Derleme
BibTex RIS Kaynak Göster

Quantum Cryptology and Cyber Security

Yıl 2021, Cilt: 14 Sayı: 1, 53 - 64, 30.01.2021
https://doi.org/10.17671/gazibtd.733309

Öz

This study aims to explain how developing quantum technologies will affect the encryption systems used in the cyber security system with quantum algorithms. For this purpose, first of all, some algorithms commonly used in modern cryptography are given. Then, information is given about how Shor and Grover algorithms used in quantum computers will affect the algorithms used in modern cryptography. Recent developments in information and communication technologies have caused a great increase in the amount and speed of information produced and stored. This increase in the amount of information has also brought about some security problems. The security systems of businesses, banks, government agencies and other organizations are based on solving difficult mathematical problems. These problems take a long time to solve, even with the most powerful computers and modern algorithms. Studies in the literature show that quantum computers do not pose great security threats today. However, scientists predict that quantum computing will evolve faster than expected and reveal major security vulnerabilities. For this reason, the encryption systems of many organizations will face serious cyber security problems shortly. Both states and the private sector should anticipate these dangers today and be ready for security problems that may arise in the future.

Kaynakça

  • V. Mavroeidis, K. Vishi, M. D. Zych, A. Jøsang, “The impact of quantum computing on present cryptography”, arXiv preprint arXiv:1804.00200, 2018.
  • C. S. Wright, The IT Regulatory and Standards compliance Handbook: How to Survive Information Systems Audit and Assessments, Elsevier. 2018.
  • B. Nelson, B. “Computer science: Hacking into the cyberworld”, Nature, 506(7489), 517-519, doi: 10.1038/nj7489-517a, 2014.
  • F. Hu, L. Lamata, M. Sanz, X. Chen, X. Chen, C. Wang, E. Solano, “Quantum computing cryptography: Finding cryptographic Boolean functions with quantum annealing by a 2000 qubit D-wave quantum computer”, Physics Letters A, 126214, doi: 10.1016/j.physleta.2019.126214, 2020.
  • F. J. Furrer, “Roger A. Grimes. Cryptography Apocalypse: Preparing for the Day When Quantum Computing Breaks Today’s Crypto”, Springer, 2020.
  • M. Clixto, “Quantum computation and cryptography: an overview”, Natural Computing, 8(4), 663, 2009.
  • Internet: Cryptography in the era of quantum computers, https://cloudblogs.microsoft.com/quantum/2020/02/26/cryptography-quantum-computers/, 25.04.2020.
  • Internet: M. Rouse, Quantum Theory. https://whatis.techtarget.com/definition/quantum-theory, 25.01.2020.
  • N. Gürsakal, S. Çelik, “Kuantum Bilgisayarlar Teknolojik Anlamda Ne Getirecek?”, Küresel Ekonomiye Yön Veren Yeni Teknolojiler, Ed: Pakdemirli, B., Gürsakal, N., Bayraktar, Z., & Takmaz S., 23-48, Akçağ Yayınları, Ankara, 2020.
  • A. Einstein, B. Podolsky, N. Rosen, “Can quantum-mechanical description of physical reality be considered complete?”, Physical review, 47(10), 777, 1935.
  • R. P. Feynman, “Simulating physics with computers”, Int. J. Theor. Phys, 21(6/7), 1999.
  • J. Preskill, “Quantum Computing in the NISQ era and beyond”, Quantum, 2, 79. 2018.
  • Internet: A brief history of quantum. https://pursuit.unimelb.edu.au/articles/a-brief-history-of-quantum, 10.12.2020.
  • L. Chen, S. Jordan, Y. K. Liu, D. Moody, R. Peralta, R. Perlner, D. Smith-Tone, Report on post-quantum cryptography, Vol. 12, US Department of Commerce, National Institute of Standards and Technology, 2016.
  • Internet: The next decade in quantum computing—and how to play, 2018, November 15. https://www.bcg.com/publications/2018/next-decade-quantum-computing-how-play, 10.12.2020.
  • Internet: J. Emspak, Chinese scientists just set the record for the farthest quantum teleportation, 2017, July 15. https://www.space.com/37506-quantum-teleportation-record-shattered.html, 10.12.2020.
  • Internet: G. Zhe, Not only satellite: China's quantum network connects Beijing, Shanghai and the space. https://news.cgtn.com/news/7a49544d33557a6333566d54/share_p.html, 05.12.2020.
  • Internet: S. Shankland, Quantum computing leaps ahead in 2019 with new power and speed. https://www.cnet.com/news/quantum-computing-leaps-ahead-in-2019-with-new-power-and-speed/, 25.11.2020.
  • Y. Yu, F. Ma, X. Y. Luo, B. Jing, P. F. Sun, R. Z. Fang, W. J. Zhang, W. J. “Entanglement of two quantum memories via fibres over dozens of kilometers”, Nature, 578(7794), 240-245. https://doi.org/10.1038/s41586-020-1976-7, 2020.
  • Internet: A. Cho, IBM promises 1000-qubit quantum computer—a milestone—by 2023. https://www.sciencemag.org/news/2020/09/ibm-promises-1000-qubit-quantum-computer-milestone-2023, 19.11.2020.
  • J. P. Dowling, G. J. Milburn, “Quantum technology: the second quantum revolution”, Philosophical Transactions of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences, 361(1809), 1655-1674, 2003.
  • E. Conrad, S. Misenar, J. Feldman, Eleventh Hour CISSP: Study Guide. Syngress, 77-93, 2014.
  • N. Chandra, S. Parida, “Quantum Entanglement in Photon-Induced Electron Spectroscopy of Atoms and Molecules: Its Generation, Characterization, and Applications”, In Advances in Imaging and Electron Physics, 196, 1-164, 2016.
  • O. Goldreich, “Foundations of cryptography: volume 1, basic tool”, Cambridge university press, 2007.
  • T. W. Edgar, D. O. Manz, “Research methods for cyber security”, Syngress, 2017.
  • Internet: What is cryptanalysis?, Security Degree Hub. https://www.securitydegreehub.com/what-is-cryptanalysis/, 26.04.2020.
  • T. Speed, J. Ellis, Internet Security, Elsevier, Digital Press, 2003.
  • D. Serpanos, T. Wolf, Architecture of network systems. Elsevier. 2011.
  • C. Kiennert, S. Bouzefrane, P. Thoniel, “Authentication Systems”, In Digital Identity Management, Elsevier, 95-135, 2015.
  • N. A. Hassan, R. Hijazi, Data hiding techniques in Windows OS: a practical approach to investigation and defense. Syngress, 2017.
  • Internet: M. Rouse, What is Data Encryption Standard (DES)? - Definition from WhatIs.com. https://searchsecurity.techtarget.com/definition/Data-Encryption-Standard, 11.03.2020.
  • Internet: R. Gamby, Is the 3DES encryption algorithm the best choice for S/MIME protocol?, https://searchsecurity.techtarget.com/answer/Is-the-3DES-encryption-algorithm-the-best-choice-for-S-MIME-protocol, 12.03.2020.
  • Internet: J. Callas, Triple DES: How strong is the data encryption standard?. https://searchsecurity.techtarget.com/tip/Expert-advice-Encryption-101-Triple-DES-explained, 20.03.2020.
  • Internet: M. Rouse, What is AES encryption and how does it work? SearchSecurity. https://searchsecurity.techtarget.com/definition/Advanced-Encryption-Standard, 25.03.2020.
  • L. Li, J. Fang, J. Jiang, L. Gan, W. Zheng, H. Fu, G. Yang, “Efficient AES implementation on Sunway TaihuLight supercomputer: A systematic approach”, Journal of Parallel and Distributed Computing,138, 178-189, doi: 10.1016/j.jpdc.2019.12.013, 2020.
  • D. Rountree, Security for Microsoft Windows System Administrators Introduction to Key Information Security Concepts, Elsevier, Pages 29-69. ISBN 978-1-59749-594-3. 2011.
  • M. Dušek, N. Lütkenhaus, M. Hendrych, “Quantum cryptography”, Progress in Optics, 49, 381-454, 2006.
  • Internet: K. Martin, Waiting for quantum computing: Why encryption has nothing to worry About, https://techbeacon.com/security/waiting-quantum-computing-why-encryption-has-nothing-worry-about, 28.03.2020.
  • Internet: M. Chapple, Diffie-Hellman key exchange, https://searchwindowsserver.techtarget.com/tip/Diffie-Hellman-key-exchange, 25.03.2020.
  • D. J. Bernstein, “Curve25519: New Diffie-Hellman Speed Records”, Public Key Cryptography - PKC 2006, PKC 2006, Eds: Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Lecture Notes in Computer Science, vol 3958. Springer, Berlin, Heidelberg, 2006.
  • W. Atkins, (2004). The Smart Card Report, Elsevier, 2004.
  • Internet: K. FIlali, Shor’s algorithm in c++. Retrieved from https://medium.com/@kfila1/shors-algorithm-in-c-52920e8f4f1c, 20.03.2020.
  • Internet: How the Crypto World Is Preparing for Quantum Computing, Explained. Retrieved from https://cointelegraph.com/explained/how-the-crypto-world-is-preparing-for-quantum-computing-explained, 25.02.2020.
  • J. Andress, The basics of information security: understanding the fundamentals of InfoSec in theory and practice. Syngress, 2014.
  • Internet: Cryptographic hash functions definition. Investopedia. https://www.investopedia.com/news/cryptographic-hash-functions/, 17.03.2020.
  • Internet: What is hashing? Benefits, types and more, https://www.2brightsparks.com/resources/articles/introduction-to-hashing-and-its-uses.html, 12.02.2020.
  • Internet: D. Danyal, Kuantum Hesaplamanın Günümüz Şifrelemesine https://medium.com/@devrimdanyal/kuantum-hesaplaman%C4%B1n-g%C3%BCn%C3%BCm%C3%BCz-%C5%9Fifrelemesine-etkisi-cb42eb8516bc, 14.03.2020.
  • Internet: M. Rouse, What is MD5? - Definition from WhatIs.com. SearchSecurity, https://searchsecurity.techtarget.com/definition/MD5, 15.04.2020.
  • Internet: M. Cobb, MD5 security: Time to migrate to SHA-1 hash algorithm?. SearchSecurity. https://searchsecurity.techtarget.com/answer/MD5-security-Time-to-migrate-to-SHA-1-hash-algorithm, 10.03.2020.
  • Internet: M. Bohm, What is SHA-1?, https://www.quora.com/What-is-SHA-1, 07.03.2020.
  • FIPS PUB, Secure hash standard, Public Law, 1995.
  • Internet: U. Mathew, What is SHA-256, SHA2, and why is it used?, https://www.quora.com/What-is-SHA-256-SHA2-and-why-is-it-used, 23.03.2020.
  • Internet: Cryptographic hash functions explained: A beginner’s guide, https://komodoplatform.com/cryptographic-hash-function/, 25.03.2020.
  • Internet: J. Adley, S. Evangelist, What is the SHA-256 fingerprint?, https://www.quora.com/What-is-the-SHA-256-fingerprint, 16.03.2020.
  • X. Q. Tan, “Introduction to quantum cryptography”, Theory and Practice of Cryptography and Network Security Protocols and Technologies, Ed: Sen, J., 2013.
  • C. Yu, F. Gao, S. Lin, W. Jingbo, “Quantum data compression by principal component analysis”, Quantum Inf Process, 18, 249, doi: 10.1007/s11128-019-2364-9, 2019.
  • J. Shi, S. Chen, Y. Lu, Y. Feng, R. Shi, Y. Yang, J. Li, “An Approach to cryptography Based on continuous-Variable Quantum neural network”, Scientific Reports, 10(1), 1-13, doi: 10.1038/s41598-020-58928-1, 2020.
  • Internet: Chris Cesare, Nature magazine, Cryptographers Brace for Quantum Revolution, https://www.scientificamerican.com/article/cryptographers-brace-for-quantum-revolution, 27.03.2020.
  • Internet: D. Powell, The Race To Prove 'Spooky' Quantum Connection May Have a Winner, https://www.popsci.com/race-prove-spooky-quantum-connection-may-have-winner/, 13.03.2020.
  • M. Campagna, L. Chen, O. Dagdelen, J. Ding, J. Fernick, N. Gisin, B. Neill, “Quantum Safe Cryptography and Security: An introduction, benefits, enablers and challenges”, European Telecommunications Standards Institute, 1-64, 2015.
  • W. Buchanan, A. Woodward, “Will quantum computers be the end of public key encryption?”, Journal of Cyber Security Technology, 1(1), 1-22. 2017.
  • Internet: D. Voorhoede, What is a quantum algorithm?, https://www.quantum-inspire.com/kbase/what-is-a-quantum-algorithm/, 11.04.2020.
  • A. Montanaro, “Quantum algorithms: an overview”, npj Quantum Information, 2(1), 1-8, doi: 10.1038/npjqi.2015.23., 2016.
  • P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, pp. 124-134, 1994.
  • Internet: P. Hacker, How does Shor's algorithm work in Layman's terms?, https://www.quora.com/How-does-Shors-algorithm-work-in-laymans-terms, 14.03.2020.
  • Internet: S. Wehner, Quantum computing: An intuitive explanation of GROVER's Algorithm, https://www.linkedin.com/pulse/quantum-computing-intuitive-explanation-grovers-algorithm-sam-wehner, 16.03.2020.
  • L. K. Grover, “Quantum mechanics helps in searching for a needle in a haystack”, Physical review letters, 79(2), 325, 1997.
  • D. J. Bernstein, T. Lange, “Post-quantum cryptography”, Nature, 549(7671), 188-194, doi:10.1038/nature23461, 2017. Internet: Grover's Search Algorithm, https://www.quantiki.org/wiki/grovers-search-algorithm, 12.04.2020.
  • P. Zeng, S. Chen, K. K. R. Choo, “An IND-CCA2 secure post-quantum encryption scheme and a secure cloud storage use case”, Human-centric Computing and Information Sciences, 9(1), 1-15. doi: 10.1186/s13673-019-0193-6, 2019.
  • J. Daemen, V. Rijmen, ”The design of Rijndael: AES-the advanced encryption standard”, Springer Science & Business Media, 2013.
  • A. Beşkirli, D. Özdemir, M. Beşkirli, “Şifreleme Yöntemleri ve RSA Algoritması Üzerine Bir İnceleme”, Avrupa Bilim ve Teknoloji Dergisi, 284-291, 2019.
  • M. Robshaw, O. Billet, New stream cipher designs: the eSTREAM finalists, Springer, 2008.
  • D. A. McGrew, J. Viega, “The security and performance of the Galois/Counter Mode (GCM) of operation”, International Conference on Cryptology, Springer, Berlin, Heidelberg, 2004.
  • D. J. Bernstein, “The Poly1305-AES message-authentication code”, International Workshop on Fast Software Encryption, Springer, Berlin, Heidelberg, 32-49, 2005.
  • Q. H. Dang, “Secure hash standard (No. Federal Inf. Process. Stds.(NIST FIPS)-180-4)”, doi: 10.6028/NIST.FIPS.180-4, 2015.
  • Internet: How many qubits are required to break RSA 2048 or 4096 with a universal quantum computer?, https://crypto.stackexchange.com/questions/35137/how-many-qubits-are-required-to-break-rsa-2048-or-4096-with-a-universal-quantum#, 19.03.2020.
  • R. L. Rivest, A. Shamir, L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, 21(2), 120-126, 1978.
  • W. Diffie, M. Hellman, “New directions in cryptography”, IEEE transactions on Information Theory, 22(6), 644-654, 1976.
  • T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE transactions on information theory, 31(4), 469-472, 1985.
  • C. P. Schnorr, “Efficient identification and signatures for smart cards”, Conference on the Theory and Application of Cryptology, 239-252, Springer, New York, NY, 1989.
  • V. S. Miller, “Use of elliptic curves in cryptography”, Conference on the theory and application of cryptographic techniques, 417-426, Springer, Berlin, Heidelberg, 1985.
  • N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of computation, 48(177), 203-209, 1987.
  • E. T. Campbell, B. M. Terhal, C. Vuillot, “Roads towards fault-tolerant universal quantum computation”, Nature, 549(7671), 172-179, 2017.
  • D. Johnson, A. Menezes, S. Vanstone, “The elliptic curve digital signature algorithm (ECDSA)”, International journal of information security, 1(1), 36-63, 2001.
  • D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, B. Y. Yang, “High-speed high-security signatures”, Journal of cryptographic engineering, 2(2), 77-89, 2012.
  • Internet: L. Martin, Is the newest quantum breakthrough an encryption killer?, https://techbeacon.com/security/newest-quantum-breakthrough-encryption-killer, 15.04.2020.
  • Internet: S. Sham, “The impact of quantum computing on cybersecurity”, https://www.okta.com/security-blog/2019/07/the-impact-of-quantum-computing-on-cybersecurity/, 11.04.2020.
  • Internet: Post-quantum cryptography | CSRC, https://csrc.nist.gov/Projects/post-quantum-cryptography, 28.04.2020.

Kuantum Kriptolojisi ve Siber Güvenlik

Yıl 2021, Cilt: 14 Sayı: 1, 53 - 64, 30.01.2021
https://doi.org/10.17671/gazibtd.733309

Öz

Bu çalışmanın amacı gelişen kuantum teknolojilerinin siber güvenlik sisteminde kullanılan şifreleme sistemlerini nasıl etkileyeceğini kuantum algoritmalarıyla açıklamaktır. Bu amaçla, çalışmada öncelikle, modern kriptografi de yaygın olarak kullanılan bazı algoritmalar verilmektedir. Daha sonra, kuantum bilgisayarlarda kullanılan Shor ve Grover algoritmalarının modern kriptografide kullanılan algoritmaları nasıl etkileyeceği hakkında bilgiler verilmektedir. Bilişim ve iletişim teknolojilerinde yaşanan son gelişmeler, üretilen ve saklanan bilginin miktarında ve hızında büyük artışa sebep olmuştur. Bilgi miktarındaki bu artış beraberinde birtakım güvenlik sorunlarını da ortaya çıkarmıştır. İşletmeler, bankalar, devlet kurumları ve diğer kuruluşların güvenlik sistemleri, zor matematiksel problemlerin çözülmesi esasına dayanmaktadır. Bu problemlerin çözülmesi, en güçlü bilgisayarlar ve modern algoritmalar kullanılsa bile çok uzun zaman almaktadır. Literatürde yapılan çalışmalarda bugün için kuantum bilgisayarların güvenlik açısından çok büyük tehlikeler oluşturmadığını göstermektedir. Ancak bilim insanları, kuantum hesaplamanın beklenenden daha hızlı gelişeceğini ve büyük güvenlik zafiyetlerini ortaya çıkaracağını ön görüyor. Bu nedenle yakın gelecekte birçok kuruluşun şifreleme sistemleri ciddi siber güvenlik sorunlarıyla karşı karşıya kalacaktır. Gerek devletlerin gerekse özel sektörün bu tehlikeleri bugünden ön görerek gelecekte ortaya çıkabilecek güvenlik sorunlarına şimdiden hazır olmaları gerekir.

Kaynakça

  • V. Mavroeidis, K. Vishi, M. D. Zych, A. Jøsang, “The impact of quantum computing on present cryptography”, arXiv preprint arXiv:1804.00200, 2018.
  • C. S. Wright, The IT Regulatory and Standards compliance Handbook: How to Survive Information Systems Audit and Assessments, Elsevier. 2018.
  • B. Nelson, B. “Computer science: Hacking into the cyberworld”, Nature, 506(7489), 517-519, doi: 10.1038/nj7489-517a, 2014.
  • F. Hu, L. Lamata, M. Sanz, X. Chen, X. Chen, C. Wang, E. Solano, “Quantum computing cryptography: Finding cryptographic Boolean functions with quantum annealing by a 2000 qubit D-wave quantum computer”, Physics Letters A, 126214, doi: 10.1016/j.physleta.2019.126214, 2020.
  • F. J. Furrer, “Roger A. Grimes. Cryptography Apocalypse: Preparing for the Day When Quantum Computing Breaks Today’s Crypto”, Springer, 2020.
  • M. Clixto, “Quantum computation and cryptography: an overview”, Natural Computing, 8(4), 663, 2009.
  • Internet: Cryptography in the era of quantum computers, https://cloudblogs.microsoft.com/quantum/2020/02/26/cryptography-quantum-computers/, 25.04.2020.
  • Internet: M. Rouse, Quantum Theory. https://whatis.techtarget.com/definition/quantum-theory, 25.01.2020.
  • N. Gürsakal, S. Çelik, “Kuantum Bilgisayarlar Teknolojik Anlamda Ne Getirecek?”, Küresel Ekonomiye Yön Veren Yeni Teknolojiler, Ed: Pakdemirli, B., Gürsakal, N., Bayraktar, Z., & Takmaz S., 23-48, Akçağ Yayınları, Ankara, 2020.
  • A. Einstein, B. Podolsky, N. Rosen, “Can quantum-mechanical description of physical reality be considered complete?”, Physical review, 47(10), 777, 1935.
  • R. P. Feynman, “Simulating physics with computers”, Int. J. Theor. Phys, 21(6/7), 1999.
  • J. Preskill, “Quantum Computing in the NISQ era and beyond”, Quantum, 2, 79. 2018.
  • Internet: A brief history of quantum. https://pursuit.unimelb.edu.au/articles/a-brief-history-of-quantum, 10.12.2020.
  • L. Chen, S. Jordan, Y. K. Liu, D. Moody, R. Peralta, R. Perlner, D. Smith-Tone, Report on post-quantum cryptography, Vol. 12, US Department of Commerce, National Institute of Standards and Technology, 2016.
  • Internet: The next decade in quantum computing—and how to play, 2018, November 15. https://www.bcg.com/publications/2018/next-decade-quantum-computing-how-play, 10.12.2020.
  • Internet: J. Emspak, Chinese scientists just set the record for the farthest quantum teleportation, 2017, July 15. https://www.space.com/37506-quantum-teleportation-record-shattered.html, 10.12.2020.
  • Internet: G. Zhe, Not only satellite: China's quantum network connects Beijing, Shanghai and the space. https://news.cgtn.com/news/7a49544d33557a6333566d54/share_p.html, 05.12.2020.
  • Internet: S. Shankland, Quantum computing leaps ahead in 2019 with new power and speed. https://www.cnet.com/news/quantum-computing-leaps-ahead-in-2019-with-new-power-and-speed/, 25.11.2020.
  • Y. Yu, F. Ma, X. Y. Luo, B. Jing, P. F. Sun, R. Z. Fang, W. J. Zhang, W. J. “Entanglement of two quantum memories via fibres over dozens of kilometers”, Nature, 578(7794), 240-245. https://doi.org/10.1038/s41586-020-1976-7, 2020.
  • Internet: A. Cho, IBM promises 1000-qubit quantum computer—a milestone—by 2023. https://www.sciencemag.org/news/2020/09/ibm-promises-1000-qubit-quantum-computer-milestone-2023, 19.11.2020.
  • J. P. Dowling, G. J. Milburn, “Quantum technology: the second quantum revolution”, Philosophical Transactions of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences, 361(1809), 1655-1674, 2003.
  • E. Conrad, S. Misenar, J. Feldman, Eleventh Hour CISSP: Study Guide. Syngress, 77-93, 2014.
  • N. Chandra, S. Parida, “Quantum Entanglement in Photon-Induced Electron Spectroscopy of Atoms and Molecules: Its Generation, Characterization, and Applications”, In Advances in Imaging and Electron Physics, 196, 1-164, 2016.
  • O. Goldreich, “Foundations of cryptography: volume 1, basic tool”, Cambridge university press, 2007.
  • T. W. Edgar, D. O. Manz, “Research methods for cyber security”, Syngress, 2017.
  • Internet: What is cryptanalysis?, Security Degree Hub. https://www.securitydegreehub.com/what-is-cryptanalysis/, 26.04.2020.
  • T. Speed, J. Ellis, Internet Security, Elsevier, Digital Press, 2003.
  • D. Serpanos, T. Wolf, Architecture of network systems. Elsevier. 2011.
  • C. Kiennert, S. Bouzefrane, P. Thoniel, “Authentication Systems”, In Digital Identity Management, Elsevier, 95-135, 2015.
  • N. A. Hassan, R. Hijazi, Data hiding techniques in Windows OS: a practical approach to investigation and defense. Syngress, 2017.
  • Internet: M. Rouse, What is Data Encryption Standard (DES)? - Definition from WhatIs.com. https://searchsecurity.techtarget.com/definition/Data-Encryption-Standard, 11.03.2020.
  • Internet: R. Gamby, Is the 3DES encryption algorithm the best choice for S/MIME protocol?, https://searchsecurity.techtarget.com/answer/Is-the-3DES-encryption-algorithm-the-best-choice-for-S-MIME-protocol, 12.03.2020.
  • Internet: J. Callas, Triple DES: How strong is the data encryption standard?. https://searchsecurity.techtarget.com/tip/Expert-advice-Encryption-101-Triple-DES-explained, 20.03.2020.
  • Internet: M. Rouse, What is AES encryption and how does it work? SearchSecurity. https://searchsecurity.techtarget.com/definition/Advanced-Encryption-Standard, 25.03.2020.
  • L. Li, J. Fang, J. Jiang, L. Gan, W. Zheng, H. Fu, G. Yang, “Efficient AES implementation on Sunway TaihuLight supercomputer: A systematic approach”, Journal of Parallel and Distributed Computing,138, 178-189, doi: 10.1016/j.jpdc.2019.12.013, 2020.
  • D. Rountree, Security for Microsoft Windows System Administrators Introduction to Key Information Security Concepts, Elsevier, Pages 29-69. ISBN 978-1-59749-594-3. 2011.
  • M. Dušek, N. Lütkenhaus, M. Hendrych, “Quantum cryptography”, Progress in Optics, 49, 381-454, 2006.
  • Internet: K. Martin, Waiting for quantum computing: Why encryption has nothing to worry About, https://techbeacon.com/security/waiting-quantum-computing-why-encryption-has-nothing-worry-about, 28.03.2020.
  • Internet: M. Chapple, Diffie-Hellman key exchange, https://searchwindowsserver.techtarget.com/tip/Diffie-Hellman-key-exchange, 25.03.2020.
  • D. J. Bernstein, “Curve25519: New Diffie-Hellman Speed Records”, Public Key Cryptography - PKC 2006, PKC 2006, Eds: Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Lecture Notes in Computer Science, vol 3958. Springer, Berlin, Heidelberg, 2006.
  • W. Atkins, (2004). The Smart Card Report, Elsevier, 2004.
  • Internet: K. FIlali, Shor’s algorithm in c++. Retrieved from https://medium.com/@kfila1/shors-algorithm-in-c-52920e8f4f1c, 20.03.2020.
  • Internet: How the Crypto World Is Preparing for Quantum Computing, Explained. Retrieved from https://cointelegraph.com/explained/how-the-crypto-world-is-preparing-for-quantum-computing-explained, 25.02.2020.
  • J. Andress, The basics of information security: understanding the fundamentals of InfoSec in theory and practice. Syngress, 2014.
  • Internet: Cryptographic hash functions definition. Investopedia. https://www.investopedia.com/news/cryptographic-hash-functions/, 17.03.2020.
  • Internet: What is hashing? Benefits, types and more, https://www.2brightsparks.com/resources/articles/introduction-to-hashing-and-its-uses.html, 12.02.2020.
  • Internet: D. Danyal, Kuantum Hesaplamanın Günümüz Şifrelemesine https://medium.com/@devrimdanyal/kuantum-hesaplaman%C4%B1n-g%C3%BCn%C3%BCm%C3%BCz-%C5%9Fifrelemesine-etkisi-cb42eb8516bc, 14.03.2020.
  • Internet: M. Rouse, What is MD5? - Definition from WhatIs.com. SearchSecurity, https://searchsecurity.techtarget.com/definition/MD5, 15.04.2020.
  • Internet: M. Cobb, MD5 security: Time to migrate to SHA-1 hash algorithm?. SearchSecurity. https://searchsecurity.techtarget.com/answer/MD5-security-Time-to-migrate-to-SHA-1-hash-algorithm, 10.03.2020.
  • Internet: M. Bohm, What is SHA-1?, https://www.quora.com/What-is-SHA-1, 07.03.2020.
  • FIPS PUB, Secure hash standard, Public Law, 1995.
  • Internet: U. Mathew, What is SHA-256, SHA2, and why is it used?, https://www.quora.com/What-is-SHA-256-SHA2-and-why-is-it-used, 23.03.2020.
  • Internet: Cryptographic hash functions explained: A beginner’s guide, https://komodoplatform.com/cryptographic-hash-function/, 25.03.2020.
  • Internet: J. Adley, S. Evangelist, What is the SHA-256 fingerprint?, https://www.quora.com/What-is-the-SHA-256-fingerprint, 16.03.2020.
  • X. Q. Tan, “Introduction to quantum cryptography”, Theory and Practice of Cryptography and Network Security Protocols and Technologies, Ed: Sen, J., 2013.
  • C. Yu, F. Gao, S. Lin, W. Jingbo, “Quantum data compression by principal component analysis”, Quantum Inf Process, 18, 249, doi: 10.1007/s11128-019-2364-9, 2019.
  • J. Shi, S. Chen, Y. Lu, Y. Feng, R. Shi, Y. Yang, J. Li, “An Approach to cryptography Based on continuous-Variable Quantum neural network”, Scientific Reports, 10(1), 1-13, doi: 10.1038/s41598-020-58928-1, 2020.
  • Internet: Chris Cesare, Nature magazine, Cryptographers Brace for Quantum Revolution, https://www.scientificamerican.com/article/cryptographers-brace-for-quantum-revolution, 27.03.2020.
  • Internet: D. Powell, The Race To Prove 'Spooky' Quantum Connection May Have a Winner, https://www.popsci.com/race-prove-spooky-quantum-connection-may-have-winner/, 13.03.2020.
  • M. Campagna, L. Chen, O. Dagdelen, J. Ding, J. Fernick, N. Gisin, B. Neill, “Quantum Safe Cryptography and Security: An introduction, benefits, enablers and challenges”, European Telecommunications Standards Institute, 1-64, 2015.
  • W. Buchanan, A. Woodward, “Will quantum computers be the end of public key encryption?”, Journal of Cyber Security Technology, 1(1), 1-22. 2017.
  • Internet: D. Voorhoede, What is a quantum algorithm?, https://www.quantum-inspire.com/kbase/what-is-a-quantum-algorithm/, 11.04.2020.
  • A. Montanaro, “Quantum algorithms: an overview”, npj Quantum Information, 2(1), 1-8, doi: 10.1038/npjqi.2015.23., 2016.
  • P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, pp. 124-134, 1994.
  • Internet: P. Hacker, How does Shor's algorithm work in Layman's terms?, https://www.quora.com/How-does-Shors-algorithm-work-in-laymans-terms, 14.03.2020.
  • Internet: S. Wehner, Quantum computing: An intuitive explanation of GROVER's Algorithm, https://www.linkedin.com/pulse/quantum-computing-intuitive-explanation-grovers-algorithm-sam-wehner, 16.03.2020.
  • L. K. Grover, “Quantum mechanics helps in searching for a needle in a haystack”, Physical review letters, 79(2), 325, 1997.
  • D. J. Bernstein, T. Lange, “Post-quantum cryptography”, Nature, 549(7671), 188-194, doi:10.1038/nature23461, 2017. Internet: Grover's Search Algorithm, https://www.quantiki.org/wiki/grovers-search-algorithm, 12.04.2020.
  • P. Zeng, S. Chen, K. K. R. Choo, “An IND-CCA2 secure post-quantum encryption scheme and a secure cloud storage use case”, Human-centric Computing and Information Sciences, 9(1), 1-15. doi: 10.1186/s13673-019-0193-6, 2019.
  • J. Daemen, V. Rijmen, ”The design of Rijndael: AES-the advanced encryption standard”, Springer Science & Business Media, 2013.
  • A. Beşkirli, D. Özdemir, M. Beşkirli, “Şifreleme Yöntemleri ve RSA Algoritması Üzerine Bir İnceleme”, Avrupa Bilim ve Teknoloji Dergisi, 284-291, 2019.
  • M. Robshaw, O. Billet, New stream cipher designs: the eSTREAM finalists, Springer, 2008.
  • D. A. McGrew, J. Viega, “The security and performance of the Galois/Counter Mode (GCM) of operation”, International Conference on Cryptology, Springer, Berlin, Heidelberg, 2004.
  • D. J. Bernstein, “The Poly1305-AES message-authentication code”, International Workshop on Fast Software Encryption, Springer, Berlin, Heidelberg, 32-49, 2005.
  • Q. H. Dang, “Secure hash standard (No. Federal Inf. Process. Stds.(NIST FIPS)-180-4)”, doi: 10.6028/NIST.FIPS.180-4, 2015.
  • Internet: How many qubits are required to break RSA 2048 or 4096 with a universal quantum computer?, https://crypto.stackexchange.com/questions/35137/how-many-qubits-are-required-to-break-rsa-2048-or-4096-with-a-universal-quantum#, 19.03.2020.
  • R. L. Rivest, A. Shamir, L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, 21(2), 120-126, 1978.
  • W. Diffie, M. Hellman, “New directions in cryptography”, IEEE transactions on Information Theory, 22(6), 644-654, 1976.
  • T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE transactions on information theory, 31(4), 469-472, 1985.
  • C. P. Schnorr, “Efficient identification and signatures for smart cards”, Conference on the Theory and Application of Cryptology, 239-252, Springer, New York, NY, 1989.
  • V. S. Miller, “Use of elliptic curves in cryptography”, Conference on the theory and application of cryptographic techniques, 417-426, Springer, Berlin, Heidelberg, 1985.
  • N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of computation, 48(177), 203-209, 1987.
  • E. T. Campbell, B. M. Terhal, C. Vuillot, “Roads towards fault-tolerant universal quantum computation”, Nature, 549(7671), 172-179, 2017.
  • D. Johnson, A. Menezes, S. Vanstone, “The elliptic curve digital signature algorithm (ECDSA)”, International journal of information security, 1(1), 36-63, 2001.
  • D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, B. Y. Yang, “High-speed high-security signatures”, Journal of cryptographic engineering, 2(2), 77-89, 2012.
  • Internet: L. Martin, Is the newest quantum breakthrough an encryption killer?, https://techbeacon.com/security/newest-quantum-breakthrough-encryption-killer, 15.04.2020.
  • Internet: S. Sham, “The impact of quantum computing on cybersecurity”, https://www.okta.com/security-blog/2019/07/the-impact-of-quantum-computing-on-cybersecurity/, 11.04.2020.
  • Internet: Post-quantum cryptography | CSRC, https://csrc.nist.gov/Projects/post-quantum-cryptography, 28.04.2020.
Toplam 88 adet kaynakça vardır.

Ayrıntılar

Birincil Dil Türkçe
Konular Bilgisayar Yazılımı
Bölüm Makaleler
Yazarlar

Sadullah Çelik 0000-0001-5468-475X

Yayımlanma Tarihi 30 Ocak 2021
Gönderilme Tarihi 6 Mayıs 2020
Yayımlandığı Sayı Yıl 2021 Cilt: 14 Sayı: 1

Kaynak Göster

APA Çelik, S. (2021). Kuantum Kriptolojisi ve Siber Güvenlik. Bilişim Teknolojileri Dergisi, 14(1), 53-64. https://doi.org/10.17671/gazibtd.733309