Academia.eduAcademia.edu

Quantum Cybernetics

description20 papers
group67 followers
lightbulbAbout this topic
Quantum Cybernetics is an interdisciplinary field that integrates principles of quantum mechanics with cybernetics, focusing on the control and communication in complex systems at the quantum level. It explores how quantum phenomena can influence information processing, feedback mechanisms, and system dynamics in both biological and artificial systems.
lightbulbAbout this topic
Quantum Cybernetics is an interdisciplinary field that integrates principles of quantum mechanics with cybernetics, focusing on the control and communication in complex systems at the quantum level. It explores how quantum phenomena can influence information processing, feedback mechanisms, and system dynamics in both biological and artificial systems.

Key research themes

1. How do quantum neural networks generalize classical neural architectures to improve learning and information processing?

This theme explores the development of quantum generalizations of classical neural networks, focusing on their theoretical frameworks, training methodologies, and practical advantages. The research investigates how quantum neural networks can leverage superposition, entanglement, and unitary transformations to outperform classical counterparts in efficiency and capability, particularly for quantum data and protocols.

Key finding: Introduces a reversible, quantum generalization of classical feedforward neural networks by making neurons unitary operators; demonstrates efficient training through gradient descent and shows applications such as quantum... Read more
Key finding: Through classical simulation and experimentation, shows that partly quantum neural networks can be more efficient and powerful than fully classical networks without generalization loss; identifies that not all components need... Read more
Key finding: Presents two novel quantum neural network methods: quantum orthogonal neural networks with efficient training via quantum pyramidal circuits, and quantum-assisted neural networks leveraging quantum inner product estimation;... Read more
Key finding: Provides a comprehensive computer science perspective on quantum machine learning as a key component of quantum computing developments, emphasizing the multidisciplinary breakthroughs that enable quantum neural network... Read more

2. What frameworks and models enable the integration of quantum computation within cyber-physical and autonomous systems?

This research area focuses on developing theoretical and applied frameworks to incorporate quantum computing into cyber-physical systems (CPS), autonomous robotics, and decision-making architectures. It investigates multilayered quantum networks, quantum algorithm-driven control systems, and quantum-enhanced planning to improve system resilience, decision accuracy, and computational efficiency in complex physical and industrial environments.

Key finding: Proposes a novel configuration of distributed quantum circuits forming multilayered complex networks to model Industry 4.0 cyber-physical systems; introduces two integration mechanisms between circuits at different layers... Read more
Key finding: Develops a quantum-enhanced robot motion planning system where robot decision-making is modeled by production systems and accelerated through Grover's quantum search algorithm; demonstrates theoretically that quantum... Read more
Key finding: Introduces the concept of hybrid classical-quantum brain networks (QBraiNs), combining neurotechnology, artificial intelligence, and quantum computing to establish enhanced brain-machine interfaces; discusses the potential... Read more

3. How do foundational theoretical frameworks in quantum cybernetics and noocybernetics advance understanding of mind, consciousness, and intelligence in quantum domains?

This theme investigates formal theoretical models that combine quantum theory with cybernetics principles to represent and analyze mind evolution, consciousness, and intelligence. It includes establishing mathematical formalisms in infinite-dimensional Hilbert spaces, exploring nonlocal consciousness dependencies, and proposing quantum-inspired protocols for the evolution and optimization of mental states and AI systems beyond classical computational paradigms.

Key finding: Develops a rigorous quantum cybernetic framework formalized in infinite-dimensional Hilbert spaces representing mind states, consciousness, and intelligence evolution; proves completeness, convergence, stability, and... Read more
Key finding: Explores the symmetrical, circular causality between particle and wave dynamics in quantum systems, advocating for reciprocal interactions beyond conventional de Broglie-Bohm theory; suggests a deeper cybernetic model where... Read more
Key finding: Presents cybernetics as a transdisciplinary science focusing on circular causal processes and feedback across biological, social, and technological systems; links classical cybernetics concepts with quantum principles by... Read more

All papers in Quantum Cybernetics

The impending realization of scalable quantum computers will have a significant impact on today's security infrastructure. With the advent of powerful quantum computers public key cryptographic schemes will become vulnerable to Shor's... more
Cybernetics is a science at the intersection of technology, biology, and social sciences, shaping our understanding of complex systems and transforming our world at breakneck speed. It could be described as the transdisciplinary study of... more
We present a foundational theoretical framework for the quantum nature of mind evolution and artificial intelligence through the introduction of Quantum Noocybernetics (QN). This framework establishes a rigorous mathematical formalism... more
Memory-constrained devices, including widely used smart cards, require resisting attacks by the quantum computers. Lattice-based encryption scheme possesses high efficiency and reliability which could run on small devices with limited... more
Lattice-based structures offer considerable possibilities for post-quantum cryptography. Recently, many algorithms have been built on hard lattice problems. The three of the remaining four in the final round of the post-quantum... more
The Keccak algorithm was the winner of the competition organized by NIST to choose the new standard hash algorithm, called SHA-3. In this work, we present the details of our software implementation in conformity with draft FIPS 202. We... more
AVX512 is the newest instruction set on the Skylake-X that extends the number of registers and provides simultaneous execution of operations over register vectors of 512 bits. This work presents how the AVX512 instruction set can be... more
Lattice based cryptography (LBC) stands out today as one of the most promising types of post-quantum cryptography, and a strong contender in the ongoing NIST post-quantum cryptography standardisation process. LBC algorithms are... more
In this paper we present a new NTRU-Like public key cryptosystem with security provably based on the worst case hardness of the approximate both Shortest Vector Problem (SVP) and Closest Vector Problem (CVP) in some structured lattices,... more
Although postquantum cryptography is of growing practical concern, not many works have been devoted to implementation security issues related to postquantum schemes. In this paper, we look in particular at fault attacks against... more
In 2016, Albrecht, Bai and Ducas and independently Cheon, Jeong and Lee presented very similar attacks to break the NTRU cryptosystem with larger modulus than in the NTRUEncrypt standard. They allow to recover the secret key given the... more
Nowadays, we are surrounded by devices collecting and transmitting private information. Currently, the two main mathematical problems that guarantee security on the Internet are the Integer Factorization Problem and the Discrete Logarithm... more
We present a domain-specific co-processor to speed up Saber, a post-quantum key encapsulation mechanism competing on the NIST Post-Quantum Cryptography standardization process. Contrary to most lattice-based schemes, Saber doesn't use... more
Group theory plays a fundamental role in lattice-based cryptography, providing a rich mathematical framework for the design and analysis of cryptographic protocols. This paper explores the application of group theory concepts within... more
This paper investigates the feasibility of a quantum-secure Key Encapsulation Mechanism (KEM) in hardware constrained Smart Meter (SM) equipment. In this sense, the Cryptographic Suite for Algebraic Lattices (CRYSTALS)-Kyber scheme, the... more
The bottleneck of all cryptosystems is the difficulty of the computational complexity of the polynomials multiplication, vectors multiplication, etc. Thus most of them use some algorithms to reduce the complexity of the multiplication... more
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security properties of a cryptosystem, as it limits the ability to build... more
This research presents a study on the identification of post-quantum cryptography algorithms through machine learning techniques. Plain text files were encoded by four post-quantum algorithms, participating in NIST's... more
In this paper, we report that we have solved the SVP Challenge over a 128-dimensional lattice in Ideal Lattice Challenge from TU Darmstadt, which is currently the highest dimension in the challenge that has ever been solved. The security... more
Kyber is a candidate in the third round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) Standardization. However, because of the protocol’s independence assumption, the bound on the... more
The NTRU lattice is a promising candidate to construct practical cryptosystems, in particular key encapsulation mechanism (KEM), resistant to quantum computing attacks. Nevertheless, there are still some inherent obstacles to NTRU-based... more
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key Encapsulation Mechanism (KEM) and Dilithium signature scheme,... more
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key Encapsulation Mechanism (KEM) and Dilithium signature scheme,... more
In this work, we propose generic and novel adaptations to the binary Plaintext-Checking (PC) oracle based side-channel attacks for Kyber KEM. These attacks operate in a chosen-ciphertext setting, and are fairly generic and easy to mount... more
In this work, we present the first fault injection analysis of the Number Theoretic Transform (NTT). The NTT is an integral computation unit, widely used for polynomial multiplication in several structured lattice-based key encapsulation... more
In this work, we propose generic and novel side-channel assisted chosenciphertext attacks on NTRU-based key encapsulation mechanisms (KEMs). These KEMs are IND-CCA secure, that is, they are secure in the chosen-ciphertext model. Our... more
Adult stem cells are a partially quiescent cell population responsible for natural cell renewal and are found in many different regions of the body, including the brain, teeth, bones, muscles, skin, and diverse epithelia, such as the... more
As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune cryptosystems by assuming... more
Security of currently deployed public-key cryptography algorithms is foreseen to be vulnerable against quantum computer attacks. Hence, a community effort exists to develop post-quantum cryptography (PQC) algorithms, most notably the NIST... more
The current hype of quantum computing has necessitated the need for computer security stakeholders to call for the design of security algorithms that will be quantum efficient when quantum computers finally grace our computing sphere.... more
Quantum computers threaten to compromise public-key cryptography schemes such as DSA and ECDSA in polynomial time, which poses an imminent threat to secure signal processing. The cryptography community has responded with the development... more
Quantum computers promise to solve hard mathematical problems such as integer factorization and discrete logarithms in polynomial time, making standardized public-key cryptosystems insecure. Lattice-Based Cryptography (LBC) is a promising... more
The advent of the quantum computer makes current public-key infrastructure insecure. Cryptography community is addressing this problem by designing, efficiently implementing, and evaluating novel public-key algorithms capable of... more
Nowadays, we are surrounded by devices collecting and transmitting private information. Currently, the two main mathematical problems that guarantee security on the Internet are the Integer Factorization Problem and the Discrete Logarithm... more
Impact of the modulus switching technique on some attacks against learning Impact of the modulus switching technique on some attacks against learning problems problems
In this paper, we specify the proposed hardware Application Programming Interface (API) for Post-Quantum Public Key Cryptosystems. This new hardware API intends to meet the diverse requirements of Post-Quantum Cryptosystems, and includes:... more
Homomorphic Encryption (HE) enables users to securely outsource both the storage and computation of sensitive data to untrusted servers. Not only does HE offer an attractive solution for security in cloud systems, but lattice-based HE... more
Security of currently deployed public-key cryptography algorithms is foreseen to be vulnerable against quantum computer attacks. Hence, a community effort exists to develop post-quantum cryptography (PQC) algorithms, most notably the NIST... more
The team listed above is the principal submitter; there are no auxiliary submitters. Owner, inventors and developers of this submission are the same as the principal submitter. Relevant prior work is credited where appropriate.
We present TESLA] (pronounced “Tesla Sharp”), a digital signature scheme based on the R-LWE assumption that continues a recent line of proposals of lattice-based digital signature schemes originating in work by Lyubashevsky as well as by... more
We present a domain-specific co-processor to speed up Saber, a post-quantum key encapsulation mechanism competing on the NIST Post-Quantum Cryptography standardization process. Contrary to most lattice-based schemes, Saber doesn't use... more
We present a practical construction of an additively homomorphic commitment scheme based on structured lattice assumptions, together with a zero-knowledge proof of opening knowledge. Our scheme is a design improvement over the previous... more
In this work, we propose generic and novel side-channel assisted chosenciphertext attacks on NTRU-based key encapsulation mechanisms (KEMs). These KEMs are IND-CCA secure, that is, they are secure in the chosen-ciphertext model. Our... more
Dilithium is a round 2 candidate for digital signature schemes in NIST initiative for post-quantum cryptographic schemes. Since Dilithium is built upon the "Fiat Shamir with Aborts" framework, its signing procedure performs rejection... more
Cryptographic primitives that are secure against quantum computing are receiving growing attention with recent, steady advances in quantum computing and standardization initiatives in post-quantum cryptography by NIST and ETSI.... more
Download research papers for free!