Skip to main content

Post Quantum Cryptography Algorithms: A Review andĀ Applications

  • Conference paper
  • First Online:
Proceedings of 7th ASRES International Conference on Intelligent Technologies (ICIT 2022)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 685))

Included in the following conference series:

Abstract

Recent development in the field of quantum computing pushed classical cryptosystem on the verge of serious security threat. Quantum cryptography employing quantum channel and post-quantum cryptography algorithms are two probable solutions to check the security problem. Among them post-quantum algorithms can be easily implemented on conventional computer systems and exhibit better resistant to classical as well as quantum computer based crypto-attacks and also can be realized using current VLSI technology. Hash, code, lattice or multivariate polynomial, chaotic dynamic system based cryptographic algorithms can be employed as cryptographic algorithms with optimal parameters such as key length, encryption speed etc. The choice of a suitable algorithm as per the requirement aids in the development of a robust system invincible against various malicious intrusion. Here a comparative study of various post quantum cryptography algorithms are presented along with our proposed lattice an chaotic dynamic system based encryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. URL https://www.sav.sk/journals/uploads/0728120003-7-StSt.ps

  2. URL https://www.candc.or.jp/en/2014/group_a.html

  3. Lenstra AK, Lenstra HW (1993) The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1544. Springer, Heidelberg. https://doi.org/10.1007/BFb0091534

  4. Ajtai M (1998) The shortest vector problem in l2 is np-hard for randomized reductions (extended abstract). In: Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, STOC 1998, pp. 10ā€“19. ACM, New York, NY, USA. https://doi.org/10.1145/276698.276705, http://doi.acm.org/10.1145/276698.276705

  5. Akhavan A, Mahmodi H, Akhshani A (2006) A new image encryption algorithm based on one-dimensional polynomial chaotic maps. In: Levi A, Savaş E, YenigĆ¼n H, Balcısoy S, Saygın Y (eds) ISCIS 2006, vol 4263. LNCS. Springer, Heidelberg, pp 963ā€“971. https://doi.org/10.1007/11902140_100

    ChapterĀ  Google ScholarĀ 

  6. Alvarez E, Fernandez A, Garcıa P, JimĆ©nez J, Marcano A (1999) New approach to chaotic encryption. Phys. Lett. A 263(4ā€“6):373ā€“375

    ArticleĀ  Google ScholarĀ 

  7. Askar SS, Karawia AA, Alshamrani A (2015) Image encryption algorithm based on chaotic economic model. Math. Probl. Eng. 2015:341ā€“729. https://doi.org/10.1155/2015/341729

    ArticleĀ  MATHĀ  Google ScholarĀ 

  8. Babai L (1986) On lovĆ”sz lattice reduction and the nearest lattice point problem. Combinatorica 6:1ā€“13

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  9. Belazi A, Talha M, Kharbech S, Xiang W (2019) Novel medical image encryption scheme based on chaos and DNA encoding. IEEE Access 7:36667ā€“36681. https://doi.org/10.1109/ACCESS.2019.2906292

    ArticleĀ  Google ScholarĀ 

  10. Bernstein, D.J., Buchmann, J., Dahmen, E.: Springer, USA (2009)

    Google ScholarĀ 

  11. Bertoni G, Breveglieri L, Koren I, Maistri P, Piuri V (2003) Error analysis and detection procedures for a hardware implementation of the advanced encryption standard. IEEE Trans. Comput. 52(4):492ā€“505. https://doi.org/10.1109/TC.2003.1190590

    ArticleĀ  Google ScholarĀ 

  12. Bo-Yin Y, Jiun-Ming C (2004) Tts: Rank attacks in tame-like multivariate PKCS. Int. Conf. Inf. Commun. Secur. 6:413ā€“434. http://eprint.iacr.org/2004/061.pdf

  13. Brakerski Z, Langlois A, Peikert C, Regev O, Stehlā€™e D (2013) Classical hardness of learning with errors. In: Proceedings of the Forty-fifth Annual ACM Symposium on Theory of Computing

    Google ScholarĀ 

  14. Buchmann J, GarcĆ­a LCC, Dahmen E, Dƶring M, Klintsevich E (2006) CMSS ā€“ an improved Merkle signature scheme. In: Barua R, Lange T (eds) INDOCRYPT 2006, vol 4329. LNCS. Springer, Heidelberg, pp 349ā€“363. https://doi.org/10.1007/11941378_25

    ChapterĀ  Google ScholarĀ 

  15. Chu YH, Chang S (1999) Dynamical cryptography based on synchronized chaotic systems. Electron. Lett. 35(12):974ā€“975

    ArticleĀ  Google ScholarĀ 

  16. Courtois N, Finiasz M, Sendrier N (2001) How to achieve a mceliece-based digital signature scheme. In: Advances in Cryptology - ASIACRYPT 2001, vol. 2248, pp. 157ā€“174

    Google ScholarĀ 

  17. Courtois N, Goubin L, Patarin J (2001) Quartz: Primitive specification (second revised version) p. 18. https://www.cosic.esat.kuleuven.be/nessie

  18. Courtois N, Klimov A, Patarin J, Shamir A (2000) Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel B (ed) EUROCRYPT 2000, vol 1807. LNCS. Springer, Heidelberg, pp 392ā€“407. https://doi.org/10.1007/3-540-45539-6_27

    ChapterĀ  Google ScholarĀ 

  19. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans. Inf. Theory 22(6):644ā€“654. https://doi.org/10.1109/TIT.1976.1055638

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  20. Diffie W, Hellman ME (1977) Special feature exhaustive cryptanalysis of the NBS data encryption standard. Computer 10(6):74ā€“84. https://doi.org/10.1109/C-M.1977.217750

    ArticleĀ  Google ScholarĀ 

  21. Ding J (2004) A new variant of the Matsumoto-Imai cryptosystem through perturbation. In: Bao F, Deng R, Zhou J (eds) Public Key Cryptography - PKC 2004. Springer, Heidelberg, pp 305ā€“318

    ChapterĀ  Google ScholarĀ 

  22. Ding J, Schmidt D (2005) Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis J, Keromytis A, Yung M (eds) ACNS 2005, vol 3531. LNCS. Springer, Heidelberg, pp 164ā€“175. https://doi.org/10.1007/11496137_12

    ChapterĀ  Google ScholarĀ 

  23. Ding J, Yang B-Y, Chen C-HO, Chen M-S, Cheng C-M (2008) New differential-algebraic attacks and reparametrization of rainbow. In: Bellovin SM, Gennaro R, Keromytis A, Yung M (eds) ACNS 2008, vol 5037. LNCS. Springer, Heidelberg, pp 242ā€“257. https://doi.org/10.1007/978-3-540-68914-0_15

    ChapterĀ  Google ScholarĀ 

  24. Dods C, Smart NP, Stam M (2005) Hash based digital signature schemes. In: Smart NP (ed) Cryptography and Coding 2005, vol 3796. LNCS. Springer, Heidelberg, pp 96ā€“115. https://doi.org/10.1007/11586821_8

    ChapterĀ  Google ScholarĀ 

  25. Elmanfaloty RA, Abou-Bakr E (2019) Random property enhancement of a 1d chaotic PRNG with finite precision implementation. Chaos, Solitons Fract. 118:134ā€“144. https://doi.org/10.1016/j.chaos.2018.11.019, https://www.sciencedirect.com/science/article/pii/S0960077918308373

  26. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. chaos 8(06):1259ā€“1284

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  27. Granlund D, Ahlund C, Holmlund P (2015) Eap-swift: An efficient authentication and key generation mechanism for resource constrained wsns. Int J Distrib Sens Netw. 460914, 12p. http://dx.doi.org/10.1155/2015/460914

  28. Gabidulin EM, Paramonov AV, Tretjakov OV (1991) Ideals over a non-commutative ring and their application in cryptology. In: Davies DW (ed) EUROCRYPT 1991, vol 547. LNCS. Springer, Heidelberg, pp 482ā€“489. https://doi.org/10.1007/3-540-46416-6_41

    ChapterĀ  MATHĀ  Google ScholarĀ 

  29. Gaborit P (2005) Shorter keys for code based cryptography. pp. 81ā€“90

    Google ScholarĀ 

  30. Gaborit P, Laudaroux C, Sendrier N (2007) Synd: a very fast code-based cipher stream with a security reduction. In: IEEE Conference, ISIT 2007, pp. 186ā€“190

    Google ScholarĀ 

  31. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, STOC 2008, pp. 197ā€“206. ACM, New York, NY, USA. https://doi.org/10.1145/1374376.1374407, http://doi.acm.org/10.1145/1374376.1374407

  32. Goldreich O, Goldwasser S, Halevi S (1997) Public-key cryptosystems from lattice reduction problems. Adv Cryptol LNCS 1294:112ā€“131

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  33. Grover LK (1996) A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, STOC 1996, pp. 212ā€“219. ACM, New York, NY, USA

    Google ScholarĀ 

  34. Habutsu T, Nishio Y, Sasase I, Mori S (1991) A secret key cryptosystem by iterating a chaotic map. In: Davies DW (ed) EUROCRYPT 1991, vol 547. LNCS. Springer, Heidelberg, pp 127ā€“140. https://doi.org/10.1007/3-540-46416-6_11

    ChapterĀ  Google ScholarĀ 

  35. Hamza R (2017) A novel pseudo random sequence generator for image-cryptographic applications. J Inf Secur Appl. 35:119ā€“127. https://doi.org/10.1016/j.jisa.2017.06.005. https://www.sciencedirect.com/science/article/pii/S2214212617303174

  36. Hoffstein J, Graham N, Pipher J, Silverman J, Whyte W (2003) NTRUSIGN: Digital signatures using the NTRU lattice. Proc. CT-RSA LNCS 2612:122ā€“140

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  37. Hoffstein J, Howgrave-Graham N, Pipher J, Silverman JH (2007) Hybrid lattice reduction and meet in the middle resistant parameter selection for NTRU-encrypt. IEEE NTRU Cryptosyst Inc. 2:1363. http://grouper.ieee.org/groups/1363/lattPK/submissions.html/2007-02

  38. Hoffstein J, Pipher J, Silverman J (1998) NTRU: a ring based public key cryptosystem. Proc ANTS-III LNCS 1423:267ā€“288

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  39. Hua Z, Chen Y, Bao H, Zhou Y (2022) Two-dimensional parametric polynomial chaotic system. IEEE Trans Syst Man Cybern Syst 52(7):4402ā€“4414. https://doi.org/10.1109/TSMC.2021.3096967

    ArticleĀ  Google ScholarĀ 

  40. Hua Z, Zhu Z, Chen Y, Li Y (2021) Color image encryption using orthogonal Latin squares and a new 2d chaotic system. Nonlinear Dyn 104(4):4505ā€“4522. https://doi.org/10.1007/s11071-021-06472-6

    ArticleĀ  Google ScholarĀ 

  41. Huang F, Guan ZH (2005) A modified method of a class of recently presented cryptosystems. Chaos Solitons Fractals 23(5):1893ā€“1899

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  42. Janwa H, Moreno O (1996) Mceliece public key cryptosystems using algebraic-geometric codes. Des Codes Cryptogr 8:293ā€“307

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  43. Kaplan M, Leurent G, Leverrier A, Naya-Plasencia M (2016) Breaking symmetric cryptosystems using quantum period finding. In: Robshaw M, Katz J (eds) Advances in Cryptology - CRYPTO 2016. Springer, Heidelberg, pp 207ā€“237

    ChapterĀ  Google ScholarĀ 

  44. Kawachi A, Tanaka K, Xagawa K (2007) Multi-bit cryptosystems based on lattice problems. In: Okamoto T, Wang X (eds) PKC 2007, vol 4450. LNCS. Springer, Heidelberg, pp 315ā€“329. https://doi.org/10.1007/978-3-540-71677-8_21

    ChapterĀ  Google ScholarĀ 

  45. Kocarev L, Jakimoski G (2001) Logistic map as a block encryption algorithm. Phys Lett A 289(4ā€“5):199ā€“206

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  46. Kotulski Z, Szczepański J (1997) Discrete chaotic cryptography. Annalen der Physik 509(5):381ā€“394

    ArticleĀ  MATHĀ  Google ScholarĀ 

  47. Kotulski Z, Szczepański J, GĆ³rski K, Paszkiewicz A, Zugaj A (1999) Application of discrete chaotic dynamical systems in cryptography-DCC method. Int J Bifurc Chaos 9(06):1121ā€“1135

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  48. Kumar R, Sivakumar D (2001) Complexity of SVP - a readerā€™s digest. SIGACT 32(3):40ā€“52. https://doi.org/10.1145/582475.582484

    ArticleĀ  Google ScholarĀ 

  49. Lipmaa H (2002) On optimal hash tree traversal for interval time-stamping. In: Chan AH, Gligor V (eds) ISC 2002, vol 2433. LNCS. Springer, Heidelberg, pp 357ā€“371. https://doi.org/10.1007/3-540-45811-5_28

    ChapterĀ  Google ScholarĀ 

  50. Lyubashevsky V, Micciancio D (2006) Generalized compact knapsacks are collision resistant. In: 33rd International Colloquium on Automata

    Google ScholarĀ 

  51. Lyubashevsky V, Micciancio D (2008) Asymptotically efficient lattice-based digital signatures. In: Canetti R (ed) TCC 2008, vol 4948. LNCS. Springer, Heidelberg, pp 37ā€“54. https://doi.org/10.1007/978-3-540-78524-8_3

    ChapterĀ  Google ScholarĀ 

  52. Maazouz M, Toubal A, Bengherbia B, Houhou O, Batel N (2022) Fpga implementation of a chaos-based image encryption algorithm. J King Saud University - Computer and Information Sciences (2022). https://doi.org/10.1016/j.jksuci.2021.12.022, https://www.sciencedirect.com/science/article/pii/S1319157821003682

  53. McEliece R (1978) A public key cryptosystem based on algebraic coding theory. DSN progress report pp. 42ā€“44, 114ā€“116 (1978)

    Google ScholarĀ 

  54. McEliece R (1978) A public key cryptosystem based on algebraic coding theory. DSN Progr Rep 42(44):114ā€“116

    Google ScholarĀ 

  55. Meranza-CastillĆ³n M, Murillo-Escobar M, LĆ³pez-GutiĆ©rrez R, Cruz-HernĆ”ndez C (2019) Pseudorandom number generator based on enhanced hĆ©non map and its implementation. AEU - Int J Electron Commun. 107:239ā€“251. https://doi.org/10.1016/j.aeue.2019.05.028, https://www.sciencedirect.com/science/article/pii/S1434841119303814

  56. Merkle RC (1990) A certified digital signature. In: Brassard G (ed) CRYPTO 1989, vol 435. LNCS. Springer, New York, pp 218ā€“238. https://doi.org/10.1007/0-387-34805-0_21

    ChapterĀ  Google ScholarĀ 

  57. Micciancio D (2001) The hardness of the closest vector problem with preprocessing. IEEE Trans Inf Theory 47(3):1212ā€“1215. https://doi.org/10.1109/18.915688

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  58. Micciancio D (2001) Improving lattice based cryptosystems using the Hermite normal form. Cryptogr Latt Conf CaLC 2001(2146):126ā€“145

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  59. Micciancio, D.: Cryptographic functions from worst-case complexity assumptions (2007)

    Google ScholarĀ 

  60. Micciancio D, Goldwasser S (2002) Closest Vector Problem, pp. 45ā€“68. Springer US, Boston, MA. https://doi.org/10.1007/978-1-4615-0897-7-3

  61. Micciancio D, Voulgaris P (2013) A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. SIAM J Comput. 42(3) (2013)

    Google ScholarĀ 

  62. Murillo-Escobar M, Cruz-HernĆ”ndez C, Abundiz-PĆ©rez F, LĆ³pez-GutiĆ©rrez R, Acosta Del Campo O (2015) A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process. 109:119ā€“131. https://doi.org/10.1016/j.sigpro.2014.10.033, https://www.sciencedirect.com/science/article/pii/S0165168414004976

  63. Namias V (1980) The fractional order Fourier transform and its application to quantum mechanics. IMA J Appl Math 25(3):241. https://doi.org/10.1093/imamat/25.3.241

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  64. Ng H (2005) Simple Pseudorandom Number Generator with Strengthened Double Encryption, vol.Ā 2. https://eprint.iacr.org/2005/086

  65. Nguyen P, Stern J (1998) Cryptanalysis of the Ajtai-Dwork cryptosystem. Adv Cryptol (CRYPTO) 1462:223ā€“242

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  66. Nguyen P, Stern J (2001) The two faces of lattices in cryptology. In: Cryptography and Lattices, (CaLC 2001) (2146), pp. 146ā€“180

    Google ScholarĀ 

  67. Niederreiter H (1986) Knapsack-type cryptosystems and algebraic coding theory. Probl. Control Inform. Theory 15:19ā€“34

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  68. Patarin J (1996) Hidden field equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Advances in Cryptology- EUROCRYPT 1996. LNCS, vol. 1070, pp. 33ā€“48. http://www.minrank.org/hfe.pdf

  69. Paul B (2021) A novel low-power encryption scheme based on chaotic dynamic triple pendulum system for wide range of applications. TechRxiv, Preprint, pp. 1ā€“15. https://doi.org/10.36227/techrxiv.14778129.v1

  70. Paul B, Yadav TK, Singh B, Krishnaswamy S, Trivedi G (2022) A resource efficient software-hardware co-design of lattice-based homomorphic encryption scheme on the FPGA. IEEE Trans Comput, pp. 1ā€“14. https://doi.org/10.1109/TC.2022.3198628

  71. Peikert C (2009) Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 333ā€“342. ACM, New York, NY, USA. https://doi.org/10.1145/1536414.1536461

  72. Peikert C (2009) Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 333ā€“342. ACM, New York, NY, USA. https://doi.org/10.1145/1536414.1536461

  73. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of 37th ACM Symposium on Theory of Computing (STOC), pp. 84ā€“93

    Google ScholarĀ 

  74. Regev O (2006) Lattice-based cryptography. Advances in cryptology (CRYPTO), pp. 131ā€“141

    Google ScholarĀ 

  75. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2):120ā€“126

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  76. Sambas A, et al (2020) A 3-d multi-stable system with a peanut-shaped equilibrium curve: Circuit design, FPGA realization, and an application to image encryption. IEEE Access. 8:137,116ā€“137,132. https://doi.org/10.1109/ACCESS.2020.3011724

  77. Sambas A, et al (2019) A novel chaotic system with two circles of equilibrium points: Multistability, electronic circuit and FPGA realization. Electronics. 8(11). https://doi.org/10.3390/electronics8111211, https://www.mdpi.com/2079-9292/8/11/1211

  78. Schnorr C (1987) A hierarchy of polynomial time lattice basis reduction algorithms. Theoret Comput Sci 53 (1987)

    Google ScholarĀ 

  79. Sendrier N (2002) On the security of the mceliece public-key cryptosystem. In: Proceedings of Workshop Honoring Prof. Bob McEliece on his 60th Birthday ,pp. 141ā€“163

    Google ScholarĀ 

  80. Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484ā€“1509

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  81. Shor PW (1999) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev 41(2):303ā€“332. https://doi.org/10.1137/S0036144598347011

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  82. Sidelnikov V (1994) A public-key cryptosystem based on binary reed-muller codes

    Google ScholarĀ 

  83. Vaidyanathan S, Azar AT, Rajagopal K, Sambas A, Kacar S, Cavusoglu U (2018) A new hyperchaotic temperature fluctuations model, its circuit simulation, FPGA implementation and an application to image encryption. Int J Simul Process Modelling 13(3):281ā€“296

    ArticleĀ  Google ScholarĀ 

  84. Vaidyanathan S, et al (2021) A new 4-d multi-stable hyperchaotic system with no balance point: bifurcation analysis, circuit simulation, FPGA realization and image cryptosystem. IEEE Access. 9:144,555ā€“144,573. https://doi.org/10.1109/ACCESS.2021.3121428

  85. Vandersypen LMK, Steffen M, Breyta G, Yannoni CS, Sherwood MH, Chuang IL (2001) Experimental realization of Shorā€™s quantum factoring algorithm using nuclear magnetic resonance. Nat Int J Sci 414:883ā€“887. https://doi.org/10.1038/414883a

    ArticleĀ  Google ScholarĀ 

  86. Wang L-C, Yang B-Y, Hu Y-H, Lai F (2006) A medium-field multivariate public-key encryption scheme. In: Pointcheval D (ed) CT-RSA 2006, vol 3860. LNCS. Springer, Heidelberg, pp 132ā€“149. https://doi.org/10.1007/11605805_9

    ChapterĀ  Google ScholarĀ 

  87. Ward LM, West RL (1998) Modeling human chaotic behavior: nonlinear forecasting analysis of logistic iteration. Nonlinear Dyn Psychol Life Sci 2(4):261ā€“282

    ArticleĀ  Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gaurav Trivedi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Paul, B., Trivedi, G. (2023). Post Quantum Cryptography Algorithms: A Review andĀ Applications. In: Arya, K.V., Tripathi, V.K., Rodriguez, C., Yusuf, E. (eds) Proceedings of 7th ASRES International Conference on Intelligent Technologies. ICIT 2022. Lecture Notes in Networks and Systems, vol 685. Springer, Singapore. https://doi.org/10.1007/978-981-99-1912-3_1

Download citation

Publish with us

Policies and ethics