Searched for: subject%3A%22quantum%255C+cryptography%22
(1 - 13 of 13)
document
Kong, I. (author), Janssen, M.F.W.H.A. (author), Bharosa, Nitesh (author)
By utilizing the properties of quantum mechanics, quantum computers have the potential to factor a key pair of a large prime number and break some of the core cryptographic primitives that most information infrastructures depend on. This means that today's widely used cryptographic algorithms can soon become unsafe and need to be modified...
journal article 2024
document
Onkenhout, Job (author)
In 2019 a quantum computer performed a highly complex operation in 4 minutes, which would have taken the most powerful supercomputers of today around 10,000 years. Performing calculations unimaginably faster than is currently possible may bring great opportunities, but may implicate a threat to digital communications. Digital communication is...
master thesis 2023
document
Mariot, L. (author), Picek, S. (author), R Yorgova, R.A. (author)
One of the Round 3 Finalists in the NIST post-quantum cryptography call is the Classic McEliece cryptosystem. Although it is one of the most secure cryptosystems, the large size of its public key remains a practical limitation. In this work, we propose a McEliece-type cryptosystem using large minimum distance error-correcting codes derived from...
journal article 2023
document
Kong, I. (author), Janssen, M.F.W.H.A. (author), Bharosa, Nitesh (author)
The computation power of quantum computers introduces new security threats in Public Key Infrastructure (PKI), a system used by many governments to secure their digital public services and communication. This calls for an inevitable need for governments to be quantum-safe (QS) by modifying their PKI systems to be resistant to the attacks of...
conference paper 2022
document
Yorgova, Radinka (author)
Code-Based Cryptography is a branch of the Post-Quantum Cryptography research area. As such, its focus is on developing algorithms that can be used in the current communication systems to secure them against an adversary powered in the (near) future by a quantum computer. A code-based type cryptosystem is a public key cryptosystem that is...
master thesis 2021
document
Lipinska, V. (author)
The Internet as we know it has had an immense impact on the way we communicate. We can now do it faster and more securely than ever before. Enabling quantum communication between any two points on Earth is the next step towards even more secure communication. This is the goal of the quantum internet. Although it is hard to predict all of the...
doctoral thesis 2020
document
Stam, B.C. (author)
This research has the aim to investigate the large pre-diffusion period for two<br/>technologies: quantum cryptography and nuclear fusion power plants. Both technologies originate from basic physics research, have a high societal value and are a business to business product. First, a status overview of the technologies is given together with its...
master thesis 2020
document
Gómez Iñesta, Álvaro (author)
Verifiable quantum secret sharing (VQSS) is the task of sharing a secret quantum state among the n nodes of a quantum network, in a way that it is possible to verify that the secret has been correctly distributed. A number of protocols that perform this task have been proposed. In particular, the verifiable hybrid secret sharing (VHSS) scheme...
master thesis 2020
document
Vergoossen, Tom (author), Loarte, Sergio (author), Bedington, Robert (author), Kuiper, J.M. (author), Ling, Alexander (author)
Quantum key distribution from satellites becomes particularly valuable when it can be used on a large network and on-demand to provide a symmetric encryption key to any two nodes. A constellation model is described which enables QKD-derived encryption keys to be established between any two ground stations with low latency. This is achieved...
journal article 2020
document
Parekh, Kanvi (author)
Relaxing the assumptions about the experimental setup in Quantum Key Distribution protocols lays the foundation for Device Independent Quantum Key Distribution (DIQKD). In the finite key regime of DIQKD, the protocols employ the use of only the CHSH inequality, so far. A natural question therefore arises whether are there other Bell inequalities...
master thesis 2018
document
Bäuml, S.M.G. (author), Das, Siddhartha (author), Wilde, Mark M. (author)
Bipartite quantum interactions have applications in a number of different areas of quantum physics, reaching from fundamental areas such as quantum thermodynamics and the theory of quantum measurements to other applications such as quantum computers, quantum key distribution, and other information processing protocols. A particular aspect of...
journal article 2018
document
Vermaas, P.E. (author)
This paper introduces the special issue The societal impact of the emerging quantum technologies as a contribution to a more inclusive societal debate on quantum technologies. It brings together five contributions. Three are authored by quantum technology researchers who give explorations of the possible impacts of quantum technologies on...
contribution to periodical 2017
document
Kaniewski, J. (author), Wehner, S.D.C. (author)
The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the...
journal article 2016
Searched for: subject%3A%22quantum%255C+cryptography%22
(1 - 13 of 13)