Quantum Computing Encryption: Emerging Trends in Cybersecurity
DOI:
https://doi.org/10.32628/CSEIT251112288Keywords:
Post-Quantum Cryptography (PQC), Quantum Key Distribution (QKD), Shor's Algorithm Lattice-based Cryptography, Cryptographic StandardizationAbstract
This article explores the emerging trends in cybersecurity in response to the advent of quantum computing, focusing on the development of quantum-safe encryption methods. It begins by examining the vulnerabilities of traditional encryption algorithms like RSA and ECC to quantum attacks, particularly through Shor's algorithm. The article then delves into post-quantum cryptography (PQC), discussing key approaches such as lattice-based cryptography, hash-based signatures, and code-based cryptography, along with their advantages and challenges. Quantum Key Distribution (QKD) is explored as an alternative method for secure communication, leveraging quantum mechanics principles. The article also covers the ongoing standardization efforts led by organizations like NIST, highlighting the progress made in establishing quantum-resistant algorithms and the challenges in their widespread adoption. Finally, it addresses the future-proofing of encryption systems, discussing the balance between quantum resistance and current security needs, the maintenance of confidentiality, integrity, and authentication, and potential hybrid approaches. Throughout, the article emphasizes the critical nature of these developments in ensuring long-term data security in a world where quantum computers may soon become a reality.
Downloads
References
National Institute of Standards and Technology. (2024). Post-Quantum Cryptography. [Online] Available: https://csrc.nist.gov/projects/post-quantum-cryptography
Peter W. Shor. Polynomial-time algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Journal on Computing, 26(5), 1484-1509. [Online] Available: https://epubs.siam.org/doi/10.1137/S0097539795293172
Daniel J. Bernstein & Tanja Lange (2017). Post-quantum cryptography. Nature, 549(7671), 188-194. [Online] Available: https://www.nature.com/articles/nature23461
Chris Peikert (2016). A Decade of Lattice Cryptography. Foundations and Trends® in Theoretical Computer Science, 10(4), 283-424. https://web.eecs.umich.edu/~cpeikert/pubs/lattice-survey.pdf
Nicolas Sendrier(2017). Code-Based Cryptography: State of the Art and Perspectives. IEEE Security & Privacy, 15(4), 44-50. https://ieeexplore.ieee.org/document/8012331
S. Pirandola, U. L. Andersen, et al. (2020). Advances in quantum cryptography. Advances in Optics and Photonics, 12(4), 1012-1236. https://opg.optica.org/aop/abstract.cfm?uri=aop-12-4-1012
National Institute of Standards and Technology. (July 2022). NIST Announces First Four Quantum-Resistant Cryptographic Algorithms. https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms
S Pandikumar et al,. (2024). Quantum Safe cryptography – An Overview. QTanalytics Publication (Books), 30–56. https://doi.org/10.48001/978-81-980647-5-2-4
Massimiliano Pala. (2022). “Practical Considerations for Post-Quantum Cryptography Deployment”. [Online] Available: https://www.cablelabs.com/blog/practical-considerations-for-post-quantum-cryptography-deployment
M. Campagna , E. Crockett (2020). Hybrid Post-Quantum Key Encapsulation Methods (PQC-KEMs) for Transport Layer Security. Internet Engineering Task Force. https://www.ietf.org/archive/id/draft-campagna-tls-bike-sike-hybrid-07.html
Downloads
Published
Issue
Section
License
Copyright (c) 2025 International Journal of Scientific Research in Computer Science, Engineering and Information Technology

This work is licensed under a Creative Commons Attribution 4.0 International License.