-
CiteScore
-
Impact Factor
Volume 1, Issue 1, Journal of Quantum Cryptography
Volume 1, Issue 1, 2025
Submit Manuscript Edit a Special Issue
Article QR Code
Article QR Code
Scan the QR code for reading
Popular articles
Journal of Quantum Cryptography, Volume 1, Issue 1, 2025: 14-34

Open Access | Research Article | 29 August 2025
Quantum-Algebraic Fusion: Hybrid Cryptographic Architectures for Post-Quantum Data Resilience
1 Information Systems Department, College of Computer and Information Sciences, Imam Mohammad Ibn Saud Islamic University (IMSIU), Riyadh 11432, Saudi Arabia
2 Department of Information Technology, Guru Ghasidas Vishwavidyalaya, Bilaspur 495009, India
3 Department of Communication Design, National Institute of Design, Andhra Pradesh (NID-AP), Guntur 522510, India
4 Department of Computer Applications, Manipal University Jaipur, Jaipur, Rajasthan 302017, India
* Corresponding Author: Ankit Kumar, [email protected]
Received: 09 June 2025, Accepted: 11 July 2025, Published: 29 August 2025  
Abstract
This research presents Quantum-Entangled Lattice-Augmented Cryptographic System (QELACS) a next-generation hybrid cryptographic framework that fuses quantum entanglement with algebraic lattice-based encryption to deliver quantum-safe, scalable, and high-performance data security. Unlike traditional hybrid models that merely layer quantum and classical methods, QELACS deeply integrates quantum mechanics into the cryptographic core, enabling entanglement-assisted operations across the encryption lifecycle. The framework introduces three foundational algorithms: Entanglement-Augmented Secret Key Generation (EASKG) for ultra-secure and rapid key production, Quantum-Lattice Encryption and Decryption (QLED) for post-quantum data confidentiality, and Quantum-Augmented Hybrid Authentication (QAHA) to establish resilient dual-layer authentication. These components jointly ensure end-to-end protection - confidentiality, integrity, and authenticity - against both classical and quantum adversaries. Analytical and experimental evaluations reveal that QELACS enhances key generation speed by 125%, reduces cryptographic latency by 59%, and minimizes security compromise risk to just 0.01%, significantly outperforming existing hybrid solutions. Designed for real-world adoption, QELACS is interoperable with current cryptographic infrastructures, tolerant to system noise, and compliant with NIST's post-quantum security guidelines. This work provides a strong foundation for secure communications in the quantum computing era, offering a transformative leap toward future-ready cryptographic ecosystems.

Graphical Abstract
Quantum-Algebraic Fusion: Hybrid Cryptographic Architectures for Post-Quantum Data Resilience

Keywords
quantum entanglement
lattice-based cryptography
post-quantum security
hybrid cryptosystems
quantum-classical authentication
QELACS
NIST compliance

Data Availability Statement
The datasets and codes used and/or analyzed in this study are available on GitHub: https://github.com/ankitkomar1/QELACS_Hybrid_Cryptography.

Funding
This work was supported and funded by the Deanship of Scientific Research at Imam Mohammad Ibn Saud Islamic University (IMSIU) under Grant IMSIU-DDRSP2504.

Conflicts of Interest
The authors declare no conflicts of interest.

Ethical Approval and Consent to Participate
Not applicable.

References
  1. Bennett, C. H., & Brassard, G. (2014). Quantum cryptography: Public key distribution and coin tossing. Theoretical computer science, 560, 7-11.
    [CrossRef]   [Google Scholar]
  2. Ekert, A. K. (1991). Quantum cryptography based on Bell’s theorem. Physical review letters, 67(6), 661.
    [CrossRef]   [Google Scholar]
  3. Kumar, M. (2021). Quantum computing and post quantum cryptography. International Journal of Innovative Research in Physics, 2(4), 37-51.
    [Google Scholar]
  4. Shor, P. W. (1994, November). Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations of computer science (pp. 124-134). Ieee.
    [CrossRef]   [Google Scholar]
  5. Grover, L. K. (1996, July). A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing (pp. 212-219).
    [Google Scholar]
  6. Bernstein, D. J. (2009). Introduction to post-quantum cryptography. Post-quantum cryptography, 1, 1-10.
    [Google Scholar]
  7. Peikert, C. (2016). A decade of lattice cryptography. Foundations and trends® in theoretical computer science, 10(4), 283-424. http://dx.doi.org/10.1561/0400000074
    [Google Scholar]
  8. Hoffstein, J., Pipher, J., & Silverman, J. H. (1998, June). NTRU: A ring-based public key cryptosystem. In International algorithmic number theory symposium (pp. 267-288). Berlin, Heidelberg: Springer Berlin Heidelberg.
    [CrossRef]   [Google Scholar]
  9. Ding, J., & Schmidt, D. (2005, June). Rainbow, a new multivariable polynomial signature scheme. In International conference on applied cryptography and network security (pp. 164-175). Berlin, Heidelberg: Springer Berlin Heidelberg.
    [CrossRef]   [Google Scholar]
  10. Misoczki, R., Tillich, J. P., Sendrier, N., & Barreto, P. S. (2013, July). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. In 2013 IEEE international symposium on information theory (pp. 2069-2073). IEEE.
    [CrossRef]   [Google Scholar]
  11. Ajtai, M. (1996, July). Generating hard instances of lattice problems. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing (pp. 99-108).
    [Google Scholar]
  12. Renner, R. (2008). Security of quantum key distribution. International Journal of Quantum Information, 6(01), 1-127.
    [CrossRef]   [Google Scholar]
  13. Shor, P. W., & Preskill, J. (2000). Simple proof of security of the BB84 quantum key distribution protocol. Physical review letters, 85(2), 441.
    [CrossRef]   [Google Scholar]
  14. Sasaki, M., Fujiwara, M., Ishizuka, H., Klaus, W., Wakui, K., Takeoka, M., ... & Zeilinger, A. (2011). Field test of quantum key distribution in the Tokyo QKD Network. Optics express, 19(11), 10387-10409.
    [CrossRef]   [Google Scholar]
  15. Scarani, V., Bechmann-Pasquinucci, H., Cerf, N. J., Dušek, M., Lütkenhaus, N., & Peev, M. (2009). The security of practical quantum key distribution. Reviews of modern physics, 81(3), 1301-1350.
    [CrossRef]   [Google Scholar]
  16. Lo, H. K., Curty, M., & Tamaki, K. (2014). Secure quantum key distribution. Nature Photonics, 8(8), 595-604.
    [CrossRef]   [Google Scholar]
  17. Gisin, N., Ribordy, G., Tittel, W., & Zbinden, H. (2002). Quantum cryptography. Reviews of modern physics, 74(1), 145.
    [CrossRef]   [Google Scholar]
  18. Weedbrook, C., Pirandola, S., García-Patrón, R., Cerf, N. J., Ralph, T. C., Shapiro, J. H., & Lloyd, S. (2012). Gaussian quantum information. Reviews of Modern Physics, 84(2), 621-669.
    [CrossRef]   [Google Scholar]
  19. Chen, L., Moody, D., & Liu, Y. (2017). NIST post-quantum cryptography standardization. Transition, 800(131A), 164.
    [Google Scholar]
  20. Diamanti, E., Lo, H. K., Qi, B., & Yuan, Z. (2016). Practical challenges in quantum key distribution. npj Quantum Information, 2(1), 1-12.
    [CrossRef]   [Google Scholar]
  21. Dunjko, V., Wallden, P., & Andersson, E. (2014). Quantum digital signatures without quantum memory. Physical review letters, 112(4), 040502.
    [CrossRef]   [Google Scholar]
  22. Chen, T. Y., Liang, H., Liu, Y., Cai, W. Q., Ju, L., Liu, W. Y., ... & Pan, J. W. (2009). Field test of a practical secure communication network with decoy-state quantum cryptography. Optics express, 17(8), 6540-6549.
    [CrossRef]   [Google Scholar]
  23. Kitagawa, F., Morimae, T., Nishimaki, R., & Yamakawa, T. (2024, August). Quantum public-key encryption with tamper-resilient public keys from one-way functions. In Annual International Cryptology Conference (pp. 93-125). Cham: Springer Nature Switzerland.
    [CrossRef]   [Google Scholar]
  24. Boneh, D., & Zhandry, M. (2013, May). Quantum-secure message authentication codes. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 592-608). Berlin, Heidelberg: Springer Berlin Heidelberg.
    [CrossRef]   [Google Scholar]
  25. Unruh, D. (2012, April). Quantum proofs of knowledge. In Annual international conference on the theory and applications of cryptographic techniques (pp. 135-152). Berlin, Heidelberg: Springer Berlin Heidelberg.
    [CrossRef]   [Google Scholar]
  26. Fathalla, E., & Azab, M. (2024). Beyond classical cryptography: A systematic review of post-quantum hash-based signature schemes, security, and optimizations. IEEE Access.
    [CrossRef]   [Google Scholar]
  27. Wallden, P., Dunjko, V., Kent, A., & Andersson, E. (2015). Quantum digital signatures with quantum-key-distribution components. Physical Review A, 91(4), 042304.
    [CrossRef]   [Google Scholar]
  28. Nguyen, H., Huda, S., Nogami, Y., & Nguyen, T. T. (2025). Security in post-quantum era: A comprehensive survey on lattice-based algorithms. IEEE Access.
    [CrossRef]   [Google Scholar]
  29. Pirandola, S., Andersen, U. L., Banchi, L., Berta, M., Bunandar, D., Colbeck, R., ... & Wallden, P. (2020). Advances in quantum cryptography. Advances in optics and photonics, 12(4), 1012-1236.
    [CrossRef]   [Google Scholar]
  30. Gehring, T., Händchen, V., Duhme, J., Furrer, F., Franz, T., Pacher, C., ... & Schnabel, R. (2015). Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks. Nature communications, 6(1), 8795.
    [CrossRef]   [Google Scholar]

Cite This Article
APA Style
AlSagri, H. S., Kumar, A., Saudagar, A. K. J., Kumar, A., & Raja, L. (2025). Quantum-Algebraic Fusion: Hybrid Cryptographic Architectures for Post-Quantum Data Resilience. Journal of Quantum Cryptography, 1(1), 14–34. https://doi.org/10.62762/JQC.2025.497251

Article Metrics
Citations:

Crossref

0

Scopus

0

Web of Science

0
Article Access Statistics:
Views: 518
PDF Downloads: 113

Publisher's Note
ICCK stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and Permissions
CC BY Copyright © 2025 by the Author(s). Published by Institute of Central Computation and Knowledge. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/), which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made.
Journal of Quantum Cryptography

Journal of Quantum Cryptography

ISSN: request pending (Online) | ISSN: request pending (Print)

Email: [email protected]

Portico

Portico

All published articles are preserved here permanently:
https://www.portico.org/publishers/icck/