2021
DOI: 10.3390/iot2010005
|View full text |Cite
|
Sign up to set email alerts
|

Abstract: The latest quantum computers have the ability to solve incredibly complex classical cryptography equations particularly to decode the secret encrypted keys and making the network vulnerable to hacking. They can solve complex mathematical problems almost instantaneously compared to the billions of years of computation needed by traditional computing machines. Researchers advocate the development of novel strategies to include data encryption in the post-quantum era. Lattices have been widely used in cryptograph… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
16
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
1
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 39 publications
(16 citation statements)
references
References 127 publications
(137 reference statements)
0
16
0
Order By: Relevance
“…Shor's period‐finding algorithm relies heavily on quantum superposition, that is, existing on many states concurrently. In such a scenario, traditional key exchange, encryption and signature schemes are inefficient in handling an enormous amount of IoE data and can be cracked effortlessly 3 . Many NP‐hard cryptographic algorithms have been discussed namely hash‐based, multivariate, code‐based, and lattice‐based cryptography 3 .…”
Section: Literature Surveymentioning
confidence: 99%
See 2 more Smart Citations
“…Shor's period‐finding algorithm relies heavily on quantum superposition, that is, existing on many states concurrently. In such a scenario, traditional key exchange, encryption and signature schemes are inefficient in handling an enormous amount of IoE data and can be cracked effortlessly 3 . Many NP‐hard cryptographic algorithms have been discussed namely hash‐based, multivariate, code‐based, and lattice‐based cryptography 3 .…”
Section: Literature Surveymentioning
confidence: 99%
“…In such a scenario, traditional key exchange, encryption and signature schemes are inefficient in handling an enormous amount of IoE data and can be cracked effortlessly 3 . Many NP‐hard cryptographic algorithms have been discussed namely hash‐based, multivariate, code‐based, and lattice‐based cryptography 3 . Lattice cryptography is based on the worst‐case hardness 15 of solving geometrical problems over high‐vector lattices, such as the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP) 9,13 which depends upon the evaluation of a basis function on the lattice 16 .…”
Section: Literature Surveymentioning
confidence: 99%
See 1 more Smart Citation
“…Hence, cryptographic schemes such as ABE and IBE that are based on elliptic curves and bilinear pairings are no longer secure against a quantum adversary. One way to address the problem is to use post-quantum cryptography that uses quantum resistant cryptographic primitives such as lattices, hash functions, codes and multivariate relations [5].…”
Section: Introductionmentioning
confidence: 99%
“…(2) The future is stochastic because it is usually analyzed in the form of several scenarios. For example, with regard to IoT quantum security cryptosystems we deal with the following alternative scenarios: pre-quantum, post-quantum, and hybrid models [64][65][66][67]. In the general area of IoT security, one can distinguish scenarios focused around cloud and blockchain, postquantum cryptography, evolutionary techniques [68], etc.…”
mentioning
confidence: 99%