eprintid: 7470 rev_number: 9 eprint_status: archive userid: 2 dir: disk0/00/00/74/70 datestamp: 2023-06-09 23:30:10 lastmod: 2023-06-09 23:30:12 status_changed: 2023-06-09 23:30:10 type: article metadata_visibility: show creators_name: Farooq, Sana creators_name: Altaf, Ayesha creators_name: Iqbal, Faiza creators_name: Bautista Thompson, Ernesto creators_name: Ramírez-Vargas, Debora L. creators_name: Díez, Isabel de la Torre creators_name: Ashraf, Imran creators_id: creators_id: creators_id: creators_id: ernesto.bautista@unini.edu.mx creators_id: debora.ramirez@unini.edu.mx creators_id: creators_id: title: Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms ispublished: pub subjects: uneat_eng divisions: uneatlantico_produccion_cientifica divisions: uninimx_produccion_cientifica divisions: uninipr_produccion_cientifica divisions: unic_produccion_cientifica full_text_status: public keywords: cryptography; post-quantum cryptography; asymmetric cryptography; key encapsulation mechanism; BIKE; classic McEliece abstract: Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The National Institute of Standards and Technology (NIST) has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become increasingly important in recent years. Currently, the process of standardizing asymmetric cryptography is coming very close to being finished. This study evaluated the performance of two post-quantum cryptography (PQC) algorithms, both of which were selected as NIST fourth-round finalists. The research assessed the key generation, encapsulation, and decapsulation operations, providing insights into their efficiency and suitability for real-world applications. Further research and standardization efforts are required to enable secure and efficient post-quantum encryption. When selecting appropriate post-quantum encryption algorithms for specific applications, factors such as security levels, performance requirements, key sizes, and platform compatibility should be taken into account. This paper provides helpful insight for post-quantum cryptography researchers and practitioners, assisting in the decision-making process for selecting appropriate algorithms to protect confidential data in the age of quantum computing. date: 2023 publication: Sensors volume: 23 number: 12 pagerange: 5379 id_number: doi:10.3390/s23125379 refereed: TRUE issn: 1424-8220 official_url: http://doi.org/10.3390/s23125379 access: open language: en citation: Artículo Materias > Ingeniería Universidad Europea del Atlántico > Investigación > Producción Científica Universidad Internacional Iberoamericana México > Investigación > Producción Científica Universidad Internacional Iberoamericana Puerto Rico > Investigación > Producción Científica Universidad Internacional do Cuanza > Investigación > Producción Científica Abierto Inglés Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The National Institute of Standards and Technology (NIST) has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become increasingly important in recent years. Currently, the process of standardizing asymmetric cryptography is coming very close to being finished. This study evaluated the performance of two post-quantum cryptography (PQC) algorithms, both of which were selected as NIST fourth-round finalists. The research assessed the key generation, encapsulation, and decapsulation operations, providing insights into their efficiency and suitability for real-world applications. Further research and standardization efforts are required to enable secure and efficient post-quantum encryption. When selecting appropriate post-quantum encryption algorithms for specific applications, factors such as security levels, performance requirements, key sizes, and platform compatibility should be taken into account. This paper provides helpful insight for post-quantum cryptography researchers and practitioners, assisting in the decision-making process for selecting appropriate algorithms to protect confidential data in the age of quantum computing. metadata Farooq, Sana; Altaf, Ayesha; Iqbal, Faiza; Bautista Thompson, Ernesto; Ramírez-Vargas, Debora L.; Díez, Isabel de la Torre y Ashraf, Imran mail SIN ESPECIFICAR, SIN ESPECIFICAR, SIN ESPECIFICAR, ernesto.bautista@unini.edu.mx, debora.ramirez@unini.edu.mx, SIN ESPECIFICAR, SIN ESPECIFICAR (2023) Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms. Sensors, 23 (12). p. 5379. ISSN 1424-8220 document_url: http://repositorio.unib.org/id/eprint/7470/1/sensors-23-05379-v2.pdf