Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • {{short description|Cryptographic protocol designed to resist quantum computer attacks}} ...t">{{cite web|url=https://www.cnet.com/au/news/chrome-updated-so-tomorrows-quantum-computers-cant-crack-todays-encryption|title=Chrome: Stop future computers ...
    4 KB (523 words) - 19:18, 13 February 2025
  • ...oning theorem]]), making it impossible to forge quantum money by including quantum systems in its design. ...he development of [[quantum key distribution]] protocols used in [[quantum cryptography]]. ...
    4 KB (560 words) - 00:49, 21 March 2024
  • ...tonio Acín]], Gregoire Ribordy, and [[Nicolas Gisin]]) is a 2004 [[quantum cryptography protocol]] derived from the first protocol of that kind, [[BB84]]. ...or4=Valerio Scarani |year=2005 |title=Security of two quantum cryptography protocols using the same four qubit states |journal=[[Physical Review A]] |volume=72 ...
    9 KB (1,436 words) - 19:53, 20 June 2024
  • ...d with [[Lucien Hardy]] and Jonathan Barrett the first security proof of [[quantum key distribution]] based on the [[no-communication theorem|no-signalling pr ===Quantum cryptography=== ...
    14 KB (1,607 words) - 06:33, 4 April 2024
  • ...ctice, the term relativistic quantum cryptography is used for relativistic cryptography too. ...raphic tasks have been investigated in the setting of relativistic quantum cryptography.<ref name="ColbeckKentVBCT"/><ref name="Colbecksecurecomp"/><ref name="Colb ...
    25 KB (3,199 words) - 11:31, 12 December 2023
  • ...]]. It assumes that the quantum memory device of an attacker ([[Adversary (cryptography)|adversary]]) trying to break the protocol is imperfect (noisy). ...on cannot intercept any information about the long key. This is known as [[quantum key distribution]] (QKD). ...
    22 KB (3,003 words) - 01:14, 25 December 2024
  • ...logarithms]].<ref name="schneier">Bruce Schneier, ''Applied Cryptography: Protocols, Algorithms, and Source Code in C'', pages 416-417, Wiley; 2nd edition (Oct ...rcos de Assis |author3=Bernardo Lula Jr |title=Examples of the Generalized Quantum Permanent Compromise Attack to the Blum-Micali Construction |year=2010 |cla ...
    3 KB (439 words) - 04:33, 28 April 2024
  • {{Short description|Post-quantum digital signature scheme}} ...tivariate equations with the goal of achieving [[Post-quantum cryptography|quantum resistance]]. ...
    10 KB (1,458 words) - 14:53, 30 December 2024
  • ...on=Cambridge, UK |oclc=45093786}}</ref> e.g. [[Quantum Byzantine Agreement|Quantum Byzantine agreement]]. ...various ways.<ref name="Heads or tails: Experimental quantum coin flipping cryptography" /> ...
    24 KB (3,731 words) - 05:26, 7 November 2024
  • ...al ACM symposium on Theory of computing |chapter=Exponential separation of quantum and classical one-way communication complexity |date=2004-06-13|chapter-url ...al=15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020)|series=Leibniz International Proceedings in Informatics (LIPIcs) ...
    9 KB (1,340 words) - 03:44, 29 July 2024
  • {{Short description|Principle in quantum information science}} {{quantum}}In [[quantum physics]], '''monogamy''' is the property of [[quantum entanglement]] that restrict entanglement from being freely shared between ...
    7 KB (1,001 words) - 13:11, 30 December 2024
  • ...ficulty of solving certain mathematical problems involving [[lattice-based cryptography|lattices]]. Unlike older lattice based cryptographic algorithms, the [[rin ...these three classically hard problems would be insecure. This public key cryptography is used today to secure Internet websites, protect computer login informati ...
    23 KB (3,540 words) - 00:09, 31 August 2024
  • In [[cryptography]], the '''Fiat–Shamir heuristic''' is a technique for taking an interactive ...2=Mark|title=Advances in Cryptology – CRYPTO 2019 |chapter=Revisiting Post-quantum Fiat-Shamir |volume=11693 |pages=326–355 |date=2019 |doi=10.1007/978-3-030- ...
    8 KB (1,179 words) - 10:35, 16 February 2025
  • {{Short description|Technique used for quantum key distribution}} ...n be compromised if a malicious actor modifies the devices used to prepare quantum systems, or if the secret key is [[Social engineering (security)|inadverten ...
    31 KB (4,492 words) - 08:03, 30 January 2025
  • {{Short description|Process of "purifying" entangled quantum states}} ...tanglement distillation can overcome the degenerative influence of noisy [[quantum channel]]s<ref name="BDSW96"/> by transforming previously shared, less-enta ...
    41 KB (6,146 words) - 05:13, 19 December 2024
  • {{short description|Post-quantum cryptographic algorithm}} ...rl=https://arstechnica.com/information-technology/2022/08/sike-once-a-post-quantum-encryption-contender-is-koed-in-nist-smackdown/ |access-date=}}</ref> ...
    25 KB (3,825 words) - 01:30, 30 December 2023
  • ...l=https://web.archive.org/web/20220414061648/https://www.wired.com/2014/02/cryptography-breakthrough/ |url-status=live }}</ref> Formally, iO satisfies the property ...been referred to as "crypto-complete". Lastly, unlike many other kinds of cryptography, indistinguishability obfuscation continues to exist even if [[P=NP]] (thou ...
    23 KB (3,107 words) - 13:53, 10 October 2024
  • ...ncilla]] resources, [[quantum teleportation|quantum teleportations]] and [[quantum error correction|error corrections]]. ...h [[photodetector]]s, which falls into the category of non-deterministic [[quantum computation]]. It is based on a non-linear sign shift between two [[Qubit|q ...
    21 KB (3,051 words) - 01:16, 3 June 2024
  • ...ewspaper]] or public [[blockchain]]. There are no (long-term) [[Public-key cryptography|private keys]] in use, avoiding [[Public key infrastructure|PKI]]-related r ...poral order and then assigned the same time value. Aggregation creates a [[Cryptography|cryptographic]] connection between all involved requests; the authenticatin ...
    13 KB (1,730 words) - 04:20, 21 August 2023
  • ...igenstate]] of one of the bases, then all outcomes of the [[measurement in quantum mechanics|measurement]] with respect to the other basis are predicted to oc ...A...14.3241I |doi = 10.1088/0305-4470/14/12/019 }}</ref> in the problem of quantum state determination. ...
    27 KB (3,916 words) - 03:42, 18 February 2025
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)