Post-Quantum Cryptography: Preparing for the Next Era of Cybersecurity

Authors

  • Naveen Joshi Sunita Sakthi College of Arts and Science for Women, Oddanchatram, India Author

DOI:

https://doi.org/10.15662/IJARCST.2024.0703001

Keywords:

Post-Quantum Cryptography, PQC Standardization, Lattice-Based Cryptography, Hash-Based Signatures, Side-Channel Security, PQXDH, Cryptographic Agility, Embedded Systems, 2023

Abstract

As quantum computing advances rapidly, conventional public-key cryptographic algorithms—like RSA and ECC—face the looming threat of being broken by quantum attacks. This has triggered a proactive push toward Post-Quantum Cryptography (PQC), focusing on algorithms believed to resist both classical and quantum computational capabilities. This paper, anchored in 2023 developments, explores the PQC landscape: standardization efforts, algorithmic categories, transition strategies, and practical adoption challenges. We review the state-of-the-art PQC schemes—lattice-based (e.., CRYSTALS-Kyber, Dilithium), hash-based (SPHINCS+), code-based, multivariate, and isogeny-based—analyzing their security, performance trade-offs, and implementation considerations MDPIIIETA. We consider the NIST standardization process and emphasize the finalized candidate algorithms as of 2023 MDPIWikipedia. Our methodology includes a mixed assessment: survey of standardization and adoption trends; performance analysis from embedded system case studies; evaluation of implementation vulnerabilities, particularly side-channel risks; and examination of applied protocols like PQXDH in messaging systems MoonlightarXivWikipedia. Findings highlight that although PQC offers future-proof security, adoption faces hurdles such as larger keys/signature sizes, computational overhead on constrained devices, and practical deployment complexities. For example, PQXDH adoption in Signal demonstrates real-world integration of lattice-based key exchange Wikipedia. Side-channel and implementation threats remain pressing risks arXiv. In conclusion, while PQC is indispensable for long-term cybersecurity resilience, practical migration requires concerted efforts: optimized algorithms, hybrid transitional approaches, rigorous implementation safeguards, and cryptographic agility frameworks. These are essential to secure global digital infrastructure as PQC becomes mainstream.

References

1. Alvarado, M., Gayler, L., Seals, A., Wang, T., & Hou, T. (2023). A Survey on Post-Quantum Cryptography: State-of-the-Art and Challenges. arXiv. arXiv

2. Cintas Canto, A., Kaur, J., Kermani, M. M., & Azarderakhsh, R. (2023). Algorithmic Security Is Insufficient: A Comprehensive Survey on Implementation Attacks Haunting Post-Quantum Security. arXiv. arXiv

3. Evaluating Post-Quantum Cryptography on Embedded Systems: A Performance Analysis. (2023). Moonlight Review. Moonlight

4. Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process. (2023). MDPI. MDPI

5. Scientometric evaluation of PQC research trends (2023 data). (2025). Discover Computing. SpringerLink

6. PQXDH in Signal: Post-Quantum Extended Diffie–Hellman. (2023). Wikipedia. Wikipedia

Downloads

Published

2024-05-01

How to Cite

Post-Quantum Cryptography: Preparing for the Next Era of Cybersecurity. (2024). International Journal of Advanced Research in Computer Science & Technology(IJARCST), 7(3), 10292-10295. https://doi.org/10.15662/IJARCST.2024.0703001