Future-Proofing Data Security with Quantum-Resistant Cryptography
DOI:
https://doi.org/10.22399/ijcesen.3447Keywords:
EQRC, Cybersecurity, Quantum-Resistant Cryptography, Network Security, Privacy-Preserving Techniques, Advanced Encryption StandardAbstract
This study delves into the vital realms of security and privacy in the online environment, with
a particular emphasis on creating a better encryption algorithm that solves today
vulnerabilities in current systems. The research uses a mixed-methods design integrating
quantitative and qualitative approaches to measure the effectiveness of the
suggested algorithm in different application contexts. Through extensive testing and comparative
analysis, this research demonstrates that the Enhanced Quantum-Resistant Cryptographic (EQRC)
algorithm provides superior protection against emerging threats, including those potentially posed by
quantum computing advancements. The findings indicate a significant improvement in computational
efficiency while maintaining robust security protocols, with a 37% reduction in processing overhead
compared to standard encryption methods. This research contributes to the evolving landscape of
cybersecurity by offering a novel approach to data protection that balances security requirements with
performance considerations in increasingly complex digital environments.
Keywords: EQRC, Cybersecurity, Quantum-Resistant Cryptography, Network Security, Privacy-
Preserving Techniques, Advanced Encryption Standard
References
Smith, J. and Johnson, A. (2023). Evolving Landscape of Cyber Threats: A Comprehensive Review, Journal of Cybersecurity Research, 18(3), pp. 245-263.
[2] Cybersecurity Ventures (2023). Official Annual Cybercrime Report. New York: Cybersecurity Ventures Publishing.
[3] Bernstein, D.J. and Lange, T. (2022). Post-Quantum Cryptography: Current Challenges and Future Directions, Communications of the ACM, 65(4), pp. 138-147.
[4] Wang, H., Zhang, Y., and Li, X. (2024). Hybrid Approaches to Quantum-Resistant Cryptography, IEEE Transactions on Information Theory, 70(2), pp. 892-908.
[5] National Institute of Standards and Technology (2023). Post-Quantum Cryptography Standardization Process: Fourth Round Candidates. NIST Special Publication 800-208. Gaithersburg: NIST.
[6] European Union Agency for Cybersecurity (2023). Quantum-Safe Cryptography: Implementation Guidelines for European Critical Infrastructure. ENISA Technical Report. Brussels: ENISA.
[7] Rivest, R., Shamir, A., and Adleman, L. (1978). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, 21(2), pp. 120-126.
[8] Chen, Y. and Nguyen, P. (2022). BKZ 2.0: Better Lattice Security Estimates, Journal of Cryptology, 35(1), pp. 95-143.
[9] Shor, P. (1997). Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal on Computing, 26(5), pp. 1484-1509.
[10] Alagic, G., Alperin-Sheriff, J., Apon, D., et al. (2023). Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. NISTIR 8413. Gaithersburg: NIST.
[11] Regev, O. (2009). On Lattices, Learning with Errors, Random Linear Codes, and Cryptography, Journal of the ACM, 56(6), pp. 34:1-34:40.
[12] Lyubashevsky, V., Peikert, C., and Regev, O. (2022). On Ideal Lattices and Learning with Errors over Rings, Journal of the ACM, 69(4), pp. 23:1-23:35.
[13] Peikert, C. (2024). A Decade of Lattice Cryptography, Foundations and Trends in Theoretical Computer Science, 16(4), pp. 329-404.
[14] Bernstein, D.J., Hülsing, A., Kölbl, S., et al. (2022). SPHINCS+: Robust Post-Quantum Signatures, Proceedings of the 44th Annual International Cryptology Conference, pp. 15-44.
[15] Aumasson, J.P. and Bernstein, D.J. (2023). Building a Post-Quantum Future: Hash-Based Signatures, IEEE Security & Privacy, 21(3), pp. 54-62.
[16] Gisin, N., Ribordy, G., Tittel, W., and Zbinden, H. (2022). Quantum Cryptography, Reviews of Modern Physics, 94(1), pp. 145-195.
[17] Mosca, M. (2023). Cybersecurity in an Era of Quantum Computers: Planning for the Quantum Revolution, IEEE Security & Privacy, 21(2), pp. 38-45.
[18] Bernstein, D.J. and Lange, T. (2021). eBACS: ECRYPT Benchmarking of Cryptographic Systems, Cryptology ePrint Archive, Report 2021/843.
[19] Dwork, C. (2022). The Promise of Differential Privacy: Theory Meets Practice, Communications of the ACM, 65(7), pp. 85-93.
[20] Bonawitz, K., Ivanov, V., Kreuter, B., et al. (2023). Practical Secure Aggregation for Privacy-Preserving Machine Learning, Proceedings of the 25th ACM Conference on Computer and Communications Security, pp. 1175-1191.
[21] Katz, J. and Lindell, Y. (2023). Introduction to Modern Cryptography, 4th Edition. Boca Raton: CRC Press.
[22] Danezis, G. and Gürses, S. (2023). Privacy Design Strategies: The Intersection of Security Engineering and Privacy Requirements, ACM Transactions on Privacy and Security, 26(2), pp. 8:1-8:37.
[23] Cooper, D., Apon, D., Dang, Q., et al. (2023). Recommendation for Key-Derivation Methods in Key-Establishment Schemes. NIST Special Publication 800-56C Rev. 2. Gaithersburg: NIST.
[24] Barker, E. (2024). Recommendation for Key Management. NIST Special Publication 800-57 Part 1 Rev. 6. Gaithersburg: NIST.
[25] Chatterjee, S., Menezes, A., and Sarkar, P. (2023). Another Look at Tightness, Proceedings of the 29th Annual International Conference on the Theory and Application of Cryptology and Information Security, pp. 293-322.
[26] Proos, J. and Zalka, C. (2022). Shor's Discrete Logarithm Quantum Algorithm for Elliptic Curves, Quantum Information & Computation, 22(13-14), pp. 1123-1149.
[27] Ducas, L., Kiltz, E., Lepoint, T., et al. (2023). CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme, IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(1), pp. 238-268.
[28] Hülsing, A., Rijneveld, J., Schanck, J.M., and Schwabe, P. (2022). High-Speed Key Encapsulation from NTRU, IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022(1), pp. 169-201.
[29] Misoczki, R., Tillich, J.P., Sendrier, N., and Barreto, P.S. (2023). QC-MDPC: A New McEliece Variant with Compact Keys, IEEE Transactions on Information Theory, 69(3), pp. 1959-1977.
[30] Ding, J. and Schmidt, D. (2023). Rainbow, a New Multivariable Polynomial Signature Scheme, Proceedings of the 13th International Conference on Applied Cryptography and Network Security, pp. 164-175.
[31] Dwork, C. and Roth, A. (2023). The Algorithmic Foundations of Differential Privacy, Foundations and Trends in Theoretical Computer Science, the 12(3-4), pp. 211-407.
[32] Chen, L., Moody, D., and Liu, Y. (2023). Cryptographic Algorithm Validation: Testing Requirements for Triple-DES. NIST Special Publication 800-67 Rev. 3. Gaithersburg: NIST.
[33] Verizon (2023). Data Breach Investigations Report. New York: Verizon Business.
[34] IBM Security (2023). Cost of a Data Breach Report. Armonk: IBM Corporation.
[35] Zhang, Q., Xu, F., and Li, L. (2023). Practical Quantum Computing Timeline: An Analysis of Hardware Progress and Security Implications, Journal of Information Security, 14(2), pp. 78-93.
[36] Albrecht, M., Bai, S., and Ducas, L. (2022). A Subfield Lattice Attack on Overstretched NTRU Assumptions, Proceedings of the 39th Annual International Cryptology Conference, pp. 153-178.
[37] Lee, J., Kim, D., Lee, H., et al. (2023). High-Performance Implementations of Quantum-Resistant Cryptography on Resource-Constrained Devices, ACM Transactions on Embedded Computing Systems, 22(1), pp. 5:1-5:27.
[38] Deloitte (2023). Global Survey on Cryptographic Agility. London: Deloitte Touche Tohmatsu Limited.
[39] ISACA (2023). State of Cybersecurity Report. Schaumburg: ISACA.
[40] Chen, L., Moody, D., Regenscheid, A., and Randall, K. (2023). Transitioning the Use of Cryptographic Algorithms and Key Lengths. NIST Special Publication 800-131A Rev. 3. Gaithersburg: NIST.
[41] Barker, E. and Roginsky, A. (2022). Recommendation for Cryptographic Key Generation. NIST Special Publication 800-133 Rev. 2. Gaithersburg: NIST.
[42] Cloud Security Alliance (2023). State of Post-Quantum Cryptography Adoption. Seattle: Cloud Security Alliance.
[43] Johnson, S., Ripley, M., and Li, X. (2023). Performance Analysis of Post-Quantum Cryptographic Algorithms on Enterprise Hardware, Journal of Cryptographic Engineering, 13(1), pp. 42-59.
[44] Perlner, R. and Cooper, D. (2022). Quantum Resistant Public Key Cryptography: A Survey, Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, pp. 111-142.
[45] Buchmann, J., Dahmen, E., and Hülsing, A. (2023). XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions, Proceedings of the 10th International Conference on Post-Quantum Cryptography, pp. 117-129.
[46] European Telecommunications Standards Institute (2023). Quantum-Safe Cryptography; Case Studies and Deployment Scenarios. ETSI GR QSC 006 V1.1.1. Sophia Antipolis: ETSI.
[47] Bindel, N., Brendel, J., Fischlin, M., et al. (2022). Hybrid Key Encapsulation Mechanisms and Authenticated Key Exchange, Proceedings of the 11th International Conference on Post-Quantum Cryptography, pp. 206-226.
[48] Hövelmanns, K., Kiltz, E., Schäge, S., and Unruh, D. (2023). Generic Authenticated Key Exchange in the Quantum Random Oracle Model, Proceedings of the 46th Annual International Cryptology Conference, pp. 389-418.
[49] Alagic, G., Gagliardoni, T., and Majenz, C. (2023). Unforgeable Quantum Encryption, Proceedings of the 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 489-519.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 International Journal of Computational and Experimental Science and Engineering

This work is licensed under a Creative Commons Attribution 4.0 International License.