2018
DOI: 10.14569/ijacsa.2018.090354
|View full text |Cite
|
Sign up to set email alerts
|

The Impact of Quantum Computing on Present Cryptography

Abstract: The aim of this paper is to elucidate the implications of quantum computing in present cryptography and to introduce the reader to basic post-quantum algorithms. In particular the reader can delve into the following subjects: present cryptographic schemes (symmetric and asymmetric), differences between quantum and classical computing, challenges in quantum computing, quantum algorithms (Shor's and Grover's), public key encryption schemes affected, symmetric schemes affected, the impact on hash functions, and p… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
83
0
3

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 189 publications
(99 citation statements)
references
References 70 publications
(84 reference statements)
0
83
0
3
Order By: Relevance
“…However, the main argument for a QKD system design is its security and not the key generation rate. Modern symmetric ciphers offer unprecedented security level and are widely considered to be as safe even with a quantum computer equipped adversary [16,17]. So there is no real need to generate gigabytes of one-time-pad key information: it is more than enough to have symmetric key change once in several seconds.…”
Section: Discussionmentioning
confidence: 99%
“…However, the main argument for a QKD system design is its security and not the key generation rate. Modern symmetric ciphers offer unprecedented security level and are widely considered to be as safe even with a quantum computer equipped adversary [16,17]. So there is no real need to generate gigabytes of one-time-pad key information: it is more than enough to have symmetric key change once in several seconds.…”
Section: Discussionmentioning
confidence: 99%
“…Asymmetric encryption algorithms, which are based on factoring large integers (e.g., Rivest-Shamir-Adleman -RSA), discrete logarithms (e.g., Elliptic Curve Cryptography -ECC, and Diffie-Hellman key exchange), or similar approaches (see [18], [19] for review) will need to be replaced by quantum-resistant alternatives [18], [19]. Effective security strength, shown in Table 1, suggests that the strength of the RSA and ECC is somewhat weaker or comparable to AES on a CC, but is extremely weak on a QC.…”
Section: Asymmetric Encryptionmentioning
confidence: 99%
“…Effective security strength of key encryption algorithms as per[18] Encryption algorithm Key size (bits) Effective security level on CCs (bits) Effective security level on QCs (bits)…”
mentioning
confidence: 99%
“…Existing elliptic curves and Rivest-Shamir-Adleman (RSA) algorithms can be broken using Shor's algorithm on a quantum computer via factoring and computing discrete logarithms [13,129]. Though, schemes such as McEliece, lattice, hash, code, multivariate, and super-singular elliptic curve isogeny methods are envisaged to develop Quantum Resistant (QR) security systems [12,27,64,101].…”
Section: Quantum Security Ai and Predictive Data Analyticsmentioning
confidence: 99%