Secure Communication based on Quantum Cryptography (SECOQC) is a project that aims to develop quantum cryptography (see there for further details). The...
3 KB (354 words) - 17:14, 29 January 2024
best known example of quantum cryptography is quantum key distribution, which offers an information-theoretically secure solution to the key exchange problem...
82 KB (9,126 words) - 16:08, 3 June 2025
Quantum key distribution (QKD) is a secure communication method that implements a cryptographic protocol involving components of quantum mechanics. It...
104 KB (11,926 words) - 13:55, 5 June 2025
the quantum cryptography business unit of ARC Seibersdorf research GmbH. In addition, he is the overall coordinator of Secure Communication based on Quantum...
876 bytes (43 words) - 03:17, 2 December 2023
SECOQC Vienna QKD network From 2003 to 2008 the Secure Communication based on Quantum Cryptography (SECOQC) project developed a collaborative network...
55 KB (6,389 words) - 19:00, 18 May 2025
Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms...
63 KB (6,408 words) - 18:40, 5 June 2025
generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the...
40 KB (4,510 words) - 15:13, 16 June 2025
practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing...
99 KB (11,007 words) - 11:28, 7 June 2025
the possibility to disrupt modern computation, communication, and cryptography. The history of quantum information theory began at the turn of the 20th...
42 KB (4,547 words) - 11:18, 2 June 2025
cybersecurity. Quantum cryptography, which leverages the principles of quantum mechanics, offers the possibility of secure communication channels that are...
113 KB (12,430 words) - 14:39, 13 June 2025
Secure voice (alternatively secure speech or ciphony) is a term in cryptography for the encryption of voice communication over a range of communication...
12 KB (1,687 words) - 00:30, 11 November 2024
In cryptography, a secure channel is a means of data transmission that is resistant to overhearing and tampering. A confidential channel is a means of...
6 KB (748 words) - 21:42, 25 May 2025
including quantum sensors and novel imaging techniques, secure communication (quantum internet) and quantum computing. The field of quantum technology...
22 KB (2,248 words) - 05:33, 23 May 2025
• Sectéra Secure Module • Secure access module • Secure channel • Secure Communication based on Quantum Cryptography • Secure copy • Secure cryptoprocessor...
67 KB (2,932 words) - 23:20, 16 May 2025
protocol (1991) is a quantum cryptography method that uses entangled pairs of photons to generate keys for secure communication, with the ability to detect...
5 KB (720 words) - 06:35, 18 August 2024
suitable materials for quantum computer manufacturing. Majorana fermions may be a crucial missing material. Quantum cryptography devices are now available...
7 KB (745 words) - 09:59, 31 March 2025
Diffie–Hellman key exchange (redirect from New Directions in Cryptography)
Diffie–Hellman (DH) key exchange is a mathematical method of securely generating a symmetric cryptographic key over a public channel and was one of the first public-key...
47 KB (5,367 words) - 13:57, 12 June 2025
Entanglement swapping (redirect from Quantum Entanglement Swapping)
measurement projects a quantum state onto this basis set.: 813 In the field of quantum cryptography, it helps secure communication channels better. By utilizing...
11 KB (1,108 words) - 00:34, 26 May 2025
in cryptography. Quantum coin flipping uses the principles of quantum mechanics to encrypt messages for secure communication. It is a cryptographic primitive...
24 KB (3,294 words) - 04:26, 7 November 2024
of quantum annealing over classical simulated annealing. Artur Ekert at the University of Oxford, proposes entanglement-based secure communication. David...
235 KB (22,862 words) - 16:00, 16 June 2025
In cryptography, Post-Quantum Extended Diffie–Hellman (PQXDH) is a Kyber-based post-quantum cryptography upgrade to the Diffie–Hellman key exchange. It...
3 KB (266 words) - 22:37, 29 September 2024
Security (TLS) is a cryptographic protocol that is used to secure web (HTTPS) connections. It has an entity authentication mechanism, based on the X.509 system;...
9 KB (1,015 words) - 07:59, 25 April 2025
One-time pad (category Cryptography)
cryptography for pad encryption, and asymmetric cryptography for symmetric key delivery. Common secure methods for one-time pad delivery are quantum key...
55 KB (7,403 words) - 09:03, 8 June 2025
Encryption (redirect from Cryptography algorithm)
achieve secure communication. The German Enigma Machine used a new symmetric-key each day for encoding and decoding messages. In public-key cryptography schemes...
34 KB (3,645 words) - 07:39, 2 June 2025
Man-in-the-middle attack (redirect from On-path attack)
establishing a key using a password. Quantum cryptography – the use of quantum mechanics to provide security in cryptography. Secure channel – a way of communicating...
23 KB (2,561 words) - 13:24, 8 June 2025
file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key can be different...
13 KB (1,517 words) - 22:31, 1 June 2025
laws of quantum physics to protect data from theft, through quantum computing and quantum cryptography unconditionally guaranteed communication security...
22 KB (2,876 words) - 22:54, 24 November 2023
for a quantum computer. The main families of post-quantum alternatives to factoring and discrete logarithms include lattice-based cryptography, multivariate...
12 KB (1,222 words) - 11:18, 7 February 2025
Quantum secret sharing (QSS) is a quantum cryptographic scheme for secure communication that extends beyond simple quantum key distribution. It modifies...
20 KB (3,004 words) - 01:45, 25 May 2025
Signal Protocol (redirect from Axolotl (cryptography))
The Signal Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for voice...
35 KB (3,064 words) - 17:21, 21 May 2025