Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (418)

Search Parameters:
Keywords = quantum attack

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 1852 KB  
Article
A Hybrid Classical-Quantum Neural Network Model for DDoS Attack Detection in Software-Defined Vehicular Networks
by Varun P. Sarvade, Shrirang Ambaji Kulkarni and C. Vidya Raj
Information 2025, 16(9), 722; https://doi.org/10.3390/info16090722 - 25 Aug 2025
Viewed by 404
Abstract
A typical Software-Defined Vehicular Network (SDVN) is open to various cyberattacks because of its centralized controller-based framework. A cyberattack, such as a Distributed Denial of Service (DDoS) attack, can easily overload the central SDVN controller. Thus, we require a functional DDoS attack recognition [...] Read more.
A typical Software-Defined Vehicular Network (SDVN) is open to various cyberattacks because of its centralized controller-based framework. A cyberattack, such as a Distributed Denial of Service (DDoS) attack, can easily overload the central SDVN controller. Thus, we require a functional DDoS attack recognition system that can differentiate malicious traffic from normal data traffic. The proposed architecture comprises hybrid Classical-Quantum Machine Learning (QML) methods for detecting DDoS threats. In this work, we have considered three different QML methods, such as Classical-Quantum Neural Networks (C-QNN), Classical-Quantum Boltzmann Machines (C-QBM), and Classical-Quantum K-Means Clustering (C-QKM). Emulations were conducted using a custom-built vehicular network with random movements and varying speeds between 0 and 100 kmph. Also, the performance of these QML methods was analyzed for two different datasets. The results obtained show that the hybrid Classical-Quantum Neural Network (C-QNN) method exhibited better performance in comparison with the other two models. The proposed hybrid C-QNN model achieved an accuracy of 99% and 90% for the UNB-CIC-DDoS dataset and Kaggle DDoS dataset, respectively. The hybrid C-QNN model combines PennyLane’s quantum circuits with traditional methods, whereas the Classical-Quantum Boltzmann Machine (C-QBM) leverages quantum probability distributions for identifying anomalies. Full article
Show Figures

Graphical abstract

15 pages, 342 KB  
Article
Post-Quantum Security of COPA
by Ping Zhang and Yutao Wang
Entropy 2025, 27(9), 890; https://doi.org/10.3390/e27090890 - 23 Aug 2025
Viewed by 307
Abstract
COPA is a notable authenticated online cipher and was one of the winning proposals for the CAESAR competition. Current works describe how to break the existentially unforgeable under quantum chosen message attack (EUF-qCMA) of COPA. However, these works do not demonstrate the confidentiality [...] Read more.
COPA is a notable authenticated online cipher and was one of the winning proposals for the CAESAR competition. Current works describe how to break the existentially unforgeable under quantum chosen message attack (EUF-qCMA) of COPA. However, these works do not demonstrate the confidentiality of COPA in the quantum setting. This paper fills this gap, considers the indistinguishable under quantum chosen-plaintext attack (IND-qCPA) security for privacy, and presents the first IND-qCPA security analysis of COPA. In addition, in order to effectively avoid the problems of quantum existential forgery attack and quantum distinguishing attack, we introduce an intermediate state doubling-point technology into COPA, restrict the associated data non-emptiness, and present an enhanced variant, called COPA-ISDP, to support the IND-qCPA and EUF-qCMA security. Our work is of great significance, as it provides a simple and effective post-quantum secure design idea to resist Simon’s attack. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

25 pages, 435 KB  
Article
HHL Algorithm for Tensor-Decomposable Matrices
by Cezary Pilaszewicz and Marian Margraf
Quantum Rep. 2025, 7(3), 37; https://doi.org/10.3390/quantum7030037 - 19 Aug 2025
Viewed by 178
Abstract
We use the HHL algorithm to retrieve a quantum state holding the algebraic normal form (ANF) of a Boolean function. Unlike the standard HHL applications, we do not describe the cipher as an exponentially big system of equations. Rather, we perform a set [...] Read more.
We use the HHL algorithm to retrieve a quantum state holding the algebraic normal form (ANF) of a Boolean function. Unlike the standard HHL applications, we do not describe the cipher as an exponentially big system of equations. Rather, we perform a set of small matrix inversions which correspond to the Boolean Möbius transform. This creates a superposition holding information about the ANF in the form |Af=1CI=02n1cI|I, where cI is the coefficient of the ANF and C is a scaling factor. The procedure has a time complexity of O~(n) for a Boolean function with n-bit input. We also propose two approaches by which some information about the ANF can be extracted from such a state. Next, we use a similar approach, the Dual Boolean Möbius transform, to compute the preimage under the algebraic transition matrix. We show that such a matrix is well-suited for the HHL algorithm when the attacker gets oracle access in the Q2 setting to the Boolean function. Full article
Show Figures

Figure 1

58 pages, 7149 KB  
Review
Secure Communication in Drone Networks: A Comprehensive Survey of Lightweight Encryption and Key Management Techniques
by Sayani Sarkar, Sima Shafaei, Trishtanya S. Jones and Michael W. Totaro
Drones 2025, 9(8), 583; https://doi.org/10.3390/drones9080583 - 18 Aug 2025
Viewed by 904
Abstract
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance [...] Read more.
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance on open wireless communication channels. These factors render traditional cryptographic solutions impractical, thereby necessitating the development of lightweight, UAV-specific security mechanisms. This review article presents a comprehensive analysis of lightweight encryption techniques and key management strategies designed for energy-efficient and secure UAV communication. Special emphasis is placed on recent cryptographic advancements, including the adoption of the ASCON family of ciphers and the emergence of post-quantum algorithms that can secure UAV networks against future quantum threats. Key management techniques such as blockchain-based decentralized key exchange, Physical Unclonable Function (PUF)-based authentication, and hierarchical clustering schemes are evaluated for their performance and scalability. To ensure comprehensive protection, this review introduces a multilayer security framework addressing vulnerabilities from the physical to the application layer. Comparative analysis of lightweight cryptographic algorithms and multiple key distribution approaches is conducted based on energy consumption, latency, memory usage, and deployment feasibility in dynamic aerial environments. Unlike design- or implementation-focused studies, this work synthesizes existing literature across six interconnected security dimensions to provide an integrative foundation. Our review also identifies key research challenges, including secure and efficient rekeying during flight, resilience to cross-layer attacks, and the need for standardized frameworks supporting post-quantum cryptography in UAV swarms. By highlighting current advancements and research gaps, this study aims to guide future efforts in developing secure communication architectures tailored to the unique operational constraints of UAV networks. Full article
Show Figures

Figure 1

37 pages, 2286 KB  
Article
Parameterised Quantum SVM with Data-Driven Entanglement for Zero-Day Exploit Detection
by Steven Jabulani Nhlapo, Elodie Ngoie Mutombo and Mike Nkongolo Wa Nkongolo
Computers 2025, 14(8), 331; https://doi.org/10.3390/computers14080331 - 15 Aug 2025
Viewed by 560
Abstract
Zero-day attacks pose a persistent threat to computing infrastructure by exploiting previously unknown software vulnerabilities that evade traditional signature-based network intrusion detection systems (NIDSs). To address this limitation, machine learning (ML) techniques offer a promising approach for enhancing anomaly detection in network traffic. [...] Read more.
Zero-day attacks pose a persistent threat to computing infrastructure by exploiting previously unknown software vulnerabilities that evade traditional signature-based network intrusion detection systems (NIDSs). To address this limitation, machine learning (ML) techniques offer a promising approach for enhancing anomaly detection in network traffic. This study evaluates several ML models on a labeled network traffic dataset, with a focus on zero-day attack detection. Ensemble learning methods, particularly eXtreme gradient boosting (XGBoost), achieved perfect classification, identifying all 6231 zero-day instances without false positives and maintaining efficient training and prediction times. While classical support vector machines (SVMs) performed modestly at 64% accuracy, their performance improved to 98% with the use of the borderline synthetic minority oversampling technique (SMOTE) and SMOTE + edited nearest neighbours (SMOTEENN). To explore quantum-enhanced alternatives, a quantum SVM (QSVM) is implemented using three-qubit and four-qubit quantum circuits simulated on the aer_simulator_statevector. The QSVM achieved high accuracy (99.89%) and strong F1-scores (98.95%), indicating that nonlinear quantum feature maps (QFMs) can increase sensitivity to zero-day exploit patterns. Unlike prior work that applies standard quantum kernels, this study introduces a parameterised quantum feature encoding scheme, where each classical feature is mapped using a nonlinear function tuned by a set of learnable parameters. Additionally, a sparse entanglement topology is derived from mutual information between features, ensuring a compact and data-adaptive quantum circuit that aligns with the resource constraints of noisy intermediate-scale quantum (NISQ) devices. Our contribution lies in formalising a quantum circuit design that enables scalable, expressive, and generalisable quantum architectures tailored for zero-day attack detection. This extends beyond conventional usage of QSVMs by offering a principled approach to quantum circuit construction for cybersecurity. While these findings are obtained via noiseless simulation, they provide a theoretical proof of concept for the viability of quantum ML (QML) in network security. Future work should target real quantum hardware execution and adaptive sampling techniques to assess robustness under decoherence, gate errors, and dynamic threat environments. Full article
Show Figures

Figure 1

32 pages, 21503 KB  
Article
Lorenz and Chua Chaotic Key-Based Dynamic Substitution Box for Efficient Image Encryption
by Sarala Boobalan and Sathish Kumar Gurunathan Arthanari
Symmetry 2025, 17(8), 1296; https://doi.org/10.3390/sym17081296 - 11 Aug 2025
Viewed by 318
Abstract
With the growing demand for secure image communication, effective encryption solutions are critical for safeguarding visual data from unauthorized access. The substitution box (S-box) in AES (Advanced Encryption Standard) is critical for ensuring nonlinearity and security. However, the static S-box used in AES [...] Read more.
With the growing demand for secure image communication, effective encryption solutions are critical for safeguarding visual data from unauthorized access. The substitution box (S-box) in AES (Advanced Encryption Standard) is critical for ensuring nonlinearity and security. However, the static S-box used in AES is vulnerable to algebraic attacks, side-channel attacks, and so on. This study offers a novel Lorenz key and Chua key-based Reversible Substitution Box (LCK-SB) for image encryption, which takes advantage of the chaotic behavior of the Lorenz and Chua key systems to improve security due to nonlinear jumps and mixed chaotic behavior while maintaining optimal quantum cost, area, and power. The suggested method uses a hybrid Lorenz and Chua key generator to create a highly nonlinear and reversible S-box, which ensures strong confusion and diffusion features. The performance of the LCK-SB approach is examined on field-programmable gate array (FPGA) and application-specific integrated circuit (ASIC) platforms, and the findings show that quantum cost, delay, and power are decreased by 97%, 74.6%, and 35%, respectively. Furthermore, the formal security analysis shows that the suggested technique efficiently resists threats. The theoretical analysis and experimental assessment show that the suggested system is more secure for picture encryption, making it suitable for real-time and high-security applications. Full article
(This article belongs to the Section Engineering and Materials)
Show Figures

Figure 1

15 pages, 7567 KB  
Article
Classical Encryption Demonstration with BB84 Quantum Protocol-Inspired Coherent States Using Reduced Graphene Oxide
by Alexia Lopez-Bastida, Pablo Córdova-Morales, Donato Valdez-Pérez, Adrian Martinez-Rivas, José M. de la Rosa-Vázquez and Carlos Torres-Torres
Quantum Rep. 2025, 7(3), 35; https://doi.org/10.3390/quantum7030035 - 11 Aug 2025
Viewed by 398
Abstract
This study explores the integration of reduced graphene oxide (rGO) into an optoelectronic XOR logic gate to enhance BB84 protocol encryption in quantum communication systems. The research leverages the nonlinear optical properties of rGO, specifically its nonlinear refraction characteristics, in combination with a [...] Read more.
This study explores the integration of reduced graphene oxide (rGO) into an optoelectronic XOR logic gate to enhance BB84 protocol encryption in quantum communication systems. The research leverages the nonlinear optical properties of rGO, specifically its nonlinear refraction characteristics, in combination with a Michelson interferometer to implement an optoelectronic XOR gate. rGO samples were deposited using the Langmuir–Blodgett technique and characterized in morphology and structure. The optical setup utilized a frequency-modulated laser signal for the interferometer and a pulsed laser system that generates the quantum information carrier. This integration of quantum encryption with nonlinear optical materials offers enhanced security against classical attacks while providing adaptability for various applications from secure communications to quantum AI. Full article
(This article belongs to the Special Issue Opportunities and Challenges in Quantum AI)
Show Figures

Figure 1

19 pages, 8180 KB  
Article
Weighted Color Image Encryption Algorithm Based on RNA Extended Dynamic Coding and Quantum Chaotic System
by Xiangyu Zhang, Heping Wen, Wei Feng, Shenghao Kang, Zhiyu Xie, Xuexi Zhang and Yiting Lin
Entropy 2025, 27(8), 852; https://doi.org/10.3390/e27080852 - 11 Aug 2025
Viewed by 392
Abstract
The rapid development of Internet technology, while providing convenient services for users, has also aroused deep concern among the public about the issue of privacy leakage during image data transmission. To address this situation, this article proposes a color image encryption algorithm based [...] Read more.
The rapid development of Internet technology, while providing convenient services for users, has also aroused deep concern among the public about the issue of privacy leakage during image data transmission. To address this situation, this article proposes a color image encryption algorithm based on RNA extended dynamic coding and quantum chaos (CIEA-RQ). This algorithm significantly improves the ability of the system to withstand cryptographic attacks by introducing RNA extended dynamic encoding with 384 encoding rules. The employed quantum chaotic map improves the randomness of chaotic sequences and increases the key space. First, the algorithm decomposes the plaintext image into bit planes and obtains two parts, high 4-bit and low 4-bit planes, based on different weights of information. Then, the high 4-bit planes are partitioned into blocks and scrambled, and the scrambled planes are confused using RNA extended coding rules. Meanwhile, the low 4-bit planes employ a lightweight XOR operation to improve encryption efficiency. Finally, the algorithm performs cross-iterative diffusion on the processed high 4-bit and low 4-bit planes and then synthesizes a color ciphertext image. Experimental simulations and security assessments demonstrate the superior numerical statistical outcomes of the CIEA-RQ. According to the criteria of cryptanalysis, it can effectively resist known-plaintext attacks and chosen-plaintext attacks. Therefore, the CIEA-RQ presented in this article serves as an efficient digital image privacy safeguard technique, promising extensive applications in image secure transmission for the upcoming generation of networks. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

24 pages, 1050 KB  
Article
Lattice-Based Certificateless Proxy Re-Signature for IoT: A Computation-and-Storage Optimized Post-Quantum Scheme
by Zhanzhen Wei, Gongjian Lan, Hong Zhao, Zhaobin Li and Zheng Ju
Sensors 2025, 25(15), 4848; https://doi.org/10.3390/s25154848 - 6 Aug 2025
Viewed by 424
Abstract
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional [...] Read more.
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional public-key cryptosystems, face security vulnerabilities and certificate management bottlenecks. While identity-based schemes alleviate some issues, they introduce key escrow concerns. Certificateless schemes effectively resolve both certificate management and key escrow problems but remain vulnerable to quantum computing threats. To address these limitations, this paper constructs an efficient post-quantum certificateless proxy re-signature scheme based on algebraic lattices. Building upon algebraic lattice theory and leveraging the Dilithium algorithm, our scheme innovatively employs a lattice basis reduction-assisted parameter selection strategy to mitigate the potential algebraic attack vectors inherent in the NTRU lattice structure. This ensures the security and integrity of multi-party communication in quantum-threat environments. Furthermore, the scheme significantly reduces computational overhead and optimizes signature storage complexity through structured compression techniques, facilitating deployment on resource-constrained devices like Internet of Things (IoT) terminals. We formally prove the unforgeability of the scheme under the adaptive chosen-message attack model, with its security reducible to the hardness of the corresponding underlying lattice problems. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

46 pages, 3093 KB  
Review
Security and Privacy in the Internet of Everything (IoE): A Review on Blockchain, Edge Computing, AI, and Quantum-Resilient Solutions
by Haluk Eren, Özgür Karaduman and Muharrem Tuncay Gençoğlu
Appl. Sci. 2025, 15(15), 8704; https://doi.org/10.3390/app15158704 - 6 Aug 2025
Viewed by 1169
Abstract
The IoE forms the foundation of the modern digital ecosystem by enabling seamless connectivity and data exchange among smart devices, sensors, and systems. However, the inherent nature of this structure, characterized by high heterogeneity, distribution, and resource constraints, renders traditional security approaches insufficient [...] Read more.
The IoE forms the foundation of the modern digital ecosystem by enabling seamless connectivity and data exchange among smart devices, sensors, and systems. However, the inherent nature of this structure, characterized by high heterogeneity, distribution, and resource constraints, renders traditional security approaches insufficient in areas such as data privacy, authentication, access control, and scalable protection. Moreover, centralized security systems face increasing fragility due to single points of failure, various AI-based attacks, including adversarial learning, model poisoning, and deepfakes, and the rising threat of quantum computers to encryption protocols. This study systematically examines the individual and integrated solution potentials of technologies such as Blockchain, Edge Computing, Artificial Intelligence, and Quantum-Resilient Cryptography within the scope of IoE security. Comparative analyses are provided based on metrics such as energy consumption, latency, computational load, and security level, while centralized and decentralized models are evaluated through a multi-layered security lens. In addition to the proposed multi-layered architecture, the study also structures solution methods and technology integrations specific to IoE environments. Classifications, architectural proposals, and the balance between performance and security are addressed from both theoretical and practical perspectives. Furthermore, a future vision is presented regarding federated learning-based privacy-preserving AI solutions, post-quantum digital signatures, and lightweight consensus algorithms. In this context, the study reveals existing vulnerabilities through an interdisciplinary approach and proposes a holistic framework for sustainable, scalable, and quantum-compatible IoE security. Full article
Show Figures

Figure 1

7 pages, 208 KB  
Proceeding Paper
Post-Quantum Crystal-Kyber Group-Oriented Encryption Scheme for Cloud Security in Personal Health Records
by Zhen-Yu Wu and Chia-Hui Liu
Eng. Proc. 2025, 103(1), 6; https://doi.org/10.3390/engproc2025103006 - 6 Aug 2025
Viewed by 436
Abstract
As medical technology develops and digital demands grow, personal health records (PHRs) are becoming more patient-centered than before based on cloud-based health information exchanges. While enhancing data accessibility and sharing, these systems present privacy and security issues, including data breaches and unauthorized access. [...] Read more.
As medical technology develops and digital demands grow, personal health records (PHRs) are becoming more patient-centered than before based on cloud-based health information exchanges. While enhancing data accessibility and sharing, these systems present privacy and security issues, including data breaches and unauthorized access. We developed a post-quantum, group-oriented encryption scheme using the Crystal-Kyber Key encapsulation mechanism (KEM). Leveraging lattice-based post-quantum cryptography, this scheme ensures quantum resilience and chosen ciphertext attack security for layered cloud PHR environments. It supports four encryption modes: individual, group, subgroup-specific, and authorized subgroup decryption, meeting diverse data access needs. With efficient key management requiring only one private key per user, the developed scheme strengthens the privacy and security of PHRs in a future-proof, flexible, and scalable manner. Full article
17 pages, 726 KB  
Article
A Post-Quantum Public-Key Signcryption Scheme over Scalar Integers Based on a Modified LWE Structure
by Mostefa Kara, Mohammad Hammoudeh, Abdullah Alamri and Sultan Alamri
Sensors 2025, 25(15), 4728; https://doi.org/10.3390/s25154728 - 31 Jul 2025
Viewed by 445
Abstract
To ensure confidentiality and integrity in the era of quantum computing, most post-quantum cryptographic schemes are designed to achieve either encryption or digital signature functionalities separately. Although a few signcryption schemes exist that combine these operations into a single, more efficient process, they [...] Read more.
To ensure confidentiality and integrity in the era of quantum computing, most post-quantum cryptographic schemes are designed to achieve either encryption or digital signature functionalities separately. Although a few signcryption schemes exist that combine these operations into a single, more efficient process, they typically rely on complex vector, matrix, or polynomial-based structures. In this work, a novel post-quantum public-key encryption and signature (PQES) scheme based entirely on scalar integer operations is presented. The proposed scheme employs a simplified structure where the ciphertext, keys, and core cryptographic operations are defined over scalar integers modulo n, significantly reducing computational and memory overhead. By avoiding high-dimensional lattices or ring-based constructions, the PQES approach enhances implementability on constrained devices while maintaining strong security properties. The design is inspired by modified learning-with-errors (LWE) assumptions, adapted to scalar settings, making it suitable for post-quantum applications. Security and performance evaluations, achieving a signcryption time of 0.0007 s and an unsigncryption time of 0.0011 s, demonstrate that the scheme achieves a practical balance between efficiency and resistance to quantum attacks. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

15 pages, 1609 KB  
Article
Swap Test-Based Quantum Protocol for Private Array Equality Comparison
by Min Hou and Shibin Zhang
Mathematics 2025, 13(15), 2425; https://doi.org/10.3390/math13152425 - 28 Jul 2025
Viewed by 268
Abstract
Private array equality comparison (PAEC) aims to evaluate whether two arrays are equal while maintaining the confidentiality of their elements. Current private comparison protocols predominantly focus on determining the relationships of secret integers, lacking exploration of array comparisons. To address this issue, we [...] Read more.
Private array equality comparison (PAEC) aims to evaluate whether two arrays are equal while maintaining the confidentiality of their elements. Current private comparison protocols predominantly focus on determining the relationships of secret integers, lacking exploration of array comparisons. To address this issue, we propose a swap test-based quantum protocol for PAEC, which satisfies both functionality and security requirements using the principles of quantum mechanics. This protocol introduces a semi-honest third party (TP) that acts as a medium for generating Bell states as quantum resources and distributes the first and second qubits of these Bell states to the respective participants. They encode their array elements into the received qubits by performing rotation operations. These encoded qubits are sent to TP to derive the comparison results. To verify the feasibility of the proposed protocol, we construct a quantum circuit and conduct simulations on the IBM quantum platform. Security analysis further indicates that our protocol is resistant to various quantum attacks from outsider eavesdroppers and attempts by curious participants. Full article
(This article belongs to the Special Issue Recent Advances in Quantum Theory and Its Applications)
Show Figures

Figure 1

15 pages, 482 KB  
Article
A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives
by Mostefa Kara, Mohammad Hammoudeh and Sultan Alamri
Mathematics 2025, 13(15), 2410; https://doi.org/10.3390/math13152410 - 26 Jul 2025
Viewed by 508
Abstract
This article investigates the Q-Problem, a novel theoretical framework for post-quantum cryptography. It aims to redefine cryptographic hardness by moving away from problems with unique solutions toward problems that admit multiple indistinguishable preimages. This shift is motivated by the structural vulnerabilities that quantum [...] Read more.
This article investigates the Q-Problem, a novel theoretical framework for post-quantum cryptography. It aims to redefine cryptographic hardness by moving away from problems with unique solutions toward problems that admit multiple indistinguishable preimages. This shift is motivated by the structural vulnerabilities that quantum algorithms may exploit in traditional formulations. To support this paradigm, we define new cryptographic primitives and security notions, including Q-Indistinguishability, Long-Term Secrecy, and a spectrum of Q-Secrecy levels. The methodology formalizes the Q-Problem as a system of expressions, called Q-expressions, that must satisfy a set of indistinguishability and reduction properties. We also propose a taxonomy of its models, including Connected/Disconnected, Totally/Partly, Fully/Partially Probabilistic, Perfect, and Ideal Q-Problem variants. These models illustrate the versatility across a range of cryptographic settings. By abstracting hardness through indistinguishability rather than solvability, Q-Problem offers a new direction for designing cryptographic protocols resilient to future quantum attacks. This foundational framework provides the foundations for long-term, composable, and structure-aware security in the quantum era. Full article
(This article belongs to the Section E1: Mathematics and Computer Science)
Show Figures

Figure 1

17 pages, 6827 KB  
Article
Deep Learning-Based Min-Entropy-Accelerated Evaluation for High-Speed Quantum Random Number Generation
by Xiaomin Guo, Wenhe Zhou, Yue Luo, Xiangyu Meng, Jiamin Li, Yaoxing Bian, Yanqiang Guo and Liantuan Xiao
Entropy 2025, 27(8), 786; https://doi.org/10.3390/e27080786 - 24 Jul 2025
Viewed by 290
Abstract
Secure communication is critically dependent on high-speed and high-security quantum random number generation (QRNG). In this work, we present a responsive approach to enhance the efficiency and security of QRNG by leveraging polarization-controlled heterodyne detection to simultaneously measure the quadrature amplitude and phase [...] Read more.
Secure communication is critically dependent on high-speed and high-security quantum random number generation (QRNG). In this work, we present a responsive approach to enhance the efficiency and security of QRNG by leveraging polarization-controlled heterodyne detection to simultaneously measure the quadrature amplitude and phase fluctuations of vacuum shot noise. To address the practical non-idealities inherent in QRNG systems, we investigate the critical impacts of imbalanced heterodyne detection, amplitude–phase overlap, finite-size effects, and security parameters on quantum conditional min-entropy derived from the entropy uncertainty principle. It effectively mitigates the overestimation of randomness and fortifies the system against potential eavesdropping attacks. For a high-security parameter of 1020, QRNG achieves a true random bit extraction ratio of 83.16% with a corresponding real-time speed of 37.25 Gbps following a 16-bit analog-to-digital converter quantization and 1.4 GHz bandwidth extraction. Furthermore, we develop a deep convolutional neural network for rapid and accurate entropy evaluation. The entropy evaluation of 13,473 sets of quadrature data is processed in 68.89 s with a mean absolute percentage error of 0.004, achieving an acceleration of two orders of magnitude in evaluation speed. Extracting the shot noise with full detection bandwidth, the generation rate of QRNG using dual-quadrature heterodyne detection exceeds 85 Gbps. The research contributes to advancing the practical deployment of QRNG and expediting rapid entropy assessment. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

Back to TopTop