• Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms...
    53 KB (5,554 words) - 18:14, 10 May 2024
  • Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography...
    80 KB (8,931 words) - 20:09, 8 May 2024
  • Post-Quantum Cryptography Standardization is a program and competition by NIST to update their standards to include post-quantum cryptography. It was...
    35 KB (2,511 words) - 18:57, 4 April 2024
  • Thumbnail for Quantum computing
    in quantum cryptography and post-quantum cryptography is crucial for ensuring the security of communication and data in the face of evolving quantum computing...
    115 KB (12,538 words) - 06:25, 15 May 2024
  • proof. Lattice-based constructions support important standards of post-quantum cryptography. Unlike more widely used and known public-key schemes such as...
    23 KB (2,765 words) - 22:35, 20 February 2024
  • hash functions. It is of interest as a type of post-quantum cryptography. So far, hash-based cryptography is used to construct digital signatures schemes...
    19 KB (2,265 words) - 15:22, 14 February 2024
  • Kyber (category Lattice-based cryptography)
    trapdoor function. It won the NIST competition for the first post-quantum cryptography (PQ) standard. NIST calls its draft standard Module-Lattice-Based...
    15 KB (1,471 words) - 15:08, 30 April 2024
  • Quantum key distribution (QKD) is a secure communication method that implements a cryptographic protocol involving components of quantum mechanics. It...
    101 KB (11,613 words) - 12:59, 2 May 2024
  • In cryptography, Post-Quantum Extended Diffie-Hellman (PQXDH) is a Kyber-based post-quantum cryptography upgrade to the Diffie–Hellman key exchange. It...
    3 KB (267 words) - 12:02, 9 March 2024
  • increased investment in quantum computing research and the development of post-quantum cryptography to prepare for the fault-tolerant quantum computing (FTQC)...
    7 KB (743 words) - 22:27, 1 May 2024
  • Thumbnail for Symmetric-key algorithm
    symmetric-key algorithms appear to be resistant to the threat of post-quantum cryptography. Quantum computers would exponentially increase the speed at which...
    15 KB (1,544 words) - 16:02, 13 May 2024
  • Harvest now, decrypt later (category Cryptography)
    to concerns about the need to urgently deploy post-quantum cryptography, even though no practical quantum attacks yet exist, as some data stored now may...
    4 KB (318 words) - 18:09, 10 May 2024
  • Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC...
    39 KB (4,660 words) - 19:30, 4 March 2024
  • authenticated public classical channel. E91 protocol (1991) is a quantum cryptography method that uses entangled pairs of photons to generate keys for...
    5 KB (681 words) - 22:10, 13 November 2023
  • Thumbnail for One-time pad
    One-time pad (category Cryptography)
    computational resources of an attacker. Quantum cryptography and post-quantum cryptography involve studying the impact of quantum computers on information security...
    58 KB (7,728 words) - 12:24, 17 May 2024
  • are secure from quantum computers, collectively called post-quantum cryptography. Given the high error rates of contemporary quantum computers and too...
    40 KB (5,773 words) - 15:38, 16 May 2024
  • Thumbnail for Cryptography
    exchange, RSA (Rivest–Shamir–Adleman), ECC (Elliptic Curve Cryptography), and Post-quantum cryptography. Secure symmetric algorithms include the commonly used...
    98 KB (10,726 words) - 08:15, 17 May 2024
  • NewHope (category Post-quantum cryptography)
    In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe that is designed to...
    4 KB (409 words) - 14:18, 28 August 2023
  • "Introduction to Cryptography with Open-Source Software". p. 12. Surender R. Chiluka. "Public key Cryptography". Neal Koblitz. "Cryptography As a Teaching...
    61 KB (7,868 words) - 01:02, 3 May 2024
  • (2010). "Grover vs. McEliece" (PDF). In Sendrier, Nicolas (ed.). Post-Quantum Cryptography, Third International Workshop, PQCrypto 2010, Darmstadt, Germany...
    31 KB (4,626 words) - 13:07, 18 March 2024
  • NTRU (redirect from HRSS (cryptography))
    round of the Post-Quantum Cryptography Standardization project, whereas NTRU Prime became an alternate candidate. At equivalent cryptographic strength, NTRU...
    12 KB (1,192 words) - 00:56, 26 September 2023
  • Thumbnail for Public-key cryptography
    Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a...
    37 KB (4,217 words) - 07:42, 14 May 2024
  • BLS digital signature, also known as Boneh–Lynn–Shacham (BLS), is a cryptographic signature scheme which allows a user to verify that a signer is authentic...
    8 KB (1,009 words) - 11:06, 1 May 2024
  • of cryptographic algorithms promulgated by the National Security Agency as a replacement for NSA Suite B Cryptography until post-quantum cryptography standards...
    9 KB (469 words) - 02:34, 21 October 2023
  • Ring learning with errors signature (category Post-quantum cryptography)
    sized quantum computer. Post quantum cryptography is a class of cryptographic algorithms designed to be resistant to attack by a quantum cryptography. Several...
    19 KB (2,546 words) - 10:02, 30 December 2023
  • McEliece cryptosystem (category Post-quantum cryptography)
    has never gained much acceptance in the cryptographic community, but is a candidate for "post-quantum cryptography", as it is immune to attacks using Shor's...
    15 KB (2,092 words) - 21:20, 2 March 2024
  • development of quantum computing, quantum communication and quantum sensing. Quantum computing and communication are two sub-fields of quantum information...
    46 KB (2,001 words) - 07:08, 9 May 2024
  • In cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend...
    13 KB (1,481 words) - 12:57, 9 May 2024
  • Thumbnail for Daniel J. Bernstein
    Based Hash function. He is one of the editors of the 2009 book Post-Quantum Cryptography. Starting in the mid-1990s, Bernstein wrote a number of security-aware...
    21 KB (1,902 words) - 05:38, 14 May 2024
  • NIST recommends an "extended AES-CTR-DRBG interface" for its Post-Quantum Cryptography Project submissions. This interface allows multiple sets of randomness...
    29 KB (3,615 words) - 09:00, 13 May 2024