KEMBAR78
Quantum Computimg Basics | PDF | Quantum Computing | Cryptography
0% found this document useful (0 votes)
8 views31 pages

Quantum Computimg Basics

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views31 pages

Quantum Computimg Basics

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 31

Sara Ait Ider

QUANTUM COMPUTING’S IMPACT ON PRESENT


CRYPTOGRAPHY

Thesis

CENTRIA UNIVERSITY OF APPLIED SCIENCES

Information Technology
December 2024
ABSTRACT

Date Author
Centria University Of Applied December 2024 Sara Ait Ider
Sciences

Degree programme
Information technology
Name of thesis
QUANTUM COMPUTING’S IMPACT ON PRESENT CRYPTOGRAPHY
Centria supervisor Pages
Anne Keskitalo 31
Instructor
Nina Hynynen

The progress made in technology greatly influences the security of information systems. This is
because, with the advancement in technology, demand for cryptographic techniques for protection of
communication and information has increased significantly. This leads to a growing reliance on
cryptographic techniques to encrypt modern day information exchange and personal information.

However, the prior conventional cryptographic networks are observed to be vulnerable to quantum
computers. This makes one wonder whether in the future the existing security measures will be able
to protect the nodes from such attacks.

Hence, there is a need to have new cryptography that is immune to such quantum styles of attack.
This thesis looks at how quantum computing impacts traditional security techniques and the progress
to what is called post-quantum cryptography. As it will be demonstrated in this thesis through an
analysis of current literature and recent research on quantum-resistant algorithms, there is still much
that can be done to protect valuable information in the future.

Key words
cryptography,digital security,symmetric cryptosystems
CONCEPT DEFINITIONS

RSA Rivest,Shamir,Adleman (a public-key cryptographic system)

ECC Elliptic Curve Cryptography

AES Advanced Encryption Standard

PQC Post-Quantum Cryptography

SVP Shortest Vector Problem

LWE Learning With Errors

QKD Quantum Key Distribution

IoT Internet of Things

NIST National Institute of Standards and Technology

SSL/TLS Secure Sockets Layer/Transport Layer Security


ABSTRACT​
CONCEPT DEFINITIONS​
CONTENTS

1 INTRODUCTION................................................................................................................................1
2 BREAKDOWN OF KEY CONCEPTS IN QUANTUM COMPUTING........................................2
2.1 Introduction to quantum algorithms....................................................................................... 3
2.2. Shor’s Algorithm......................................................................................................................3
2.3 Grover’s Algorithm................................................................................................................... 4
3 EXAMINATION OF VULNERABILITIES IN CURRENT CRYPTOGRAPHIC METHODS.................. 5
3.1 Vulnerabilities in Public-Key Cryptographic systems...........................................................5
3.2 Vulnerabilities in Symmetric Cryptographic Systems.......................................................... 6
3.3 Implications of Quantum vulnerabilities on Data security....................................................7
4 DISCUSSION ON THE NEED FOR NEW QUANTUM-RESISTANT CRYPTOGRAPHIC..................8
4.1 Overview of Post-Quantum Cryptographic Techniques....................................................... 8
4.1.1 Lattice based Cryptography......................................................................................9
4.1.2 Hash-Based Cryptography......................................................................................10
4.1.3 Code based cryptography....................................................................................... 11
4.2 Quantum Key Distribution......................................................................................................11
4.3 Future Directions in Quantum-resistant cryptography....................................................... 12
4.4 Hybrid Quantum-Resistant Systems For Enhanced Security............................................ 12
5 FUTURE PROBLEMS AND PROSPECTS RELATING TO QUANTUM-PROTECTED
CRYPTOGRAPHY...............................................................................................................................14
5.1 Technical and practical challenges.......................................................................................14
5.1.1 The computation needs and Infrastructure Limitations........................................16
5.1.2 Hybrid and Transition System Security.................................................................. 16
5.2 Cost and Scalability Aspects.................................................................................................17
5.2.2 Scalability in Global Networks.................................................................................18
5.3 Ethical implication and privacy issues................................................................................. 19
5.3.1 Consequence on Surveillance and Regulatory Compliance................................ 20
5.3.2 Privacy Implications for Individuals and Organisations....................................... 21
5.4 Future Directions toward the New Research and Partnership.......................................... 22
6 CONCLUSION...................................................................................................................................24
REFERENCES..................................................................................................................................... 25
FIGURES
FIGURE 1: Principle of quantum
algorithm……………………………………………………………………………...……………...…2

TABLES

TABLE 1: Impact analysis of quantum


algorithm………………………………………………………………………………………………..6

TABLE 2: 4-Qubit registers with


remainders…………………………………………………………………………..……………….…7
1

1​ INTRODUCTION

Today, people and businesses must pay much attention to protecting their data. Therefore,
cryptography is an essential component that enables forms of safeguarding data from any illegal
reaching and secure interaction on the Internet. RSA and ECC encryption have been popular in
protection of the information in certain sectors like finance, health and government. They are based on
challenges that are hard to solve for regular computers, but these methods are great for data protection.
However, new advancement in quantum computing presents a threat to many of these cryptographic
systems in place now. Quantum computers are different from traditional computers as they use
principles of quantum mechanics to process information at much faster rates. For example, using
quantum computing Shor’s algorithm can quickly factor large numbers that would take classical
computers ages to do. This capability might make conventional forms of encryption mechanisms
non-efficient, therefore raising serious issues on the security of information that depends on such
cryptographic mechanisms. With such a possibility, society needs to look for new cryptographic
methods that can be impenetrable to quantum computation.

This thesis investigates the effects of quantum computing on present cryptography and stresses the
need to transition to post quantum cryptography. Therefore, it is now high time that new cryptographic
solutions were developed that could be resistant to a quantum attack. This transition to post-quantum
cryptography intends to create methods most secure, in addition to quantum computing capacity. This
thesis will discuss how current quantum computing threatens current cryptography and how important
it is to adopt new, stronger cryptographic techniques. Therefore it is hoped that through reviewing
current research and development of quantum-resistant algorithms, it is possible to gain a greater
understanding on how the safeguarding of confidential information could be improved in a growing
more complex technological environment.
2

2 BREAKDOWN OF KEY CONCEPTS IN QUANTUM COMPUTING

Quantum computing is a relative branch of computing that has no similarity, no standard or ordinary
computing systems since its functionality is centred at quantum mechanics. Classical computers solve
problems that require the transmission of data in terms of bits which are in binary form either 0 or 1,
while a quantum computer uses quantum bits which are referred to as qubits. Unlike classical bits,
qubits are in different states at once in the state called superposition, which allows quantum computers
to carry out many calculations at once. Also, the quality of being able to occupy more than one state at
once through super positioning strengthens the parallel computational abilities of quantum computers
and thereby solving real complex problems much faster than is possible using classical or conventional
computers. (Aumasson & Kudelski 2017.)

Further, quantum computers make use of entanglement, which is characteristic that joins qubits
making it such that alteration of one qubit’s state will affect the other qubit regardless of the distance
between the two. This interconnectivity increases the capability of quantum systems on computational
tasks that are challenging on the classical computer. This opens more opportunities but with these
come problems as well .As seen in FIGURE 1, a quantum algorithm is composed of an input part of
multiple qubits, a quantum gate circuit that acts upon these qubits and an output phase where results
are obtained. FIGURE 1 helps to understand how and in what manner quantum algorithms take
advantage of characteristics of qubits for efficient problem solving. (Aumasson & Kudelski 2017.)

FIGURE 1: Principle of quantum algorithm (Aumasson & Kudelski 2017).


3

2.1 Introduction to quantum algorithms ​

Quantum algorithms exploit the basic fundamentals of quantum computation to work on problems
which are difficult or would take enormously long time to solve on traditional computers. Like
quantum mechanical properties, superposition and entanglement, these algorithms work in parallel
towards the solution of problems, which makes it possible to solve many possibilities at once. This
leads to a parallelism that gives quantum algorithms a considerably greater computation capability
which in terms of precision and speed cannot be matched by classical ones. Consequently, quantum
algorithms can offer a threat to many of the numerical properties that underlie most current
cryptographic practices. These findings bring out a new computational paradigm that can be seen to be
equally challenging the cryptographic community to embrace in the advent of widespread use of
quantum computing. (Aumasson & Kudelski 2017; Faster Capital 2024.)

In the subsequent sections, two of the most famous quantum algorithms, namely Shor’s algorithm and
Grover’s algorithm will both be explained. These algorithms demonstrate what a quantum computer
looks like and how future quantum improvements can immediately put at risk classical cryptography
schemes. Through understanding the principles of Shor’s Algorithm, one gets to learn how most
public-key cryptographic systems like RSA and ECC are vulnerable in the face of quantum computing.
On the other hand, Grover’s Algorithm weakens the security of methods of symmetric encryption for
instance, AES through enhancing the ability to search through brute-force methods. These trends
clearly envisage the imperative of the need to employ quantum-safe cryptographical mechanisms to
protect data in the quantum age.(Aumasson & Kudelski 2017; Faster Capital 2024.)

2.2. Shor’s Algorithm

Shor’s Algorithm is a quantum algorithm, named by Peter Shor in 1994, that works by using quantum
computing to factor large numbers by a process called “period finding”. Instead of directly searching
for factors, it focuses on identifying a repeating pattern in calculations involving modular arithmetic.
The process of factoring large numbers in a classical computing setting is very operation-intensive and
therefore takes a long time. As a result many public-key cryptographic systems like the RSA rely on it.
RSA encryption uses the factorization of a large number as a way of working and this is very hard to
do, even trying to solve this with the best classical computers would take an impractical amount of
time .But in Shor’s Algorithm the factorization time is exponential in the quantum computer and in this
way it becomes possible to break encryption. (Aumasson & Kudelski 2017.)
4

Shor’s Algorithm has very fundamental implications. When practically realized large scale quantum
computers appear, it becomes relatively simple to defeat RSA encryption which is widely utilized in
secure transmission of information over computer networks today. This has created awareness within
the cryptographic community to search for and implement QRA that will ensure privacy of
information is protected from quantum attack. At the same time, Shor’s Algorithm can be an example
of the quantum computing approach in specializing in solving mathematical issues that have been
exposed as vulnerable to the mentioned quantum computing impact through the presentation of how
quantum computing can attack public-key cryptography directly. Hence, this discovery reinforces the
necessity of the cryptographic field to seek and build other forms of cryptography than the popular
cryptographic techniques that are unable to withstand such quantum talents. This is not a search for
cryptos that are perfect or infallible but looking for cryptographic solutions that are resistant to the
breakthroughs of quantum computing is real and is the next shift in the fight towards securing
information and privacy in the age of quantum.(Aumasson & Kudelski 2017.)

2.3 Grover’s Algorithm

Grover’s Algorithm by Lov Grover is another form of quantum algorithm that has caused a radical
impact in cryptography, influencing the standpoint of symmetric encryption. While the first one
threatens the very existence of public key systems, the other reduces the effective key length in the
symmetric cryptographic systems by amplifying the search space in all the applied search procedures.
In the classical approach, an attacker has to try all the keys to make an attempt on the symmetric
encryption, and this will take N trials and N is the total number of keys. However, Grover’s Algorithm
can perform it in fewer steps which will be approximately the square root of N, which will further
reduce the encryption strength to about two times. (Aumasson & Kudelski 2017.)

For instance, the high-security level that ensures the operability of a 128 bit recognized symmetric key
against classical exhaustive attack will present only a 64 bit resistance level in opposition to a quantum
computer that uses Grover’s Algorithm. This has been a major challenge to symmetric encryption
because with such an increase in the size of the data encrypted the effective key strength is reduced
and for this reason longer keys are required to provide security. This also shows that Grover’s
Algorithm exposes the weaknesses of a symmetric encryption in the presence of a quantum computer
and how it underlines the challenges that necessitate the development of an equivalent cryptographic
defence for quantum threats .(Aumasson & Kudelski 2017.)
5

3 EXAMINATION OF VULNERABILITIES IN CURRENT CRYPTOGRAPHIC METHODS

With the continued growth of this technology it has been realized that current cryptographic systems
remain susceptible to potential threats from this type of computing. It is important to understand that
algorithms like RSA, ECC, AES were just developed under the premise that classical computers with
their low opcode depth are the primary and the only threats. These cryptographic systems usually
depend on mathematics problems like integer factorization, discrete logarithms and exhaustive key
search that cannot easily be solved. For classical computers calculating these problems in a reasonable
time is virtually next to impossible and thus these systems are secure. But with quantum computing,
there is a shift in this viewpoint, opening up ways to solve these challenging problems far more faster
and making these approaches highly vulnerable to attack using these new cryptographic
techniques.(Aumasson & Kudelski 2017; Mavroeidis et al., 2018.)

There are quantum algorithms; Shor’s Algorithm and Grover’s Algorithm, developed specifically to
take advantage of mathematical peculiarities. Shor’s Algorithm for example can break large intentions
exponentially faster than any of the classical algorithms making RSA encryption a vulnerable one. In
the same way, Grover’s Algorithm increases the speed of brute force cracking and cuts the actual
security level of symmetric key encryption methods, such as AES. Unlike the traditional computers
which execute tasks in a sequential manner, quantum computers make use of two important principles;
superposition and entanglement in order to perform several computations at the same time. This
overload of a new generation of machines poses a significant risk to the foundations of the current
cryptographic systems and practices. Therefore, the ability to solve cryptographic algorithms must be
pursued by the cryptographic community in an effort to create quantum-resistant algorithms (QRAs) in
order to maintain balance in quantum technology development. (Aumasson & Kudelski, 2017;
Mavroeidis et al., 2018.)

3.1 Vulnerabilities in Public-Key Cryptographic systems

RSA and ECC are on the list of most exposed cryptographic methods to quantum attack because of
Shor’s Algorithm, which is a quantum factorization algorithm that breaks the mathematical
foundations of these systems.For example, RSA relies on its security with the perspective of factoring
a large integer that is the product of two large prime numbers. In RSA encryption, the integer
factorization is hard. However, with a sufficiently large quantum computer, Shor’s Algorithm can find
6

the two prime factors of p and q in polynomial time making RSA encryption powerless. Like ECC, the
vulnerability of other cryptographic algorithms to quantum computing is rooted in the difficulty of the
discrete logarithm problem in elliptic curve groups. (Mavroeidis et al. 2018, Aumasson & Kudelski
2017.)

TABLE I from Chen et al. (2016) highlights the impact of quantum computing on various encryption
schemes. Symmetric key encryption algorithms, such as AES-256, and hash functions like SHA-256
and SHA-3, remain secure even against quantum attacks. However, public key cryptographic
algorithms, including RSA, ECDSA, ECDH, and DSA, are no longer secure when quantum computers
are considered. Shor’s Algorithm can efficiently break these public key systems by solving the
underlying mathematical problems of integer factorization and discrete logarithms. This distinction
underscores the need for quantum-resistant algorithms to replace vulnerable public key cryptography,
while symmetric encryption can remain viable with sufficiently large key sizes.(Chen et al.2016.)

TABLE1. Impact analysis of quantum computing on encryption schemes(Chen et al.2016)

3.2 Vulnerabilities in Symmetric Cryptographic Systems

Although compared to other public-key encryptions, AES is safer against quantum attacks, it is also

not protected, though less sensitive than public key to Grover’s Algorithm. This was Grover’s

Algorithm which offers a quadratic improvement on search problems and brute force key search

reduces the practical key strength by this factor .For instance, the 128 bit AES key that would take an

impossible number of attempts on a conventional computer could be cracked in a more tractable

number of steps on Grover’s algorithm based quantum computer. From these reductions in key

strength, longer keys would be required for the same level of security for a quantum context.

(Aumasson & Kudelski 2017; Mavroeidis et al. 2018.).

TABLE 2 offers an initial view of a 4-qubit register with remainders, as shown by Mavroeidis et al.
(2018). It demonstrates how qubits in a register perform calculations by showing the relationship
7

between sequential values in Register 1 and the corresponding remainders in Register 2. The
remainders double periodically, illustrating the exponential growth that quantum registers can achieve
due to quantum principles like superposition. This capability allows quantum computers to perform
multiple calculations simultaneously, a key factor in their efficiency. Registers like these are
fundamental to executing quantum algorithms, which can solve problems far faster than classical
systems. This efficiency is what makes quantum computing a significant threat to conventional
cryptographic methods, such as RSA and ECC, which rely on the difficulty of solving mathematical
problems. Understanding the operations of qubit registers underscores the urgent need to develop
quantum-resistant cryptographic techniques.(Mavroeidis et al.2018.)

TABLE 2. 4-Qubit registers with remainders (Mavroeidis et al.2018).

3.3 Implications of Quantum vulnerabilities on Data security

Quantum vulnerabilities impact more than just various cryptosystems , but the entire system of safe
connection essential for financial organisations, governmental databases, and healthcare systems.
Quantum attacks that succeed on these systems would undermine confidentiality, integrity, and
authenticity of the information leading to impacts on the privacy and security at individual,
organisational, and governmental levels. RSA, ECC, and AES are used by government agencies and
institutions dealing with personal and financial information, and potential Quantum Inspired
Techniques (QIT) attacks because of privacy intrusion, identity theft and financial loss, and
compromise national security. (Mavroeidis et al., 2018.)

Quantum computing thus necessitates a sudden move to post-quantum cryptographic methods.


Without this transition there are consequences that will impact other systems and effectively decrease
the infrastructure. Commercial sectors that depend on cryptographic security including banking, health
industries, and government operations would be at exceptional threats. This makes the emergence of
quantum-resistant algorithms important as the only way through which the quantum-inspired attacks
will not affect its data. This is important to ensure that trust, security, and stability for a business
organization is achieved in a world that is increasingly going digital. Neglecting this transition may
8

mean that potentially compromising systems are exposed when quantum computers of size begin to
come into the picture.(Mavroeidis et al., 2018.)

4 DISCUSSION ON THE NEED FOR NEW QUANTUM-RESISTANT CRYPTOGRAPHIC

The number of data breaches that we come across every day is proof that conventional security is no
longer a match for quantum mechanics. It has revealed a number of significant vulnerabilities with the
previous generation encryption schemes. Therefore, there is now a global push for developing new
PQC or post quantum cryptography approaches.Although RSA and all other traditional forms of
cryptography depend on problems which can in fact be solved with the help of quantum computers,
PQCs are maths problems that cannot be solved with either classical or quantum means. These include
lattices, multivariate, hash-based signatures, which were all selected for their quantum
resistance.(Lara-Nino et al. 2022, Mavroeidis et al. 2018.)

PQC introduces a new model of data protection. It is centred on the utilisation of problems that should
be difficult to solve even with a quantum computer. That is the reason PQC has been set to protect
digital communications from quantum computers that can crack current cryptography in the future.
This transition is for privacy and to retain data as the world shifts to many countries embracing
quantum computing. However, some challenges are associated with developing and using PQC. It
usually does need more keys size and greater computations ability in many cases. These requirements
make it more difficult to incorporate PQC with existing structures, however they are crucial for long
term security and protection. While the PQC methods are being developed, the global community of
cryptography experts is participating in the research and work toward the development of creating
standards that will make PQC widely effective and easily implementable. This effort is intended to
establish capabilities capable of responding to threats in the emergent quantum computing
environment. (Lara-Nino et al. 2022, Mavroeidis et al. 2018.)

4.1 Overview of Post-Quantum Cryptographic Techniques

The use of quantum computing hence requires the discovery of cryptographic systems that are immune
to a quantum threat. Post Quantum Cryptography or Post Quantum Cryptography (PQC) is a subfield
designed specifically for the purpose of cryptography that is still resistant to both quantum as well as
classical cryptographic attacks. Post-quantum algorithms differ from regular cryptographic ones by
their ability to protect from specific quantum dangers such as Shor’s Algorithm which compromises
9

RSA and ECC, as well as Grover’s Algorithm which also poses a threat to endeavors such as AES.
PQC doesn’t include problems that can be solved with a mathematical algorithm but they use problems
that are hard for classical and quantum computers to solve. Thus, the process of PQC search focuses
on discovering algorithms that are secure even when a quantum computer is at the useful level of
quantum computing. (Mavroeidis et al. 2018.)

Among the leading approaches in PQC, three categories stand out: The types of post quantum
cryptography include lattice-based cryptography, hash-based cryptography and code-based
cryptography. Lattice based cryptography leverages properties of creating high-dimensional lattices to
solve problems, an area where quantum computers will prove weak. Hash based cryptography is built
on the secure hash functions which provide effective development of digital signatures, all that being
well studied and practical. In code-based cryptography, the implemented cipher is based on the
problem of decoding random linear codes that is still hard for quantum algorithms. All of these
techniques make use of varieties of mathematical structures that are hard for quantum algorithms,
which presents a number of ways of protecting information in the post-quantum world. It must
however be noted that the conduct of these techniques will prove instrumental in shielding sensitive
data from further quantum risks. (Mavroeidis et al. 2018.)

4.1.1 Lattice based Cryptography

Lattice based cryptography is known to be one of the most suitable strategies that can be used in
securing information against quantum computer attack. This method employs calculations which
include solving algorithms such as the Shortest Vector Problem (SVP) and the Learning With Errors
(LWE) problem, which are both solved in the context of a high dimensional lattice. These difficulties
are beyond the abilities of both conventional and quantum computational platforms, contributing to
their suitability for protection of information. In Lattice-based cryptography, a lattice is something like
a grid in multiple dimensions where the points defined are possible solutions. In SVP the search for the
shortest, non-zero vector is in each lattice, but the problem becomes almost impossible in higher
dimensions. The Learning With Errors (LWE) problem consists in solving linear equations in which
random errors are added so that nobody would be able to solve the problem. (Mailloux et al. 2016;
Anglen, 2024.)

Lattice-based methods have been found to have the following important uses; They are central to some
of the current fundamental cryptographic approaches for instance public key cryptosystems that are
valuable for the secure trading of keys across open networks. In digital signatures, these methods
10

enhance the security of the confirmation of the identity of the messages from the threats posed by
quantum communications. Most importantly, lattice techniques are used in homomorphic encryption
that enables the computation on encrypted data without decrypting it. This is very useful, especially for
storing sensitive data when using computing resources on websites. Moreover, lattice-based
cryptography may contribute to the progress of secure multiparty computations. This makes it possible
for several parties to collaborate on calculations, but the data can remain mutually secure. This is
particularly so where activities involve joint data analysis, in which privacy and security play an
important role. Over time, it is easy to see the possibility of lattice-based cryptography in a world
dominated by quantum attacks. It has excellent defense against some of the strongest Quantum
Computer tools, and opens the door to building more secure, efficient and privacy-oriented
cryptographic systems. (Mailloux et al. 2016; Anglen 2024.)

4.1.2 Hash-Based Cryptography

Hash based cryptography is a method of data protection. It consists of something known as hash
functions that takes very little time to compute but a lot of time to reverse. This method uses a
“tree”forming of hash which makes it very secure against genres of attack using computers.Merkle
trees, for instance, are a common structure used in hash-based cryptography, allowing for efficient and
secure verification of large amounts of data. This type of cryptography is perfect for verifying the
authenticity of digital signatures like giving a document a digital stamp that cannot be forged. It is
particularly useful in applications where data integrity is crucial, such as software updates, digital
certificates, and electronic voting systems. It assists to assure the safe and innocent nature of files and
transactions especially as those in the Blockchain. Because blockchain technology relies on a chain of
hashed data blocks, hash-based cryptography plays a pivotal role in maintaining the integrity and
security of decentralized systems. (Anglen, 2024; Mailloux et al. 2016.)

Since hash functions rely on apparently random operations, they also work with ease in devices with a
low processing power. This means they can retain data securely as the world adopts new technologies
and they also offer shelter from future dangers, including those from supercomputers. For example,
Internet of Things (IoT) devices, which often have limited computational resources, benefit from
hash-based cryptography due to its efficiency. Additionally, hash-based schemes are considered
quantum-resistant, meaning they are secure against the potential threats posed by quantum computers.
Unlike RSA or ECC, hash-based cryptographic methods are not vulnerable to Shor’s Algorithm, which
can efficiently solve the mathematical problems these traditional algorithms rely on. .(Mailloux et al.
2016; Anglen, 2024.)
11

4.1.3 Code based cryptography

Code based cryptography relies on error correcting codes; it is also known as the McEliece encryption
scheme. This system is one of the first that cannot be attacked by quantum computers. It adds some
errors to data that only the right private key can decrypt or generate the lost information. This makes it
very difficult for any stranger or any intruder to decrypt the intended information. The strength of
code-based cryptography lies in the complexity of its coding techniques, therefore not using number
theories that many standard systems have. Instead, it uses algebraic structure of error correcting codes,
which is hard to decode without knowing the correct key and particular errors that occurred. (Edge,
2019.)

This makes it immune to a normal attack as well as an attack with quantum computers, which means
that sensitive data is well protected. Code-based systems happen to be very strong against most forms
of cryptanalysis. They are crucial for developing robust systems today and in a future that is expected
to be dominated by new quantum technology. It is a misconception that these methods are only good
for simply encrypting data, they can also be used in support of the secure coding of a network, as well
as for the fault-tolerant handling of data, which is so important for preserving the integrity of
information when errors are inevitably introduced. Raising the effectiveness of these cryptographic
methods is likely to be critical as quantum computing develops.Hashed and coded cryptography have
provided good solutions to the problem of safeguarding data as technology advances, using
conventional wisdom and modern requirements to counter the new threats. (Anglen, 2024.)

4.2 Quantum Key Distribution

As quantum computing is in the advanced stage of development, the need for cryptographic approach
to analyse methods that are resistant to quantum attacks. PQC is a subfield mainly interested in
designing cryptographic algorithms moving from classical hard problems to both quantum and
classical computers. Unlike conventional cryptographic methods, post-quantum keys are specifically
immune to quantum-specific operations that are seen as a threat, including Shor’s Algorithm and
Grover’s Algorithm, to a number of common systems like RSA and AES. PQC research focuses on
multiple promising approaches, every one of which relies on some algebraic structure that quantum
algorithms have trouble with. (Mailloux et al., 2016.)

The adaptability of PQC methods makes them suitable for integration into existing systems without
requiring a complete overhaul. These approaches are also being evaluated for their efficiency, ensuring
that security enhancements do not compromise system performance. Researchers are actively testing
12

these methods against potential quantum attacks to identify weaknesses and improve their resilience.
Continuous development and refinement of PQC are essential to stay ahead of advancements in
quantum computing. Of these, the three most important categories are lattice-based cryptography,
hash-based cryptography, as well as code based cryptography which have diverse capabilities. Using
such different mathematical structures and forms of problems, these techniques offer possible
strategies in attempts to protect data in the post-quantum environment. (Mailloux et al., 2016.)

4.3 Future Directions in Quantum-resistant cryptography

Post-quantum cryptography is a rapidly growing field given the increasing prospect of quantum threats
to digital communication. Leading this effort is the National Institute of Standards and Technology
(NIST), which has been running a large-scale, multiple-phase process ,aimed at identifying
recommendations for quantum-safe/authenticated algorithms. As part of this intense undertaking,
NIST seeks to assess and endorse algorithms for cryptography that will be secure against attacks from
quantum computing. This is important in planning for the change out of such susceptible protection
patterns as RSA and ECC by proper quantum-resistant ones. Due to the global support by the research
community and cryptographic experts from academic organisations, government agencies, and private
companies, the NIST standardisation process involves individuals from all over the world. The
proposed algorithms are tested in detail to make sure that they reach a high level of security and can
work fast.(Chen et al., 2016.)

Algorithms cannot be designed to counter theoretical quantum attacks on them and be ineffective and
unusable on a large scale. The standardisation process therefore guarantees that selected algorithms
will be dependable and usable in other technological contexts. As the quantum computing threat is a
global problem, this endeavour emphasises the need for an international approach to cryptographic
security. Cooperation with other cryptographic researchers worldwide gives NIST an opportunity to
explore the full potential of cryptographic tools. Such a level of cooperation is important for the
development of a global secure cryptosystem that can defend against quantum attacks when they
occur. (Anglen, 2024.)

4.4 Hybrid Quantum-Resistant Systems For Enhanced Security

In order to address the many different threats that quantum computing presents, a new system of
quantum resistant cryptography is developing as a dual approach. Hybrid systems apply both QKD and
13

post-quantum cryptographic methods to be able to establish a several tier security protection. This
combination leverages the strengths of both quantum-based and algorithmic-based security measures,
creating a more resilient defense against potential quantum attacks. By integrating these approaches,
organizations can protect data transmissions while maintaining flexibility in adapting to new threats.
QKD makes use of the laws of quantum mechanics to create a secure share of keys and post-quantum
cryptosystems deliver computational security.(X9 Quantum Computing Risk Study, 2019.)

Altogether, these approaches constitute a very sound security model that would allow for the solution
of the threats created by quantum attacks. This blended model appears especially favourable for
industries that constantly deal with relevant sensitive information like defence, finance, and crucial
infrastructure. In such environments, the loss of one case is critical, let alone many , that is why the
security levels must be the highest. Implementing these models proactively can help mitigate potential
risks before quantum threats become fully realized, ensuring continuous protection. Even current
hybrid QR systems are mostly considered experimental, yet they can be considered as strategic as they
pose an approach based on the future capabilities of quantum technology. (X9 Quantum Computing
Risk Study, 2019.)
14

5 FUTURE PROBLEMS AND PROSPECTS RELATING TO QUANTUM-PROTECTED


CRYPTOGRAPHY

Advanced computing technologies, particularly Quantum computing, have given rise to requirements
for safe mechanisms of cryptography. This is why it became important to construct more powerful and
secure forms of quantized cryptography.This shift in cryptography is making a lot of sense given the
rising complexity and damage capability of digital threats.Quantum secured cryptography enables
preservation of sensitive information from quantum capabilities of a computer. However, integrating
these new systems into today’s information technologies poses major challenges. This is not a simple
process of changing existing systems, but a change of how to approach and implement cryptographic
security. (Chen et al., 2016.)

This chapter examines the future issues that quantum-protected cryptography has to confront. Such
challenges include technical; practical challenges in deploying a new effective system; scalability
problems; and how effective the new systems are in integrating with the old ones. Ensuring
compatibility between new quantum-safe protocols and existing infrastructure will be critical to
minimizing disruptions during the transition. It also speaks about the current research and development
and other interventions that are likely to make quantum-safe cryptography not only practical but also
popular. New analysis and opinions reveal a course for efficient and secure cryptographic schemes that
will be sustainable in the quantum environment. (Chen et al., 2016.)

5.1 Technical and practical challenges

The adoption of the new post-quantum cryptographic systems is not a simple process, it is complicated
by several technical factors as these challenges are mainly because of the difference in needs between
QRA and other cryptographic techniques. A large number of the proposed post-quantum algorithms
include those functioning within the lattice structures or error correcting codes that require more
computation to operate efficiently. This higher demand for processing power can lead to increased
energy consumption and makes them less ideal for use on applications which demand high frequency,
real-time processing. For example, a system that requires real-time data processing may be delayed by
the need for implementing these more complex algorithms. Additionally, many of today’s digitally
oriented systems attempt to rely on already well-defined current cryptographic models which are
15

necessary to secure the Internet. For instance, SSL/TLS protocols are well known and can be
considered inherent to a multitude of existing online services. Replacing quantum non-resistant
algorithms with the quantum-resistant algorithms requires significant changes on both software and the
physical layer. These modifications can, however, be highly time-consuming and may involve
extensive costs for such a high degree of modification. (Aumasson & Kudelski, 2017; X9 Quantum
Computing Risk Study, 2019.)

Moreover, it should be noted that lattice-based cryptography, which has been designed with high
security against attacks from quantum computers, tends to be larger than traditional key sizes. An
increase in the length of these keys means more space is needed to store them and more velocity in
terms of moving and processing the data in and out of cryptographic algorithms. This becomes
especially difficult in the application scenarios with resource constraints such as mobile devices or IoT
where both the memory and bandwidth available are limited. Also, another major challenge is for new
cryptographic methods to be integrated into the existing system of telecommunications technology.
Most of these newer approaches should not pose a risk to the current system’s security or their
efficiency in any way. This transition requires a clearly outlined transition process that will enable
older platforms to still run well as they incrementally adopt higher quantum resistance solutions. This
is, however, possible given certain planning and coordination of all the stakeholders in the process.
(X9 Quantum Computing Risk Study, 2019; Chen et al., 2016.)

Using these advanced technologies in practising contexts is a subject to a vast number of practical
concerns. Businesses will have to upgrade or replace current cryptographic hardware, which may both
present logistical issues and require additional finances. Also, people require new skill sets and
training to meet the modern changes in technical working practices. New security standards and
regulations add to this problem because updated propriety must be proved to conform to all of the
standards for security and performance. When facing these issues, the cryptographic community needs
to focus on developing small sufficient cryptographic algorithms that will be quantum secure at
reasonable cost and with reasonable performance penalties. It is also important to conduct research and
development on this form consistently because the practicality of cryptographic methods in the
post-quantum period depends on these efforts. (X9 Quantum Computing Risk Study 2019; Chen et al.,
2016.)
16

5.1.1 The computation needs and Infrastructure Limitations

Post quantum algorithms, for example lattice-based cryptography, require much larger keys than
traditional algorithms for example RSA. Classical systems, on the other hand, employ 2048 bits for
keying, while for lattice based ones, the same is required to be several fold larger, which adds to the
computing complexity. This increase in key size affects the memory space and computation time in
view of the shrinking entity sizes in the circulating devices reaching from IoT sensors over
smartphones to embedded devices.Introducing quantum-safe cryptography in these gadgets will be
difficult, particularly in systems which use legacy, low-end processors. (Aumasson & Kudelski 2017;
Chen et al., 2016.)

Furthermore, it is revealed that the constant demand for infrastructure upgrade or replacement across
the sectors including healthcare, finance and government bear immense logistics and technical
challenges. Due to the absence of quantum threats in mind while designing many legacy systems,
upgrades would necessitate huge reconstructions that entail new software, and, possibly,
reconstructions of the system’s hardware. This shift also requires specialized expertise to ensure that
the integration of quantum-resistant solutions does not introduce new vulnerabilities or inefficiencies.
This is an exhaustive process that is both expensive and time consuming, and supports the necessity to
come up with levers that are efficient, reusable, and that may be implemented with minimal disruption.
(Aumasson & Kudelski 2017; Chen et al.2016.)

5.1.2 Hybrid and Transition System Security

Currently, as organisations turn to quantum-safe encryption, many are interested in the incorporation of
hybrid symmetric encryption systems. These systems feature an integration of classical approaches and
new quantum resistant algorithms. This mix also helps to help current systems remain safe while also
trying to defend against future threats from quantum computing.Hybrid systems provide a transitional
solution, allowing organizations to gradually adapt to quantum-resistant standards without overhauling
their entire infrastructure. However, applying such mixed systems provides new threats in managing
security. To operate with such protocols, they must embed one or another encryption standards that
complicate the operations performed by cryptosystems. (Chen et al., 2016.)
17

Coordinating this mix is made possible through using enhanced key management systems that are
capable of effectively addressing both the classical as well as quantum secure keys without
significantly exposing security flaws. Effective coordination also requires ongoing monitoring and
updates to ensure the key management system remains resilient against emerging threats. Both can be
designed individually but must be connected to form a seamless system that can provide the necessary
level of security now and in the future. This integration process may involve a large number of tests
and tuning to achieve the expected level of security without compromising the performance and
acceptability of the integrated system.(Chen et al., 2016.)

5.2 Cost and Scalability Aspects

The switch to fully quantum-protected cryptography creates serious financial problems for large
organisations that are active in different geographic locations and legal systems. These organisations
will spend considerable amounts of money to procure new quantum-safe technologies, and to deploy
new structures which are immune to quantum attacks. There are big changes in major investment
across many areas during the transformation. First, there is a requirement for an update in the
infrastructure part for accommodating the emerging quantum resistant technologies. That means
investing in new equipment and computers to make sure they are compatible with each other. Further,
organisations have to spend money on staff to familiarise them with these new technologies to manage
them. It may be a need to recruit new staff, which may be specialists or trainers from other
organisations. (Chen et al., 2016.)

The inclusion of quantum-resistant cryptography in current worldwide networks poses some


challenges. It is important that the new cryptographic protocols are effective across different systems
and in different countries for the organizations. This is a fairly difficult task because laws and
technologies differ from country to country (Chen et al., 2016)&(Jones et al., 2019).

There is a need to build quantum-safe solutions for current ICT solutions to be scalable. So, the
systems should be designed for the ability to accommodate the larger sections and networks generating
the demand for secured communication as the requirements are rising. These designs must meet
current needs, but also coordinate for future ones while avoiding constant and costly modifications.
Additionally, Scalability is important to guarantee solid cryptographic securities suitable for the
existing and upcoming necessary enhancements. This flexibility is quite necessary to safeguard
18

investments within the business and guarantee longevity of data. In this way, organisations can reduce
the risks resulting from quantum threats and also operate in accordance with international standards
and prove themselves to the clients. (Chen et al., 2016.)

5.2.1 Financial Burden of Upgrading Cryptographic Systems

Financial institutions, healthcare providers, and government services are major adopters of secure data
transmission industries and using secure cryptosystems in high volumes create a substantial financial
cost when moving to quantum-resistant cryptosystems. These sectors most need secure measures of
encryption to handle secure transactions and they also are bound on strict regulatory norms for the
security of data. The transition to Quantum-resistant systems requires replacing or significantly
modifying a large portion of the cryptographic infrastructure. This can lead to significant costs
approximated to buying the hardware and the equally expensive cost of developing the software. For
this reason, direct costs are not the only costs organizations have to consider; there are other costs
known as indirect costs as well. (Chen et al., 2016.)

This is a potentially high risk since the new systems may cause unscheduled disruptions during the
conversion period and shorter periods of time when the new systems are most vulnerable before they
become fully established. Besides, IT staff and the end-user’s training is another significant cost that
companies provide to meet the training needs. Budgets must be created to review and educate
stakeholders and prevent the change over from leading to vulnerabilities in data protection. To a small
organization, these costs are more of a problem since they could degrade their ability to compete
against much bigger organizations who have the monetary clout to spend the millions of dollars in
necessary capital investments required for achieving this type of transition. (Chen et al., 2016.)

5.2.2 Scalability in Global Networks

It is not easy to develop quantum-safe cryptography systems that can be spread out across the global
networks effectively; this is a major challenge. These challenges are especially acute in the situations
when different technologies interfere with each other and when security standards may be different.
The recent advancements like IoT and Cloud Computing have led to elevated rates of data generation,
19

making the need for cost-effective and efficient cryptography, which can counter hyper-scale attacks,
and quantum ones specifically. Since there are already new types of cyber threats appearing or since
there are new trends in computer science, such as quantum computing, these cryptographic solutions
also need to contain anti-quantum hacking protection systems. (X9 Quantum Computing Risk Study,
2019,)

Nevertheless, it is not sufficient even when achieving this level of security is realized. These solutions
must also provide scalable and secure means for handling constantly increasing traffic coming from
the large number of connected devices and services, as well as ensure the highest possible quality of
performance. That comes down to the fact that, in an effort to achieve adequate levels of security,
organizations may find that their overall performance is greatly affected, but security and performance
are two concepts that must be in harmony so that businesses can go on as usual while security
measures are being implemented to safeguard data. Moreover, perhaps even more, critical challenges
appear due to the need for such quantum-safe systems to be integrated with other systems. Most of the
time, this infrastructure might not be well established and could be significantly different depending on
the division in the organization or even in different locations. Such inconsistency also results in
challenges in implementation of a consistent security approach across all the platforms and user
interfaces. To overcome such complex problems there is a significant desire for the integration of new
cryptographic solutions suitable for quantum threats and the management of current networks. These
strategies should be flexible so that the system can interactively address varying loads and the
changing security risks. In this way, organizations can create not only powerful but also adjustable and
adaptable security measures that are ready for requests that may appear in the future regarding
organization’s networks since modern cybersecurity faces many challenges. (X9 Quantum Computing
Risk Study, 2019.)

5.3 Ethical implication and privacy issues

Comparing classical cryptography and quantum-resistant cryptography one can see that while new
methods of encryption are incredibly helpful in raising the level of data protection they bring a lot of
ethical and privacy issues. New levels of quantum resistant encryption pose a number of challenges to
the legal lawful interception of encrypted communication by governments and their law enforcement
agencies. This increases the usability barrier of citizens and businesses to adhere to existing laws and
20

norms and regulatory requirements because these methods of encryption can hide necessary
information necessary for legal control. (X9 Quantum Computing Risk Study, 2019.)

While society is moving to even stronger, quantum-proof security measures against hackers, legislators
and governments are left with the monumental challenge of protecting the rights of the people and the
state’s interest in security largely in the virtual world. This balancing act is important because new
security measures cannot undermine the issue of accountability and independence of these
organizations. Instead, the difficulty is to construct a legal and policy framework that can address these
developments in technology without violating people’s liberties. Finally, the transition to QR becomes
a timely and inspiring need to consider the ethical and privacy aspects of using groundbreaking
security solutions. (X9 Quantum Computing Risk Study 2019; Farooq et al. 2023.)

5.3.1 Consequence on Surveillance and Regulatory Compliance

The change to quantum-resistant cryptography might affect legal demands for crime with power over
encrypted information for law enforcement agencies, and could be a highly sensitive balance between
privacy, and security. States that count on legal interception to gather intelligence on criminals and
security threats, could find themselves restricted by a lack of ability to decrypt messages, as encryption
methods become harder to penetrate. Quantum-resistant cryptography might make traditional
surveillance technologies pointless mainly because secure encryption can no longer be broken in any
practical manner ,insufficient time for state-actors to penetrate them, and therefore, there is a necessity
for new legal frameworks and barriers to maintain warranted access to data where legal. (Chen et al.,
2016.)

If privacy rights are extended with the help of better encryption, it is possible that the regulation
authorities make amendments to the law as the data security interests have been prioritised above the
data protection. Additionally, in consideration of employing quantum-resistant cryptographic
techniques there is a problem of data retention and availability for investigative purposes.
Organisations in law enforcement that seek to decrypt past data in solving criminal cases may be
rendered unable to do this if the data has been encrypted in a way that will not be deciphered by
quantum technologies. This could eventually result in an encryption trend where the technology
21

outpaces any regulatory efforts that have been put in place to check on illegal deeds. Governments
around the globe might, therefore, consider policies that enable legitimate access to the data encrypted
legally under the conditions regulated suitably, though recognizing the higher privacy quantum the
encryption using post-quantum algorithms offers. (Mavroeidis et al., 2018; Chen et al. 2016.)

5.3.2 Privacy Implications for Individuals and Organisations

Quantum-resistant cryptography strengthens the individual privacy rights for people and businesses to
protect any given data. At the personal level, it makes it easy for the data, communications, and
transactions made online and through the devices to be protected through encryption,
therefore,minimal cases of hackers getting into the system.To the organisations, stronger encryption
increases the brand’s credibility and showing the client’s data security is a priority. However, this level
of privacy brings some form of ethical issues as a result. Cyber criminals in particular can use these
encryption protection to cover adversarial business deals, money fraud, cyber threats, and other illegal
businesses. (X9 Quantum Computing Risk Study, 2019.); Chen et al., 2016.)

There is an obvious and clear ethical dilemma for the policymakers to consider: while applying
advanced techniques and technologies to privacy gain more advantage than using less privacy
information, society requires security and accountability. Should quantum-resistant cryptography
become general, then authorities may require an official list of do’s and don’ts when it comes to
employing these methods. This may lead to establishing frameworks for use in social,new media that
would facilitate safe, fair use of data and new media to increase public safety and security. As
encryption standards rise, firms in sectors ranging from financial services to healthcare to government
may need to assess how they meet both personal privacy regulation and security standards. (Chen et al.
2016.)

In addition, the use of quantum-safe encryption algorithms comes into the field of concern over the
preservation and availability of information for law enforcement. The instances where historical data is
used to solve cases could be problematic if data is encrypted with quantum resistant methods. This
might result in what might be referred to as the “encryption gap”, in that technology development
outraces rule-making and legislation, according to which criminal activities can find ways of
22

sidestepping law enforcement. Governments globally might, therefore, think about policies that allow
legal access to protected data under rehearsed, controlled conditions while recognizing the greater
privacy benefits of quantum-resistant encryption. (Mavroeidis et al. 2018; Chen et al. 2016.)

5.4 Future Directions toward the New Research and Partnership

There is a continuing need for research into quantum-resistant cryptography as real-world application
of these algorithms will necessarily have to involve optimization and the development of hybrid
systems, to make use of them practical. The quantum threat has brought the governments, academic
institutions, and the private sector to collaborate at a level never seen before and the efforts such as
NIST’s one where people from around the world are developing flexible standards that can protect data
in different sectors of the economy, including financial and health care ones. These international
partnerships allow knowledge exchange which will soon help stakeholders to know what threats may
emerge in the future and also identify solutions with reference to the peculiarities of certain regions
and industries that stay viable and adapt to the challenges.Public–private partnerships are also
important here, for example where financial institutions together with the regulatory bodies work in
collaboration to implement cryptographic protocols that not only must address security requirements
but operational too. Theoretical scientists work on presenting better performing algorithms, while
industrialists work on how these standards can be implemented and are practical for the tons of change
and shifts in technologies. (Mavroeidis, et.al. 2018; Chen et al. 2016.)

The analysis of respective potentials is only a part of the strategy since many of the quantum-resistant
algorithms are still computationally greedy, which may constrain their implementation in devices with
limited power and memory resources. For QRC to be practically applicable for a diverse range of
scenarios, it is necessary to consider the applicability across the Cloud, Mobile and IoT contexts. It’s
the ability to lower computer cost of these algorithms that makes innovation useful in sectors requiring
high data transfer or security such as e-commerce and telecommunication industries respectively.
Moreover, the creation of quantum-resistant algorithms based on the hybrid systems results in the
reconciliation of legacy cryptographic approaches and quantum-safe algorithms, therefore making it
possible to employ the given quantum-safe systems in organisations progressively and make the
security of the primitive systems intact. Such a way is suitable for those entities that need to switch to a
more secure method of transferring data without having to change how they encrypt information
immediately.By continuing to optimise algorithms and relying on hybrid approaches, the cryptographic
23

community will effectively hold up quantum-resistant cryptography as a secure, scalable, and realistic
solution for all industry types going forward. As more sectors begin to implement quantum-safe
standards, innovations in these fields will continue to establish adaptable, scalable, and global security
systems appropriate for a connected world where quantum computing is already a reality. (Aumasson
& Kudelski 2017, Chen et al. 2016.)
24

6 CONCLUSION

In conclusion, the presence of new opportunities in quantum computing leads to a revolutionary


development of modern cryptology while at the same time creating certain challenges. Classical
encryption techniques which have for decades provided a secure means of protecting data from
unauthorized access include RSA, ECC, and AES encryption and are now at the mercy of quantum
algorithms like Shor’s and Grover’s. Such quantum algorithms can solve mathematical problems that
are beyond others within a reasonable time by classical computers which increases the potential
dangers of cyber security threats for industries such as finance, care, and government. To counter such
threats, there is the need to build and deploy post-quantum cryptography, (PQC). PQC envisages the
development of encryption techniques capable of holding out against quantum-related threats while
still being interface-compatible with the present-day network architectures.

Two layered systems where both classical and quantum resistant methods are used can be considered
as a practical approach for this transition period. These systems offer a number of protection levels to
ensure protection from classes of threat both classical and quantum in nature. Yet, integration of such
systems creates issues of infrastructure implementation, system expansion and cost issues. Further
advancements and further cooperation between different departments, universities and businesses are
needed to lay the foundation towards transition towards quantum-resistant solutions. If these new
technologies will be actively implemented now, society will be able to safeguard data and privacy as
more advancements in computing bring both information security challenges of the present and of the
future Quantum computing age.
25

REFERENCES

Anglen, J. 2024. Future-Proofing blockchain: Embracing quantum-resistant cybersecurity in 2024.


Available:
https://www.rapidinnovation.io/post/quantum-resistant-blockchain-preparing-for-the-future-of-cyberse
curity-in-2024. Accessed: 01/11/2024.

ASC X9 Quantum Computing Risk Study Group. 2019. X9 Quantum Computing Risk Study.
Available:
https://x9.org/wp-content/uploads/2019/03/X9_Quantum-Computing-Risk-Study-2019-02-14-finalS1.
pdf. Accessed: 01/11/2024.

Aumasson, J.P., & Kudelski, S. 2017. The impact of quantum computing on cryptography. Computer
Fraud & Security, June 2017, 8-11. Available:
https://www-sciencedirect-com.ezproxy.centria.fi/science/article/pii/S1361372317300519 Accessed:
01/11/2024.

Charles Edge. 2019. An Analysis Of The Impact Quantum Computing Will Have On Modern
Cryptographic Techniques. Available:
https://www.bootstrappers.mn/post/an-analysis-of-the-impact-of-quantum-computing-on-modern-crypt
ography. Accessed: 01/11/2024.

Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., & Smith-Tone, D. 2016. Report on
Post-Quantum Cryptography. National Institute of Standards and Technology (NIST), Technical
Report. Available: https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf .Accessed: 01/11/2024.

Farooq, S., Altaf, A., Iqbal, F., Thompson, E.B., Ramírez Vargas, D.L., de la Torre Díez, I. and Ashraf,
I., 2023. Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms.
Sensors, 23(12), p.5379. Available at: https://www.mdpi.com/1424-8220/23/12/5379 . Published: 6
June 2023. Accessed: 01/11/2024.

Faster Capital. 2024. Classical Computers. Available:


https://fastercapital.com/keyword/classical-computers.html. Accessed: 01/11/2024.
26

Koziel B, Azarderakhsh R, Mozaffari Kermani M. , and D. Jao, "Post-Quantum Cryptography on


FPGA Based on Isogenies on Elliptic Curves," IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 64, no.
1, Jan. 2017. Available:
https://ieeexplore-ieee-org.ezproxy.centria.fi/stamp/stamp.jsp?tp=&arnumber=7725935. Accessed:
01/11/2024.

Lara-Nino, C.A., Diaz-Perez, A. and Morales-Sandoval, M., 2022. Post-Quantum Cryptography for
Embedded Systems. In: 2022 IEEE Mexican International Conference on Computer Science (ENC),
Xalapa, Veracruz, Mexico. Available
at:https://ieeexplore-ieee-org.ezproxy.centria.fi/document/9882904 . Accessed: 01/11/2024.

Mailloux, L.O., Lewis II, C.D., Riggs, C. and Grimaila, M.R., 2016. What Advancements in Quantum
Computing Mean for IT Professionals. IT Pro, September/October, pp.42. Available at:
https://ieeexplore-ieee-org.ezproxy.centria.fi/stamp/stamp.jsp?tp=&arnumber=7579104. Accessed:
01/11/2024.

Mavroeidis, V., Vishi, K., Zych, M. D., & Jøsang, A. (2018). The impact of quantum computing on
present cryptography. International Journal of Advanced Computer Science and Applications
(IJACSA), 9(3). Available:
https://www.duo.uio.no/bitstream/handle/10852/71984/Paper_54-The_Impact_of_Quantum_Computin
g.pdf?sequence=2&isAllowed=y . Accessed: 01/11/2024.

Shekhawat, D., Shekhawat, D., Rana, M., & Roy, R. 2023. What is the future of quantum computing.
IJERT, June 2023, Issue 11. Available:
https://www.ijert.org/research/what-is-the-future-of-quantum-computing-IJERTV12IS110178.pdf
Accessed: 01/11/2024

You might also like