Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)

Page title matches

  • ...ctice, the term relativistic quantum cryptography is used for relativistic cryptography too. ...raphic tasks have been investigated in the setting of relativistic quantum cryptography.<ref name="ColbeckKentVBCT"/><ref name="Colbecksecurecomp"/><ref name="Colb ...
    25 KB (3,199 words) - 11:31, 12 December 2023

Page text matches

  • {{short description|Cryptographic protocol designed to resist quantum computer attacks}} ...t">{{cite web|url=https://www.cnet.com/au/news/chrome-updated-so-tomorrows-quantum-computers-cant-crack-todays-encryption|title=Chrome: Stop future computers ...
    4 KB (523 words) - 19:18, 13 February 2025
  • ...oning theorem]]), making it impossible to forge quantum money by including quantum systems in its design. ...he development of [[quantum key distribution]] protocols used in [[quantum cryptography]]. ...
    4 KB (560 words) - 00:49, 21 March 2024
  • {{Short description|Quantum Protocol}} ...oi=10.1103/PhysRevLett.67.661}}</ref>, is a [[Quantum key distribution|QKD(Quantum Key Distribution Protocol)]] developed by [[Artur Ekert]] in 1991. ...
    4 KB (690 words) - 12:16, 17 February 2025
  • ...air (''x'', ''y'') is then called a ''claw''. Some problems, especially in cryptography, are best solved when viewed as a claw finding problem, hence any algorithm If [[quantum computer]]s are used, Seiichiro Tani showed that a claw can be found in com ...
    4 KB (581 words) - 08:17, 25 May 2023
  • ...tonio Acín]], Gregoire Ribordy, and [[Nicolas Gisin]]) is a 2004 [[quantum cryptography protocol]] derived from the first protocol of that kind, [[BB84]]. ...Kraus]] |author4=Valerio Scarani |year=2005 |title=Security of two quantum cryptography protocols using the same four qubit states |journal=[[Physical Review A]] ...
    9 KB (1,436 words) - 19:53, 20 June 2024
  • ...lem have quantum algorithms which can run much more quickly than known non-quantum methods for the same problem. In its general form, it is equivalent to the | contribution = Quantum algorithm for a generalized hidden shift problem ...
    3 KB (466 words) - 09:00, 30 June 2024
  • In [[hash-based cryptography]], the '''Merkle signature scheme''' is a [[Digital signature|digital signa ...s. This makes the Merkle signature scheme very adjustable and resistant to quantum computer-based attacks. The Merkle signature is a ''one time signature'' wi ...
    8 KB (1,383 words) - 21:07, 21 February 2025
  • {{Short description|Post-quantum digital signature scheme}} ...tivariate equations with the goal of achieving [[Post-quantum cryptography|quantum resistance]]. ...
    10 KB (1,458 words) - 14:53, 30 December 2024
  • ...d with [[Lucien Hardy]] and Jonathan Barrett the first security proof of [[quantum key distribution]] based on the [[no-communication theorem|no-signalling pr ===Quantum cryptography=== ...
    14 KB (1,607 words) - 06:33, 4 April 2024
  • {{Short description|Quantum mechanics idea}} ...s process may have application in [[quantum communication]] networks and [[quantum computing]]. ...
    11 KB (1,442 words) - 21:51, 10 February 2025
  • ...ctice, the term relativistic quantum cryptography is used for relativistic cryptography too. ...raphic tasks have been investigated in the setting of relativistic quantum cryptography.<ref name="ColbeckKentVBCT"/><ref name="Colbecksecurecomp"/><ref name="Colb ...
    25 KB (3,199 words) - 11:31, 12 December 2023
  • ...[[computational number theory]] and have been applied in [[elliptic-curve cryptography]]. Their vertices represent [[supersingular elliptic curve]]s over [[finite ...variant of supersingular isogeny key exchange was broken in 2022 using non-quantum methods.{{r|goodin}} ...
    6 KB (809 words) - 04:48, 30 November 2024
  • ...al ACM symposium on Theory of computing |chapter=Exponential separation of quantum and classical one-way communication complexity |date=2004-06-13|chapter-url ...al=15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020)|series=Leibniz International Proceedings in Informatics (LIPIcs) ...
    9 KB (1,340 words) - 03:44, 29 July 2024
  • ...n as '''Boneh&ndash;Lynn&ndash;Shacham'''<ref name=BLS2004/> (BLS), is a [[cryptography|cryptographic]] [[signature scheme]] which allows a user to verify that a s The scheme uses a [[Pairing#Pairings in cryptography|bilinear pairing]] <math>e: G_1\times G_2\to G_T</math>, where <math>G_1, G ...
    9 KB (1,210 words) - 19:00, 27 February 2025
  • ...]]. Ring learning with errors based digital signatures are among the post quantum signatures with the smallest public key and signature sizes ...ternet.<ref name=":2" /><ref>{{Cite journal|title = Efficient Networks for Quantum Factoring|journal = Physical Review A|date = 1996|issn = 1050-2947|pages = ...
    19 KB (2,907 words) - 17:32, 15 September 2024
  • In [[cryptography]], the '''Niederreiter cryptosystem''' is a variation of the [[McEliece cry {{Cryptography navbox | public-key}} ...
    5 KB (789 words) - 03:49, 7 July 2023
  • ...ing [[discrete logarithms]].<ref name="schneier">Bruce Schneier, ''Applied Cryptography: Protocols, Algorithms, and Source Code in C'', pages 416-417, Wiley; 2nd e ...rcos de Assis |author3=Bernardo Lula Jr |title=Examples of the Generalized Quantum Permanent Compromise Attack to the Blum-Micali Construction |year=2010 |cla ...
    3 KB (439 words) - 04:33, 28 April 2024
  • ...at are used in [[lattice-based cryptography]] constructions. Lattice-based cryptography began in 1996 from a seminal work by [[Miklós Ajtai]]<ref name="Ajtai, Mikl ...blems that are hard to be solved for some randomly selected instances. For cryptography applications, worst case complexity is not sufficient, and we need to guara ...
    16 KB (2,577 words) - 04:28, 23 September 2024
  • {{Short description|Principle in quantum information science}} {{quantum}}In [[quantum physics]], '''monogamy''' is the property of [[quantum entanglement]] that restrict entanglement from being freely shared between ...
    7 KB (1,001 words) - 13:11, 30 December 2024
  • {{short description|Computational problem possibly useful for post-quantum cryptography}} ...currently used in cryptography are at risk of attack if sufficiently large quantum computers can ever be built, so resistant problems are sought. ...
    20 KB (3,067 words) - 21:43, 13 November 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)