Quantum cryptography in 5G networks: a comprehensive overview

M Mehic, L Michalek, E Dervisevic… - … Surveys & Tutorials, 2023 - ieeexplore.ieee.org
Every attempt to access to the Internet through a Web browser, email sent, VPN connection,
VoIP call, instant message or other use of telecommunications systems involves …

[HTML][HTML] The recent trends in cyber security: A review

J Kaur, KR Ramkumar - Journal of King Saud University-Computer and …, 2022 - Elsevier
During recent years, many researchers and professionals have revealed the endangerment
of wireless communication technologies and systems from various cyberattacks, these …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

A modular analysis of the Fujisaki-Okamoto transformation

D Hofheinz, K Hövelmanns, E Kiltz - Theory of Cryptography Conference, 2017 - Springer
Abstract The Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of
Cryptology 2013) turns any weakly secure public-key encryption scheme into a strongly (ie …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols

U Banerjee, TS Ukyab, AP Chandrakasan - arXiv preprint arXiv …, 2019 - arxiv.org
Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be
rendered insecure by Shor's algorithm when large-scale quantum computers are built …

Tightly-secure key-encapsulation mechanism in the quantum random oracle model

T Saito, K Xagawa, T Yamakawa - … on the Theory and Applications of …, 2018 - Springer
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure
KEMs) in the quantum random oracle model have been proposed by Boneh, Dagdelen …

Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication

C Mujdei, L Wouters, A Karmakar, A Beckers… - ACM Transactions on …, 2024 - dl.acm.org
Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …

[PDF][PDF] A survey on the cryptographic encryption algorithms

MF Mushtaq, S Jamel, AH Disina… - … Journal of Advanced …, 2017 - researchgate.net
Security is the major concern when the sensitive information is stored and transferred across
the internet where the information is no longer protected by physical boundaries …

A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security

K Liang, L Fang, W Susilo… - 2013 5th international …, 2013 - ieeexplore.ieee.org
Cipher text-Policy Attribute-Based Proxy Re-Encryption (CP-ABPRE) extends the traditional
Proxy Re-Encryption (PRE) by allowing a semi-trusted proxy to transform a cipher text under …