Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (1,556)

Search Parameters:
Keywords = cryptography

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
30 pages, 4785 KiB  
Article
Chaotic Hénon–Logistic Map Integration: A Powerful Approach for Safeguarding Digital Images
by Abeer Al-Hyari, Mua’ad Abu-Faraj, Charlie Obimbo and Moutaz Alazab
J. Cybersecur. Priv. 2025, 5(1), 8; https://doi.org/10.3390/jcp5010008 (registering DOI) - 18 Feb 2025
Abstract
This paper presents an integrated chaos-based algorithm for image encryption that combines the chaotic Hénon map and chaotic logistic map (CLM) to enhance the security of digital image communication. The proposed method leverages chaos theory to generate cryptographic keys, utilizing a 1D key [...] Read more.
This paper presents an integrated chaos-based algorithm for image encryption that combines the chaotic Hénon map and chaotic logistic map (CLM) to enhance the security of digital image communication. The proposed method leverages chaos theory to generate cryptographic keys, utilizing a 1D key from the logistic map generator and a 2D key from the chaotic Hénon map generator. These chaotic maps produce highly unpredictable and complex keys essential for robust encryption. Extensive experiments demonstrate the algorithm’s resilience against various attacks, including chosen-plaintext, noise, clipping, occlusion, and known-plaintext attacks. Performance evaluation in terms of encryption time, throughput, and image quality metrics validates the effectiveness of the proposed integrated approach. The results indicate that the chaotic Hénon–logistic map integration provides a powerful and secure method for safeguarding digital images during transmission and storage with a key space that reaches up to 2200. Moreover, the algorithm has potential applications in secure image sharing, cloud storage, and digital forensics, inspiring new possibilities. Full article
(This article belongs to the Special Issue Cybersecurity in the Age of AI and IoT: Challenges and Innovations)
Show Figures

Figure 1

15 pages, 3884 KiB  
Article
Research on Development Progress and Test Evaluation of Post-Quantum Cryptography
by Meng Zhang, Jing Wang, Junsen Lai, Mingfu Dong, Zhenzhong Zhu, Ryan Ma and Jun Yang
Entropy 2025, 27(2), 212; https://doi.org/10.3390/e27020212 (registering DOI) - 18 Feb 2025
Abstract
With the rapid development of quantum computing technology, traditional cryptographic systems are facing unprecedented challenges. Post-Quantum Cryptography (PQC), as a new cryptographic technology that can resist attacks from quantum computers, has received widespread attention in recent years. This paper first analyzes the threat [...] Read more.
With the rapid development of quantum computing technology, traditional cryptographic systems are facing unprecedented challenges. Post-Quantum Cryptography (PQC), as a new cryptographic technology that can resist attacks from quantum computers, has received widespread attention in recent years. This paper first analyzes the threat of quantum computing to existing cryptographic systems, then introduces in detail the main technical routes of PQC and its standardization process. Then, a testing and evaluation system for PQC is proposed and relevant tests are carried out. Finally, suggestions for future development are put forward. Full article
(This article belongs to the Special Issue Quantum Information: Working towards Applications)
Show Figures

Figure 1

20 pages, 711 KiB  
Review
Cryptography Based on (Idempotent) Semirings: Abandoning Tropicality?
by Mariana Durcheva
Encyclopedia 2025, 5(1), 26; https://doi.org/10.3390/encyclopedia5010026 - 17 Feb 2025
Viewed by 19
Abstract
This review explores the current state of public key cryptography based on idempotent semirings, with an emphasis on tropical semirings. It examines key hard problems, such as the tropical discrete logarithm problem, semidirect tropical product problem, the factorization of tropical polynomials, and the [...] Read more.
This review explores the current state of public key cryptography based on idempotent semirings, with an emphasis on tropical semirings. It examines key hard problems, such as the tropical discrete logarithm problem, semidirect tropical product problem, the factorization of tropical polynomials, and the matrix power function, that underpin the security of these protocols. Given the significant number of compromised protocols based on tropical semirings, most of which are variations of the Stickel protocol, we present three algorithms and classify schemes of this type. The analysis is further illustrated with a figure that maps the relationships between tropical Stickel’s-like protocols and the attacks targeting them. Additionally, the review provides an in-depth exploration of the vulnerabilities that have led to many tropical semiring-based cryptosystems being compromised. To address these challenges, the review highlights promising alternative approaches, including non-tropical idempotent platforms and non-idempotent options, such as supertropical semirings, which offer potential solutions to overcome known limitations. Furthermore, a discussion on the interplay between tropical cryptography and post-quantum cryptography is presented, raising the following question: what is the future of tropical cryptography? Full article
(This article belongs to the Section Mathematics & Computer Science)
16 pages, 696 KiB  
Article
Optimizing Lattice Basis Reduction Algorithm on ARM V8 Processors
by Ronghui Cao, Julong Wang, Liming Zheng, Jincheng Zhou, Haodong Wang, Tiaojie Xiao and Chunye Gong
Appl. Sci. 2025, 15(4), 2021; https://doi.org/10.3390/app15042021 - 14 Feb 2025
Viewed by 258
Abstract
The LLL (Lenstra–Lenstra–Lovász) algorithm is an important method for lattice basis reduction and has broad applications in computer algebra, cryptography, number theory, and combinatorial optimization. However, current LLL algorithms face challenges such as inadequate adaptation to domestic supercomputers and low efficiency. To enhance [...] Read more.
The LLL (Lenstra–Lenstra–Lovász) algorithm is an important method for lattice basis reduction and has broad applications in computer algebra, cryptography, number theory, and combinatorial optimization. However, current LLL algorithms face challenges such as inadequate adaptation to domestic supercomputers and low efficiency. To enhance the efficiency of the LLL algorithm in practical applications, this research focuses on parallel optimization of the LLL_FP (LLL double-precision floating-point type) algorithm from the NTL library on the domestic Tianhe supercomputer using the Phytium ARM V8 processor. The optimization begins with the vectorization of the Gram–Schmidt coefficient calculation and row transformation using the SIMD instruction set of the Phytium chip, which significantly improve computational efficiency. Further assembly-level optimization fully utilizes the low-level instructions of the Phytium processor, and this increases execution speed. In terms of memory access, data prefetch techniques were then employed to load necessary data in advance before computation. This will reduce cache misses and accelerate data processing. To further enhance performance, loop unrolling was applied to the core loop, which allows more operations per loop iteration. Experimental results show that the optimized LLL_FP algorithm achieves up to a 42% performance improvement, with a minimum improvement of 34% and an average improvement of 38% in single-core efficiency compared to the serial LLL_FP algorithm. This study provides a more efficient solution for large-scale lattice basis reduction and demonstrates the potential of the LLL algorithm in ARM V8 high-performance computing environments. Full article
(This article belongs to the Special Issue Parallel Computing and Grid Computing: Technologies and Applications)
Show Figures

Figure 1

15 pages, 769 KiB  
Article
Lightweight and Efficient Post Quantum Key Encapsulation Mechanism Based on Q-Problem
by Mostefa Kara, Konstantinos Karampidis, Spyros Panagiotakis, Mohammad Hammoudeh, Muhamad Felemban and Giorgos Papadourakis
Electronics 2025, 14(4), 728; https://doi.org/10.3390/electronics14040728 - 13 Feb 2025
Viewed by 312
Abstract
The Q-problem is a new lightweight and hard mathematical problem that resists quantum attacks. It depends on putting one known value and two unknown values per equation; whatever the operator, the Q-problem defines certain conditions between equations. This paper presents a new key [...] Read more.
The Q-problem is a new lightweight and hard mathematical problem that resists quantum attacks. It depends on putting one known value and two unknown values per equation; whatever the operator, the Q-problem defines certain conditions between equations. This paper presents a new key exchange protocol based on the Q-problem. To protect secure end-to-end communication over a public transmission channel, the proposed mechanism consists of two rounds of exchanging totally random numbers, which ensure a shared secret key between two parties at the end. Security analysis proves the robustness of the proposal and experiments prove its lightness during implementation, making it a promising protocol of hybrid solutions and an assistive technique for the transition to the quantum era. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

14 pages, 1157 KiB  
Article
Quantum-Resistant Lattice-Based Proxy Signature
by Jiaoyan Luo, Liming Zuo and Hao Liu
Symmetry 2025, 17(2), 261; https://doi.org/10.3390/sym17020261 - 9 Feb 2025
Viewed by 275
Abstract
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the [...] Read more.
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing proxy signature schemes is mostly based on classical hard problems, which cannot guarantee security under quantum attacks. Therefore, this paper combines lattice-based cryptography with proxy signatures to propose a new lattice-based proxy signature scheme (NLBPS). NLBPS constructs signatures using lattice-based trapdoor sampling algorithms and preimage sampling algorithms. Comparative analysis shows that the proposed scheme has relatively smaller key and signature sizes compared to some existing lattice-based proxy signature schemes, and it also offers a certain improvement in computational efficiency. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

22 pages, 2728 KiB  
Article
Hybrid Dynamic Galois Field with Quantum Resilience for Secure IoT Data Management and Transmission in Smart Cities Using Reed–Solomon (RS) Code
by Abdullah Aljuhni, Amer Aljaedi, Adel R. Alharbi, Ahmed Mubaraki and Moahd K. Alghuson
Symmetry 2025, 17(2), 259; https://doi.org/10.3390/sym17020259 - 8 Feb 2025
Viewed by 476
Abstract
The Internet of Things (IoT), which is characteristic of the current industrial revolutions, is the connection of physical devices through different protocols and sensors to share information. Even though the IoT provides revolutionary opportunities, its connection to the current Internet for smart cities [...] Read more.
The Internet of Things (IoT), which is characteristic of the current industrial revolutions, is the connection of physical devices through different protocols and sensors to share information. Even though the IoT provides revolutionary opportunities, its connection to the current Internet for smart cities brings new opportunities for security threats, especially with the appearance of new threats like quantum computing. Current approaches to protect IoT data are not immune to quantum attacks and are not designed to offer the best data management for smart city applications. Thus, post-quantum cryptography (PQC), which is still in its research stage, aims to solve these problems. To this end, this research introduces the Dynamic Galois Reed–Solomon with Quantum Resilience (DGRS-QR) system to improve the secure management and communication of data in IoT smart cities. The data preprocessing includes K-Nearest Neighbors (KNN) and min–max normalization and then applying the Galois Field Adaptive Expansion (GFAE). Optimization of the quantum-resistant keys is accomplished by applying Artificial Bee Colony (ABC) and Moth Flame Optimization (MFO) algorithms. Also, role-based access control provides strong cloud data security, and quantum resistance is maintained by refreshing keys every five minutes of the active session. For error correction, Reed–Solomon (RS) codes are used which provide data reliability. Data management is performed using an attention-based Bidirectional Long Short-Term Memory (Att-Bi-LSTM) model with skip connections to provide optimized city management. The proposed approach was evaluated using key performance metrics: a key generation time of 2.34 s, encryption time of 4.56 s, decryption time of 3.56 s, PSNR of 33 dB, and SSIM of 0.99. The results show that the proposed system is capable of protecting IoT data from quantum threats while also ensuring optimal data management and processing. Full article
(This article belongs to the Special Issue New Advances in Symmetric Cryptography)
Show Figures

Figure 1

21 pages, 1719 KiB  
Review
Integrated Micro- and Nano-Grid with Focus on Net-Zero Renewable Energy—A Survey Paper
by Nourin Kadir and Alan S. Fung
Energies 2025, 18(4), 794; https://doi.org/10.3390/en18040794 - 8 Feb 2025
Viewed by 369
Abstract
An integrated micro- and nano-grid with net-zero renewable energy is a sophisticated energy system framework aimed at attaining optimal efficiency and sustainability. This survey paper examines several contemporary research works in this domain. This document summarizes the latest papers selected for analysis to [...] Read more.
An integrated micro- and nano-grid with net-zero renewable energy is a sophisticated energy system framework aimed at attaining optimal efficiency and sustainability. This survey paper examines several contemporary research works in this domain. This document summarizes the latest papers selected for analysis to comprehend the current state-of-the-art, integration process, methodology, and research gaps. The objective of this review is to identify existing trends and ongoing transformations in this domain. At the conclusion of the study, emerging technologies for smart grid integration are offered, emphasizing Transactive Control, Blockchain Technology, and Quantum Cryptography, based on existing research gaps. Microgrids and nano-grids are localized energy systems capable of functioning alone or in tandem with larger power grids, offering resilience and adaptability. By incorporating renewable energy sources like solar, wind, and storage devices, these networks can produce and regulate energy locally, guaranteeing that the generated energy meets or surpasses the energy used. The incorporation of intelligent technology and control systems facilitates optimized energy distribution, real-time monitoring, and load balancing, advancing the objective of net-zero energy use. This strategy not only bolsters energy security but also markedly decreases carbon emissions, rendering it an essential element in the shift towards a sustainable and resilient energy future. The worldwide implementation of interconnected micro- and nano-grids utilizing net-zero renewable energy signifies a pivotal transition towards a sustainable and resilient energy future. These localized energy systems can function independently or in conjunction with conventional power grids, utilizing renewable energy sources like solar, wind, and advanced storage technology. Integrating these resources with intelligent control systems enables micro- and nano-grids to optimize energy production, distribution, and consumption at a detailed level, ensuring that communities and companies globally can attain net-zero energy usage. This method not only diminishes greenhouse gas emissions and reliance on fossil fuels but also improves energy security and grid stability in various places. These technologies, when implemented globally, provide a scalable answer to the issues of energy access, environmental sustainability, and climate change mitigation, facilitating a cleaner and more equal energy landscape worldwide. Full article
(This article belongs to the Special Issue Hybrid-Renewable Energy Systems in Microgrids)
Show Figures

Figure 1

25 pages, 13555 KiB  
Article
Enhancing Symbol Recognition in Library Science via Advanced Technological Solutions
by Eleonora Bernasconi and Stefano Ferilli
Information 2025, 16(2), 119; https://doi.org/10.3390/info16020119 - 7 Feb 2025
Viewed by 336
Abstract
This research introduces an artificial intelligence-based strategy for improving symbol recognition within the field of library science, concentrating on the creation and application of sophisticated technological solutions. Consistent with the objectives of the CHANGES project—Cultural Heritage Active Innovation for Sustainable Society, which focuses [...] Read more.
This research introduces an artificial intelligence-based strategy for improving symbol recognition within the field of library science, concentrating on the creation and application of sophisticated technological solutions. Consistent with the objectives of the CHANGES project—Cultural Heritage Active Innovation for Sustainable Society, which focuses on the enhancement and management of cultural heritage through a multidisciplinary and interinstitutional approach—this strategy employs convolutional neural networks (CNNs) for accurate symbol classification. A CNN model was developed using an extensive dataset comprising over 6000 symbols, implementing meticulous preprocessing, feature extraction, and supervised learning protocols. The methodological pipeline incorporates advanced image segmentation techniques to isolate symbols from complex manuscripts, followed by data augmentation to enhance model resilience. The system is supported by a high-performance computing framework to manage large datasets efficiently, thereby facilitating more precise identification and analysis. This integration of machine learning techniques, exhaustive data management, and computational capabilities significantly advances existing symbol recognition methodologies, providing scholars with a potent tool for assisting in the classification and interpretation of historical symbols. The findings corroborate the potential of AI-enhanced symbol recognition in contributing to the broader objectives of computational library science and historical research. Full article
Show Figures

Figure 1

13 pages, 1405 KiB  
Article
Quantum Private Set Intersection Scheme Based on Bell States
by Min Hou, Yue Wu and Shibin Zhang
Axioms 2025, 14(2), 120; https://doi.org/10.3390/axioms14020120 - 7 Feb 2025
Viewed by 305
Abstract
In this paper, we introduce a quantum private set intersection (QPSI) scheme that leverages Bell states as quantum information carriers. Our approach involves encoding private sets into Bell states using unitary operations, enabling the computation of the intersection between two private sets from [...] Read more.
In this paper, we introduce a quantum private set intersection (QPSI) scheme that leverages Bell states as quantum information carriers. Our approach involves encoding private sets into Bell states using unitary operations, enabling the computation of the intersection between two private sets from different users while keeping their individual sets undisclosed to anyone except for the intersection result. In our scheme, a semi-honest third party (TP) distributes the first and second qubits of the Bell states to the two users. Each user encodes their private sets by applying unitary operations on the received qubits according to predefined encoding rules. The modified sequence is encrypted and then sent back to TP, who can compute the set intersection without learning any information about the users’ private inputs. The simulation outcomes on the IBM quantum platform substantiate the viability of our scheme. We analyze the security and privacy aspects of the sets, showing that both external attacks and internal threats do not compromise the security of the private inputs. Furthermore, our scheme exhibits better practicality by utilizing easily implementable Bell states and unitary operations, rather than relying on multiple encoded states for set intersection calculations. Full article
(This article belongs to the Special Issue Recent Advances in Quantum Mechanics and Mathematical Physics)
Show Figures

Figure 1

42 pages, 812 KiB  
Article
DGMT: A Fully Dynamic Group Signature from Symmetric-Key Primitives
by Mojtaba Fadavi, Sabyasachi Karati, Aylar Erfanian and Reihaneh Safavi-Naini
Cryptography 2025, 9(1), 12; https://doi.org/10.3390/cryptography9010012 - 6 Feb 2025
Viewed by 348
Abstract
A group signature scheme allows a user to sign a message anonymously on behalf of a group and provides accountability by using an opening authority who can “open” a signature and reveal the signer’s identity. Group signature schemes have been widely used in [...] Read more.
A group signature scheme allows a user to sign a message anonymously on behalf of a group and provides accountability by using an opening authority who can “open” a signature and reveal the signer’s identity. Group signature schemes have been widely used in privacy-preserving applications, including anonymous attestation and anonymous authentication. Fully dynamic group signature schemes allow new members to join the group and existing members to be revoked if needed. Symmetric-key based group signature schemes are post-quantum group signatures whose security rely on the security of symmetric-key primitives, and cryptographic hash functions. In this paper, we design a symmetric-key based fully dynamic group signature scheme, called DGMT, that redesigns DGM (Buser et al. ESORICS 2019) and removes its two important shortcomings that limit its application in practice: (i) interaction with the group manager for signature verification, and (ii) the need for storing and managing an unacceptably large amount of data by the group manager. We prove security of DGMT (unforgeability, anonymity, and traceability) and give a full implementation of the system. Compared to all known post-quantum group signature schemes with the same security level, DGMT has the shortest signature size. We also analyze DGM signature revocation approach and show that despite its conceptual novelty, it has significant hidden costs that makes it much more costly than using the traditional revocation list approach. Full article
Show Figures

Figure 1

8 pages, 242 KiB  
Article
On the Maximum Probability of Full Rank of Random Matrices over Finite Fields
by Marija Delić and Jelena Ivetić
Mathematics 2025, 13(3), 540; https://doi.org/10.3390/math13030540 - 6 Feb 2025
Viewed by 394
Abstract
The problem of determining the conditions under which a random rectangular matrix is of full rank is a fundamental question in random matrix theory, with significant implications for coding theory, cryptography, and combinatorics. In this paper, we study the probability of full rank [...] Read more.
The problem of determining the conditions under which a random rectangular matrix is of full rank is a fundamental question in random matrix theory, with significant implications for coding theory, cryptography, and combinatorics. In this paper, we study the probability of full rank for a K×N random matrix over the finite field Fq, where q is a prime power, under the assumption that the rows of the matrix are sampled independently from a probability distribution P over FqN. We demonstrate that the probability of full rank attains a local maximum when the distribution P is uniform over FqN{0}, for any KN and prime power q. Moreover, we establish that this local maximum is also a global maximum in the special case where K=2. These results highlight the optimality of the uniform distribution in maximizing full rank and represent a significant step toward solving the broader problem of maximizing the probability of full rank for random matrices over finite fields. Full article
(This article belongs to the Special Issue New Results in Matrix Analysis and Applications)
16 pages, 564 KiB  
Article
Efficient Elliptic-Curve-Cryptography-Based Anonymous Authentication for Internet of Things: Tailored Protocols for Periodic and Remote Control Traffic Patterns
by Shunfang Hu, Yuanyuan Zhang, Yanru Guo, Yanru Chen and Liangyin Chen
Sensors 2025, 25(3), 897; https://doi.org/10.3390/s25030897 - 2 Feb 2025
Viewed by 438
Abstract
IoT-based applications require effective anonymous authentication and key agreement (AKA) protocols to secure data and protect user privacy due to open communication channels and sensitive data. While AKA protocols for these applications have been extensively studied, achieving anonymity remains a challenge. AKA schemes [...] Read more.
IoT-based applications require effective anonymous authentication and key agreement (AKA) protocols to secure data and protect user privacy due to open communication channels and sensitive data. While AKA protocols for these applications have been extensively studied, achieving anonymity remains a challenge. AKA schemes using one-time pseudonyms face resynchronization issues after desynchronization attacks, and the high computational overhead of bilinear pairing and public key encryption limits its applicability. Existing schemes also lack essential security features, causing issues such as vulnerability to ephemeral secret leakage attacks and key compromise impersonation. To address these issues, we propose two novel AKA schemes, PUAKA and RCAKA, designed for different IoT traffic patterns. PUAKA improves end device anonymity in the periodic update pattern by updating one-time pseudonyms with authenticated session keys. RCAKA, for the remote control pattern, ensures anonymity while reducing communication and computation costs using shared signatures and temporary random numbers. A key contribution of RCAKA is its ability to resynchronize end devices with incomplete data in the periodic update pattern, supporting continued authentication. Both protocols’ security is proven under the Real-or-Random model. The performance comparison results show that the proposed protocols exceed existing solutions in security features and communication costs while reducing computational overhead by 32% to 50%. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

17 pages, 1873 KiB  
Article
A Blockchain Address Generation Method Based on the Improved SM9 Algorithm
by Ruimin Wang, Haolong Fan and Kezhen Liu
Electronics 2025, 14(3), 585; https://doi.org/10.3390/electronics14030585 - 1 Feb 2025
Viewed by 471
Abstract
In recent years, governments have regarded blockchain technology as a key breakthrough in independent innovation of core technologies and have attached great importance to its development. In current blockchain solutions, the elliptic curve digital signature algorithm (ECDSA) is usually combined with the Keccak [...] Read more.
In recent years, governments have regarded blockchain technology as a key breakthrough in independent innovation of core technologies and have attached great importance to its development. In current blockchain solutions, the elliptic curve digital signature algorithm (ECDSA) is usually combined with the Keccak Hash Algorithm 256-bit Variant (keccak256) to generate blockchain addresses. Although the ECDSA algorithm is based on the Public Key Infrastructure (PKI) system, which has prominent issues such as complex deployment processes, high operation and maintenance costs, low efficiency, and difficulties in adapting to a large number of users, it still holds an important position and has a broad application foundation in the field of cryptography. This paper aims to circumvent the existing flaws of the PKI system rather than discarding the strong and well-proven PKI system. Instead, it endeavors to explore the application of the Identity-Based Cryptography (IBC) system in blockchain and reduce dependence on foreign cryptographic algorithms. This study adopts the SM9 algorithm based on the IBC and combines it with the SM3 algorithm to generate blockchain addresses. Considering users’ use, this paper improves the original SM9 algorithm based on the original SM9 algorithm, enabling users to perform functions such as signing and encryption with just a single pair of public and private keys. Experimental results indicate that the time consumed by this proposed scheme in blockchain address generation is 1.29 times that of the existing schemes, and the length of the blockchain addresses generated is the same as that of the existing ones. Full article
Show Figures

Figure 1

14 pages, 796 KiB  
Article
Design and Implementation of a Quantum-Assisted Digital Signature
by Marta Irene García-Cid, Rodrigo Martín, David Domingo, Vicente Martín and Laura Ortiz
Cryptography 2025, 9(1), 11; https://doi.org/10.3390/cryptography9010011 - 31 Jan 2025
Viewed by 648
Abstract
We propose a new quantum-assisted digital signature (Q-DS) protocol based on the composite of truly random symmetric keys generated by quantum key distribution with secure standardized hash functions, which allows for high parameterization to provide different security levels. The protocol is demonstrated to [...] Read more.
We propose a new quantum-assisted digital signature (Q-DS) protocol based on the composite of truly random symmetric keys generated by quantum key distribution with secure standardized hash functions, which allows for high parameterization to provide different security levels. The protocol is demonstrated to be secure, it is implemented, and its performance is tested for several system configurations. A comparative evaluation of the results obtained for Q-DS is carried out with 6 pre-quantum and 12 post-quantum digital signature algorithms. The results show that the Q-DS overperforms during the signature generation and verification processes, while its performance is affected by the key generation process. However, using more efficient QKD devices, this process can be highly improved, making the Q-DS protocol comparable to the most efficient post-quantum solution, i.e., CRYSTALS-Dilithium. Full article
Show Figures

Figure 1

Back to TopTop