• Cryptography

Cryptography enables the private, authenticated, and confidential communication that allows the internet to thrive. We’re researching quantum-safe cryptography, zero-knowledge proofs, and lattice-based cryptography, to secure everything from mainframes to the hybrid cloud.

Expanding the quantum-safe cryptography toolbox

  • Quantum Safe

Federated Learning meets Homomorphic Encryption

  • Distributed Systems
  • Fully Homomorphic Encryption

IBM’s Cryptography Bill of Materials to speed up quantum-safe assessment

cryptography research

Breaking Rainbow takes a weekend on a laptop

How we quantum-proofed ibm z16.

How we quantum-proofed IBM z16

How IBM is helping make the world’s networks quantum safe

  • See more of our work on Cryptography

cryptography research

Is your cybersecurity ready to take the quantum leap?

Our CTO of Security Research, J.R. Rao and Jay Gambetta, VP of Quantum Computing, discuss with the World Economic Forum how enterprises can prepare for the quantum decade ahead.

Crypto Anchors

privacy-preserving-biometric-authentication.png

Privacy-preserving Biometric Authentication

184372004.184372005.jpg

Number Theoretic Cryptography

Zero-knowledge proofs.

cryptography research

Protecting today’s systems from tomorrow’s threats

IBM cryptographer Vadim Lyubashevsky explains how quantum computers coming in the near future could break all modern cryptography — and how they can keep machines safe with post-quantum cryptography.

Publications

  • Kenneth G. Paterson
  • Nathan Manohar
  • Eurocrypt 2024
  • Bertram Poettering
  • Simon Rastikian
  • Bogdan Ursu
  • Ward Beullens
  • Fabio Campos
  • IACR Transactions on Cryptographic Hardware and Embedded Systems
  • Marc Fischlin
  • Felix Günther
  • Journal of Cryptology

Related topics

Quantum-safe cryptography and migration , data and ai security, threat management, mathematical sciences, quantum information science.

Cryptography Research Group

Paul G. Allen School of Computer Science & Engineering University of Washington

cryptography research

The Cryptography Group in the Paul G. Allen School of Computer Science & Engineering carries out research on a wide range of topics in the foundations and applications of cryptography. These include public-key and symmetric cryptography, obfuscation, attribute-based and functional encryption, secure multi-party computation, zero-knowledge proofs, anonymous credentials, post-quantum and quantum cryptography, information-theoretic cryptography, and more.

We meet weekly for a reading group/seminar . Also subscribe to seattle-crypto for annoucements of cryptography-related events in the Seattle area.

Check out our cryptography classes .

Our research has been supported by NSF, DARPA, the Simons Foundation, the Sloan Foundation, CISCO, JP Morgan, and Microsoft.

Related groups: [UW Theory] [UW Security & Privacy] [MSR Cryptography, Security, and Privacy] [UW Blockchain Lab]

cryptography research

Graduate Students

cryptography research

Former Members

John Retterer Moore MS 2015

Wei Dai MS 2016 → UCSD (PhD) → Bain Capital Crypto (Research Partner)

Binyi Chen PhD 2019 → Google → Espresso Systems (Chief Cryptographer)

Michael Agun PhD 2019 → Western Digital

Pratik Soni PhD 2020 → CMU (postdoc) → University of Utah (Assistant Professor)

Xihu Zhang MS 2022 → Oracle

Ashrujit Ghoshal PhD 2022 → CMU (postdoc)

Viet Tung Hoang Postdoc 2015-16 → Florida State University ( Assistant Associate Professor)

Christian Matt Postdoc 2017-18 → Concordium (Senior Researcher)

Aishwarya Thiruvengadam Postdoc 2017-18 → TU Darmstadt (Postdoc) → IIT Madras (Assistant Professor)

Marshall Ball Postdoc 2020-21 (CI Fellow) → New York University (Assistant Professor)

Joseph Jaeger Postdoc 2019-21 → Georgia Institute of Technology (Assistant Professor)

Tianren Liu Postdoc 2019-21 → Peking University (Assistant Professor)

What a lovely hat

Is it made out of tin foil .

IACR logo

IACR Communications in Cryptology

The IACR Communications in Cryptology (CiC) is diamond open access journal dedicated to the rapid dissemination of original research papers on any topic of interest to the cryptologic community.

This covers all research topics in cryptography and cryptanalysis, including but not limited to

  • foundational theory and mathematics
  • the design, proposal, and analysis of cryptographic primitives and protocols
  • secure implementation and optimization in hardware or software
  • applied aspects of cryptography

In addition, the journal also accepts survey and historical articles.

The CiC is one of several journals published by the the International Association for Cryptologic Research (IACR), a global non-profit scientific organization with more than 2800 members (in 2023) that brings together researchers in cryptology. IACR is registered as a 501(c)(3) organization in Bellevue, Wa, USA.

For further information, please view the FAQ page and the call for papers .

Submit a paper

This journal is diamond open access ISSN: 3006-5496

Important dates for 2024:

Volume 1, Issue 1

Submission: january 8 rebuttal: february 12 - 16 notification: march 5, volume 1, issue 2, submission: april 8 rebuttal: may 13 - 17 notification: june 4, volume 1, issue 3, submission: july 8 rebuttal: august 12-16 notification: september 3, volume 1, issue 4, submission: october 8 rebuttal: november 11 - 15 notification: december 3.

cryptography research

Journal of Cryptology

  • Provides a forum for original results in all areas of cryptology
  • Covers both cryptography and cryptanalysis, including information theoretic and complexity theoretic perspectives
  • Also discusses implementation, application, and standards issues
  • In addition to full-length technical, survey, and historical articles, the journal publishes short notes
  • The official journal of the International Association for Cryptologic Research
  • Vincent Rijmen

Societies and partnerships

New Content Item

Latest articles

Optimizing rectangle and boomerang attacks: a unified and generic framework for key recovery.

  • Qianqian Yang

cryptography research

Bitcoin as a Transaction Ledger: A Composable Treatment

  • Christian Badertscher
  • Ueli Maurer
  • Vassilis Zikas

cryptography research

(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light Updates

  • Aggelos Kiayias
  • Feng-Hao Liu
  • Yiannis Tselekounis

cryptography research

Bandwidth-Hard Functions: Reductions and Lower Bounds

  • Jeremiah Blocki
  • Peiyuan Liu
  • Samson Zhou

cryptography research

The COLM Authenticated Encryption Scheme

  • Elena Andreeva
  • Andrey Bogdanov

cryptography research

Journal updates

Special issue guidelines, announcement of new editor-in-chief, journal information.

  • ACM Digital Library
  • Current Contents/Engineering, Computing and Technology
  • EI Compendex
  • Google Scholar
  • Japanese Science and Technology Agency (JST)
  • Mathematical Reviews
  • Norwegian Register for Scientific Journals and Series
  • OCLC WorldCat Discovery Service
  • Science Citation Index Expanded (SCIE)
  • TD Net Discovery Service
  • UGC-CARE List (India)

Rights and permissions

Springer policies

© International Association for Cryptologic Research

  • Find a journal
  • Publish with us
  • Track your research

You are using an outdated browser. Please upgrade your browser to improve your experience.

The Cryptography Group is part of the Theory and Security groups in the EECS Department at the University of California, Berkeley .

Research in the group spans topics in cryptography from theory to applications. We study foundational questions on subjects such as computing on encrypted data, functional encryption, program obfuscation, verifiable computation, zero-knowlege proofs, and others. We also investigate concrete efficiency aspects and implementations of cryptographic protocols, as well as build practical systems that use cryptography to address real-world security problems.

If you would like to join Berkeley's EECS Department as a graduate student, apply to our Ph.D. program .

  • Alessandro Chiesa
  • Sanjam Garg
  • Raluca Ada Popa
  • David Wagner
  • Nico Döttling (04.2016 to present)
  • Divya Gupta (03.2016 to present)
  • Pratyay Mukherjee (12.2015 to present)

Graduate students

  • Tobias Boelter
  • Peihan Miao
  • Pratyush Mishra
  • Akshayaram Srinivasan
  • Nick Spooner (08.2016 to 09.2016)
  • Ameer Mohameed (07.2016 to 08.2016)
  • Mohammad Mahmoody (07.2016 to 08.2016)
  • Claudio Orlandi (07.2016 to 08.2016)
  • Daniel Apon (06.2016 to 08.2016)
  • Omkant Pandey (06.2016 to 08.2016)
  • Ariel Gabizon (03.2016 to 04.2016)
  • Susumu Kiyoshima (01.2016 to 07.2016)
  • Pratyay Mukherjee (06.2015 to 11.2015)
  • Omkant Pandey (06.2015 to 12.2015)
  • Antigoni Polychroniadou (03.2015 to 09.2015)
  • Madars Virza (10.2015 to 11.2015 & 03.2016)
  • Cryptography Reading Group
  • Bay Area Crypto Day
  • Cryptography Program at the Simons Institute for the Theory of Computing
  • Security Reading Group
  • Security Seminar
  • list of project webpages?
  • list of recent papers? (probably too long? so maybe only the ones with prizes?)

Undergraduate

  • CS 161 : Computer Security ( s17 , f16 , s16 , s15 , s14 , s13 , s11 , s10 , f08 , f05 )
  • CS 261: Computer Security ( f15 , f12 , s11 , f11 , f09 , f08 , f07 , f04 , f02 , f00 , f98 )
  • CS 276: Cryptography ( f16 , f15 , f14 , s09 , s06 , s04 , s02 )
  • CS 294: Advanced Topics in Computer Security ( s10 )
  • CS 294: Analysis and Design of Cryptographic Primitives ( s02 )
  • CS 294: Probabilistically Checkable and Interactive Proof Systems ( s17 )
  • CS 294: Special Topic in Cryptography: Secure Computation ( s16 )

More courses can be found in the websites of the Theory group and Security group , and also the EECS course directory .

Stairway

  • Cryptography

We work broadly in all areas in Cryptography: applied as well as foundational.

This includes topics such as zero-knowledge proofs, secure multi-party computation, blockchains and cryptocurrencies, game theory, verifiable computation, program obfuscation, computing on encrypted data, differential privacy, non-malleable cryptography, leakage-resilient cryptography, and anonymous communication. Please check the individual webpages for publications and projects

Events in Cryptography

Crypto seminar, april 11, 2024.

Commitments from Quantum One-Wayness

April 5, 2024

Accountability for Misbehavior in Threshold Decryption via Threshold Traitor Tracing

March 28, 2024

Time-Lock Puzzles with Efficient Batch Solving

  • Faculty Research Guide
  • Artificial Intelligence
  • Programming Languages
  • Security and Privacy

Area Website:

Http://crypto.cs.cmu.edu, faculty working in this area.

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Published: 15 June 2020

Entanglement-based secure quantum cryptography over 1,120 kilometres

  • Juan Yin   ORCID: orcid.org/0000-0002-9909-6211 1 , 2 , 3 ,
  • Yu-Huai Li 1 , 2 , 3 ,
  • Sheng-Kai Liao   ORCID: orcid.org/0000-0002-4184-9583 1 , 2 , 3 ,
  • Meng Yang 1 , 2 , 3 ,
  • Yuan Cao   ORCID: orcid.org/0000-0002-0354-2855 1 , 2 , 3 ,
  • Liang Zhang 2 , 3 , 4 ,
  • Ji-Gang Ren 1 , 2 , 3 ,
  • Wen-Qi Cai 1 , 2 , 3 ,
  • Wei-Yue Liu 1 , 2 , 3 ,
  • Shuang-Lin Li 1 , 2 , 3 ,
  • Rong Shu 2 , 3 , 4 ,
  • Yong-Mei Huang 5 ,
  • Lei Deng 6 ,
  • Li Li 1 , 2 , 3 ,
  • Qiang Zhang   ORCID: orcid.org/0000-0003-3482-3091 1 , 2 , 3 ,
  • Nai-Le Liu 1 , 2 , 3 ,
  • Yu-Ao Chen   ORCID: orcid.org/0000-0002-2309-2281 1 , 2 , 3 ,
  • Chao-Yang Lu   ORCID: orcid.org/0000-0002-8227-9177 1 , 2 , 3 ,
  • Xiang-Bin Wang 2 ,
  • Feihu Xu   ORCID: orcid.org/0000-0002-1643-225X 1 , 2 , 3 ,
  • Jian-Yu Wang 2 , 3 , 4 ,
  • Cheng-Zhi Peng   ORCID: orcid.org/0000-0002-4753-5243 1 , 2 , 3 ,
  • Artur K. Ekert   ORCID: orcid.org/0000-0002-1504-5039 7 , 8 &
  • Jian-Wei Pan   ORCID: orcid.org/0000-0002-6100-5142 1 , 2 , 3  

Nature volume  582 ,  pages 501–505 ( 2020 ) Cite this article

32k Accesses

351 Citations

630 Altmetric

Metrics details

  • Quantum information
  • Single photons and quantum effects

Quantum key distribution (QKD) 1 , 2 , 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long 4 , 5 , 6 , 7 . In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away 8 , 9 , 10 . However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres 11 , 12 . The use of trusted relays can extend these distances from across a typical metropolitan area 13 , 14 , 15 , 16 to intercity 17 and even intercontinental distances 18 . However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security 19 , 20 . Long-distance entanglement distribution can be realized using quantum repeaters 21 , but the related technology is still immature for practical implementations 22 . The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient 23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels 24 , 25 . Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

This is a preview of subscription content, access via your institution

Access options

Access Nature and 54 other Nature Portfolio journals

Get Nature+, our best-value online-access subscription

24,99 € / 30 days

cancel any time

Subscribe to this journal

Receive 51 print issues and online access

185,98 € per year

only 3,65 € per issue

Rent or buy this article

Prices vary by article type

Prices may be subject to local taxes which are calculated during checkout

cryptography research

Similar content being viewed by others

cryptography research

Continuous entanglement distribution over a transnational 248 km fiber link

Sebastian Philipp Neumann, Alexander Buchner, … Rupert Ursin

cryptography research

A 15-user quantum secure direct communication network

Zhantong Qi, Yuanhua Li, … Xianfeng Chen

cryptography research

Strategies for achieving high key rates in satellite-based QKD

Sebastian Ecker, Bo Liu, … Rupert Ursin

Data availability

The data that support the findings of this study are available from the corresponding authors on reasonable request.

Bennett, C. H. & Brassard, G. Quantum cryptography: public key distribution and coin tossing. In Proc. Int. Conf. on Computers, Systems and Signal Processing 175–179 (1984).

Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett . 67 , 661 (1991).

ADS   MathSciNet   CAS   PubMed   MATH   Google Scholar  

Bennett, C. H., Brassard, G. & Mermin, N. D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett . 68 , 557 (1992).

Peng, C.-Z. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett . 98 , 010505 (2007).

ADS   PubMed   Google Scholar  

Rosenberg, D. et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett . 98 , 010503 (2007).

Yin, H.-L. et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett . 117 , 190501 (2016).

Boaron, A. et al. Secure quantum key distribution over 421 km of optical fiber. Phys. Rev. Lett . 121 , 190502 (2018).

ADS   CAS   PubMed   Google Scholar  

Liao, S.-K. et al. Satellite-to-ground quantum key distribution. Nature 549 , 43 (2017).

Liao, S.-K. et al. Space-to-ground quantum key distribution using a small-sized payload on Tiangong-2 Space Lab. Chin. Phys. Lett . 34 , 090302 (2017).

ADS   Google Scholar  

Yin, J. et al. Satellite-to-ground entanglement-based quantum key distribution. Phys. Rev. Lett . 119 , 200501 (2017).

Schmitt-Manderbach, T. et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett . 98 , 010504 (2007).

Ursin, R. et al. Entanglement-based quantum communication over 144 km. Nat. Phys . 3 , 481 (2007).

CAS   Google Scholar  

Elliott, C. et al. Current status of the DARPA quantum network. In Quantum Information and Computation III Vol. 5815, 138–150 (International Society for Optics and Photonics, 2005).

Peev, M. et al. The SECOQC quantum key distribution network in Vienna. New J. Phys . 11 , 075001 (2009).

Chen, T.-Y. et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt. Express 17 , 6540 (2009).

Sasaki, M. et al. Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19 , 10387–10409 (2011).

Qiu, J. et al. Quantum communications leap out of the lab. Nature 508 , 441 (2014).

Liao, S.-K. et al. Satellite-relayed intercontinental quantum network. Phys. Rev. Lett . 120 , 030501 (2018).

Koashi, M. & Preskill, J. Secure quantum key distribution with an uncharacterized source. Phys. Rev. Lett . 90 , 057902 (2003).

Ma, X., Fung, C.-H. F. & Lo, H.-K. Quantum key distribution with entangled photon sources. Phys. Rev. A 76 , 012307 (2007).

Briegel, H.-J., Dur, W., Cirac, J. I. & Zoller, P. Quantum repeaters: the role of imperfect local operations in quantum communication. Phys. Rev. Lett . 81 , 5932–5935 (1998).

ADS   CAS   Google Scholar  

Yang, S.-J., Wang, X.-J., Bao, X.-H. & Pan, J.-W. An efficient quantum light–matter interface with sub-second lifetime. Nat. Photon . 10 , 381 (2016).

Yin, J. et al. Satellite-based entanglement distribution over 1200 kilometers. Science 356 , 1140 (2017).

CAS   PubMed   Google Scholar  

Lo, H.-K., Curty, M. & Tamaki, K. Secure quantum key distribution. Nat. Photon . 8 , 595 (2014).

Xu, F., Ma, X., Zhang, Q., Lo, H.-K. & Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys . 92 , 025002 (2020).

Lydersen, L. et al. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photon . 4 , 686 (2010).

Zhao, Y., Fung, C.-H., Qi, B., Chen, C. & Lo, H.-K. Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78 , 042333 (2008).

Weier, H. et al. Quantum eavesdropping without interception: an attack exploiting the dead time of single-photon detectors. New J. Phys . 13 , 073024 (2011).

Li, H.-W. et al. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84 , 062308 (2011).

Sajeed, S. et al. Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 91 , 062301 (2015).

Clauser, J. F., Horne, M. A., Shimony, A. & Holt, R. A. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett . 23 , 880 (1969).

ADS   MATH   Google Scholar  

Koashi, M. Simple security proof of quantum key distribution based on complementarity. New J. Phys . 11 , 045018 (2009).

ADS   MathSciNet   Google Scholar  

Tomamichel, M., Lim, C. C. W., Gisin, N. & Renner, R. Tight finite-key analysis for quantum cryptography. Nat. Commun . 3 , 634 (2012).

ADS   PubMed   PubMed Central   Google Scholar  

Peng, C.-Z. et al. Experimental free-space distribution of entangled photon pairs over 13 km: towards satellite-based global quantum communication. Phys. Rev. Lett . 94 , 150501 (2005).

Cao, Y. et al. Bell test over extremely high-loss channels: towards distributing entangled photon pairs between earth and the moon. Phys. Rev. Lett . 120 , 140405 (2018).

Ladd, T. D. et al. Quantum computers. Nature 464 , 45–53 (2010).

Makarov, V., Anisimov, A. & Skaar, J. Effects of detector efficiency mismatch on security of quantum cryptosystems. Phys. Rev. A 74 , 022313 (2006).

Qi, B., Fung, C.-H.F., Lo, H.-K. & Ma, X. Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput . 7 , 73 (2007).

MathSciNet   MATH   Google Scholar  

Gerhardt, I. et al. Experimentally faking the violation of Bell’s inequalities. Phys. Rev. Lett . 107 , 170404 (2011).

Bugge, A. N. et al. Laser damage helps the eavesdropper in quantum cryptography. Phys. Rev. Lett . 112 , 070503 (2014).

Lo, H.-K., Curty, M. & Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett . 108 , 130503 (2012).

Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys . 81 , 1301–1350 (2009).

Shor, P. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett . 85 , 441 (2000).

Gottesman, D., Lo, H.-K., Lütkenhaus, N. & Preskill, J. Security of quantum key distribution with imperfect devices. Quantum Inf. Comput . 4 , 325 (2004).

Mayers, D. J. Unconditional security in quantum cryptography. J. Assoc. Comput. Mach . 48 , 351–406 (2001).

Lo, H. K. & Chau, H. F. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283 , 2050 (1999).

Ben-Or, M., Horodecki, M., Leung, D. W., Mayers, D. & Oppenheim, J. In Proc. 2nd Int. Conf. on Theory of Cryptography (TCC'05) 386–406 (Springer, 2005).

Renner, R. Security of quantum key distribution. PhD thesis , ETH Zurich (2005); preprint at https://arxiv.org/abs/quant-ph/0512258 .

Tsurumaru, T. Leftover hashing from quantum error correction: unifying the two approaches to the security proof of quantum key distribution. Preprint at https://arxiv.org/abs/1809.05479 (2018).

Serfling, R. J. Probability inequalities for the sum in sampling without replacement. Ann. Stat . 2 , 39–48 (1974).

Curty, M. et al. Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun . 5 , 3732 (2014).

Fung, C.-H. F., Tamaki, K., Qi, B., Lo, H.-K. & Ma, X. Security proof of quantum key distribution with detection efficiency mismatch. Quantum Inf. Comput . 9 , 131–165 (2009).

Marøy, Ø., Lydersen, L. & Skaar, J. Security of quantum key distribution with arbitrary individual imperfections. Phys. Rev. A 82 , 032337 (2010).

Download references

Acknowledgements

We acknowledge discussions with X. Ma and C. Jiang. We thank colleagues at the National Space Science Center, China Xi’an Satellite Control Center, National Astronomical Observatories, Xinjiang Astronomical Observatory, Purple Mountain Observatory, and Qinghai Station for their management and coordination. We thank G.-B. Li, L.-L. Ma, Z. Wang, Y. Jiang, H.-B. Li, S.-J. Xu, Y.-Y. Yin, W.-C. Sun and Y. Wang for their long-term assistance in observation. This work was supported by the National Key R&D Program of China (grant number 2017YFA0303900), the Shanghai Municipal Science and Technology Major Project (grant number 2019SHZDZX01), the Anhui Initiative in Quantum Information Technologies, Science and Technological Fund of Anhui Province for Outstanding Youth (grant number 1808085J18) and the National Natural Science Foundation of China (grant numbers U1738201, 61625503, 11822409, 11674309, 11654005 and 61771443).

Author information

Authors and affiliations.

Hefei National Laboratory for Physical Sciences at the Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Branch, CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Xiang-Bin Wang, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Research Center for Quantum Science, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Key Laboratory of Space Active Opto-Electronic Technology, Shanghai Institute of Technical Physics, Chinese Academy of Sciences, Shanghai, China

Liang Zhang, Rong Shu & Jian-Yu Wang

The Institute of Optics and Electronics, Chinese Academy of Sciences, Chengdu, China

Yong-Mei Huang

Shanghai Engineering Center for Microsatellites, Shanghai, China

Mathematical Institute, University of Oxford, Oxford, UK

Artur K. Ekert

Centre for Quantum Technologies, National University of Singapore, Singapore, Singapore

You can also search for this author in PubMed   Google Scholar

Contributions

C.-Z.P., A.K.E. and J.-W.P. conceived the research. J.Y., C.-Z.P. and J.-W.P. designed the experiments. J.Y., Y.-H.L., S.-K.L., M.Y., Y.C., J.-G.R., S.-L.L., C.-Z.P. and J.-W.P. developed the follow-up optics and monitoring circuit. J.Y., Y.-M.H., C.-Z.P. and J.-W.P. developed the efficiency telescopes. J.Y., S.-K.L., Y.C., L.Z., W.-Q.C., R.S., L.D., J.-Y.W., C.-Z.P. and J.-W.P. designed and developed the satellite and payloads. J.Y., L.Z., W.-Q.C., W.-Y.L. and C.-Z.P. developed the software. F.X., X.-B.W., A.K.E. and J.-W.P. performed the security proof and analysis. L.L., Q.Z., N.-L.L., Y.-A.C., X.-B.W., F.X., C.-Z.P., A.K.E. and J.-W.P. contributed to the theoretical study and implementation against device imperfections. F.X., C.-Y.L., C.-Z.P. and J.-W.P. analysed the data and wrote the manuscript, with input from J.Y., Y.-H.L., M.Y., Y.C. and A.K.E. All authors contributed to the data collection, discussed the results and reviewed the manuscript. J.-W.P. supervised the whole project.

Corresponding authors

Correspondence to Cheng-Zhi Peng or Jian-Wei Pan .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Extended data figures and tables

Extended data fig. 1 satellite-to-delingha link efficiencies under different weather conditions..

a , The data in previous work 23 was taken in different orbits during the period of 7 December 2016 to 22 December 2016. b , The data in current work was taken in different orbits during the period of 6 September 2018 to 22 October 2018. Here the change of link efficiencies on different days was caused by the weather conditions.

Extended Data Fig. 2 Multiple orbits of satellite-to-Delingha link efficiencies under good weather conditions.

Stable and high collection efficiencies were observed during the period of October 2018 to April 2019.

Extended Data Fig. 3 The comparison of satellite-to-Delingha link efficiency under the best-orbit condition.

a , After improving the link efficiency with high-efficiency telescopes and follow-up optics, on average, the current work shows a 3-dB enhancement in the collection efficiency over that of ref. 23 . The lines are linear fits to the data. b , Some representative values.

Extended Data Fig. 4 The finite-key secret key rate R versus the QBER.

For the 3,100 s of data collected in our experiment, a QBER of below about 6.0% is required to produce a positive key. The previous work 23 demonstrated a QBER of 8.1%, which is not sufficient to generate a secret key. In this work, a QBER of 4.5% and a secret key rate of 0.12 bits per second are demonstrated over 1,120 km. If one ignores the important finite-key effect, the QBER in ref. 23 is slightly lower than the well known asymptotic limit of 11% (ref. 43 ).

Extended Data Fig. 5 Schematics of the detection and blinding-attack monitoring circuit.

The biased voltage (HV) is applied to an avalanche photodiode through a passive quenching resistance ( R q  = 500 kΩ) and a sampling resistance ( R s  = 10 kΩ). The avalanche signals are read out as click or no-click events through a signal-discrimination circuit. The blinding signal monitor is shown in the dot-dash diagram. A resistor-capacitor filter and a voltage follower are used to smooth and minimize the impact on the signals. The outputs of an analogue to digital converter (ADC), at a sampling rate of 250 kHz, are registered by computer data acquisition (PC-DAQ). R1, resistor; C1, capacitor; OA, operational amplifier.

Extended Data Fig. 6

The transmission of the beam splitter within the selected bandwidth of wavelength.

Rights and permissions

Reprints and permissions

About this article

Cite this article.

Yin, J., Li, YH., Liao, SK. et al. Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582 , 501–505 (2020). https://doi.org/10.1038/s41586-020-2401-y

Download citation

Received : 15 July 2019

Accepted : 13 May 2020

Published : 15 June 2020

Issue Date : 25 June 2020

DOI : https://doi.org/10.1038/s41586-020-2401-y

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

This article is cited by

Verifying the security of a continuous variable quantum communication protocol via quantum metrology.

  • Lorcán O. Conlon
  • Biveen Shajilal
  • Syed M. Assad

npj Quantum Information (2024)

Quantum key distribution over a mimicked dynamic-scattering channel

  • Fang-Xiang Wang
  • Zheng-Fu Han

Science China Information Sciences (2024)

Quantum-secured time transfer between precise timing facilities: a field trial with simulated satellite links

  • Francesco Picciariello
  • Francesco Vedovato
  • Florian Moll

GPS Solutions (2024)

Analysis and protection to user privacy in quantum private query with non-ideal light source

  • Yang-Fan Jiao
  • Bing-Jie Xu

Quantum Information Processing (2024)

Enhanced Performance of Measurement-device-independent Quantum Key Distribution over Turbulent Channels through Adaptive Optics

  • Guoqi Huang
  • Rongzhen Jiao

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

cryptography research

Suggestions or feedback?

MIT News | Massachusetts Institute of Technology

  • Machine learning
  • Social justice
  • Black holes
  • Classes and programs

Departments

  • Aeronautics and Astronautics
  • Brain and Cognitive Sciences
  • Architecture
  • Political Science
  • Mechanical Engineering

Centers, Labs, & Programs

  • Abdul Latif Jameel Poverty Action Lab (J-PAL)
  • Picower Institute for Learning and Memory
  • Lincoln Laboratory
  • School of Architecture + Planning
  • School of Engineering
  • School of Humanities, Arts, and Social Sciences
  • Sloan School of Management
  • School of Science
  • MIT Schwarzman College of Computing

Cryptography

Download RSS feed: News Articles / In the Media / Audio

Headshot of Yael Tauman Kalai

Yael Tauman Kalai PhD ’06 awarded 2022 ACM Prize in Computing

The MIT EECS adjunct associate professor and CSAIL member has been recognized for her outstanding contributions to cryptography.

April 19, 2023

Read full story →

Peter Shor stands at a microphone, speaking, with an MIT banner behind him.

It’s a weird, weird quantum world

In MIT’s 2023 Killian Lecture, Peter Shor shares a brief history of quantum computing from a personal viewpoint.

March 10, 2023

Abstract image of a phone laying flat on a table, with a hologram of a graduation cap with icons representing education connected by lines hovering over it.

The “last mile” from credentials to employment

Digital Credentials Consortium’s new report explores barriers to adoption.

November 3, 2022

Peter Shore smiles with arms crossed to camera in front of a chalkboard

Peter Shor wins Breakthrough Prize in Fundamental Physics

MIT professor to share $3 million prize with three others; Daniel Spielman PhD ’95 wins Breakthrough Prize in Mathematics.

September 22, 2022

Peter Shor sits in a chair in front of a chalkboard

Peter Shor receives 2022-2023 Killian Award

The MIT professor is honored for extraordinary accomplishments in mathematics, computer science, and quantum physics.

May 11, 2022

Left: A white box with wires coming out of it, surrounded by brick-like black slabs. Right: Closeup of a sensor featuring a circular glass shield with three smaller circular glass disks on top

Portable technology offers boost for nuclear security, arms control

MIT team devises compact, affordable system for identifying elemental composition of nuclear and other materials.

June 10, 2021

Photo of MIT's Stata Center, an iconic building comprised of crazy angles and unusual materials

MIT launches new data privacy-focused initiative

Future of Data, Trust, and Privacy initiative aims to address AI-driven analytics and changing attitudes about personal data.

April 20, 2021

Nina Levine sitting on outdoor steps of MIT building

Working toward a more secure world

Senior Nina Levine is researching technologies for detecting radioactive material, as she pursues a dual path in nuclear science and policy.

March 25, 2021

Four maps showing locations of power outages in Florida after Hurricane Matthew

Eight Lincoln Laboratory technologies named 2020 R&D 100 Award winners

Several of the winning innovations apply artificial intelligence to solutions for challenges to national security.

October 20, 2020

Left to right: David Sabatini, Kerry Emanuel, and Peter Shor, 2020 recipients of BBVA Frontiers of Knowledge Awards

Kerry Emanuel, David Sabatini, and Peter Shor receive BBVA Frontiers of Knowledge awards

Laureates recognized for contributions to climate change, biomedicine, and quantum cryptography.

May 8, 2020

Areg Danagoulian’s MIT team has brought the best science to arms control and provided a creative solution that can reduce nuclear threats and enhance security.

3 Questions: Areg Danagoulian on a new arms control tool and the future of nuclear security

Danagoulian and his research team developed a system that could greatly improve the process for verifying compliance of nuclear warheads.

April 23, 2020

Testing a voting system may show that certain adversarial attacks don’t work, but it doesn’t reveal that there are no attacks that work.

3 Questions: Ron Rivest on trusting electronic voting systems

MIT cryptography expert and election technology developer explains how to verify an election outcome.

February 26, 2020

Areg Danagoulian has committed himself to generating new technologies that reduce nuclear security threats and that offer game-changing options in the arena of nuclear nonproliferation and treaty verification.

Advancing nuclear detection and inspection

Assistant professor of nuclear science and engineering Areg Danagoulian probes deep inside cargo containers and ballistic warheads to ferret out fissile materials.

November 14, 2019

cryptography research

How to dismantle a nuclear bomb

MIT team successfully tests a new method for verification of weapons reduction.

September 30, 2019

Whirlwind I, the first digital computer capable of real-time computation

Twenty-five ways in which MIT has transformed computing

From digital circuits to ingestible robots, the Institute has helped spearhead key innovations in the technology revolution.

February 25, 2019

Massachusetts Institute of Technology 77 Massachusetts Avenue, Cambridge, MA, USA

  • Map (opens in new window)
  • Events (opens in new window)
  • People (opens in new window)
  • Careers (opens in new window)
  • Accessibility
  • Social Media Hub
  • MIT on Facebook
  • MIT on YouTube
  • MIT on Instagram

Security and Cryptography

U.S. flag

An official website of the United States government

Here’s how you know

Official websites use .gov A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS A lock ( Lock A locked padlock ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

https://www.nist.gov/publications/post-quantum-cryptography-and-quantum-future-cybersecurity

Post-Quantum Cryptography, and the Quantum Future of Cybersecurity

Download paper, additional citation formats.

  • Google Scholar

A New Approach of Cryptography for Data Encryption and Decryption

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

  • Skip to primary navigation
  • Skip to main content
  • Skip to footer
  • Investor Relations
  • Resource Library
  • Support Center

Rambus logo

At Rambus, we create cutting-edge semiconductor and IP products, spanning memory and interfaces to security, smart sensors and lighting.

Cryptography Research at Rambus

Silicon IP solutions for defense-grade SoCs, ASICs, and FPGA systems

Cryptography Research at Rambus understands the importance of delivering both the performance needed by military hardware and the means to ensure the data processed, stored and communicated remains secure. Our industry-leading security and interface IP solutions make possible faster, more secure, mission-critical electronic systems.

  • Security IP

Tamper-resistant cores include low-level protocol cores (e.g., symmetric, secure digest, public key, Quantum Safe), fully integrated Root of Trust/Root of Security cores, and high-level networking protocol cores (e.g., MACsec and IPsec).

Rambus offers security products certified per the Cryptographic Module Validation Program (CMVP) to meet the requirements of FIPS 140-3.

  • Interface IP

Cryptography Research at Rambus provides state-of-the-art interconnect and memory interface IP for the following industry standards:

  • DDR4 Controllers
  • DDR3 Controllers
  • LPDDR5X/4X Controllers
  • PCI Express 6.1/5.0/4.0/3.1 Controllers

The Digital Controllers are flexible designs suitable for implementation in both ASIC and FPGA design projects.

Rambus Controllers can be paired with third-party or customer PHY to form complete interconnect and memory subsystems.

To learn more about our solutions, contact us here .

  • Corporate Overview
  • Corporate Responsibility
  • Memory Interface Chips
  • CXL Memory Initiative
  • AI & Machine Learning
  • Data Center
  • Product Selector

cryptography research

University of South Florida

College of Engineering

Main navigation, usf college of engineering news, cse professor attila a. yavuz and his lab are taking part in a large-scale post-quantum cryptography research project for smart-grids.

  • April 9, 2024

yavuz

CSE Associate Professor Attila Yavuz and his lab, Applied Cryptography Research Laboratory (ACRL), will be participating in a large-scale research project funded by the Department of Energy: "Zero-Trust Authentication: Multifactor, Adaptive, and Continuous Authentication with Post-Quantum Cryptography." This large-scale research project aims to defend smart-grid systems against powerful state-level attackers, including those equipped with advanced quantum computing capabilities. Professor Yavuz’s research group is part of a nation-wide coalition that was recently awarded $4.5 million, and his lab’s portion of the funds was $650,000. The coalition includes four other universities, including Texas A&M University-Kingsville, one national lab, one research laboratory, and three utilities.

“As a cyber-security expert with a great passion for cryptography, this project allows me to harness my skills to protect our critical energy infrastructure from hackers, and it is an invaluable motivation for me to participate in this project,” said Professor Yavuz. At the heart of any modern computer system lies the Energy-Delivery Systems (EDS), since they form the backbone of the powerhouse that feeds our giant computing nexus, be it a supercluster running battle simulations or a surgical robot in the middle of a surgery. However, these EDS rely on public key infrastructures, which are currently based on conventional cryptographic methods. Emerging quantum computers can break these conventional public key-based (PKC) techniques (e.g., RSA, ECDSA) much faster than classic computers. 

“Imagine an attacker modifying the command ‘decrease power’ to ‘sharp increase power’ during the transmission of the command. Such a false command injection can overload the grid, creating severe damage to the energy infrastructure,” said Professor Yavuz. Preventing such a catastrophe requires cryptographic algorithms that must be secure against quantum-powerful adversaries. One of the most notable outcomes of these efforts is the recent NIST-PQC standards, which are considered a future replacement for the current conventional PKC. However, NIST-PQC standards are significantly costlier than their conventional counterparts since they require more computation and transmission, thereby putting a heavier load on the underlying application, such as EDS.

Unfortunately, current techniques do not meet stringent delay requirements and are also not suitable for low-end devices in EDS systems (e.g., smart meters). Due to the severity of this threat combined with the narrow acceptable parameters, governments and industrial entities have been making billion-dollar investments in Post-Quantum Cryptography (PQC). Professor Yavuz’s research group will devise novel post-quantum algorithms for secure authentication and integrity techniques that are fast and lightweight enough to meet the speed needs of EDS and low-end smart-grid devices. 

“Our approach is iterative cryptographic algorithm development followed by field tests,” said Professor Yavuz. “We will first design hash-based and lattice-based techniques, supported with secure hardware and blockchains, to craft techniques that meet the performance needs of EDS.” He described how they would afterward construct mathematical proofs and prototype implementations in collaboration with the other research teams and national labs of this project. They’ll then iterate based on their feedback until the results are within the highly stringent parameters. “Finally, with utilities and research labs, we will test the effectiveness of our methods on actual EDS systems in the field.” He finished.

“It was a great experience to be part of this proposal, wherein I found an opportunity to develop novel ideas with a diverse team of collaborators comprised of excellent researchers.” Said Professor Yavuz.

Return to article listing

Explore More Categories

  • All Categories
  • Alumni & Friends
  • Civil Environmental

About Engineering News

News about engineering excellence by world class faculty, and outstanding students and alumni of the College of Engineering. 

Roshan Dathathri

Senior Researcher

I’m a researcher in the  Systems Research Group at Microsoft Research (opens in new tab) . I received my PhD from the  University of Texas at Austin (opens in new tab) , where I was advised by  Dr. Keshav Pingali (opens in new tab) . I received my masters from the  Indian Institute of Science (opens in new tab) , where I was advised by  Dr. Uday Bondhugula (opens in new tab) .

My research interests are broadly in the field of  programming languages and systems , with an emphasis on optimizing compilers and runtime systems for  distributed  and  heterogeneous  architectures. My current focus is on building efficient systems for AI . In the past, I have built programming languages, compilers, and runtime systems for distributed, heterogeneous graph processing and privacy-preserving neural network inferencing.

  • Follow on Twitter
  • Like on Facebook
  • Follow on LinkedIn
  • Subscribe on Youtube
  • Follow on Instagram
  • Subscribe to our RSS feed

Share this page:

  • Share on Twitter
  • Share on Facebook
  • Share on LinkedIn
  • Share on Reddit
  • Data Centres
  • Enterprise Security
  • Banking & Finance
  • Hospitality
  • Manufacturing
  • Trade & Logistics
  • Case Studies
  • Whitepapers
  • CIO Middle East

Intelligent CIO North America

Intelligent CIO North America

Providing Unparalleled Technology Intelligence

VIAVI introduces performance testing for Post-Quantum Cryptography deployments

VIAVI introduces performance testing for Post-Quantum Cryptography deployments

VIAV has added performance testing capability for Post-Quantum Cryptography (PQC) system deployments.

TeraVM Security Test is trusted by leading network security infrastructure vendors, service providers, research institutes, governments and enterprises to emulate large-scale user endpoint traffic applications over secure access connections while measuring individual traffic flow performance across multiple quality vectors.

Quantum computers have the potential to break public-key cryptography once they begin operating at a large scale – an event not anticipated to occur for several more years.

The US federal government has mandated the migration of all existing public-key cryptographic systems including network security devices such as firewalls and VPN gateways to PQC.

TeraVM is the first cloud-enabled test platform to support PQC algorithms mandated by the US National Institute of Standards and Technology (NIST).

TeraVM Security Test enables benchmarking of the performance of enterprise devices, content delivery networks and endpoints that initiate or terminate IPSec Traffic using PQC. It is a software-based test tool which can be run on commercial-off-the-shelf (COTS) servers or on cloud platforms.

The platform is in wide use by network equipment manufacturers, network operators and research institutes.

“Our customers have announced significant initiatives to secure their networks from post-quantum threats without compromising their users’ workday experience,” said Ian Langley, Senior Vice President and General Manager, Wireless Business Unit, VIAVI.

“TeraVM Security Test will give them confidence in their capabilities through rigorous testing using standardized algorithms, emulated users, real office applications and loaded networks.”

Signup to the Intelligent CIO North America newsletter and never miss out on the latest news

cryptography research

A Lynchpin Media Brand

Privacy Policy

Intelligent Technologies

Intelligent verticals, other regions.

Browse our latest issue

Intelligent CIO North America

View Magazine Archive

VIDEO

  1. Nethermind Internship Program

  2. Research Spotlight: Daniel Wichs on Cryptography

  3. Research Paper Presentation for Cryptography and Network Security

  4. Emerging Paradigms 1 & 2 + Post-Quantum Signatures 1 & 2 (Crypto 2023)

  5. The Cryptographers' Panel

  6. Symmetric-Key Cryptanalysis 2 (Asiacrypt 2023)

COMMENTS

  1. Cryptography Research

    Cryptography Research, Inc. is a San Francisco based cryptography company specializing in applied cryptographic engineering, including technologies for building tamper-resistant semiconductors. It was purchased on June 6, 2011 by Rambus for $342.5M.

  2. Cryptography

    NIST is a federal agency that develops and validates cryptographic techniques and technology for secure data exchange and protection. Learn about NIST's work in cryptography, including post-quantum encryption, lightweight cryptography, and quantum computing, and how it supports commercial and federal applications.

  3. Cryptography

    IBM Research has an extensive history in cryptography research. In the late 1960s, IBM Chairman Thomas J. Watson Jr. set up a cryptography research group in IBM Research, headed by cryptographer Horst Feistel. The group created an encryption method, named "Lucifer," to protect the data for a cash-dispensing system that IBM had developed for ...

  4. Cryptography and Privacy Research

    Our objectives. Fundamental research in privacy and cryptography. Design and analysis of privacy systems. Threat modeling and privacy analysis in machine learning. Making privacy technologies available and usable for all developers. New business opportunities from modern privacy technologies.

  5. Cryptography Research @ UW

    The Cryptography Group in the Paul G. Allen School of Computer Science & Engineering carries out research on a wide range of topics in the foundations and applications of cryptography. These include public-key and symmetric cryptography, obfuscation, attribute-based and functional encryption, secure multi-party computation, zero-knowledge proofs, anonymous credentials, post-quantum and quantum ...

  6. IACR Communications in Cryptology

    The IACR Communications in Cryptology (CiC) is diamond open access journal dedicated to the rapid dissemination of original research papers on any topic of interest to the cryptologic community. This covers all research topics in cryptography and cryptanalysis, including but not limited to. In addition, the journal also accepts survey and ...

  7. Cryptography

    Cryptography is an international, scientific, peer-reviewed, open access journal on cryptography published quarterly online by MDPI.. Open Access — free for readers, with article processing charges (APC) paid by authors or their institutions.; High Visibility: indexed within Scopus, ESCI (Web of Science), dblp, and other databases. Journal Rank: CiteScore - Q2 (Applied Mathematics)

  8. Home

    Journal of Cryptology is a comprehensive source for original results in modern information security. Provides a forum for original results in all areas of cryptology. Covers both cryptography and cryptanalysis, including information theoretic and complexity theoretic perspectives. Also discusses implementation, application, and standards issues ...

  9. Cryptography: Recent research trends of encrypting mathematics

    Cryptography is the study of assured communication procedure which allows only the sender and the intended person to review the message and the content shared. The simplest method used is the symmetric algorithm in which once the message is encrypted it is sent to the recipient along with its secret key. 2.

  10. Cryptography Research

    The Cryptography Group is part of the Theory and Security groups in the EECS Department at the University of California, Berkeley.. Research in the group spans topics in cryptography from theory to applications. We study foundational questions on subjects such as computing on encrypted data, functional encryption, program obfuscation, verifiable computation, zero-knowlege proofs, and others.

  11. NIST Announces First Four Quantum-Resistant Cryptographic Algorithms

    July 5, 2022. The first four algorithms NIST has announced for post-quantum cryptography are based on structured lattices and hash functions, two families of math problems that could resist a quantum computer's assault. GAITHERSBURG, Md. — The U.S. Department of Commerce's National Institute of Standards and Technology (NIST) has chosen the ...

  12. The International Association for Cryptologic Research

    The International Association for Cryptologic Research. The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. Cryptology is the science and practice of designing computation and communication systems which are secure in the ...

  13. Cryptography

    Cryptography. We work broadly in all areas in Cryptography: applied as well as foundational. This includes topics such as zero-knowledge proofs, secure multi-party computation, blockchains and cryptocurrencies, game theory, verifiable computation, program obfuscation, computing on encrypted data, differential privacy, non-malleable cryptography ...

  14. Entanglement-based secure quantum cryptography over 1,120 ...

    Quantum key distribution (QKD) 1, 2, 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 ...

  15. Post-Quantum and Code-Based Cryptography—Some Prospective Research

    Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the ...

  16. Cryptography

    Danagoulian and his research team developed a system that could greatly improve the process for verifying compliance of nuclear warheads. April 23, 2020. Read full story →. 3 Questions: Ron Rivest on trusting electronic voting systems. MIT cryptography expert and election technology developer explains how to verify an election outcome.

  17. Cryptography

    Cryptography. , Volume 6, Issue 1 (March 2022) - 13 articles. Cover Story ( view full-size image ): Anonymous authentication systems have received the attention of many fields, as they secure user privacy. Both group signatures and ring signatures preserve user anonymity, allowing users to hide their identity within a group.

  18. UCSD CSE -- Security and Cryptography

    Welcome to the web page for security and cryptography research in the Department of Computer Science and Engineering at the University of California at San Diego.Our group conducts research in areas spanning from theory to practice: we work on the theoretical foundations of cryptography; the development and analysis of cryptographic protocols and algorithms; and on applied cryptography ...

  19. Post-Quantum Cryptography, and the Quantum Future of Cybersecurity

    We review the current status of efforts to develop and deploy post-quantum cryptography on the Internet. Then we suggest specific ways in which quantum technologies might be used to enhance cybersecurity in the near future and beyond. We focus on two goals: protecting the secret keys that are used in classical cryptography, and ensuring the ...

  20. (PDF) A Review Paper on Cryptography

    Cryptography has the importa nt purpose of providing reliabl e, strong, and robust network and data security. In this paper, we. demonstrated a review of some of the research that has been ...

  21. Cryptographic Engineering Research Group (CERG)

    Welcome to the webpage of the Cryptographic Engineering Research Group at George Mason University. Cryptography, from Greek krpto (hidden) and grapho (write), is the science and practice of hiding information. Most Internet users come in contact with cryptography when they go to a secure website of an Internet retailer.

  22. Quanta Magazine

    The paper has set off a cascade of new research at the interface of cryptography and complexity theory. While both disciplines investigate how hard computational problems are, they come at the question from different mindsets, said Rahul Santhanam, a complexity theorist at the University of Oxford. Cryptography, he said, is fast-moving ...

  23. A New Approach of Cryptography for Data Encryption and Decryption

    Cryptography is the solution to secure data from different security risks. To enhance the security of communication systems better cryptosystems technology is obvious in the area of cryptography. Our research focuses on data encryption and decryption technique for a better cryptosystem; where we have proposed a new approach that ensures better ...

  24. Cryptography Research at Rambus

    Cryptography Research at Rambus understands the importance of delivering both the performance needed by military hardware and the means to ensure the data processed, stored and communicated remains secure. Our industry-leading security and interface IP solutions make possible faster, more secure, mission-critical electronic systems. ...

  25. Grad alum Avi Wigderson wins Turing Award for 'groundbreaking insights

    His research has "set the agenda in theoretical computer science" for decades, Google Senior Vice President Jeff Dean said in the ACM press release. ... Wigderson cemented what is known as the zero-knowledge proof, critical in cryptography and digital security. The technique has found purchase in modern applications of privacy, compliance ...

  26. Avi Wigderson Receives ACM A.M. Turing Award for Groundbreaking

    New York, NY, April 10, 2024 - ACM, the Association for Computing Machinery, today named Avi Wigderson as recipient of the 2023 ACM A.M. Turing Award for foundational contributions to the theory of computation, including reshaping our understanding of the role of randomness in computation, and for his decades of intellectual leadership in ...

  27. CSE Professor Attila A. Yavuz and his lab are taking part in a Large

    CSE Associate Professor Attila Yavuz and his lab, Applied Cryptography Research Laboratory (ACRL), will be participating in a large-scale research project funded by the Department of Energy: "Zero-Trust Authentication: Multifactor, Adaptive, and Continuous Authentication with Post-Quantum Cryptography." This large-scale research project aims to ...

  28. (PDF) Cryptography

    Department of Telecommunication Science, University of Ilorin. [email protected]. Ab stract—The wide use of cryptography is a necessary. consequence of the information ...

  29. Roshan Dathathri at Microsoft Research

    About. I'm a researcher in the Systems Research Group at Microsoft Research (opens in new tab).I received my PhD from the University of Texas at Austin (opens in new tab), where I was advised by Dr. Keshav Pingali (opens in new tab).I received my masters from the Indian Institute of Science (opens in new tab), where I was advised by Dr. Uday Bondhugula (opens in new tab).

  30. VIAVI introduces performance testing for Post-Quantum Cryptography

    VIAV has added performance testing capability for Post-Quantum Cryptography (PQC) system deployments. TeraVM Security Test is trusted by leading network security infrastructure vendors, service providers, research institutes, governments and enterprises to emulate large-scale user endpoint traffic applications over secure access connections while measuring individual traffic flow performance ...