Skip to main content
IBM Quantum Platform

Works cited


Full list of references

[1] A. K. Malviya, N. Tiwari, and M. Chawla, “Quantum cryptanalytic attacks of symmetric ciphers: A review,” Computers and Electrical Engineering, vol. 101, p. 108122, Jul. 2022, doi: 10.1016/j.compeleceng.2022.108122.

[2] M.Kaplan, G. Leurent, A. Leverrier, and M. Naya-Plasencia, “Quantum Differential and LinearCryptanalysis,” IACR Transactions on Symmetric Cryptology, vol. 2016, no. 1, p. 71, 2016, doi: 10.13154/tosc.v2016.i1.71-94.

[3] T. Santoli and C. Schaffner, “Using Simon’s algorithm to attack symmetric-key cryptographic primitives,” Quantum Information & Computation, vol. 17, no. 1–2, pp. 65–78, Feb. 2017.

[4] G. Alagic and A. Russell, “Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts,” in Advances in Cryptology – EUROCRYPT 2017, J.-S. Coron and J. B. Nielsen, Eds., in Lecture Notes in Computer Science. Cham: Springer International Publishing, 2017, pp. 65–93. doi: 10.1007/978-3-319-56617-7_3.

[5] S. Bravyi, O. Dial, J. M. Gambetta, D. Gil, and Z. Nazario, “The future of quantum computing with superconducting qubits,” Journal of Applied Physics, vol. 132, no. 16, p. 160902, Oct. 2022, doi: 10.1063/5.0082975.

[6] P. W. Shor, “Algorithms for quantum computation: Discrete logarithms and factoring,” in Proceedings 35th Annual Symposium on Foundations of Computer Science, Nov. 1994, pp. 124–134. doi: 10.1109/SFCS.1994.365700.

[7] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978, doi: 10.1145/359340.359342.

[8] “Security level,” Wikipedia. Jan. 2023. Accessed: May 20, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Security_level&oldid=1131789113

[9] L. K. Grover, “A fast quantum mechanical algorithm for database search,” in Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing, in STOC ’96. New York, NY, USA: Association for Computing Machinery, Jul. 1996, pp. 212–219. doi: 10.1145/237814.237866.

[10] D. J. Bernstein, J. Buchmann, and E. Dahmen, Eds., Post-Quantum Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. doi: 10.1007/978-3-540-88702-7.

[11] M. Kaplan, G. Leurent, A. Leverrier, and M. Naya-Plasencia, “Breaking Symmetric Cryptosystems using Quantum Period Finding,” arXiv.org. Feb. 2016. doi: 10.1007/978-3-662-53008-5_8.

[12] “Cryptographic agility,” Wikipedia. May 2023. Accessed: May 21, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Cryptographic_agility&oldid=1155073704

[13] R. Tomoiaga and M. Stratulat, “AES Performance Analysis on Several Programming Environments, Operating Systems or Computational Platforms,” in 2010 Fifth International Conference on Systems and Networks Communications, Aug. 2010, pp. 172–176. doi: 10.1109/ICSNC.2010.33.

[14] C. Peng, J. Chen, S. Zeadally, and D. He, “Isogeny-Based Cryptography: A Promising Post-Quantum Technique,” IT Professional, vol. 21, no. 6, pp. 27–32, Nov. 2019, doi: 10.1109/MITP.2019.2943136.

[15] “Multivariate cryptography,” Wikipedia. Oct. 2022. Accessed: Jun. 14, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Multivariate_cryptography&oldid=1117344303

[16] “Hash-based cryptography,” Wikipedia. Jun. 2023. Accessed: Jun. 14, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Hash-based_cryptography&oldid=1159153101

[17] “Supersingular isogeny key exchange,” Wikipedia. Apr. 2023. Accessed: Jun. 14, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Supersingular_isogeny_key_exchange&oldid=1150441329

[18] “NP-intermediate,” Wikipedia. Apr. 2023. Accessed: Jun. 14, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=NP-intermediate&oldid=1147641056

[19] R. Overbeck and N. Sendrier, “Code-based cryptography,” in Post-Quantum Cryptography, D. J. Bernstein, J. Buchmann, and E. Dahmen, Eds., Berlin, Heidelberg: Springer, 2009, pp. 95–145. doi: 10.1007/978-3-540-88702-7_4.

[20] “NTRU,” Wikipedia. Aug. 2022. Accessed: Jun. 14, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=NTRU&oldid=1107481357

[21] “Learning with errors,” Wikipedia. May 2023. Accessed: Jun. 14, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Learning_with_errors&oldid=1153719613

[22] “NIST Announces First Four Quantum-Resistant Cryptographic Algorithms,” NIST, Jul. 2022, Accessed: Jun. 15, 2023. [Online]. Available: https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms

[23] “Lattice reduction,” Wikipedia. Feb. 2023. Accessed: Jun. 15, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Lattice_reduction&oldid=1139588628

[24] D. Micciancio, “Closest Vector Problem,” in Encyclopedia of Cryptography and Security, H. C. A. van Tilborg, Ed., Boston, MA: Springer US, 2005, pp. 79–80. doi: 10.1007/0-387-23483-7_66.

[25] “Lattice problem,” Wikipedia. Apr. 2023. Accessed: Jun. 15, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Lattice_problem&oldid=1149662985

[26] Y.-K. Liu, V. Lyubashevsky, and D. Micciancio, “On Bounded Distance Decoding for General Lattices,” in Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, J. Díaz, K. Jansen, J. D. P. Rolim, and U. Zwick, Eds., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, 2006, pp. 450–461. doi: 10.1007/11830924_41.

[27] P. Schwabe, “SPHINCS+.” Accessed: Jun. 20, 2023. [Online]. Available: https://sphincs.org/

[28] “Digital Signature Algorithm,” Wikipedia. Apr. 2023. Accessed: Jun. 20, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Digital_Signature_Algorithm&oldid=1148950522

[29] P. W. Shor, “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer,” SIAM Journal on Computing, vol. 26, no. 5, pp. 1484–1509, Oct. 1997, doi: 10.1137/S0097539795293172.

[30] P. Schwabe, “CRYSTALS.” Accessed: Jun. 20, 2023. [Online]. Available: https://pq-crystals.org/

[31] Y. Li, K. S. Ng, and M. Purcell, “A Tutorial Introduction to Lattice-based Cryptography and Homomorphic Encryption.” arXiv, Sep. 2022. doi: 10.48550/arXiv.2208.08125.

[32] O. Regev, “The Learning with Errors Problem (Invited Survey),” in 2010 IEEE 25th Annual Conference on Computational Complexity, Jun. 2010, pp. 191–204. doi: 10.1109/CCC.2010.26.

[33] “Elliptic-curve cryptography,” Wikipedia. Jun. 2023. Accessed: Jun. 20, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Elliptic-curve_cryptography&oldid=1160709993

[34] “Elliptic curve point multiplication,” Wikipedia. Mar. 2023. Accessed: Jun. 20, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Elliptic_curve_point_multiplication&oldid=1145917191

[35] “Symmetric-key algorithm,” Wikipedia. Mar. 2023. Accessed: Jun. 20, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&oldid=1147165636

[36] V. Lyubashevsky, “Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures,” in Advances in Cryptology – ASIACRYPT 2009, M. Matsui, Ed., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, 2009, pp. 598–616. doi: 10.1007/978-3-642-10366-7_35.

[37] “Welcome to pyca/cryptography — Cryptography 42.0.0.dev1 documentation.” Accessed: Jun. 27, 2023. [Online]. Available: https://cryptography.io/en/latest/

[38] J. Ha, J. Lee, and J. Heo, “Resource analysis of quantum computing with noisy qubits for Shor’s factoring algorithms,” Quantum Information Processing, vol. 21, no. 2, p. 60, Jan. 2022, doi: 10.1007/s11128-021-03398-1.

[39] C. Gidney and M. Ekerå, “How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits,” Quantum, vol. 5, p. 433, Apr. 2021, doi: 10.22331/q-2021-04-15-433.

[40] “Phys. Rev. Lett. 127, 140503 (2021) - Factoring 2048-bit RSA Integers in 177 Days with 13 436 Qubits and a Multimode Memory.” Accessed: Jun. 27, 2023. [Online]. Available: https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.127.140503

[41] H. T. Larasati and H. Kim, “Quantum Cryptanalysis Landscape of Shor’s Algorithm for Elliptic Curve Discrete Logarithm Problem,” in Information Security Applications, H. Kim, Ed., in Lecture Notes in Computer Science. Cham: Springer International Publishing, 2021, pp. 91–104. doi: 10.1007/978-3-030-89432-0_8.

[42] “Cryptographic hash function,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Cryptographic_hash_function&oldid=1159000809

[43] R. Preston, “Applying Grover’s Algorithm to Hash Functions: A Software Perspective,” IEEE Transactions on Quantum Engineering, vol. 3, pp. 1–10, 2022, doi: 10.1109/TQE.2022.3233526.

[44] V. Gheorghiu and M. Mosca, “Benchmarking the quantum cryptanalysis of symmetric, public-key and hash-based cryptographic schemes.” arXiv, Feb. 2019. doi: 10.48550/arXiv.1902.02332.

[45] G. Brassard, P. Hoyer, and A. Tapp, “Quantum Algorithm for the Collision Problem,” 1998, pp. 163–169. doi: 10.1007/BFb0054319.

[46] A. Hosoyamada and Y. Sasaki, “Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound,” in Advances in Cryptology – EUROCRYPT 2020, A. Canteaut and Y. Ishai, Eds., in Lecture Notes in Computer Science. Cham: Springer International Publishing, 2020, pp. 249–279. doi: 10.1007/978-3-030-45724-2_9.

[47] J. Proos and C. Zalka, “Shor’s discrete logarithm quantum algorithm for elliptic curves.” arXiv, Jan. 2004. doi: 10.48550/arXiv.quant-ph/0301141.

[48] “HMAC,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=HMAC&oldid=1158164088

[49] “Digital signature,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Digital_signature&oldid=1161173191

[50] “SHA-2,” Wikipedia. May 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=SHA-2&oldid=1155462953

[51] “Preimage attack,” Wikipedia. Mar. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Preimage_attack&oldid=1145879411

[52] “Collision attack,” Wikipedia. Feb. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Collision_attack&oldid=1138239916

[53] “BLAKE (hash function),” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=BLAKE_(hash_function)&oldid=1161463384

[54] “MD5,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=MD5&oldid=1161719955

[55] “SHA-1,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=SHA-1&oldid=1161401043

[56] “SHA-3,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=SHA-3&oldid=1161463128

[57] “Birthday attack,” Wikipedia. Jun. 2023. Accessed: Jun. 27, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Birthday_attack&oldid=1161075943

[58] X. Bonnetain, A. Chailloux, A. Schrottenloher, and Y. Shen, “Finding many Collisions via Reusable Quantum Walks.” arXiv, May 2022. doi: 10.48550/arXiv.2205.14023.

[59] “Public-key cryptography,” Wikipedia. Jul. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Public-key_cryptography&oldid=1163952916

[60] “Key exchange,” Wikipedia. Jan. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Key_exchange&oldid=1134576107

[61] “Key encapsulation mechanism,” Wikipedia. Sep. 2022. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Key_encapsulation_mechanism&oldid=1110687965

[62] “Diffie–Hellman key exchange,” Wikipedia. Jul. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Diffie%E2%80%93Hellman_key_exchange&oldid=1163912552

[63] “Elliptic-curve Diffie–Hellman,” Wikipedia. Jun. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Elliptic-curve_Diffie%E2%80%93Hellman&oldid=1160050860

[64] “Elliptic Curve Digital Signature Algorithm,” Wikipedia. Jun. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Elliptic_Curve_Digital_Signature_Algorithm&oldid=1162097661

[65] C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, “Elliptic Curve Lightweight Cryptography: A Survey,” IEEE Access, vol. 6, pp. 72514–72550, 2018, doi: 10.1109/ACCESS.2018.2881444.

[66] “RSA (cryptosystem),” Wikipedia. Jul. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=RSA_(cryptosystem)&oldid=1163962255

[67] “Trapdoor function,” Wikipedia. Jul. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Trapdoor_function&oldid=1163913265

[68] “RSA Factoring Challenge,” Wikipedia. Jul. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=RSA_Factoring_Challenge&oldid=1163481797

[69] “Side-channel attack,” Wikipedia. Jun. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Side-channel_attack&oldid=1162235564

[70] “Man-in-the-middle attack,” Wikipedia. Jul. 2023. Accessed: Jul. 10, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Man-in-the-middle_attack&oldid=1164741355

[71] “Optimal asymmetric encryption padding,” Wikipedia. Jul. 2023. Accessed: Jul. 11, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Optimal_asymmetric_encryption_padding&oldid=1163481577

[72] “Modular exponentiation,” Wikipedia. Jun. 2023. Accessed: Jul. 11, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Modular_exponentiation&oldid=1160764843

[73] “General number field sieve,” Wikipedia. Apr. 2023. Accessed: Jul. 11, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=General_number_field_sieve&oldid=1151781536

[74] “Quantum Fourier Transform.” Accessed: Jul. 11, 2023. [Online]. Available: https://learn.qiskit.org

[75] “Quantum Phase Estimation.” Accessed: Jul. 11, 2023. [Online]. Available: https://learn.qiskit.org

[76] “Shor’s algorithm,” Wikipedia. Jul. 2023. Accessed: Jul. 11, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Shor%27s_algorithm&oldid=1164409434

[77] “Discrete logarithm,” Wikipedia. Jun. 2023. Accessed: Jul. 11, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Discrete_logarithm&oldid=1161792952

[78] “Cyclic group,” Wikipedia. Apr. 2023. Accessed: Jul. 11, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Cyclic_group&oldid=1150017831

[79] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644–654, Nov. 1976, doi: 10.1109/TIT.1976.1055638.

[80] “Hidden subgroup problem,” Wikipedia. May 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Hidden_subgroup_problem&oldid=1154290989

[81] “Secure Shell,” Wikipedia. Jun. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Secure_Shell&oldid=1158549718

[82] “Elliptic curve,” Wikipedia. Jul. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Elliptic_curve&oldid=1164567664

[83] “Post-quantum cryptography,” Wikipedia. Jul. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Post-quantum_cryptography&oldid=1163915034

[84] “NP (complexity),” Wikipedia. Jun. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=NP_(complexity)&oldid=1158889203

[85] “NP-completeness,” Wikipedia. May 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=NP-completeness&oldid=1157123934

[86] “NP-hardness,” Wikipedia. May 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=NP-hardness&oldid=1153995836

[87] “Average-case complexity,” Wikipedia. Apr. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Average-case_complexity&oldid=1151098788

[88] “Worst-case complexity,” Wikipedia. Feb. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Worst-case_complexity&oldid=1138645328

[89] “Computational hardness assumption,” Wikipedia. Jun. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Computational_hardness_assumption&oldid=1158033193

[90] “McEliece cryptosystem,” Wikipedia. Jun. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=McEliece_cryptosystem&oldid=1158412532

[91] “Supersingular isogeny key exchange,” Wikipedia. Jul. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Supersingular_isogeny_key_exchange&oldid=1163291033

[92] “Falcon (signature scheme),” Wikipedia. May 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Falcon_(signature_scheme)&oldid=1157852190

[93] “Lattice-based cryptography,” Wikipedia. Jul. 2023. Accessed: Jul. 12, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Lattice-based_cryptography&oldid=1163912863

[94] “Lenstra–Lenstra–Lovász lattice basis reduction algorithm,” Wikipedia. Apr. 2023. Accessed: Jul. 13, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Lenstra%E2%80%93Lenstra%E2%80%93Lov%C3%A1sz_lattice_basis_reduction_algorithm&oldid=1151925724

[95] M. Ajtai, “The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract),” in Proceedings of the thirtieth annual ACM symposium on Theory of computing, in STOC ’98. New York, NY, USA: Association for Computing Machinery, May 1998, pp. 10–19. doi: 10.1145/276698.276705.

[96] M. Ajtai, “Generating hard instances of lattice problems (extended abstract),” in Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing, in STOC ’96. New York, NY, USA: Association for Computing Machinery, Jul. 1996, pp. 99–108. doi: 10.1145/237814.237838.

[97] “Ring learning with errors,” Wikipedia. Apr. 2023. Accessed: Jul. 13, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Ring_learning_with_errors&oldid=1148731729

[98] A. Langlois and D. Stehle, “Worst-Case to Average-Case Reductions for Module Lattices.” 2012. Accessed: Jul. 13, 2023. [Online]. Available: https://eprint.iacr.org/2012/090

[99] P. Schwabe, “Kyber.” Accessed: Jul. 13, 2023. [Online]. Available: https://pq-crystals.org/kyber/index.shtml

[100] P. Schwabe, “Dilithium.” Accessed: Jul. 13, 2023. [Online]. Available: https://pq-crystals.org/dilithium/index.shtml

[101] “Key derivation function,” Wikipedia. Jul. 2023. Accessed: Aug. 04, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Key_derivation_function&oldid=1165650237

[102] B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons, 2015. Available: https://books.google.com/books?id=01vfjgEACAAJ

[103] D. Luciano and G. Prichett, “Cryptology: From Caesar Ciphers to Public-key Cryptosystems,” The College Mathematics Journal, vol. 18, no. 1, pp. 2–17, Jan. 1987, doi: 10.1080/07468342.1987.11973000.

[104] M. E. Smid and J. Foti, “Development of the Advanced Encryption Standard,” NIST, vol. 126, Aug. 2021, Accessed: May 17, 2023. [Online]. Available: https://www.nist.gov/publications/development-advanced-encryption-standard

[105] “Caesar cipher,” Wikipedia. Apr. 2023. Accessed: May 17, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Caesar_cipher&oldid=1151194063

[106] “Vigenère cipher,” Wikipedia. May 2023. Accessed: May 17, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Vigen%C3%A8re_cipher&oldid=1155012941

[107] “One-time pad,” Wikipedia. May 2023. Accessed: May 17, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=One-time_pad&oldid=1155039884

[108] “Enigma machine,” Wikipedia. May 2023. Accessed: May 17, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Enigma_machine&oldid=1154440070

[109] “Transposition cipher,” Wikipedia. Apr. 2023. Accessed: May 17, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Transposition_cipher&oldid=1151499771

[110] “Data Encryption Standard,” Wikipedia. May 2023. Accessed: May 17, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Data_Encryption_Standard&oldid=1154751166

[111] C. E. Shannon, “A Mathematical Theory of Cryptography.” Bell System Technical Memo MM 45-110-02, Sep. 1945.

[112] “Substitution–permutation network,” Wikipedia. Jul. 2022. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Substitution%E2%80%93permutation_network&oldid=1098155951

[113] “S-box,” Wikipedia. May 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=S-box&oldid=1154458964

[114] “Permutation box,” Wikipedia. Apr. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Permutation_box&oldid=1151700196

[115] “Round (cryptography),” Wikipedia. Apr. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Round_(cryptography)&oldid=1149554107

[116] J. Nechvatal, E. Barker, D. Dodson, M. Dworkin, J. Foti, and E. Roback, “Status Report on the First Round of the Development of the Advanced Encryption Standard,” J Res Natl Inst Stand Technol, vol. 104, no. 5, pp. 435–459, 1999, doi: 10.6028/jres.104.027.

[117] “Stream cipher,” Wikipedia. Mar. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Stream_cipher&oldid=1143750236

[118] “Initialization vector,” Wikipedia. Jan. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Initialization_vector&oldid=1136156102

[119] “Pseudorandom number generator,” Wikipedia. May 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Pseudorandom_number_generator&oldid=1153255020

[120] “Semantic security,” Wikipedia. Jan. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Semantic_security&oldid=1133491450

[121] “Ciphertext indistinguishability,” Wikipedia. Dec. 2022. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Ciphertext_indistinguishability&oldid=1130147047

[122] “Ciphertext indistinguishability,” Wikipedia. Dec. 2022. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Ciphertext_indistinguishability&oldid=1130147047#IND-CPA

[123] “Entropy (information theory),” Wikipedia. May 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Entropy_(information_theory)&oldid=1154931420

[124] W. F. Ehrsam, C. H. W. Meyer, J. L. Smith, and W. L. Tuchman, “Message verification and transmission error detection by block chaining,” US4074066A, Feb. 1978 Accessed: May 18, 2023. [Online]. Available: https://patents.google.com/patent/US4074066A/en

[125] “Block cipher mode of operation,” Wikipedia. May 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Block_cipher_mode_of_operation&oldid=1154901199#cite_note-23

[126] “Non-repudiation,” Wikipedia. Apr. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Non-repudiation&oldid=1148337707

[127] “Transport Layer Security,” Wikipedia. May 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Transport_Layer_Security&oldid=1155601531

[128] “Message authentication code,” Wikipedia. Apr. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Message_authentication_code&oldid=1151014755

[129] “Virtual private network,” Wikipedia. May 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Virtual_private_network&oldid=1154342615

[130] “Avalanche effect,” Wikipedia. Apr. 2023. Accessed: May 18, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Avalanche_effect&oldid=1148010716

[131] X. Bonnetain, M. Naya-Plasencia, and A. Schrottenloher, “Quantum Security Analysis of AES,” IACR Transactions on Symmetric Cryptology, pp. 55–93, Jun. 2019, doi: 10.13154/tosc.v2019.i2.55-93.

[132] “Salsa20,” Wikipedia. Mar. 2023. Accessed: May 19, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Salsa20&oldid=1145010249

[133] “Blowfish (cipher),” Wikipedia. Nov. 2022. Accessed: May 19, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Blowfish_(cipher)&oldid=1120053771

[134] “RC algorithm,” Wikipedia. Feb. 2022. Accessed: May 19, 2023. [Online]. Available: https://en.wikipedia.org/w/index.php?title=RC_algorithm&oldid=1072978900

[135] Fujisaki, Eiichiro, and Okamato, Tatsuaki, "Secure Integration of Symmetric and Asymmetric Encryption Schemes," Journal of Crytography, pp. 80-101, Jan. 2013, doi: 10.1007/s00145-011-9114-1

[136] Snow, Dwaine, "Fundamentals of Encryption & Quantum-Safe Techniques," Skills Network. [Online]. Available: https://catalog.skills.network/2766

Was this page helpful?
Report a bug or request content on GitHub.