Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (162)

Search Parameters:
Keywords = RSA keys

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
32 pages, 2593 KB  
Review
An Extended Survey Concerning the Vector Commitments
by Maria Nutu, Giorgi Akhalaia, Razvan Bocu and Maksim Iavich
Appl. Sci. 2025, 15(17), 9510; https://doi.org/10.3390/app15179510 - 29 Aug 2025
Viewed by 81
Abstract
Commitment schemes represent foundational cryptographic primitives enabling secure verification protocols across diverse applications, from blockchain systems to zero-knowledge proofs. This paper presents a systematic survey of vector, polynomial, and functional commitment schemes, analyzing their evolution from classical constructions to post-quantum secure alternatives. We [...] Read more.
Commitment schemes represent foundational cryptographic primitives enabling secure verification protocols across diverse applications, from blockchain systems to zero-knowledge proofs. This paper presents a systematic survey of vector, polynomial, and functional commitment schemes, analyzing their evolution from classical constructions to post-quantum secure alternatives. We examine the strengths and limitations of RSA-based, Diffie–Hellman, and lattice-based approaches, highlighting the critical shift toward quantum-resistant designs necessitated by emerging computational threats. The survey reveals that while lattice-based schemes (particularly those using the Short Integer Solution problem) offer promising security guarantees, they face practical challenges in proof size and verification efficiency. Functional commitments emerge as a powerful generalization, though their adoption is constrained by computational overhead and setup requirements. Key findings identify persistent gaps in adaptive security, composability, and real-world deployment, while proposed solutions emphasize optimization techniques and hybrid approaches. By synthesizing over 90 research works, this paper provides both a comprehensive reference for cryptographic researchers and a roadmap for future developments in commitment schemes, particularly in addressing the urgent demands of post-quantum cryptography and decentralized systems. Full article
Show Figures

Figure 1

12 pages, 5055 KB  
Proceeding Paper
Comprehensive Analysis of Cryptographic Algorithms: Implementation and Security Insights
by Rashid Muhenga, Fatima Sapundzhi, Metodi Popstoilov, Slavi Georgiev and Venelin Todorov
Eng. Proc. 2025, 104(1), 43; https://doi.org/10.3390/engproc2025104043 - 27 Aug 2025
Viewed by 1282
Abstract
This study surveys some cryptographic algorithms in a detailed manner; it mainly focuses on symmetric key cryptography and asymmetric key cryptography with hash functions following them. Regarding the importance of cryptography for securing communications and data integrity in the digital era, we show—using [...] Read more.
This study surveys some cryptographic algorithms in a detailed manner; it mainly focuses on symmetric key cryptography and asymmetric key cryptography with hash functions following them. Regarding the importance of cryptography for securing communications and data integrity in the digital era, we show—using practical examples with Python 3.10 and Crypto 2 tool—how a few implementations of such encryption techniques work. To clarify this further, Caesar Cipher represents a very simple varying key, and each round of stream ciphers or block ciphers exhibits highly advanced symmetric techniques. Then, we discuss asymmetric cryptography using RSA encryption with public–private key pairs for a secure communication. Furthermore, research has been conducted into the hash functions SHA-1 and SHA-2, which form unique digital fingerprints of the information provided. This approach allows us to highlight all the positive and negative aspects of the above tools and to identify the comparative characteristics of their degree of security. This fact is highly important in determining the applicability of the security tools described above, depending on the conditions of work and threats. Full article
Show Figures

Figure 1

18 pages, 359 KB  
Review
Nitrogen-Driven Orchestration of Lateral Root Development: Molecular Mechanisms and Systemic Integration
by Xichao Sun, Yingchen Gu, Yingqi Liu, Zheng Liu and Peng Wang
Biology 2025, 14(8), 1099; https://doi.org/10.3390/biology14081099 - 21 Aug 2025
Viewed by 425
Abstract
N, as plants’ most essential nutrient, profoundly shapes root system architecture (RSA), with LRs being preferentially regulated. This review synthesizes the intricate molecular mechanisms underpinning N sensing, signaling, and its integration into developmental pathways governing LR initiation, primordium formation, emergence, and elongation. We [...] Read more.
N, as plants’ most essential nutrient, profoundly shapes root system architecture (RSA), with LRs being preferentially regulated. This review synthesizes the intricate molecular mechanisms underpinning N sensing, signaling, and its integration into developmental pathways governing LR initiation, primordium formation, emergence, and elongation. We delve deeply into the roles of specific transporters (NRT1.1, nitrate transporter 2.1 (NRT2.1)), transcription factors (Arabidopsis nitrate regulated 1 (ANR1), NLP7, TGACG motif-binding factor (TGA), squamosa promoter-binding protein-like 9 (SPL9)) and intricate hormone signaling networks (auxin, abscisic acid, cytokinins, ethylene) modulated by varying N availability (deficiency, sufficiency, excess) and chemical forms (NO3, NH4+, organic N). Emphasis is placed on the systemic signaling pathways, including peptide-mediated long-distance communication (CEP—C-terminally encoded peptide receptor 1 (CEPR1)) and the critical role of the shoot in modulating root responses. Furthermore, we explore the emerging significance of carbon–nitrogen (C/N) balance, post-translational modifications (ubiquitination, phosphorylation), epigenetic regulation, and the complex interplay with other nutrients (phosphorus (P), sulfur (S)) and environmental factors in shaping N-dependent LR plasticity. Recent advances utilizing single-cell transcriptomics and advanced imaging reveal unprecedented cellular heterogeneity in LR responses to N. Understanding this sophisticated regulatory network is paramount for developing strategies to enhance nitrogen use efficiency (NUE) in crops. This synthesis underscores how N acts as a master regulator, dynamically rewiring developmental programs through molecular hubs that synchronize nutrient sensing with root morphogenesis—a key adaptive strategy for resource acquisition in heterogeneous soils. Full article
(This article belongs to the Section Plant Science)
26 pages, 4766 KB  
Article
RetinoDeep: Leveraging Deep Learning Models for Advanced Retinopathy Diagnostics
by Sachin Kansal, Bajrangi Kumar Mishra, Saniya Sethi, Kanika Vinayak, Priya Kansal and Jyotindra Narayan
Sensors 2025, 25(16), 5019; https://doi.org/10.3390/s25165019 - 13 Aug 2025
Viewed by 530
Abstract
Diabetic retinopathy (DR), a leading cause of vision loss worldwide, poses a critical challenge to healthcare systems due to its silent progression and the reliance on labor-intensive, subjective manual screening by ophthalmologists, especially amid a global shortage of eye care specialists. Addressing the [...] Read more.
Diabetic retinopathy (DR), a leading cause of vision loss worldwide, poses a critical challenge to healthcare systems due to its silent progression and the reliance on labor-intensive, subjective manual screening by ophthalmologists, especially amid a global shortage of eye care specialists. Addressing the pressing need for scalable, objective, and interpretable diagnostic tools, this work introduces RetinoDeep—deep learning frameworks integrating hybrid architectures and explainable AI to enhance the automated detection and classification of DR across seven severity levels. Specifically, we propose four novel models: an EfficientNetB0 combined with an SPCL transformer for robust global feature extraction; a ResNet50 ensembled with Bi-LSTM to synergize spatial and sequential learning; a Bi-LSTM optimized through genetic algorithms for hyperparameter tuning; and a Bi-LSTM with SHAP explainability to enhance model transparency and clinical trustworthiness. The models were trained and evaluated on a curated dataset of 757 retinal fundus images, augmented to improve generalization, and benchmarked against state-of-the-art baselines (including EfficientNetB0, Hybrid Bi-LSTM with EfficientNetB0, Hybrid Bi-GRU with EfficientNetB0, ResNet with filter enhancements, Bi-LSTM optimized using Random Search Algorithm (RSA), Particle Swarm Optimization (PSO), Ant Colony Optimization (ACO), and a standard Convolutional Neural Network (CNN)), using metrics such as accuracy, F1-score, and precision. Notably, the Bi-LSTM with Particle Swarm Optimization (PSO) outperformed other configurations, achieving superior stability and generalization, while SHAP visualizations confirmed alignment between learned features and key retinal biomarkers, reinforcing the system’s interpretability. By combining cutting-edge neural architectures, advanced optimization, and explainable AI, this work sets a new standard for DR screening systems, promising not only improved diagnostic performance but also potential integration into real-world clinical workflows. Full article
Show Figures

Figure 1

15 pages, 1189 KB  
Article
Innovative Payment Mechanisms for High-Cost Medical Devices in Latin America: Experience in Designing Outcome Protection Programs in the Region
by Daniela Paredes-Fernández and Juan Valencia-Zapata
J. Mark. Access Health Policy 2025, 13(3), 39; https://doi.org/10.3390/jmahp13030039 - 4 Aug 2025
Viewed by 401
Abstract
Introduction and Objectives: Risk-sharing agreements (RSAs) have emerged as a key strategy for financing high-cost medical technologies while ensuring financial sustainability. These payment mechanisms mitigate clinical and financial uncertainties, optimizing pricing and reimbursement decisions. Despite their widespread adoption globally, Latin America has [...] Read more.
Introduction and Objectives: Risk-sharing agreements (RSAs) have emerged as a key strategy for financing high-cost medical technologies while ensuring financial sustainability. These payment mechanisms mitigate clinical and financial uncertainties, optimizing pricing and reimbursement decisions. Despite their widespread adoption globally, Latin America has reported limited implementation, particularly for high-cost medical devices. This study aims to share insights from designing RSAs in the form of Outcome Protection Programs (OPPs) for medical devices in Latin America from the perspective of a medical devices company. Methods: The report follows a structured approach, defining key OPP dimensions: payment base, access criteria, pricing schemes, risk assessment, and performance incentives. Risks were categorized as financial, clinical, and operational. The framework applied principles from prior models, emphasizing negotiation, program design, implementation, and evaluation. A multidisciplinary task force analyzed patient needs, provider motivations, and payer constraints to ensure alignment with health system priorities. Results: Over two semesters, a panel of seven experts from the manufacturer designed n = 105 innovative payment programs implemented in Argentina (n = 7), Brazil (n = 7), Colombia (n = 75), Mexico (n = 9), Panama (n = 4), and Puerto Rico (n = 3). The programs targeted eight high-burden conditions, including Coronary Artery Disease, atrial fibrillation, Heart Failure, and post-implantation arrhythmias, among others. Private providers accounted for 80% of experiences. Challenges include clinical inertia and operational complexities, necessitating structured training and monitoring mechanisms. Conclusions: Outcome Protection Programs offer a viable and practical risk-sharing approach to financing high-cost medical devices in Latin America. Their implementation requires careful stakeholder alignment, clear eligibility criteria and endpoints, and robust monitoring frameworks. These findings contribute to the ongoing dialogue on sustainable healthcare financing, emphasizing the need for tailored approaches in resource-constrained settings. Full article
Show Figures

Figure 1

17 pages, 460 KB  
Article
Efficient Multi-Layer Credential Revocation Scheme for 6G Using Dynamic RSA Accumulators and Blockchain
by Guangchao Wang, Yanlong Zou, Jizhe Zhou, Houxiao Cui and Ying Ju
Electronics 2025, 14(15), 3066; https://doi.org/10.3390/electronics14153066 - 31 Jul 2025
Viewed by 348
Abstract
As a new generation of mobile communication networks, 6G security faces many new security challenges. Vehicle to Everything (V2X) will be an important part of 6G. In V2X, connected and automated vehicles (CAVs) need to frequently share data with other vehicles and infrastructures. [...] Read more.
As a new generation of mobile communication networks, 6G security faces many new security challenges. Vehicle to Everything (V2X) will be an important part of 6G. In V2X, connected and automated vehicles (CAVs) need to frequently share data with other vehicles and infrastructures. Therefore, identity revocation technology in the authentication is an important way to secure CAVs and other 6G scenario applications. This paper proposes an efficient credential revocation scheme with a four-layer architecture. First, a rapid pre-filtration layer is constructed based on the cuckoo filter, responsible for the initial screening of credentials. Secondly, a directed routing layer and the precision judgement layer are designed based on the consistency hash and the dynamic RSA accumulator. By proposing the dynamic expansion of the RSA accumulator and load-balancing algorithm, a smaller and more stable revocation delay can be achieved when many users and terminal devices access 6G. Finally, a trusted storage layer is built based on the blockchain, and the key revocation parameters are uploaded to the blockchain to achieve a tamper-proof revocation mechanism and trusted data traceability. Based on this architecture, this paper also proposes a detailed identity credential revocation and verification process. Compared to existing solutions, this paper’s solution has a combined average improvement of 59.14% in the performance of the latency of the cancellation of the inspection, and the system has excellent load balancing, with a standard deviation of only 11.62, and the maximum deviation is controlled within the range of ±4%. Full article
(This article belongs to the Special Issue Connected and Autonomous Vehicles in Mixed Traffic Systems)
Show Figures

Figure 1

29 pages, 1169 KB  
Review
Harnessing AI and Quantum Computing for Accelerated Drug Discovery: Regulatory Frameworks for In Silico to In Vivo Validation
by David Melvin Braga and Bharat S. Rawal
J. Pharm. BioTech Ind. 2025, 2(3), 11; https://doi.org/10.3390/jpbi2030011 - 17 Jul 2025
Viewed by 1818
Abstract
Developing a new drug costs approximately one to three billion dollars and takes around ten years; however, this process has only a ten percent success rate. To address this issue, new technologies that combine artificial intelligence (AI) and quantum computing can be leveraged [...] Read more.
Developing a new drug costs approximately one to three billion dollars and takes around ten years; however, this process has only a ten percent success rate. To address this issue, new technologies that combine artificial intelligence (AI) and quantum computing can be leveraged in the pharmaceutical industry. The RSA cryptographic algorithm, developed by Rivest, Shamir, and Adleman in 1977, is one of the most widely used public-key encryption schemes in modern digital security. Its security foundation lies in the computational difficulty of factoring the product of two large prime numbers, a problem considered intractable for classical computers when the key size is sufficiently large (e.g., 2048 bits or more). A future application of using a detailed structural model of a protein is that digital drug design can be used to predict potential drug candidates, thereby reducing or eliminating the need for time-consuming laboratory and animal testing. Knowing the molecular structure of a possible candidate drug can provide insights into how drugs interact with targets at an atomic level, at significantly lower expenditures, and with maximum effectiveness. AI and quantum computers can rapidly screen out potential new drug candidates, determine the toxicity level of a known drug, and eliminate drugs with high toxicity at the beginning of the drug development phase, thereby avoiding expensive laboratory and animal testing. The Food and Drug Administration (FDA) and other regulatory bodies are increasingly supporting the use of in silico to in vitro/in vivo validation methods and assessments of drug safety and efficacy. Full article
Show Figures

Figure 1

25 pages, 2613 KB  
Article
Design and Optimization of a Plant-Based Synbiotic Beverage from Sprouted Buckwheat: A Multi-Response Approach for Enhancing Functional Properties
by Caterina Nela Dumitru, Camelia Vizireanu, Gabriela Elena Bahrim, Rodica Mihaela Dinica, Mariana Lupoae, Alina Oana Dumitru and Tudor Vladimir Gurau
Beverages 2025, 11(4), 104; https://doi.org/10.3390/beverages11040104 - 17 Jul 2025
Viewed by 673
Abstract
Fermented plant-based beverages represent promising functional foods due to their content of bioactive compounds (polyphenols, prebiotics) and viable probiotic microorganisms. Sprouted buckwheat is a rich source of bioactives and nutrients, which makes it a promising ingredient for the development of synbiotic formulations. This [...] Read more.
Fermented plant-based beverages represent promising functional foods due to their content of bioactive compounds (polyphenols, prebiotics) and viable probiotic microorganisms. Sprouted buckwheat is a rich source of bioactives and nutrients, which makes it a promising ingredient for the development of synbiotic formulations. This study aimed to optimize the fermentation process of a plant-based beverage composed of germinated buckwheat, honey, inulin, and Lactiplantibacillus plantarum (Lpb. plantarum), using Box–Behnken experimental design (BBD) and Response Surface Methodology (RSM) tools. The influence of three independent variables (inulin, honey, and inoculum concentration) was evaluated on five key response variables: total polyphenol content, flavonoid content, antioxidant activity (RSA%), pH, and starter culture viability. The optimal formulation—comprising 3% inulin, 10% honey, and 6.97 mg/100 mL inoculum—demonstrated functional stability over 21 days of refrigerated storage (4 °C), maintaining high levels of antioxidants and probiotic viability in the fermented beverage. Kinetic analysis of the fermentation process confirmed the intense metabolic activity of Lpb. plantarum, as evidenced by a decrease in pH, active consumption of reducing sugars, and organic acids accumulation. Full article
Show Figures

Figure 1

31 pages, 2533 KB  
Review
Module-Lattice-Based Key-Encapsulation Mechanism Performance Measurements
by Naya Nagy, Sarah Alnemer, Lama Mohammed Alshuhail, Haifa Alobiad, Tala Almulla, Fatima Ahmed Alrumaihi, Najd Ghadra and Marius Nagy
Sci 2025, 7(3), 91; https://doi.org/10.3390/sci7030091 - 1 Jul 2025
Viewed by 1270
Abstract
Key exchange mechanisms are foundational to secure communication, yet traditional methods face challenges from quantum computing. The Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) is a post-quantum cryptographic key exchange protocol with unknown successful quantum vulnerabilities. This study evaluates the ML-KEM using experimental benchmarks. We implement [...] Read more.
Key exchange mechanisms are foundational to secure communication, yet traditional methods face challenges from quantum computing. The Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) is a post-quantum cryptographic key exchange protocol with unknown successful quantum vulnerabilities. This study evaluates the ML-KEM using experimental benchmarks. We implement the ML-KEM in Python for clarity and in C++ for performance, demonstrating the latter’s substantial performance improvements. The C++ implementation achieves microsecond-level execution times for key generation, encapsulation, and decapsulation. Python, while slower, provides a user-friendly introduction to the ML-KEM’s operation. Moreover, our Python benchmark confirmed that the ML-KEM consistently outperformed RSA in execution speed across all tested parameters. Beyond benchmarking, the ML-KEM is shown to handle the computational hardness of the Module Learning With Errors (MLWE) problem, ensuring resilience against quantum attacks, classical attacks, and Artificial Intelligence (AI)-based attacks, since the ML-KEM has no pattern that could be detected. To evaluate its practical feasibility on constrained devices, we also tested the C++ implementation on a Raspberry Pi 4B, representing IoT use cases. Additionally, we attempted to run integration and benchmark tests for the ML-KEM on microcontrollers such as the ESP32 DevKit, ESP32 Super Mini, ESP8266, and Raspberry Pi Pico, but these trials were unsuccessful due to memory constraints. The results showed that while the ML-KEM can operate effectively in such environments, only devices with sufficient resources and runtimes can support its computational demands. While resource-intensive, the ML-KEM offers scalable security across diverse domains such as IoT, cloud environments, and financial systems, making it a key solution for future cryptographic standards. Full article
(This article belongs to the Section Computer Sciences, Mathematics and AI)
Show Figures

Figure 1

18 pages, 3943 KB  
Systematic Review
Evolution of Surgical Approaches for Trigeminal Schwannomas: A Meta-Regression Analysis from Past to Present
by Edoardo Porto, Giorgio Fiore, Cecilia Casali, Mario Stanziano, Morgan Broggi, Giulio A. Bertani, Hani J. Marcus, Marco Locatelli and Francesco DiMeco
J. Clin. Med. 2025, 14(13), 4488; https://doi.org/10.3390/jcm14134488 - 25 Jun 2025
Cited by 1 | Viewed by 579
Abstract
Background/Objectives: The surgical management of trigeminal schwannomas (TSs) has evolved considerably, with increasing interest in minimally invasive approaches. We performed a meta-regression analysis to characterise temporal trends in surgical strategies for TS and to explore factors influencing outcomes. Methods: This systematic review and [...] Read more.
Background/Objectives: The surgical management of trigeminal schwannomas (TSs) has evolved considerably, with increasing interest in minimally invasive approaches. We performed a meta-regression analysis to characterise temporal trends in surgical strategies for TS and to explore factors influencing outcomes. Methods: This systematic review and meta-regression followed the PRISMA 2020 guidelines. Comparative studies published in English reporting surgical treatment of TS were included. Outcomes assessed were the extent of resection (EOR), improvement or worsening of trigeminal symptoms, and postoperative complications. Meta-analyses of pooled frequencies were performed, and meta-regression analyses evaluated associations between surgical approach, tumour localization, year of publication, and outcomes. Surgical approaches were categorized as microsurgical antero-lateral (M-AL-Apr), retrosigmoid (RSA), endoscopic endonasal (EEA), and endoscopic transorbital (ETOA). Tumour localization was stratified using the Samii classification. Results: Fifteen studies (583 surgeries) were included. Endoscopic approaches accounted for 20.1% of cases, with increasing use over time (β = 0.12—p < 0.001), largely driven by transorbital access for Samii type A and C tumours. The use of M-AL-Apr declined. The pooled gross-total resection (GTR) rate was 73% (I2 = 78.8%). The stratified meta-regression identified a temporal decrease in GTR for Samii type C tumours alone, while resection rates for types A, B, and D remained stable, likely reflecting the increasing proportion of anatomically complex cases in recent series Trigeminal impairment improved postoperatively in 17% (I2 = 84.5%), while worsening of trigeminal symptoms was rare (β = 0.07%—I2 = 0%). Complication rates were 11.6% (I2 = 32.7%) but with a temporal increase (β = 0.041, p = 0.047). Tumour type was the dominant predictor of EOR, functional outcomes, and complications. Conclusions: Surgical management of TS has evolved towards minimally invasive techniques, particularly endoscopic routes, reflecting advances in technology and a focus on functional preservation. Tumour anatomy remains the key determinant of surgical outcomes, highlighting the importance of tailored, anatomy-driven surgical planning. Full article
Show Figures

Figure 1

24 pages, 519 KB  
Review
Review of Modular Multiplication Algorithms over Prime Fields for Public-Key Cryptosystems
by Hai Huang, Jiwen Zheng, Zhengyu Chen, Shilei Zhao, Hongwei Wu, Bin Yu and Zhiwei Liu
Cryptography 2025, 9(2), 46; https://doi.org/10.3390/cryptography9020046 - 17 Jun 2025
Viewed by 989
Abstract
Modular multiplication is a pivotal operation in public-key cryptosystems such as RSA, ElGamal, and ECC. Modular multiplication design is crucial for improving overall system performance due to the large-bit-width operation with high computational complexity. This paper provides a classification of integer multiplication algorithms [...] Read more.
Modular multiplication is a pivotal operation in public-key cryptosystems such as RSA, ElGamal, and ECC. Modular multiplication design is crucial for improving overall system performance due to the large-bit-width operation with high computational complexity. This paper provides a classification of integer multiplication algorithms based on their implementation principles. Furthermore, the core concepts, implementation challenges, and research advancements of multiplication algorithms are systematically summarized. This paper also gives a brief overview of modular reduction algorithms for various types of moduli and discusses the implementation principles, application scenarios, and current research results. Finally, the detailed research development of modular multiplication algorithms in four major classes over prime fields is deeply analyzed and summarized, making it essential as a guide for future research. Full article
(This article belongs to the Section Cryptography Reviews)
Show Figures

Figure 1

20 pages, 312 KB  
Article
An Analysis of Existing Hash-Based Post-Quantum Signature Schemes
by Cristina Maria Pacurar, Razvan Bocu and Maksim Iavich
Symmetry 2025, 17(6), 919; https://doi.org/10.3390/sym17060919 - 10 Jun 2025
Cited by 1 | Viewed by 1149
Abstract
The rapid development of quantum computing poses challenges to the foundations of traditional cryptography. The threats are significant in terms of both asymmetric cryptography (which exposes schemes like RSA and ECC to efficient attacks) and symmetric cryptography, where key sizes must be increased [...] Read more.
The rapid development of quantum computing poses challenges to the foundations of traditional cryptography. The threats are significant in terms of both asymmetric cryptography (which exposes schemes like RSA and ECC to efficient attacks) and symmetric cryptography, where key sizes must be increased to mitigate these threats. In this paper, we review the evolution of hash-based digital signatures, from early one-time signatures to modern stateless schemes, with an emphasis on their security properties, efficiency, and practical constraints. Moreover, we propose a simple comparative metric that reflects structural symmetry across key parameters such as key size, signature size, and computational cost, enabling a visual clustering of the schemes. We give particular attention to recent developments such as Verkle trees, which preserve symmetric design principles while improving scalability and proof compactness. The study highlights ongoing tradeoffs between stateful and stateless designs and argues for the continued relevance of symmetric cryptographic constructions in building secure, efficient post-quantum systems. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

21 pages, 953 KB  
Article
Security and Performance Analyses of Post-Quantum Digital Signature Algorithms and Their TLS and PKI Integrations
by Manohar Raavi, Qaiser Khan, Simeon Wuthier, Pranav Chandramouli, Yaroslav Balytskyi and Sang-Yoon Chang
Cryptography 2025, 9(2), 38; https://doi.org/10.3390/cryptography9020038 - 4 Jun 2025
Viewed by 2593
Abstract
Quantum computing challenges the mathematical problems anchoring the security of the classical public key algorithms. For quantum-resistant public key algorithms, the National Institute of Standards and Technology (NIST) has undergone a multi-year standardization process and selected the post-quantum cryptography (PQC) public key digital [...] Read more.
Quantum computing challenges the mathematical problems anchoring the security of the classical public key algorithms. For quantum-resistant public key algorithms, the National Institute of Standards and Technology (NIST) has undergone a multi-year standardization process and selected the post-quantum cryptography (PQC) public key digital signatures of Dilithium, Falcon, and SPHINCS+. Finding common ground to compare these algorithms can be difficult because of their design differences, including the fundamental math problems (lattice-based vs. hash-based). We use a visualization model to show the key/signature size vs. security trade-offs for all PQC algorithms. Our performance analyses compare the algorithms’ computational loads in the execution time. Building on the individual algorithms’ analyses, we analyze the communication costs and implementation overheads when integrated with Public Key Infrastructure (PKI) and with Transport Layer Security (TLS) and Transmission Control Protocol (TCP)/Internet Protocol (IP). Our results show that the lattice-based algorithms of Dilithium and Falcon induce lower computational overheads than the hash-based algorithms of SPHINCS+. In addition, the lattice-based PQC can outperform the classical algorithm with comparable security strength; for example, Dilithium 2 and Falcon 512 outperform RSA 4096 in the TLS handshake time duration. Full article
Show Figures

Figure 1

27 pages, 297 KB  
Article
A Practical Performance Benchmark of Post-Quantum Cryptography Across Heterogeneous Computing Environments
by Maryam Abbasi, Filipe Cardoso, Paulo Váz, José Silva and Pedro Martins
Cryptography 2025, 9(2), 32; https://doi.org/10.3390/cryptography9020032 - 21 May 2025
Viewed by 4698
Abstract
The emergence of large-scale quantum computing presents an imminent threat to contemporary public-key cryptosystems, with quantum algorithms such as Shor’s algorithm capable of efficiently breaking RSA and elliptic curve cryptography (ECC). This vulnerability has catalyzed accelerated standardization efforts for post-quantum cryptography (PQC) by [...] Read more.
The emergence of large-scale quantum computing presents an imminent threat to contemporary public-key cryptosystems, with quantum algorithms such as Shor’s algorithm capable of efficiently breaking RSA and elliptic curve cryptography (ECC). This vulnerability has catalyzed accelerated standardization efforts for post-quantum cryptography (PQC) by the U.S. National Institute of Standards and Technology (NIST) and global security stakeholders. While theoretical security analysis of these quantum-resistant algorithms has advanced considerably, comprehensive real-world performance benchmarks spanning diverse computing environments—from high-performance cloud infrastructure to severely resource-constrained IoT devices—remain insufficient for informed deployment planning. This paper presents the most extensive cross-platform empirical evaluation to date of NIST-selected PQC algorithms, including CRYSTALS-Kyber and NTRU for key encapsulation mechanisms (KEMs), alongside BIKE as a code-based alternative, and CRYSTALS-Dilithium and Falcon for digital signatures. Our systematic benchmarking framework measures computational latency, memory utilization, key sizes, and protocol overhead across multiple security levels (NIST Levels 1, 3, and 5) in three distinct hardware environments and various network conditions. Results demonstrate that contemporary server architectures can implement these algorithms with negligible performance impact (<5% additional latency), making immediate adoption feasible for cloud services. In contrast, resource-constrained devices experience more significant overhead, with computational demands varying by up to 12× between algorithms at equivalent security levels, highlighting the importance of algorithm selection for edge deployments. Beyond standalone algorithm performance, we analyze integration challenges within existing security protocols, revealing that naive implementation of PQC in TLS 1.3 can increase handshake size by up to 7× compared to classical approaches. To address this, we propose and evaluate three optimization strategies that reduce bandwidth requirements by 40–60% without compromising security guarantees. Our investigation further encompasses memory-constrained implementation techniques, side-channel resistance measures, and hybrid classical-quantum approaches for transitional deployments. Based on these comprehensive findings, we present a risk-based migration framework and algorithm selection guidelines tailored to specific use cases, including financial transactions, secure firmware updates, vehicle-to-infrastructure communications, and IoT fleet management. This practical roadmap enables organizations to strategically prioritize systems for quantum-resistant upgrades based on data sensitivity, resource constraints, and technical feasibility. Our results conclusively demonstrate that PQC is deployment-ready for most applications, provided that implementations are carefully optimized for the specific performance characteristics and security requirements of target environments. We also identify several remaining research challenges for the community, including further optimization for ultra-constrained devices, standardization of hybrid schemes, and hardware acceleration opportunities. Full article
Show Figures

Figure 1

18 pages, 998 KB  
Article
A Novel Approach to Strengthening Cryptography Using RSA, Efficient Domination and Fuzzy Logic
by Ghulam Muhiuddin, Annamalai Meenakshi, Janusz Kacprzyk, Ganesan Ambika and Hossein Rashmamlou
Axioms 2025, 14(5), 392; https://doi.org/10.3390/axioms14050392 - 21 May 2025
Viewed by 452
Abstract
A secured communications system is a structure or infrastructure that is intended to ensure the confidentiality, integrity, and authenticity of data being exchanged between entities. Such systems use various security technologies to guarantee that communications are not tampered with, read, or accessed by [...] Read more.
A secured communications system is a structure or infrastructure that is intended to ensure the confidentiality, integrity, and authenticity of data being exchanged between entities. Such systems use various security technologies to guarantee that communications are not tampered with, read, or accessed by unauthorized parties. The intractability of factoring huge composite numbers is a prerequisite for RSA’s security. With big enough key sizes, it is still computationally infeasible for attackers to defeat RSA encryption with today’s technology. Efficient domination is an idea based on graph theory, specifically in the investigation of domination in graphs. Although it has many applications in problems in computation, it is only for cryptography in contexts involving efficient algorithms, combinatorial structures, and optimization for security that it finds uses. This idea provides minimal redundancy in domination, similar to the optimization of resources in a cryptographic scenario. In this work, we concentrate on enhancing the complexity of secure systems using a mathematical model that is based on fuzzy graph networks. The suggested model combines efficient domination, the RSA algorithm, and triangular fuzzy membership functions. By integrating these optimized parameters, we construct a very secure mathematical fuzzy graph network that can efficiently protect secret information. Full article
(This article belongs to the Special Issue Recent Advances in Fuzzy Sets and Related Topics)
Show Figures

Figure 1

Back to TopTop