Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor's algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The National Institute of Standards and Technology (NIST) has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become increasingly important in recent years. Currently, the process of standardizing asymmetric cryptography is coming very close to being finished. This study evaluated the performance of two post-quantum cryptography (PQC) algorithms, both of which were selected as NIST fourth-round finalists. The research assessed the key generation, encapsulation, and decapsulation operations, providing insights into their efficiency and suitability for real-world applications. Further research and standardization efforts are required to enable secure and efficient post-quantum encryption. When selecting appropriate post-quantum encryption algorithms for specific applications, factors such as security levels, performance requirements, key sizes, and platform compatibility should be taken into account. This paper provides helpful insight for post-quantum cryptography researchers and practitioners, assisting in the decision-making process for selecting appropriate algorithms to protect confidential data in the age of quantum computing.
Download full-text PDF |
Source |
---|---|
http://www.ncbi.nlm.nih.gov/pmc/articles/PMC10303738 | PMC |
http://dx.doi.org/10.3390/s23125379 | DOI Listing |
Sensors (Basel)
November 2024
Graduate Program on Computer Science, Department of Informatics and Statistics, Federal University of Santa Catarina (UFSC), Florianópolis 88040-370, SC, Brazil.
We propose a novel solution to streamline the migration of existing Transport Layer Security (TLS) protocol implementations to a post-quantum Key Encapsulation Mechanism for Transport Layer Security (KEMTLS). By leveraging Identity-Based Encryption (IBE), our solution minimizes the necessary modifications to the surrounding infrastructure, enabling the reuse of existing keys and certificates. We provide a proof-of-concept implementation and performance analysis, demonstrating the practical feasibility and effectiveness of our proposed approach.
View Article and Find Full Text PDFSensors (Basel)
October 2024
Advanced Broadband Communications Center (CCABA), Universitat Politècnica de Catalunya (UPC), 08034 Barcelona, Spain.
Optical communications providing huge capacity and low latency remain vulnerable to a range of attacks. In consequence, encryption at the optical layer is needed to ensure secure data transmission. In our previous work, we proposed LightPath SECurity (LPSec), a secure cryptographic solution for optical transmission that leverages stream ciphers and Diffie-Hellman (DH) key exchange for high-speed optical encryption.
View Article and Find Full Text PDFHeliyon
October 2024
Department of Electrical Engineering, IT and Cybernetics, University of South-Eastern Norway, Porsgrunn, 3918, Norway.
The integration of blockchain technology with the IoToffers numerous opportunities to enhance the privacy, security, and integrity. This study comprehensively analyze the challenges, scope, and potential solutions associated with integrating blockchain technology and the IoT, with a specific emphasis on nuclear energy applications. We discuss the roles and various aspects of blockchain and the IoT, highlighting their multiple dimensions and applications.
View Article and Find Full Text PDFDes Codes Cryptogr
July 2024
Department of Mathematics, University of Auckland, 38 Princes Street, Auckland, 1010 New Zealand.
In this paper, we construct the first provably-secure isogeny-based (partially) blind signature scheme. While at a high level the scheme resembles the Schnorr blind signature, our work does not directly follow from that construction, since isogenies do not offer as rich an algebraic structure. Specifically, our protocol does not fit into the abstraction introduced by Hauck, Kiltz, and Loss (EUROCYRPT'19), which was used to generically construct Schnorr-like blind signatures based on modules such as classical groups and lattices.
View Article and Find Full Text PDFPeerJ Comput Sci
August 2024
Department of Quantitative Analysis, College of Business Administration, King Saud University, Riyadh, Saudi Arabia.
In the distributed computing era, cloud computing has completely changed organizational operations by facilitating simple access to resources. However, the rapid development of the IoT has led to collaborative computing, which raises scalability and security challenges. To fully realize the potential of the Internet of Things (IoT) in smart home technologies, there is still a need for strong data security solutions, which are essential in dynamic offloading in conjunction with edge, fog, and cloud computing.
View Article and Find Full Text PDFEnter search terms and have AI summaries delivered each week - change queries or unsubscribe any time!