Výsledky vyhľadávania - "Post-quantum encryption algorithms"
-
1
Autori:
Zdroj: Acta Electrotechnica et Informatica. 25:16-24
-
2
Additional Titles: Comparison of post-quantum encryption algorithms with classical encryption algorithms
Autori:
-
3
Autori: Daras, Nicholas J.
-
4
Autori:
Zdroj: Acta Electrotechnica & Informatica; Sep2025, Vol. 25 Issue 3, p16-24, 9p
-
5
Autori: a ďalší
Prispievatelia: a ďalší
Predmety: 620 - Ingeniería y operaciones afines::621 - Física aplicada, 000 - Ciencias de la computación, información y obras generales::004 - Procesamiento de datos Ciencia de los computadores, Ciberseguridad, Computación cuántica, Criptografía postcuántica, Dispositivos IoT, Edge computing, Protocolo TCP, Seguridad en la capa de transporte, Cybersecurity, Quantum computing, Post-quantum cryptography, IoT devices, TCP protocol, Transport layer security, Tecnología de la información, Protección de datos, Administración de la comunicación, Information technology, Data protection, Communication administration
Popis súboru: xiv, 89 páginas; application/pdf
Relation: Akleylek, S., Soysaldi, M., Lee, W. K., Hwang, S. O., & Wong, D. C. K. (2021). Novel Postquantum MQ-Based Signature Scheme for Internet of Things with Parallel Implementation. IEEE Internet of Things Journal, 8(8), 6983–6994. https://doi.org/10.1109/JIOT.2020.3038388; Alkim, E., Ducas, L., Pöppelmann, T., & Schwabe, P. (2016). Post-quantum key exchange: a new hope. Proceedings of the 25th USENIX Conference on Security Symposium, 327–343.; Ananthanarayanan, G., Bahl, P., Bodik, P., Chintalapudi, K., Philipose, M., Ravindranath, L., & Sinha, S. (2017). Real-Time Video Analytics: The Killer App for Edge Computing. Computer, 50(10), 58–67. https://doi.org/10.1109/MC.2017.3641638; Awadelkarim Mohamed, A. M., & Abdallah M. Hamad, Y. (2020, septiembre 9). IoT Security: Review and Future Directions for Protection Models. 2020 International Conference on Computing and Information Technology, ICCIT 2020. https://doi.org/10.1109/ICCIT-144147971.2020.9213715; Bae, S., Chang, Y., Park, H., Kim, M., & Shin, Y. (2023). A Performance Evaluation of IPsec with Post-Quantum Cryptography (pp. 249–266). https://doi.org/10.1007/978-3-031-29371-9_13; Bernstein, D. J., & Lange, T. (2017). Post-quantum cryptography. En Nature (Vol. 549, Número 7671, pp. 188–194). Nature Publishing Group. https://doi.org/10.1038/nature23461; Bindel, N., Braun, J., Gladiator, L., Stöckert, T., & Wirth, J. (2019). X.509-Compliant Hybrid Certificates for the Post-Quantum Transition. Journal of Open Source Software, 4(40), 1606. https://doi.org/10.21105/joss.01606; Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J. M., Schwabe, P., Seiler, G., & Stehle, D. (2018). CRYSTALS - Kyber: A CCA-Secure Module-Lattice- Based KEM. Proceedings - 3rd IEEE European Symposium on Security and Privacy, EURO S and P 2018, 353–367. https://doi.org/10.1109/EuroSP.2018.00032; Bour, G., Bosco, C., Ugarelli, R., & Jaatun, M. G. (2023). Water-Tight IoT–Just Add Security. Journal of Cybersecurity and Privacy, 3(1), 76–94. https://doi.org/10.3390/jcp3010006; Building Cryptographic Agility in the Financial Sector. (2024).; Cheng, C., Lu, R., Petzoldt, A., & Takagi, T. (2017). Securing the Internet of Things in a Quantum World. IEEE Communications Magazine, 55(2), 116–120. https://doi.org/10.1109/MCOM.2017.1600522CM; Chowdhury, S., Covic, A., Acharya, R. Y., Dupee, S., Ganji, F., & Forte, D. (2022). Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physically unclonable functions. Journal of Cryptographic Engineering, 12(3), 267–303. https://doi.org/10.1007/s13389-021- 00255-w; Cohen, A., D’Oliveira, R. G. L., Salamatian, S., & Medard, M. (2021). Network Coding- Based Post-Quantum Cryptography. IEEE Journal on Selected Areas in Information Theory, 2(1), 49–64. https://doi.org/10.1109/jsait.2021.3054598; Dharminder, D., Kumar, U., Das, A. K., Bera, B., Giri, D., Jamal, S. S., & Rodrigues, J. J. P. C. (2022). Secure cloud-based data storage scheme using postquantum integer lattices-based signcryption for IoT applications. Transactions on Emerging Telecommunications Technologies, 33(9). https://doi.org/10.1002/ett.4540; Ebrahimi, S., Bayat-Sarmadi, S., & Mosanaei-Boorani, H. (2019). Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT. IEEE Internet of Things Journal, 6(3), 5500–5507. https://doi.org/10.1109/JIOT.2019.2903082; Fernandez-Carames, T. M. (2020). From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things. En IEEE Internet of Things Journal (Vol. 7, Número 7, pp. 6457–6480). Institute of Electrical and Electronics Engineers Inc. https://doi.org/10.1109/JIOT.2019.2958788; Ferrari, D., Cacciapuoti, A. S., Amoretti, M., & Caleffi, M. (2021). Compiler Design for Distributed Quantum Computing. IEEE Transactions on Quantum Engineering, 2. https://doi.org/10.1109/TQE.2021.3053921; Fritzmann, T., Van Beirendonck, M., Basu Roy, D., Karl, P., Schamberger, T., Verbauwhede, I., & Sigl, G. (2021). Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems, 414–460. https://doi.org/10.46586/tches.v2022.i1.414-460; Gazdag, S.-L., Grundner-Culemann, S., Heider, T., Herzinger, D., Schärtl, F., Cho, J. Y., Guggemos, T., & Loebenberger, D. (2023). Quantum-Resistant MACsec and IPsec for Virtual Private Networks (pp. 1–21). https://doi.org/10.1007/978-3-031-30731-7_1; Gill, S. S., Xu, M., Ottaviani, C., Patros, P., Bahsoon, R., Shaghaghi, A., Golec, M., Stankovski, V., Wu, H., Abraham, A., Singh, M., Mehta, H., Ghosh, S. K., Baker, T., Parlikad, A. K., Lutfiyya, H., Kanhere, S. S., Sakellariou, R., Dustdar, S., … Uhlig, S. (2022). AI for next generation computing: Emerging trends and future directions. En Internet of Things (Netherlands) (Vol. 19). Elsevier B.V. https://doi.org/10.1016/j.iot.2022.100514; Grover, L. K. (1996). A fast quantum mechanical algorithm for database search.; Guillen, O. M., Poppelmann, T., Bermudo Mera, J. M., Bongenaar, E. F., Sigl, G., & Sepulveda, J. (2017). Towards post-quantum security for IoT endpoints with NTRU. Proceedings of the 2017 Design, Automation and Test in Europe, DATE 2017, 698– 703. https://doi.org/10.23919/DATE.2017.7927079; Hadayeghparast, S., Bayat-Sarmadi, S., & Ebrahimi, S. (2022). High-Speed Post- Quantum Cryptoprocessor Based on RISC-V Architecture for IoT. IEEE Internet of Things Journal, 9(17), 15839–15846. https://doi.org/10.1109/JIOT.2022.3152850; Huang, Z., Wang, H., Cao, B., He, D., & Wang, J. (2024). A comprehensive side-channel leakage assessment of CRYSTALS-Kyber in IIoT. Internet of Things, 27, 101331. https://doi.org/10.1016/j.iot.2024.101331; Jin, X., Katsis, C., Sang, F., Sun, J., Kundu, A., & Kompella, R. (2022). Edge Security: Challenges and Issues. https://doi.org/10.48550/arXiv.2206.07164; Kampanakis, P., & Childs-Klein, W. (2024). The impact of data-heavy, post-quantum TLS 1.3 on the Time-To-Last-Byte of Web connections . Proceedings 2024 Workshop on Measurements, Attacks, and Defenses for the Web. https://doi.org/10.14722/madweb.2024.23010; Kempf, M., Gauder, N., Jaeger, B., Zirngibl, J., & Carle, G. (2024). A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights. https://doi.org/https://doi.org/10.48550/arXiv.2405.09264; Kim, Y., Song, J., & Seo, S. C. (2022). Accelerating Falcon on ARMv8. IEEE Access, 10, 44446–44460. https://doi.org/10.1109/ACCESS.2022.3169784; Kuang, R., Perepechaenko, M., Toth, R., & Barbeau, M. (2022). Benchmark Performance of a New Quantum-Safe Multivariate Polynomial Digital Signature Algorithm. Proceedings - 2022 IEEE International Conference on Quantum Computing and Engineering, QCE 2022, 454–464. https://doi.org/10.1109/QCE53715.2022.00067; Kumar, A., Ottaviani, C., Gill, S. S., & Buyya, R. (s/f). Securing the Future Internet of Things with Post-Quantum Cryptography.; Li, S., Chen, Y., Chen, L., Liao, J., Kuang, C., Li, K., Liang, W., & Xiong, N. (2023). Post- Quantum Security: Opportunities and Challenges. Sensors, 23(21), 8744. https://doi.org/10.3390/s23218744; Liu, Z., Choo, K. K. R., & Grossschadl, J. (2018). Securing Edge Devices in the Post- Quantum Internet of Things Using Lattice-Based Cryptography. IEEE Communications Magazine, 56(2), 158–162. https://doi.org/10.1109/MCOM.2018.1700330; Lohachab, A., Lohachab, A., & Jangra, A. (2020). A comprehensive survey of prominent cryptographic aspects for securing communication in post-quantum IoT networks. En Internet of Things (Netherlands) (Vol. 9). Elsevier B.V. https://doi.org/10.1016/j.iot.2020.100174; Malina, L., Dzurenda, P., Ricci, S., Hajny, J., Srivastava, G., Matulevicius, R., Affia, A. A. O., Laurent, M., Sultan, N. H., & Tang, Q. (2021). Post-quantum era privacy protection for intelligent infrastructures. IEEE Access, 9, 36038–36077. https://doi.org/10.1109/ACCESS.2021.3062201; McMahan, H., Moore, E., & Ramage, D. (2016). Federated Learning of Deep Networks using Model Averaging. https://doi.org/10.48550/arXiv.1602.05629; Nielsen, M. A., & Chuang, I. L. (2010). Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press. https://doi.org/DOI:10.1017/CBO978051197666; Paul, S., & Scheible, P. (2020). Towards post-quantum security for cyber-physical systems: Integrating pqc into industrial m2m communication. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 12309 LNCS, 295–316. https://doi.org/10.1007/978-3-030-59013-0_15; Rocha, B. S., Xexeo, J. A. M., & Torres, R. H. (2022). Post-quantum cryptographic algorithm identification using machine learning. Journal of Information Security and Cryptography (Enigma), 9(1), 1–8. https://doi.org/10.17648/jisc.v9i1.81; Rubio García, C., Rommel, S., Takarabt, S., Vegas Olmos, J. J., Guilley, S., Nguyen, P., & Tafur Monroy, I. (2024). Quantum-resistant Transport Layer Security. Computer Communications, 213, 345–358. https://doi.org/10.1016/j.comcom.2023.11.010; Sajimon, P. C., Jain, K., & Krishnan, P. (2022). Analysis of Post-Quantum Cryptography for Internet of Things. Proceedings - 2022 6th International Conference on Intelligent Computing and Control Systems, ICICCS 2022, 387–394. https://doi.org/10.1109/ICICCS53718.2022.9787987; Sarwar Murshed, M. G., Murphy, C., Hou, D., Khan, N., Ananthanarayanan, G., & Hussain, F. (2022). Machine Learning at the Network Edge: A Survey. ACM Computing Surveys, 54(8). https://doi.org/10.1145/3469029; Schwabe, P., Stebila, D., & Wiggers, T. (2020). Post-Quantum TLS Without Handshake Signatures. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 1461–1480. https://doi.org/10.1145/3372297.3423350; Senor, J., Portilla, J., & Mujica, G. (2022). Analysis of the NTRU Post-Quantum Cryptographic Scheme in Constrained IoT Edge Devices. IEEE Internet of Things Journal, 9(19), 18778–18790. https://doi.org/10.1109/JIOT.2022.3162254; Sha, K., Yang, T. A., Wei, W., & Davari, S. (2020). A survey of edge computing-based designs for IoT security. Digital Communications and Networks, 6(2), 195–202. https://doi.org/10.1016/j.dcan.2019.08.006; Shi, W., Cao, J., Zhang, Q., Li, Y., & Xu, L. (2016). Edge Computing: Vision and Challenges. IEEE Internet of Things Journal, 3(5), 637–646. https://doi.org/10.1109/JIOT.2016.2579198; Shor, P. W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. Proceedings - Annual IEEE Symposium on Foundations of Computer Science, FOCS, 124–134. https://doi.org/10.1109/SFCS.1994.365700; Sikeridis, D., Kampanakis, P., & Devetsikiotis, M. (2020). Assessing the overhead of postquantum cryptography in TLS 1.3 and SSH. Proceedings of the 16th International Conference on emerging Networking EXperiments and Technologies, 149–156. https://doi.org/10.1145/3386367.3431305; Sonmez Turan, M., McKay, K., Chang, D., Calik, C., Bassham, L., Kang, J., & Kelsey, J. (2021). Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process. https://doi.org/10.6028/NIST.IR.8369; Zolfaghari, B., Bibak, K., & Koshiba, T. (2022). The Odyssey of Entropy: Cryptography. En Entropy (Vol. 24, Número 2). MDPI. https://doi.org/10.3390/e24020266; https://repositorio.unal.edu.co/handle/unal/88372; Universidad Nacional de Colombia; Repositorio Institucional Universidad Nacional de Colombia; https://repositorio.unal.edu.co/
-
6
Autori:
Prispievatelia:
Predmety: Key encapsulation mechanism, Matematik, Code based cryptography, Post quantum cryptography, Kuantum sonrası kriptografi, Encrytion algorithm, Anahtar kapsülleme mekanizması, Şifreleme algoritması, Mathematics, Kod tabanlı kriptografi
Popis súboru: application/pdf
-
7
Autori:
Zdroj: Современные информационные технологии и IT-образование, Vol 20, Iss 1, Pp 27-33 (2024)
Predmety: post-quantum encryption algorithms, cryptosystem, qubit, goldreich goldwasser halevi scheme, lattice-based cryptography, Electronic computers. Computer science, QA75.5-76.95
Popis súboru: electronic resource
Relation: http://sitito.cs.msu.ru/index.php/SITITO/article/view/1059; https://doaj.org/toc/2411-1473
Prístupová URL adresa: https://doaj.org/article/2509f21a69c747ed8f4acf8bc1425021
-
8
Autori: Bekirova, Lala
Zdroj: Eastern-European Journal of Enterprise Technologies; Vol. 3 No. 9 (123) (2023): Information and controlling system; 33-48
Eastern-European Journal of Enterprise Technologies; Том 3 № 9 (123) (2023): Інформаційно-керуючі системи; 33-48Predmety: вдосконалений алгоритм UMAC, вдосконалений протокол SSL/TLS, improved UMAC algorithm, постквантові алгоритми шифрування, збиткові коди, improved SSL/TLS protocol, алгеброгеометричні коди, flawed codes, 16. Peace & justice, algebraic geometric codes, post-quantum encryption algorithms
Popis súboru: application/pdf
Prístupová URL adresa: https://journals.uran.ua/eejet/article/view/281795
-
9
Autori: a ďalší
Zdroj: Eastern-European Journal of Enterprise Technologies, Vol 3, Iss 9 (123), Pp 33-48 (2023)
Predmety: improved ssl/tls protocol, post-quantum encryption algorithms, improved umac algorithm, algebraic geometric codes, flawed codes, Technology (General), T1-995, Industry, HD2321-4730.9
Relation: https://journals.uran.ua/eejet/article/view/281795; https://doaj.org/toc/1729-3774; https://doaj.org/toc/1729-4061; https://doaj.org/article/f67601e8e8a94fee9223a5603c5927be
-
10
Autori: Kara, Sevde
Predmety: Key encapsulation mechanism, Code based cryptography, Post quantum cryptography, Kuantum sonrası kriptografi, Encrytion algorithm, Anahtar kapsülleme mekanizması, Şifreleme algoritması, Kod tabanlı kriptografi
Prístupová URL adresa: https://hdl.handle.net/20.500.11851/2630
-
11
Autori: a ďalší
Zdroj: Sensors (14248220); Nov2023, Vol. 23 Issue 21, p8744, 26p
-
12
Autori:
Zdroj: Quantum Reports; Mar2025, Vol. 7 Issue 1, p12, 9p
Predmety: KNOWLEDGE transfer, CIPHERS, ALGORITHMS, QUANTUM computers
-
13
Autori:
Zdroj: AIMS Mathematics; 2024, Vol. 9 Issue 9, p23812-23836, 25p
-
14
Autori: a ďalší
Zdroj: Chinese Journal of Network & Information Security; Oct2022, Vol. 8 Issue 5, p140-149, 10p
-
15
Autori: a ďalší
Zdroj: Sensors (14248220); Jun2023, Vol. 23 Issue 12, p5379, 24p
-
16
-
17
Autori:
Zdroj: Annals of Emerging Technologies in Computing (AETiC); 10/25/2025, Vol. 9 Issue 5, p43-60, 18p
-
18
Autori: a ďalší
Zdroj: Scientific Reports; 10/6/2025, Vol. 15 Issue 1, p1-33, 33p
-
19
Autori: a ďalší
Zdroj: Law, State & Telecommunications Review / Revista de Direito, Estado e Telecomunicações; Oct2025, Vol. 17 Issue 2, p1-33, 33p
-
20
Autori:
Zdroj: Working Papers: U.S. Federal Reserve Board's Finance & Economic Discussion Series; Sep2025, p1-21, 22p
Full Text Finder
Nájsť tento článok vo Web of Science