Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (98)

Search Parameters:
Keywords = quantum formalism applications

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
89 pages, 1746 KB  
Article
Quantum Field Theory of 3+1 Dimensional BTZ Gravity: Graviton Self-Energy, Axion Interactions, and Dark Matter in the Ultrahyperfunction Framework
by Hameeda Mir, Angelo Plastino, Behnam Pourhassan and Mario Carlos Rocca
Axioms 2025, 14(11), 810; https://doi.org/10.3390/axioms14110810 - 31 Oct 2025
Viewed by 179
Abstract
We present a comprehensive quantum field theoretical analysis of graviton self-energy and mass generation in 3+1 dimensional BTZ black hole spacetime, incorporating axion interactions within the framework of dark matter theory. Using a novel mathematical approach based on ultrahyperfunctions, generalizations of Schwartz tempered [...] Read more.
We present a comprehensive quantum field theoretical analysis of graviton self-energy and mass generation in 3+1 dimensional BTZ black hole spacetime, incorporating axion interactions within the framework of dark matter theory. Using a novel mathematical approach based on ultrahyperfunctions, generalizations of Schwartz tempered distributions to the complex plane, we derive exact quantum relativistic expressions for graviton and axion self-energies without requiring ad hoc regularization procedures. Our approach extends the Gupta–Feynman quantization framework to BTZ gravity while introducing a new constraint that eliminates unitarity violations inherent in previous formulations, thereby avoiding the need for ghost fields. Through systematic application of generalized Feynman parameters, we evaluate both bradyonic and tachyonic graviton modes, revealing distinct quantum correction patterns that depend critically on momentum, energy, and mass parameters. Key findings include (1) natural graviton mass generation through cosmological constant interactions, yielding m2=2|Λ|/κ(1κ); (2) qualitatively different quantum behaviors between bradyonic and tachyonic modes, with bradyonic corrections reaching amplitudes 6 times larger than their tachyonic counterparts; (3) the discovery of momentum-dependent quantum dissipation effects that provide natural ultraviolet regulation; and (4) the first explicit analytical expressions and graphical representations for 17 distinct graviton self-energy contributions. The ultrahyperfunction formalism proves essential for handling the non-renormalizable nature of the theory, providing mathematically rigorous treatment of highly singular integrals while maintaining Lorentz invariance. Our results suggest observable consequences in gravitational wave propagation through frequency-dependent dispersive effects and modifications to black hole thermodynamics, potentially bridging theoretical quantum gravity with experimental constraints. Full article
Show Figures

Figure 1

19 pages, 1620 KB  
Article
Secure Quantum Teleportation of Squeezed Thermal States
by Alexei Zubarev, Marina Cuzminschi and Aurelian Isar
Symmetry 2025, 17(11), 1804; https://doi.org/10.3390/sym17111804 - 26 Oct 2025
Viewed by 305
Abstract
Quantum teleportation is a fundamental protocol in quantum information science. It represents a critical resource for quantum communication and distributed quantum computing. We derive an analytical expression of the fidelity of teleportation of an input squeezed thermal state using for teleportation a bipartite [...] Read more.
Quantum teleportation is a fundamental protocol in quantum information science. It represents a critical resource for quantum communication and distributed quantum computing. We derive an analytical expression of the fidelity of teleportation of an input squeezed thermal state using for teleportation a bipartite Gaussian resource state shared between Alice and Bob. Each mode of the resource state is susceptible to the influence of the environment. We employ the characteristic function approach in conjunction with the covariance matrix formalism. The fidelity of teleportation is expressed in terms of input and resource state covariance matrices. We investigate, as an example, the feasibility of secure quantum teleportation of a squeezed thermal state using a two-mode resource state whose modes are placed in separate thermal baths. A successful quantum teleportation requires meeting two criteria: the presence of two-way quantum steering and a teleportation fidelity exceeding the classical threshold. The quantum steering is by nature asymmetric and has found applications in quantum cryptography and secure quantum teleportation. Weak squeezing and a high number of average thermal photons in the input states lead to an increase in the fidelity of teleportation. Generally, steering disappears much faster than the fidelity of teleportation decreases below its classical limit. Full article
Show Figures

Figure 1

13 pages, 896 KB  
Article
Quantum Interference of Spontaneous Emission and Coherent Population Trapping for a Quantum Emitter Embedded Within a Two-Dimensional Photonic Crystal
by Vassilios Yannopapas and Emmanuel Paspalakis
Photonics 2025, 12(11), 1041; https://doi.org/10.3390/photonics12111041 - 22 Oct 2025
Viewed by 384
Abstract
We investigate the phenomenon of quantum interference in spontaneous emission pathways for a quantum emitter embedded in a two-dimensional photonic crystal composed of a square lattice of dielectric cylindrical rods. Using a V-type three-level system as a model, we demonstrate that the anisotropic [...] Read more.
We investigate the phenomenon of quantum interference in spontaneous emission pathways for a quantum emitter embedded in a two-dimensional photonic crystal composed of a square lattice of dielectric cylindrical rods. Using a V-type three-level system as a model, we demonstrate that the anisotropic Purcell effect inherent in such photonic structures can amplify quantum interference to its theoretical maximum, where the degree of interference p reaches unity. This results in the complete suppression of spontaneous emission for one polarization (directional suppression) and the emergence of coherent population trapping without the need for external coherent fields. By employing density matrix formalism, we derive analytical expressions for the population dynamics and identify conditions for indefinite or long-lived excited-state population. Our findings can find application in quantum technologies, including high-precision atomic clocks, magnetometry, and quantum information processing. Full article
Show Figures

Figure 1

14 pages, 3213 KB  
Article
Beyond Fresnel Wave Surfaces: Theory of Off-Shell Photonic Density of States and Near-Fields in Isotropy-Broken Materials with Loss or Gain
by Maxim Durach and David Keene
Photonics 2025, 12(10), 1032; https://doi.org/10.3390/photonics12101032 - 17 Oct 2025
Viewed by 313
Abstract
Fresnel wave surfaces, or isofrequency light shells, provide a powerful framework for describing electromagnetic wave propagation in anisotropic media, yet their applicability is restricted to reciprocal, lossless materials and far-field radiation. This paper extends the concept by incorporating near-field effects and non-Hermitian responses [...] Read more.
Fresnel wave surfaces, or isofrequency light shells, provide a powerful framework for describing electromagnetic wave propagation in anisotropic media, yet their applicability is restricted to reciprocal, lossless materials and far-field radiation. This paper extends the concept by incorporating near-field effects and non-Hermitian responses arising in media with loss, gain, or non-reciprocity. Using the Om-potential approach to macroscopic electromagnetism, we reinterpret near fields as off-shell electromagnetic modes, in analogy with off-shell states in quantum field theory. Formally, both QFT off-shell states and electromagnetic near-field modes lie away from the dispersion shell; physically, however, wavefunctions of fundamental particles admit no external sources (virtual contributions live only inside propagators), whereas macroscopic electromagnetic near-fields are intrinsically source-generated by charges, currents, and boundaries and are therefore directly measurable—for example via near-field probes and momentum-resolved imaging—making “off-shell” language more natural and operational in our setting. We show that photonic density of states (PDOS) distributions near Fresnel surfaces acquire Lorentzian broadening in non-reciprocal media, directly linking this effect to the Beer–Bouguer–Lambert law of exponential attenuation or amplification. Furthermore, we demonstrate how Abraham and Minkowski momenta, locked to light shells in the far field, naturally shift to characterize source structures in the near-field regime. This unified treatment bridges the gap between sources and radiation, on-shell and off-shell modes, and reciprocal and non-reciprocal responses. The framework provides both fundamental insight into structured light and practical tools for the design of emitters and metamaterial platforms relevant to emerging technologies such as 6G communications, photonic density-of-states engineering, and non-Hermitian photonics. Full article
Show Figures

Figure 1

29 pages, 7233 KB  
Article
No-Signaling in Steepest Entropy Ascent: A Nonlinear, Non-Local, Non-Equilibrium Quantum Dynamics of Composite Systems Strongly Compatible with the Second Law
by Rohit Kishan Ray and Gian Paolo Beretta
Entropy 2025, 27(10), 1018; https://doi.org/10.3390/e27101018 - 28 Sep 2025
Cited by 1 | Viewed by 972
Abstract
Lindbladian formalism models open quantum systems using a ‘bottom-up’ approach, deriving linear dynamics from system–environment interactions. We present a ‘top-down’ approach starting with phenomenological constraints, focusing on a system’s structure, subsystems’ interactions, and environmental effects and often using a non-equilibrium variational principle designed [...] Read more.
Lindbladian formalism models open quantum systems using a ‘bottom-up’ approach, deriving linear dynamics from system–environment interactions. We present a ‘top-down’ approach starting with phenomenological constraints, focusing on a system’s structure, subsystems’ interactions, and environmental effects and often using a non-equilibrium variational principle designed to enforce strict thermodynamic consistency. However, incorporating the second law’s requirement—that Gibbs states are the sole stable equilibria—necessitates nonlinear dynamics, challenging no-signaling principles in composite systems. We reintroduce ‘local perception operators’ and show that they allow to model signaling-free non-local effects. Using the steepest-entropy-ascent variational principle as an example, we demonstrate the validity of the ‘top-down’ approach for integrating quantum mechanics and thermodynamics in phenomenological models, with potential applications in quantum computing and resource theories. Full article
Show Figures

Graphical abstract

39 pages, 505 KB  
Review
A Survey of Post-Quantum Oblivious Protocols
by Altana Khutsaeva, Anton Leevik and Sergey Bezzateev
Cryptography 2025, 9(4), 62; https://doi.org/10.3390/cryptography9040062 - 27 Sep 2025
Viewed by 1216
Abstract
Modern distributed computing systems and applications with strict privacy requirements demand robust data confidentiality. A primary challenge involves enabling parties to exchange data or perform joint computations. These interactions must avoid revealing private information about the data. Protocols with the obliviousness property, known [...] Read more.
Modern distributed computing systems and applications with strict privacy requirements demand robust data confidentiality. A primary challenge involves enabling parties to exchange data or perform joint computations. These interactions must avoid revealing private information about the data. Protocols with the obliviousness property, known as oblivious protocols, address this issue. They ensure that no party learns more than necessary. This survey analyzes the security and performance of post-quantum oblivious protocols, with a focus on oblivious transfer and oblivious pseudorandom functions. The evaluation assesses resilience against malicious adversaries in the Universal Composability framework. Efficiency is quantified through communication and computational overhead. It identifies optimal scenarios for these protocols. This paper also surveys related primitives, such as oblivious signatures and data structures, along with their applications. Key findings highlight the inherent trade-offs between computational cost and communication complexity in post-quantum oblivious constructions. Open challenges and future research directions are outlined. Emphasis is placed on quantum-resistant designs and formal security proofs in stronger adversarial models. Full article
(This article belongs to the Collection Survey of Cryptographic Topics)
Show Figures

Figure 1

22 pages, 3553 KB  
Article
An Extended Epistemic Framework Beyond Probability for Quantum Information Processing with Applications in Security, Artificial Intelligence, and Financial Computing
by Gerardo Iovane
Entropy 2025, 27(9), 977; https://doi.org/10.3390/e27090977 - 18 Sep 2025
Viewed by 434
Abstract
In this work, we propose a novel quantum-informed epistemic framework that extends the classical notion of probability by integrating plausibility, credibility, and possibility as distinct yet complementary measures of uncertainty. This enriched quadruple (P, Pl, Cr, Ps) enables a deeper characterization of quantum [...] Read more.
In this work, we propose a novel quantum-informed epistemic framework that extends the classical notion of probability by integrating plausibility, credibility, and possibility as distinct yet complementary measures of uncertainty. This enriched quadruple (P, Pl, Cr, Ps) enables a deeper characterization of quantum systems and decision-making processes under partial, noisy, or ambiguous information. Our formalism generalizes the Born rule within a multi-valued logic structure, linking Positive Operator-Valued Measures (POVMs) with data-driven plausibility estimators, agent-based credibility priors, and fuzzy-theoretic possibility functions. We develop a hybrid classical–quantum inference engine that computes a vectorial aggregation of the quadruples, enhancing robustness and semantic expressivity in contexts where classical probability fails to capture non-Kolmogorovian phenomena such as entanglement, contextuality, or decoherence. The approach is validated through three real-world application domains—quantum cybersecurity, quantum AI, and financial computing—where the proposed model outperforms standard probabilistic reasoning in terms of accuracy, resilience to noise, interpretability, and decision stability. Comparative analysis against QBism, Dempster–Shafer, and fuzzy quantum logic further demonstrates the uniqueness of architecture in both operational semantics and practical outcomes. This contribution lays the groundwork for a new theory of epistemic quantum computing capable of modelling and acting under uncertainty beyond traditional paradigms. Full article
(This article belongs to the Special Issue Probability Theory and Quantum Information)
Show Figures

Figure 1

24 pages, 756 KB  
Article
Complex Time Approach to the Hamiltonian and the Entropy Production of the Damped Harmonic Oscillator
by Kyriaki-Evangelia Aslani
Entropy 2025, 27(8), 883; https://doi.org/10.3390/e27080883 - 21 Aug 2025
Viewed by 1216
Abstract
The present work applies and extends the previously developed Quantitative Geometrical Thermodynamics (QGT) formalism to the derivation of a Hamiltonian for the damped harmonic oscillator (DHO) across all damping regimes. By introducing complex time, with the real part encoding entropy production and the [...] Read more.
The present work applies and extends the previously developed Quantitative Geometrical Thermodynamics (QGT) formalism to the derivation of a Hamiltonian for the damped harmonic oscillator (DHO) across all damping regimes. By introducing complex time, with the real part encoding entropy production and the imaginary part governing reversible dynamics, QGT provides a unified geometric framework for irreversible thermodynamics, showing that the DHO Hamiltonian can be obtained directly from the (complex) entropy production in a simple exponential form that is generalized across all damping regimes. The derived Hamiltonian preserves a modified Poisson bracket structure and embeds thermodynamic irreversibility into the system’s evolution. Moreover, the resulting expression coincides in form with the well-known Caldirola–Kanai Hamiltonian, despite arising from fundamentally different principles, reinforcing the validity of the QGT approach. The results are also compared with the GENERIC framework, showing that QGT offers an elegant alternative to existing approaches that maintains consistency with symplectic geometry. Furthermore, the imaginary time component is interpreted as isomorphic to the antisymmetric Poisson matrix through the lens of geometric algebra. The formalism opens promising avenues for extending Hamiltonian mechanics to dissipative systems, with potential applications in nonlinear dynamics, quantum thermodynamics, and spacetime algebra. Full article
(This article belongs to the Special Issue Geometry in Thermodynamics, 4th Edition)
Show Figures

Figure 1

32 pages, 21503 KB  
Article
Lorenz and Chua Chaotic Key-Based Dynamic Substitution Box for Efficient Image Encryption
by Sarala Boobalan and Sathish Kumar Gurunathan Arthanari
Symmetry 2025, 17(8), 1296; https://doi.org/10.3390/sym17081296 - 11 Aug 2025
Cited by 3 | Viewed by 618
Abstract
With the growing demand for secure image communication, effective encryption solutions are critical for safeguarding visual data from unauthorized access. The substitution box (S-box) in AES (Advanced Encryption Standard) is critical for ensuring nonlinearity and security. However, the static S-box used in AES [...] Read more.
With the growing demand for secure image communication, effective encryption solutions are critical for safeguarding visual data from unauthorized access. The substitution box (S-box) in AES (Advanced Encryption Standard) is critical for ensuring nonlinearity and security. However, the static S-box used in AES is vulnerable to algebraic attacks, side-channel attacks, and so on. This study offers a novel Lorenz key and Chua key-based Reversible Substitution Box (LCK-SB) for image encryption, which takes advantage of the chaotic behavior of the Lorenz and Chua key systems to improve security due to nonlinear jumps and mixed chaotic behavior while maintaining optimal quantum cost, area, and power. The suggested method uses a hybrid Lorenz and Chua key generator to create a highly nonlinear and reversible S-box, which ensures strong confusion and diffusion features. The performance of the LCK-SB approach is examined on field-programmable gate array (FPGA) and application-specific integrated circuit (ASIC) platforms, and the findings show that quantum cost, delay, and power are decreased by 97%, 74.6%, and 35%, respectively. Furthermore, the formal security analysis shows that the suggested technique efficiently resists threats. The theoretical analysis and experimental assessment show that the suggested system is more secure for picture encryption, making it suitable for real-time and high-security applications. Full article
(This article belongs to the Section Engineering and Materials)
Show Figures

Figure 1

24 pages, 1050 KB  
Article
Lattice-Based Certificateless Proxy Re-Signature for IoT: A Computation-and-Storage Optimized Post-Quantum Scheme
by Zhanzhen Wei, Gongjian Lan, Hong Zhao, Zhaobin Li and Zheng Ju
Sensors 2025, 25(15), 4848; https://doi.org/10.3390/s25154848 - 6 Aug 2025
Viewed by 779
Abstract
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional [...] Read more.
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional public-key cryptosystems, face security vulnerabilities and certificate management bottlenecks. While identity-based schemes alleviate some issues, they introduce key escrow concerns. Certificateless schemes effectively resolve both certificate management and key escrow problems but remain vulnerable to quantum computing threats. To address these limitations, this paper constructs an efficient post-quantum certificateless proxy re-signature scheme based on algebraic lattices. Building upon algebraic lattice theory and leveraging the Dilithium algorithm, our scheme innovatively employs a lattice basis reduction-assisted parameter selection strategy to mitigate the potential algebraic attack vectors inherent in the NTRU lattice structure. This ensures the security and integrity of multi-party communication in quantum-threat environments. Furthermore, the scheme significantly reduces computational overhead and optimizes signature storage complexity through structured compression techniques, facilitating deployment on resource-constrained devices like Internet of Things (IoT) terminals. We formally prove the unforgeability of the scheme under the adaptive chosen-message attack model, with its security reducible to the hardness of the corresponding underlying lattice problems. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

27 pages, 4070 KB  
Article
Quantum Transport in GFETs Combining Landauer–Büttiker Formalism with Self-Consistent Schrödinger–Poisson Solutions
by Modesto Herrera-González, Jaime Martínez-Castillo, Pedro J. García-Ramírez, Enrique Delgado-Alvarado, Pedro Mabil-Espinosa, Jairo C. Nolasco-Montaño and Agustín L. Herrera-May
Technologies 2025, 13(8), 333; https://doi.org/10.3390/technologies13080333 - 1 Aug 2025
Viewed by 1388
Abstract
The unique properties of graphene have allowed for the development of graphene-based field-effect transistors (GFETs) for applications in biosensors and chemical devices. However, the modeling and optimization of GFET performance exhibit great challenges. Herein, we propose a quantum transport simulation model for graphene-based [...] Read more.
The unique properties of graphene have allowed for the development of graphene-based field-effect transistors (GFETs) for applications in biosensors and chemical devices. However, the modeling and optimization of GFET performance exhibit great challenges. Herein, we propose a quantum transport simulation model for graphene-based field-effect transistors (GFETs) implemented in the open-source Octave programming language. The proposed simulation model (named SimQ) combines the Landauer–Büttiker formalism with self-consistent Schrödinger–Poisson solutions, enabling reliable simulations of transport phenomena. Our approach agrees well with established models, achieving Landauer–Büttiker transmission and tunneling transmission of 0.28 and 0.92, respectively, which are validated against experimental data. The model can predict key GFET characteristics, including carrier mobilities (500–4000 cm2/V·s), quantum capacitance effects, and high-frequency operation (80–100 GHz). SimQ offers detailed insights into charge distribution and wave function evolution, achieving an enhanced computational efficiency through optimized algorithms. Our work contributes to the modeling of graphene-based field-effect transistors, providing a flexible and accessible simulation platform for designing and optimizing GFETs with potential applications in the next generation of electronic devices. Full article
(This article belongs to the Special Issue Technological Advances in Science, Medicine, and Engineering 2024)
Show Figures

Figure 1

18 pages, 292 KB  
Article
Motion of Quantum Particles in Terms of Probabilities of Paths
by Emilio Santos
Entropy 2025, 27(7), 728; https://doi.org/10.3390/e27070728 - 6 Jul 2025
Viewed by 524
Abstract
The Feynman path integral formalism for non-relativistic quantum mechanics is revisited. A comparison is made with cases of light propagation (Huygens’ principle) and Brownian motion. The difficulties for a physical model applying Feynman’s formalism are pointed out. A reformulation is proposed, where the [...] Read more.
The Feynman path integral formalism for non-relativistic quantum mechanics is revisited. A comparison is made with cases of light propagation (Huygens’ principle) and Brownian motion. The difficulties for a physical model applying Feynman’s formalism are pointed out. A reformulation is proposed, where the transition probability of a particle from one space-time point to another one is the sum of probabilities of the possible paths. As an application, Born approximation for scattering is derived within the formalism, which suggests an interpretation involving the stochastic motion of a particle rather than the square of a wavelike amplitude. Full article
(This article belongs to the Special Issue Quantum Probability and Randomness V)
23 pages, 552 KB  
Article
A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature
by Aigerim Kerimbayeva, Maksim Iavich, Yenlik Begimbayeva, Sergiy Gnatyuk, Sakhybay Tynymbayev, Zhanerke Temirbekova and Olga Ussatova
Information 2025, 16(7), 564; https://doi.org/10.3390/info16070564 - 1 Jul 2025
Cited by 1 | Viewed by 3561
Abstract
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to [...] Read more.
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to its efficiency and theoretical security grounded in hard lattice problems. This work introduces Falcon-M, a modified version of the Falcon algorithm that significantly reduces implementation complexity. It does so by replacing Falcon’s intricate trapdoor-based key-generation mechanism with a simplified approach that utilizes randomized polynomial Gaussian sampling and fast Fourier transform (FFT) operations. Falcon-M incorporates SHA-512 hashing and discrete Gaussian sampling to preserve cryptographic soundness and statistical randomness while maintaining the core structure of Falcon’s signing and verification processes. We formally specify the Falcon-M algorithm, provide an updated pseudocode, and offer a comparative analysis with the original Falcon in terms of algorithmic complexity, security assumptions, and implementation overhead. Additionally, we present formal lemmas and theorems to ensure correctness and define theoretical bounds on forgery resistance. Although Falcon-M does not rely on a formal cryptographic trapdoor, we demonstrate that it achieves strong practical security based on assumptions related to the Short Integer Solution (SIS) problem. Falcon-M is thus well-suited for lightweight post-quantum applications, particularly in resource-constrained environments, such as embedded systems and Internet-of-Things (IoT) platforms. Full article
32 pages, 1160 KB  
Article
Optimizing Fractional Routing with Algebraic Transformations, AI, and Quantum Computing for Next-Generation Networks
by Vanitha Muthu. P and Karthiyayini. R
Symmetry 2025, 17(6), 965; https://doi.org/10.3390/sym17060965 - 17 Jun 2025
Viewed by 689
Abstract
In fractional routing, the flows are distributed through different paths; this allows the maximum efficiency to be achieved by using several partial capacities to balance flow. However, the mathematical formalism for dynamic and scalable implementation is yet to be developed. This paper proposes [...] Read more.
In fractional routing, the flows are distributed through different paths; this allows the maximum efficiency to be achieved by using several partial capacities to balance flow. However, the mathematical formalism for dynamic and scalable implementation is yet to be developed. This paper proposes the aforementioned hybrid framework of edge-linear transformations, AIs, and QCs for fractional routing optimizations. The system encodes flows by means of vector linear transformations over finite fields, supports real-time reconfiguration via deep reinforcement learning, and employs quantum algorithms such as QAOA and HHL for efficient minimization of path costs. The Python 3-based implementations of the model were utilized to test DAGs of a small- and medium-scale, showing a 30% increase in computational efficiency and a 25% drop in runtime compared to classical implementations. The evidence states that the practical-scalability results can be used for the real-time applications of emerging IoT and 6G networks. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

23 pages, 634 KB  
Article
Post-Quantum Digital Signature: Verkle-Based HORST
by Maksim Iavich, Tamari Kuchukhidze and Razvan Bocu
J. Cybersecur. Priv. 2025, 5(2), 28; https://doi.org/10.3390/jcp5020028 - 22 May 2025
Viewed by 1593
Abstract
The security of commonly used cryptographic systems like RSA and ECC might be threatened by the future development of quantum computing. Verkle-based HORST decreases the size of signatures by 75% (from 12.8 KB to 3.2 KB) and enables O(1)-sized proofs by replacing Merkle [...] Read more.
The security of commonly used cryptographic systems like RSA and ECC might be threatened by the future development of quantum computing. Verkle-based HORST decreases the size of signatures by 75% (from 12.8 KB to 3.2 KB) and enables O(1)-sized proofs by replacing Merkle trees with Verkle trees. Because verification shifts from O(log t) to constant time, it is ideal for blockchain and IoT applications that require short signatures and fast validation. In order to increase efficiency, this study introduces Verkle-based HORST, a hash-based signature method that uses Verkle trees. Our primary contributions are the following: a formal security analysis proving maintained protection levels under standard assumptions; a thorough performance evaluation demonstrating significant improvements in signature size and verification complexity in comparison to conventional Merkle tree approaches; and a novel signature construction employing polynomial commitments to achieve compact proofs. The proposed approach has a lot of benefits for real-world implementation, especially when dealing with situations that call for a large number of signatures or settings with limited resources. We offer comprehensive implementation instructions and parameter choices to promote uptake while preserving hash-based cryptography’s quantum-resistant security features. Our findings suggest that this method is a good fit for post-quantum cryptography systems’ standardization. Full article
Show Figures

Figure 1

Back to TopTop