bethune
openaire   +2 more sources

Home - About - Disclaimer - Privacy