Skip to content
2000
image of A Review of Security Algorithms Based on Quantum Dot Cellular Automata for RISC-V SoCs

Abstract

Post-quantum cryptography (PQC) algorithms have been developed in recent decades, substituting standard Post-Quantum (PQ) algorithms to withstand quantum attacks. The Advanced Encryption Standard (AES) is a prevalent symmetric encryption technique utilized for data security and efficiency. It guarantees the secrecy and integrity of data encryption. Crystal-Kyber is a key encapsulation mechanism (KEM) utilizing lattice-based cryptography, engineered to withstand both conventional and quantum attacks. The AES and Crystal-Kyber algorithms exemplify distinct methodologies in encryption and key management. A research gap exists in the amalgamation of AES with Crystal-Kyber to implement a hybrid encryption system that ensures security against both conventional and quantum threats. Current cutting-edge research examines quantum computing (QC) for safe advanced RISC-V SoCs, leveraging the flexibility and scalability of Post-Quantum cryptosystems. QCA (Quantum Dot Cellular Automata) is a technology that operates on quantum mechanics at high frequencies (Terahertz), offering a transistor-less architecture to minimize circuit complexity. Moreover, QCA consumes less power, operates at elevated frequencies, and exhibits greater density in comparison to traditional CMOS (Complementary Metal Oxide Semiconductor) circuits. All PQC methods, in conjunction with classical quantum cryptography algorithms, are presented to tackle the prevailing challenges. Additionally, other studies examine the hardware and software implementations of post-quantum cryptography within the RISC-V architecture. A thorough research effort on QCA-based cryptographic circuits is examined, along with an innovative method for the next generation of secure nano-communication.

Loading

Article metrics loading...

/content/journals/swcc/10.2174/0122103279362797250915200403
2025-10-03
2025-12-15
Loading full text...

Full text loading...

References

  1. Masud K.I. Hasan M.R. Hoque M.M. Nath U.D. Rahman M.O. A new approach of cryptography for data encryption and decryption. A New Approach of Cryptography for Data Encryption and Decryption. New Cairo, Cairo, Egypt, 09-10 March 2022, pp. 234-239, 10.1109/ICCI54321.2022.9756078
    [Google Scholar]
  2. AlRoubiei M. AlYarubi T. Kumar B. Critical analysis of cryptographic algorithms. 8th International Symposium on Digital Forensics and Security (ISDFS), Beirut, Lebanon. Beirut, Lebanon, 01-02 June 2020, pp. 1-7. 10.1109/ISDFS49300.2020.9116213
    [Google Scholar]
  3. Qadir A.M. Varol N. A review paper on cryptography. 7th International Symposium on Digital Forensics and Security (ISDFS), Barcelos, Portugal, 2019, pp. 1-6 10.1109/ISDFS.2019.8757514
    [Google Scholar]
  4. Debnath B. Das J.C. De D. Cryptographic models of nanocommunicaton network using quantum dot cellular automata: A survey. IET Quantum Commun. 2021 2 3 98 121 10.1049/qtc2.12013
    [Google Scholar]
  5. Aumasson J.P. Serious cryptography: A practical introduction to modern encryption. No Starch Press, Inc. 2024
    [Google Scholar]
  6. NIST NIST Releases First 3 Finalized Post-Quantum Encryption Standards 1977 Available from: www.nist.gov/cryptography
  7. Das J.C. De D. Quantum dot-cellular automata-based cipher text design for nano-communication. 2012 International Conference on Radar, Communication and Computing (ICRCC) Tiruvannamalai, India, 21-22 December 2012, pp. 224-229 10.1109/ICRCC.2012.6450583
    [Google Scholar]
  8. Fisher W. Craft R.E. Ekstrom M. Sexton J. Sweetnam J. Data Confidentiality:Detect, Respond to, and Recover from Data Breaches. NIST SPECIAL citation 2024 https://nvlpubs.nist.gov/nistpubs/Specialcitations/NIST.SP.1800-28.pdf
    [Google Scholar]
  9. Breaches A.D. NIST special citation 1800-28 data confidentiality: Identifying and protecting assets against data breaches. NIST 2024 10.6028/NIST.SP.1800‑28
    [Google Scholar]
  10. Sasikumar K. Nagarajan S. Comprehensive review and analysis of cryptography techniques in cloud computing. IEEE Access 2024 12 52325 52351 10.1109/ACCESS.2024.3385449
    [Google Scholar]
  11. Halak B. Yilmaz Y. Shiu D. Comparative analysis of energy costs of asymmetric vs symmetric encryption-based security applications. IEEE Access 2022 10 76707 76719 10.1109/ACCESS.2022.3192970.
    [Google Scholar]
  12. Fúster-Sabater A. Pazo-Robles M.E. Security analysis of the symmetric cryptosystem TinyJambu. Symmetry 2024 16 4 440 10.3390/sym16040440
    [Google Scholar]
  13. Xie J. Zhao W. Lee H. Roy D.B. Zhang X. Hardware circuits and systems design for post-quantum cryptography: A tutorial brief. IEEE Trans. Circuits Syst. II Express Briefs 2024 71 3 1670 1676 10.1109/TCSII.2024.3357836
    [Google Scholar]
  14. Gookyi D.A.N. Ryoo K. A lightweight system-on-chip based cryptographic core for low-cost devices. Sensors 2022 22 8 3004 10.3390/s22083004 35458989
    [Google Scholar]
  15. Liu F. Li Y. Chen H. Jiao L. Luo M. Wang M. YuX: Finite field multiplication based block ciphers for efficient fhe evaluation. IEEE Trans. Inf. Theory 2024 70 5 3729 3749 10.1109/TIT.2024.3349414
    [Google Scholar]
  16. Hasija T. Ramkumar K.R. Singh B. Kaur A. Mittal S.K. ymmetric key cryptography: Review, algorithmic insights, and challenges in the era of quantum computers. 14th International Conference on Computing Communication and Networking Technologies (ICCCNT) Delhi, India, 06-08 July 2023, pp. 1-6. 10.1109/ICCCNT56998.2023.10307081
    [Google Scholar]
  17. Chowdary G.N.M. Nylu Y. Deepthi B. Prasad K.V. Kannaiah S.K. 2023 Elliptic curve cryptography for network security. 2023 International Conference on Inventive Computation Technologies (ICICT) alitpur, Nepal, 26-28 April 2023, pp. 1500-1503 10.1109/ICICT57646.2023.10134492
    [Google Scholar]
  18. Abdaoui A. Erbad A. Al-Ali A.K. Mohamed A. Guizani M. Fuzzy elliptic curve cryptography for authentication in Internet of Things. IEEE Internet Things J. 2022 9 12 9987 9998 10.1109/JIOT.2021.3121350
    [Google Scholar]
  19. Aljaedi A. Jamal S.S. Rashid M. Alharbi A.R. Alotaibi M. Alanazi D.J. Area-efficient realization of binary elliptic curve point multiplication processor for cryptographic applications. Appl. Sci. 2023 13 12 7018 10.3390/app13127018
    [Google Scholar]
  20. Hasan K.F. Simpson L. Baee M.A.R. Islam C. Rahman Z. Armstrong W. Gauravaram P. McKague M. A framework for migrating to post-quantum cryptography: Security dependency analysis and case studies. IEEE Access 2024 12 23427 23450 10.1109/ACCESS.2024.3360412
    [Google Scholar]
  21. Valocký F. Puchalik M. Orgon M. Implementing asymmetric cryptography in high-speed data transmission over power line. 11th IEEE Annual Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON) New York, NY, USA, 28-31 October 2020, pp. 0849-0854 10.1109/UEMCON51285.2020.9298107.
    [Google Scholar]
  22. Alarifi A. Amoon M. Aly M.H. El-Shafai W. Optical PTFT asymmetric cryptosystem-based secure and efficient cancelable biometric recognition system. IEEE Access 2020 8 221246 221268 10.1109/ACCESS.2020.3043689
    [Google Scholar]
  23. Wang J. Chen X. Zeng J. Wang Q.H. Hu Y. Asymmetric cryptosystem using improved equal modulus decomposition in cylindrical diffraction domain. IEEE Access 2019 7 66234 66241 10.1109/ACCESS.2019.2917994
    [Google Scholar]
  24. Ma K.M. Le D.H. Pham C.K. Hoang T.T. Design of an SoC based on 32-Bit RISC-V processor with low-latency lightweight cryptographic cores in FPGA. Future Internet 2023 15 186 10.3390/fi15050186
    [Google Scholar]
  25. Ricci S. Dobias P. Malina L. Hajny J. Jedlicka P. Hybrid keys in practice: Combining classical, quantum and post-quantum cryptography. IEEE Access 2024 12 23206 23219 10.1109/ACCESS.2024.3364520
    [Google Scholar]
  26. Sharma H. Kumar R. Gupta M. A review paper on hybrid cryptographic algorithms in cloud network. 2023 2nd International Conference for Innovation in Technology (INOCON), Bangalore, India, 03-05 March 2023, pp. 1-5 10.1109/INOCON57975.2023.10101044
    [Google Scholar]
  27. Alarifi A. Sankar S. Altameem T. Jithin K.C. Amoon M. El-Shafai W. A novel hybrid cryptosystem for secure streaming of high efficiency H. 265 compressed videos in IoT multimedia applications. IEEE Access 2020 8 128548 128573 10.1109/ACCESS.2020.3008644
    [Google Scholar]
  28. Silva-García V.M. Flores-Carapia R. Cardona-López M.A. A hybrid cryptosystem incorporating a new algorithm for improved entropy. Entropy 2024 26 2 154 10.3390/e26020154 38392409
    [Google Scholar]
  29. Wu H. Feng X. Zhang J. Quantum implementation of the SAND algorithm and its quantum resource estimation for brute-force attack. Entropy 2024 26 3 216 10.3390/e26030216 38539728
    [Google Scholar]
  30. Nagata M. Miki T. Miura N. Physical attack protection techniques for IC chip level hardware security. EEE Trans. Very Large Scale Integr. VLSI Syst. 2021 30 1 5 40 10.1109/TVLSI.2021.3073946.
    [Google Scholar]
  31. Alioto M. Giancane L. Scotti G. Trifiletti A. Leakage power analysis attacks: A novel class of attacks to nanometer cryptographic circuits. IEEE Trans. Circuits Syst. I: Regul. Pap. 2009 57 2 355 367 10.1109/TCSI.2009.2019411.
    [Google Scholar]
  32. Im N. Choi S. Yoo H. S-Box attack using FPGA reverse engineering for lightweight cryptography. IEEE Internet Things J. 2022 9 24 25165 25180 10.1109/JIOT.2022.3195733
    [Google Scholar]
  33. Vidaković M. Vinko D. Hardware-based methods for electronic device protection against invasive and non-invasive attacks. Electronics 2023 12 21 4507 10.3390/electronics12214507
    [Google Scholar]
  34. Dao B.A. Hoang T.T. Le A.T. Tsukamoto A. Suzaki K. Pham C.K. Correlation power analysis attack resisted cryptographic RISC-V SoC with random dynamic frequency scaling countermeasure. IEEE Access 2021 9 151993 152014 10.1109/ACCESS.2021.3126703
    [Google Scholar]
  35. Tran T.H. Dao B.A. Hoang T.T. Hoang V.P. Pham C.K. Transition factors of power consumption models for CPA attacks on cryptographic RISC-V SoC. IEEE Trans. Comput. 2023 72 9 2689 2700 10.1109/TC.2023.3262926
    [Google Scholar]
  36. Tosun T. Savas E. Zero-value filtering for accelerating non-profiled side-channel attack on incomplete NTT-based implementations of lattice-based cryptography. IEEE Trans. Inf. Forensics Security 2024 19 3353 3365 10.1109/TIFS.2024.3359890
    [Google Scholar]
  37. Shi J. Kuang P. Wang Y. Yang Y. A two-stage out-of-box method for detecting side-channel attacks in cloud computing. 2022 6th International Conference on Cryptography, Security and Privacy (CSP). Tianjin, China, 14-16 January 2022, pp. 148-153 10.1109/CSP55486.2022.00035
    [Google Scholar]
  38. Pu K. Dang H. Kong F. Zhang J. Wang W. A quantitative analysis of non-profiled side-channel attacks based on attention mechanism. Electronics 2023 12 15 3279 10.3390/electronics12153279
    [Google Scholar]
  39. Socha P. Miškovský V. Novotný M. A comprehensive survey on the non-invasive passive side-channel analysis. Sensors 2022 22 21 8096 10.3390/s22218096 36365798
    [Google Scholar]
  40. Fernandez-Carames T.M. Fraga-Lamas P. Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 2020 8 21091 21116 10.1109/ACCESS.2020.2968985
    [Google Scholar]
  41. Aono Y. Liu S. Tanaka T. Uno S. Meter R.V. Shinohara N. Nojima R. The present and future of discrete logarithm problems on noisy quantum computers. IEEE Trans. Quantum Eng. 2022 3 1 21 10.1109/TQE.2022.3183385
    [Google Scholar]
  42. Asif R. Post-quantum cryptosystems for Internet-of-Things: A survey on lattice-based algorithms. IoT 2021 2 1 71 91 10.3390/iot2010005
    [Google Scholar]
  43. Akram A. Khan F. Tahir S. Iqbal A. Shah S.A. Baz A. Privacy preserving inference for deep neural networks: Optimizing homomorphic encryption for efficient and secure classification. IEEE Access 2024 12 15684 15695 10.1109/ACCESS.2024.3357145
    [Google Scholar]
  44. Kumar G.S. Premalatha K. Maheshwari G.U. Kanna P.R. No more privacy concern: A privacy-chain based homomorphic encryption scheme and statistical method for privacy preservation of user’s private and sensitive data. Expert Syst. Appl. 2023 234 121071
    [Google Scholar]
  45. Amorim I. Costa I. Leveraging searchable encryption through homomorphic encryption: A comprehensive analysis. Mathematics 2023 11 13 2948 10.3390/math11132948
    [Google Scholar]
  46. Yan X. Zhou G. Huang Y. Meng W. Nguyen A.T. Huang H. Secure estimation using partially homomorphic encryption for unmanned aerial systems in the presence of eavesdroppers. IEEE Trans. Intell. Veh. 2024 1 10 10.1109/TIV.2024.3378288
    [Google Scholar]
  47. Sood R. Kaur H. A literature review on RSA, DES and AES encryption algorithms. Emerging Trends in Engineering and Management India SCRS 2023 57 63 10.56155/978‑81‑955020‑3‑5‑07
    [Google Scholar]
  48. Patil P. Narayankar P. Narayan D.G. Meena S.M. Narayan D.G. Meena S.M. A comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and blowfish. Procedia Comput. Sci. 2016 78 617 624 10.1016/j.procs.2016.02.108
    [Google Scholar]
  49. D’souza F.J. Panchal D. Advanced encryption standard (AES) security enhancement using hybrid approach. 2017 International Conference on Computing, Communication and Automation (ICCCA) Greater Noida, India, 05-06 May 2017, pp. 647-652 10.1109/CCAA.2017.8229881
    [Google Scholar]
  50. Ghrare S.E. Bargi H.A. 2023 Design and implementation of encryption and decryption algorithm based on encrypted hidden private key with logical shift and XOR operations. 2023 IEEE 3rd International Maghreb Meeting of the Conference on Sciences and Techniques of Automatic Control and Computer Engineering (MI-STA) Benghazi, Libya, 21-23 May 2023, pp. 291-294 10.1109/MI‑STA57575.2023.10169416
    [Google Scholar]
  51. Makarenko I. Semushin S. Suhai S. Kazmi S.A. Oracevic A. Hussain R. 2020 A comparative analysis of cryptographic algorithms in the internet of things. 2020 International Scientific and Technical Conference Modern Computer Network Technologies (MoNeTeC) Moscow, Russia, 27-29 October 2020, pp. 1-8 10.1109/MoNeTeC49726.2020.9258156
    [Google Scholar]
  52. Nam T.S. Van Thuc H. Hieu B.D. A hardware architecture of NIST lightweight cryptography applied in IPSec to secure high-throughput low-latency IoT networks. IEEE Access 2023 11 89240 89248 10.1109/ACCESS.2023.3306420
    [Google Scholar]
  53. Shakor M.Y. Khaleel M.I. Safran M. Alfarhood S. Zhu M. Dynamic AES encryption and blockchain key management: A novel solution for cloud data security. IEEE Access 2024 12 26334 26343 10.1109/ACCESS.2024.3351119
    [Google Scholar]
  54. Singh S. Sharma P.K. Moon S.Y. Park J.H. Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions. J. Ambient Intell. Humaniz. Comput. 2024 15 2 1625 1642 10.1007/s12652‑017‑0494‑4
    [Google Scholar]
  55. Imam R. Areeb Q.M. Alturki A. Anwer F. Systematic and critical review of rsa based public key cryptographic schemes: Past and present status. IEEE Access 2021 9 155949 155976 10.1109/ACCESS.2021.3129224
    [Google Scholar]
  56. Anitha S. Saravanan S. Chandrasekar A. Trust management based multidimensional secure cluster with RSA cryptography algorithm in WSN for secure data transmission. Meas. Sensors 2023 29 100889 10.1016/j.measen.2023.100889
    [Google Scholar]
  57. Khan M.R. Upreti K. Alam M.I. Khan H. Siddiqui S.T. Haque M. Parashar J. Analysis of elliptic curve cryptography & RSA. J. ICT Standar. 2023 11 4
    [Google Scholar]
  58. Wang D. Jiang Y. Song H. He F. Gu M. Sun J. Verification of implementations of cryptographic hash functions. IEEE Access 2017 5 7816 7825 10.1109/ACCESS.2017.2697918
    [Google Scholar]
  59. Windarta S. Suryadi S. Ramli K. Pranggono B. Gunawan T.S. Lightweight cryptographic hash functions: Design trends, comparative study, and future directions. IEEE Access 2022 10 82272 82294 10.1109/ACCESS.2022.3195572
    [Google Scholar]
  60. Mouha N. Raunak M.S. Kuhn D.R. Kacker R. Finding bugs in cryptographic hash function implementations. IEEE Trans. Reliab. 2018 67 3 870 884 10.1109/TR.2018.2847247 31092953
    [Google Scholar]
  61. Sharma A.K. Mittal S.K. 2019 Cryptography & network security hash function applications, attacks and advances: A review. 2019 Third International Conference on Inventive Systems and Control (ICISC) Coimbatore, India, 10-11 January 2019, pp. 177-188 10.1109/ICISC44355.2019.9036448
    [Google Scholar]
  62. Xue X. Wang C. Liu W. Lv H. Wang M. Zeng X. A risc-v processor with area-efficient memristor-based in-memory computing for hash algorithm in blockchain applications. Micromachines 2019 10 8 541 10.3390/mi10080541 31426443
    [Google Scholar]
  63. Jasim A.H. Hammood D.A. Al-Askery A. 2023 Design and implementation secure hash algorithm 3 (SHA-3) using FPGA. 2023 Third International Conference on Advances in Electrical, Computing, Communication and Sustainable Technologies (ICAECT) Bhilai, India, 05-06 January 2023, pp. 1-5 10.1109/ICAECT57570.2023.10117657
    [Google Scholar]
  64. Bisheh-Niasar M. Azarderakhsh R. Mozaffari-Kermani M. Cryptographic accelerators for digital signature based on Ed25519. IEEE Trans. Very Large Scale Integr. VLSI Syst. 2021 29 7 10.1109/TVLSI.2021.3077885
    [Google Scholar]
  65. Wang T. Zhang C. Cao P. Gu D. Efficient implementation of Dilithium signature scheme on FPGA SoC platform. IEEE Trans. Very Large Scale Integr. VLSI Syst. 2022 30 9
    [Google Scholar]
  66. Zheng X. Xu C. Hu X. Zhang Y. Xiong X. The software/hardware co-design and implementation of SM2/3/4 encryption/decryption and digital signature system. IEEE Trans. Comput. Aided Des. Integrated Circ. Syst. 2020 39 10 2055 2066 10.1109/TCAD.2019.2939330
    [Google Scholar]
  67. Sengupta A. Kumar E.R. Chandra N.P. Embedding digital signature using encrypted-hashing for protection of DSP cores in CE. IEEE Trans. Consum. Electron. 2019 65 3 398 407 10.1109/TCE.2019.2924049
    [Google Scholar]
  68. Mughal M.A. Luo X. Ullah A. Ullah S. Mahmood Z. A lightweight digital signature-based security scheme for human-centered Internet of Things. IEEE Access 2018 6 31630 31643 10.1109/ACCESS.2018.2844406
    [Google Scholar]
  69. Shim K.A. A survey on post-quantum public-key signature schemes for secure vehicular communications. IEEE Trans. Intell. Transp. Syst. 2022 23 9 14025 14042 10.1109/TITS.2021.3131668
    [Google Scholar]
  70. Matteo S.D. Sarno I. Saponara S. CRYPHTOR: A memory-unified NTT-based hardware accelerator for post-quantum crystals algorithms. IEEE Access 2024 12 25501 25511 10.1109/ACCESS.2024.3367109
    [Google Scholar]
  71. Sood S.K. Quantum computing review: A decade of research. IEEE Trans. Eng. Manage. 2023 71 6662 6676 10.1109/TEM.2023.3284689.
    [Google Scholar]
  72. Bhat H.A. Khanday F.A. Kaushik B.K. Bashir F. Shah K.A. Quantum computing: Fundamentals, implementations and applications. IEEE Open J. Nanotechnol. 2022 3 61 77 10.1109/OJNANO.2022.3178545
    [Google Scholar]
  73. Fyrigos I.A. Chatzinikolaou T.P. Ntinas V. Vasileiadis N. Dimitrakis P. Karafyllidis I. Sirakoulis G.C. 2021 Memristor crossbar design framework for quantum computing. 2021 IEEE International Symposium on Circuits and Systems (ISCAS) Daegu, Korea, 22-28 May 2021, pp. 1-5, 10.1109/ISCAS51556.2021.9401581
    [Google Scholar]
  74. Yang Z. Zolanvari M. Jain R. A survey of important issues in quantum computing and communications. IEEE Commun. Surv. Tutor. 2023 25 2 1059 1094 10.1109/COMST.2023.3254481
    [Google Scholar]
  75. Giorgio A. Project and implementation of a quantum logic gate emulator on FPGA using a model-based design approach. IEEE Access 2024 12 41317 41353 10.1109/ACCESS.2024.3377458
    [Google Scholar]
  76. Azad Z. Yang G. Agrawal R. Petrisko D. Taylor M. Joshi A. Rise: Risc-v soc for en/decryption acceleration on the edge for homomorphic encryption. EEE Trans. Very Large Scale Integr. VLSI Syst. 2023 31 10 1523 1536 10.1109/TVLSI.2023.3288754
    [Google Scholar]
  77. Zheng X. Wu J. Lin X. Gao H. Cai S. Xiong X. Hardware/software co-design of cryptographic SoC based on RISC-V virtual prototype. IEEE Trans. Circuits Syst. II Express Briefs 2023 70 9 3624 3628 10.1109/TCSII.2023.3267186
    [Google Scholar]
  78. Xin G. Han J. Yin T. Zhou Y. Yang J. Cheng X. Zeng X. VPQC: A domain-specific vector processor for post-quantum cryptography based on RISC-V architecture. IEEE Trans. Circuits Syst. I Regul. Pap. 2020 67 8 2672 2684 10.1109/TCSI.2020.2983185
    [Google Scholar]
  79. Elkhatib R. Koziel B. Azarderakhsh R. Kermani M.M. Accelerated RISC-V for post-quantum SIKE. IEEE Trans. Circuits Syst. I Regul. Pap. 2022 69 6 2490 2501 10.1109/TCSI.2022.3162626
    [Google Scholar]
  80. Hadayeghparast S. Bayat-Sarmadi S. Ebrahimi S. High-speed post-quantum cryptoprocessor based on RISC-V architecture for IoT. IEEE Internet Things J. 2022 9 17 15839 15846 10.1109/JIOT.2022.3152850
    [Google Scholar]
  81. Lent C.S. Isaksen B. Clocked molecular quantum-dot cellular automata. IEEE Trans. Electron Dev. 2003 50 9 1890 1896 10.1109/TED.2003.815857
    [Google Scholar]
  82. Jeon J.C. Multi-Layer QCA reversible full adder-subtractor using reversible gates for reliable information transfer and minimal power dissipation on universal quantum computer. Appl. Sci. 2024 14 19 8886 10.3390/app14198886
    [Google Scholar]
  83. Sadrarhami H. Zanjani S.M. Dolatshahi M. Barekatain B. Design and simulation of a new QCA-based low-power universal gate. Front. Comput. Sci. 2024 6 1373906 10.3389/fcomp.2024.1373906
    [Google Scholar]
  84. Aruna P. Komanapalli G. Design of energy, cost-efficient binary to gray code converter with temperature and stability analysis. Results in Optics 2024 16 100712 10.1016/j.rio.2024.100712
    [Google Scholar]
  85. Akbari-Hasanjani R. Mianroodi M.A. Sabbaghi-Nadooshan R. Optimal design of two-bit QCA comparator circuits. Proc. Natl. Acad. Sci., India, Sect. A Phys. Sci. 2024 94 1 27 36 10.1007/s40010‑023‑00856‑6
    [Google Scholar]
  86. Darbandi M. Seyedi S. Ridha Al-Khafaji H.M. An efficient new design of nano-scale comparator circuits using quantum-dot technology. Heliyon 2024 10 18 e36933 10.1016/j.heliyon.2024.e36933 39309797
    [Google Scholar]
  87. Tiwari R. Bastawade D. Sharan P. Kumar A. Performance analysis of reversible ALU in QCA. nd. J. Sci. Technol. 2017 10 29 1 5
    [Google Scholar]
  88. Kalyan B.S. Singh B. Fault-tolerant quantum-dot cellular automata linear feedback shift register for nano communication applications. Results. Optics 2024 16 100705 10.1016/j.rio.2024.100705
    [Google Scholar]
  89. Taghavirashidizadeh A. Ahmadpour S.S. Ahmed S. Jafari Navimipour N. Ramkrishna Kassa S. Yalcin S. A new design of a digital filter for an efficient field programmable gate array using quantum dot technology. Mater. Sci. Eng. B 2024 300 117040 10.1016/j.mseb.2023.117040
    [Google Scholar]
  90. Vahabi M. Rahimi E. Lyakhov P. Bahar A.N. Wahid K.A. Otsuki A. Novel quantum-dot cellular automata-based gate designs for efficient reversible computing. Sustainability 2023 15 3 2265 10.3390/su15032265
    [Google Scholar]
  91. Vacca M. Vighetti D. Mascarino M. Amaru L.G. Graziano M. Zamboni M. Magnetic QCA majority voter feasibility analysis. 2011 7th Conference on Ph.D. Research in Microelectronics and Electronics. Campiglio, Italy, 03-07 July 2011, pp. 229-232 10.1109/PRIME.2011.5966275
    [Google Scholar]
  92. Debnath B. Das J.C. De D. Ghaemi F. Ahmadian A. Senu N. Reversible palm vein authenticator design with quantum dot cellular automata for information security in nanocommunication network. IEEE Access 2020 8 174821 174832 10.1109/ACCESS.2020.3025822
    [Google Scholar]
  93. Liolis O. Mardiris V.A. Karafyllidis I.G. Cotofana S. Sirakoulis G.C. Methodology for automated design of quantum-dot cellular automata circuits. IEEE Open J. Nanotechnol. 2022 4 162 10.1109/OJNANO.2022.3223413.
    [Google Scholar]
  94. Liolis O. Mardiris V.A. Sirakoulis G.C. Karafyllidis I.G. Synchronization in quantum-dot cellular automata circuits and systems. IEEE Open J. Nanotechnol. 2020 1 145 156 10.1109/OJNANO.2020.3041399
    [Google Scholar]
  95. Kalogeiton V.S. Papadopoulos D.P. Liolis O. Mardiris V.A. Sirakoulis G.C. Karafyllidis I.G. Programmable crossbar quantum-dot cellular automata circuits. IEEE Trans. Comput. Aided Des. Integrated Circ. Syst. 2017 36 8 1367 1380 10.1109/TCAD.2016.2618869
    [Google Scholar]
  96. Campos C.A.T. Marciano A.L. Vilela Neto O.P. Torres F.S. Use: a universal, scalable, and efficient clocking scheme for QCA. IEEE Trans. Comput. Aided Des. Integrated Circ. Syst. 2016 35 3 513 517 10.1109/TCAD.2015.2471996
    [Google Scholar]
  97. Goswami M. Sharma T.J. Barua A.N. A review on regular clocking scheme in quantum dot cellular automata. e-Prime - Adv. Electr. Eng. Electron. 2024 8 100588 10.1016/j.prime.2024.100588
    [Google Scholar]
  98. Rani S. Sasamal T.N. A new clocking scheme for quantum-dot cellular automata based designs with single or regular cells. Energy Procedia 2017 117 466 473 10.1016/j.egypro.2017.05.172
    [Google Scholar]
  99. Alharbi M. Edwards G. Stocker R. An ultra-energy-efficient reversible quantum-dot cellular automata 8:1 multiplexer circuit. Quantum Rep. 2024 6 1 41 47 10.3390/quantum6010004
    [Google Scholar]
  100. Moustafa A. Younes A. Efficient synthesis of reversible circuits using quantum dot cellular automata. IEEE Access 2021 9 76662 76673 10.1109/ACCESS.2021.3083507
    [Google Scholar]
  101. Sharma V.K. Dhillon A. Sharma M. Multi-functional reversible logic gate using QCA nanotechnology. 2022 6th International Conference on Trends in Electronics and Informatics (ICOEI) Tirunelveli, India, 28-30 April 2022, pp. 107-111 10.1109/ICOEI53556.2022.9776683
    [Google Scholar]
  102. Debnath B. Das J.C. De D. Mondal S.P. Ahmadian A. Salimi M. Ferrara M. Security analysis with novel image masking based quantum-dot cellular automata information security model. IEEE Access 2020 8 117159 117172 10.1109/ACCESS.2020.3002081
    [Google Scholar]
  103. Stănică G.C. Anghelescu P. Reversible cellular automata based cryptosystem. Electronics 2024 13 13 2515 10.3390/electronics13132515
    [Google Scholar]
  104. Mohamed N.A.E.S. El-Sayed H. Youssif A. Mixed multi-chaos quantum image encryption scheme based on Quantum Cellular Automata (QCA). Fractal Fract. 2023 7 10 734 10.3390/fractalfract7100734
    [Google Scholar]
  105. Liu W. Srivastava S. Lu L. O’Neill M. Swartzlander E.E. Are QCA cryptographic circuits resistant to power analysis attack? IEEE Trans. Nanotechnol. 2012 11 6 1239 1251 10.1109/TNANO.2012.2222663
    [Google Scholar]
  106. Pain P. Das K. Sadhu A. Kanjilal M.R. De D. Novel true random number generator based hardware cryptographic architecture using quantum-dot cellular automata. Int. J. Theor. Phys. 2019 58 9 3118 3137 10.1007/s10773‑019‑04189‑2
    [Google Scholar]
  107. Das J.C. Debnath B. De D. Mohan V.M. Dual banyan network (DBN) design: A quantum-dot cellular automata (QCA) based approach. Nano Commun. Netw. 2024 41 100528 10.1016/j.nancom.2024.100528
    [Google Scholar]
  108. Sinha P. Sharma A. Naharas N. Naz S.F. Shah A.P. 2022 QCA technology based 8-Bit TRNG design for cryptography applications. International Symposium on VLSI Design and Test Springer 345 357 10.1007/978‑3‑031‑21514‑8_29
    [Google Scholar]
  109. Dharanish P. Kokila S. Mythily M. Balachandran A. 2025 FPGA implementation of post quantum cryptography for high performance. Challenges in Information, Communication and Computing Technology CRC Press 209 213
    [Google Scholar]
  110. Sill Torres F. Wille R. Niemann P. Drechsler R. An energy-aware model for the logic synthesis of quantum-dot cellular automata. IEEE Trans. Comput. Aided Des. Integrated Circ. Syst. 2018 37 12 3031 3041 10.1109/TCAD.2018.2789782
    [Google Scholar]
  111. Walus K. Dysart T.J. Jullien G.A. Budiman R.A. QCADesigner: A rapid design and simulation tool for quantum-dot cellular automata. IEEE Trans. Nanotechnol. 2004 3 1 26 31 10.1109/TNANO.2003.820815
    [Google Scholar]
/content/journals/swcc/10.2174/0122103279362797250915200403
Loading
/content/journals/swcc/10.2174/0122103279362797250915200403
Loading

Data & Media loading...

This is a required field
Please enter a valid email address
Approval was a Success
Invalid data
An Error Occurred
Approval was partially successful, following selected items could not be processed due to error
Please enter a valid_number test