Research on Development Progress and Test Evaluation of Post-Quantum Cryptography
Abstract
:1. Introduction
2. Information Security Risk Challenges Caused by Quantum Computing
3. PQC Development Status
3.1. PQC Technology Research
3.1.1. Lattice-Based Cryptography
- High security: lattice problems have extremely high complexity in high-dimensional space, and quantum computations are difficult to solve simply through parallel computing;
- Small key size: Compared with traditional public key cryptography, lattice-based cryptography has smaller public and private key sizes and faster calculation speeds;
- Wide application: lattice cryptography can be used to construct a variety of cryptographic primitives, such as encryption, digital signatures, and identity authentication;
- Representative algorithms: such as CRYSTALS-Kyber and CRYSTALS-Dilithium, which have been selected by NIST as PQC standards.
3.1.2. Code-Based Cryptography
- Security foundation: The decoding difficulty is based on randomly generated linear codes, which provides security for cryptographic algorithms.
- Large key size: Compared with lattice-based cryptography, the public key size of code-based cryptography is larger, which may cause certain difficulties in practical applications.
- Fast encryption speed: Although the public key size is large, the encryption speed is fast.
- Representative algorithms: McEliece cryptography.
3.1.3. Multivariable-Based Cryptography
- Fast signing speed: This type of algorithm is fast in signing and verifying signatures and consumes less resources.
- Large public key size: Although the signing speed is fast, the public key size is large.
- Applicable scenarios: Applicable to application scenarios in which public key transmission is not required frequently.
- Representative algorithms: Such as the HFEv-type GeMSS signature system and the UOV-type Rainbow signature algorithm.
3.1.4. Hash Function-Based Cryptography
- High theoretical security: The difficulty of hash functions is directly assumed to be equivalent to the complexity of ideal universal attacks.
- Large signature volume: The signature volume of this type of algorithm is usually large.
- Representative algorithms: XMSS and SPHINCS+, among which SPHINCS+ is the only hash-based encryption algorithm selected by NIST as one of its PQC standards.
3.1.5. Curve Homology-Based Cryptography
- Small public key and ciphertext size: Compared with other PQC algorithms, its public key and ciphertext size are very small.
- Low operating efficiency: The key generation, encryption, and decryption speeds are low, and it is not easy to implement on some devices with insufficient computing performance.
- Representative algorithms: the SIKE algorithm. Although it encountered attacks in the NIST evaluation, the homology problem itself was not cracked.
3.2. Current Status of PQC Standardization
- FIPS-203 (ML-KEM);
- FIPS-204 (ML-DSA);
- FIPS-205 (SLH-DSA).
4. PQC Testing and Evaluation
4.1. PQC Testing and Evaluation System
4.2. Testing Results
- 1000 terminals initiate GET 512-byte requests;
- 400 terminals initiate GET 100 K-byte requests;
- 200 terminals initiate GET 500 K-byte requests;
- 100 terminals initiate GET 1 Mbyte requests.
5. Discussion and Outlook
- Preparation: First, sort out the business system architecture, identify which cryptographic functions may be threatened by quantum computing, and form a migration list (including cryptographic technology characteristics, application scenarios, etc.). Evaluate the priority of migration based on the list content. Then, investigate the mainstream PQC algorithms and analyze their security, key size, latency, bandwidth, and applicable scenarios. Test their functions and performance to evaluate the impact of the algorithm on the system. For cryptographic functions that may be threatened by quantum computing, study the security compensation plan after the algorithm is replaced to ensure that the security is not reduced.
- Product transformation: After the PQC algorithm standard is released, promote migration according to the priority of the migration list. First, under the leadership of industry regulators, pilot verification in key areas. Then gradually promote comprehensive migration and replacement, then finally achieve full product and full system support. Specifically, this includes: upgrading the digital certificate infrastructure of CA issuing agencies to support PQC algorithms; cooperating with units using certificates; and upgrading certificate issuance products, such as electronic signatures and certificate issuance management. After the certificate issuance products are compatible, upgrade the certificate application products, including software products such as encryption and decryption components and hardware products such as gateways and signature verification servers. Finally, upgrade the certificateless public key cryptographic products to ensure that all public key cryptographic algorithm products support PQC algorithms.
- Industry promotion: The industry can first conduct pilot verification typical scenarios, collect feedback, and improve cryptographic products. After fully verifying the feasibility, PQC can be fully promoted and applied.
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994. [Google Scholar]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia PA, USA, 22–24 May 1996. [Google Scholar]
- Farhi, E.; Goldstone, J.; Gutmann, S.; Lapan, J.; Lundgren, A.; Preda, D. A quantum adiabatic evolution algorithm applied to random instances of an NP-complete problem. Science 2001, 292, 472–475. [Google Scholar] [CrossRef]
- Burges, C.J.C. Factoring as optimization. Microsoft Res. 2002, 2002, 1–18. [Google Scholar]
- Peng, W.C.; Wang, B.N.; Hu, F.; Wang, Y.; Fang, X.; Chen, X. Factoring larger integers with fewer qubits via quantum annealing with optimized parameters. Sci. China Phys. Mech. Astron. 2019, 62, 5–12. [Google Scholar] [CrossRef]
- Pal, S.; Moitra, S.; Anjusha, V.S.; Kumar, A.; Mahesh, T.S. Hybrid scheme for factorization: Factoring 551 using a 3-qubit NMR quantum adiabatic processor. arXiv 2016, arXiv:1611.00998. [Google Scholar]
- Dattani, N.S.; Bryans, N. Quantum factorization of 56153 with only 4 qubits. arXiv 2014, arXiv:1411.6758. [Google Scholar]
- Li, Z. High-fidelity adiabatic quantum computation using the intrinsic Hamiltonian of a spin system: Application to the experimental factorization of 291311. arXiv 2017, arXiv:1706.08061. [Google Scholar]
- Jiang, S.; Britt, K.A.; McCaskey, A.J.; Humble, T.S.; Kais, S. Quantum annealing for prime factorization. Sci. Rep. 2018, 8, 17667. [Google Scholar] [CrossRef] [PubMed]
- Warren, R. Factoring on a quantum annealing computer. Quantum Inf. Comput. 2019, 19, 252–261. [Google Scholar] [CrossRef]
- Xu, K.; Xie, T.; Li, Z.; Xu, X. Experimental adiabatic quantum factorization under ambient conditions based on a solid-state single spin system. Phys. Rev. Lett. 2017, 18, 130504. [Google Scholar] [CrossRef] [PubMed]
- Eicher, J.; Opoku, Y. Using the Quantum Computer to Break Elliptic Curve Cryptosystems; Technical paper (TR-97-02): Math and Computer Science Technical Report Series; Department of Mathematics and Computer Science, University of Richmond: Richmond, VA, USA, 1997. [Google Scholar]
- Kocher, P.C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. Lect. Notes Comput. Sci. 1996, 1109, 104–113. [Google Scholar]
- Zhong, M.; Jia, H.; Jing, L. The optimization of DPA defense system based on quantum annealing algorithm. Netinfo Secur. 2016, 3, 28–33. [Google Scholar]
- Chen, Y.; Jia, H.; Jang, L.; Wang, C. ECC scanning attack based on Grover algorithm. Netinfo Secur. 2016, 2, 28–32. [Google Scholar]
- Feng, X.; Wu, H. Quantum attacks on symmetric cryptosystems. J. Appl. Sci. 2024, 41, 39–52. [Google Scholar]
- Shinagawa, K.; Iwata, T. Quantum attacks on sum o fEven—Mansour pseudorandom functions. Information Processing Letters 2022, 173, 106172. [Google Scholar] [CrossRef]
- Zhang, P. Quantum attacks on sum of even—Mansour construction with linear key schedules. Entropy 2022, 24, 153. [Google Scholar] [CrossRef] [PubMed]
- Dong, X.Y.; Wang, X.Y. Quantum key—Recovery attack on Feistel structures. Sci. China Inf. Sci. 2018, 61, 1–7. [Google Scholar] [CrossRef]
- Lai, J.; Yao, F.; Wang, J.; Zhang, M.; Li, F.; Zhao, W.; Zhang, H. Application and Development of QKD-Based Quantum Secure Communication. Entropy 2023, 25, 627. [Google Scholar] [CrossRef] [PubMed]
- RFC 8696; Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS). Internet Engineering Task Force: Wilmington, DE, USA, 2019.
- RFC 8708; Use of the HSS/LMS Hash-Based Signature Algorithm in the Cryptographic Message Syntax (CMS). Internet Engineering Task Force: Wilmington, DE, USA, 2019.
- draft-ietf-lamps-cms-kyber-07; I Use of ML-KEM in the Cryptographic Message Syntax (CMS). Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-lamps-kyber-certificates-06; Internet X.509 Public Key Infrastructure—Algorithm Identifiers for the Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM). Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-lamps-cms-sphincs-plus-17; Use of the SLH-DSA Signature Algorithm in the Cryptographic Message Syntax (CMS). Internet Engineering Task Force: Wilmington, DE, USA, 2025.
- draft-ietf-lamps-dilithium-certificates-05; Internet X.509 Public Key Infrastructure: Algorithm Identifiers for ML-DSA. Internet Engineering Task Force: Wilmington, DE, USA, 2025.
- RFC 8773; TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key. Internet Engineering Task Force: Wilmington, DE, USA, 2020.
- draft-ietf-tls-8773bis-03; TLS 1.3 Extension for Using Certificates with an External Pre-Shared Key. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-tls-hybrid-design-11; Hybrid key exchange in TLS 1.3. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- RFC 8784; Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security. Internet Engineering Task Force: Wilmington, DE, USA, 2020.
- RFC 9242; Intermediate Exchange in the Internet Key Exchange Protocol Version 2 (IKEv2). Internet Engineering Task Force: Wilmington, DE, USA, 2022.
- draft-ietf-cose-dilithium-05; ML-DSA for JOSE and COSE. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-cose-sphincs-plus-05; SLH-DSA for JOSE and COSE. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-pquip-hybrid-signature-spectrums-05; Hybrid signature spectrums. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-pquip-pqc-engineers-06; Post-Quantum Cryptography for Engineers. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-ietf-pquip-pqt-hybrid-terminology-05; Terminology for Post-Quantum Traditional Hybrid Schemes. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- draft-wiggers-hbs-state-01; Hash-based Signatures: State and Backup Management. Internet Engineering Task Force: Wilmington, DE, USA, 2024.
- ISO/IEC DIS 14888-4; Information Security—Digital Signatures with Appendix—Part 4: Stateful Hash-Based Mechanisms. International Organization for Standardization (ISO)/International Electrotechnical Commission (IEC): Geneva, Switzerland, 2024.
- RFC 8391; XMSS: eXtended Merkle Signature Scheme. Internet Engineering Task Force: Wilmington, DE, USA, 2018.
- RFC 8554; Leighton-Micali Hash-Based Signatures. Internet Engineering Task Force: Wilmington, DE, USA, 2019.
- ISO/IEC 18033-2:2006; Information Technology—Security Techniques—Encryption Algorithms—Part 2: Asymmetric Ciphers. International Organization for Standardization (ISO)/International Electrotechnical Commission (IEC): Geneva, Switzerland, 2006.
- Std 1363.1; IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices. Institute of Electrical and Electronics Engineers: New York, NY, USA, 2008.
- RFC 9370; Multiple Key Exchanges in the Internet Key Exchange Protocol Version 2 (IKEv2). Internet Engineering Task Force: Wilmington, DE, USA, 2023.
Type | The Name of the Algorithm | Math Problem | Performance Characteristics |
---|---|---|---|
Encrypt | Kyber | Lattice-based | With strong security and excellent performance, NIST predicts that this algorithm will be the first choice for most scenarios |
Signature | Dilithium | Lattice-based | With strong security and excellent performance, NIST predicts that this algorithm will be the first choice for most scenarios |
Falcon | Lattice-based | Compared to Dilithium, the signature size is small (666 bytes for Falcon and 2420 bytes for Dilithium at 128 bits security strength) and the implementation complexity is higher (more gate count or memory may be required) | |
Sphincs+ | Based on hash | Compared with lattice-based algorithms, signatures are large in size and slow. It does not depend on the difficult problem of the lattice, and is a complementary choice |
Working Groups | RFC/Draft | Main Content |
---|---|---|
LAMPS (Limited Additional Mechanisms for PKIX and SMIME) | RFC 8696 [21] | Using Pre-Shared Keys (PSKs) in CMS Digital Signatures |
RFC 8708 [22] | Hash-based signature algorithms based on Hierarchical Signature System (HSS) and Leighton-Micali signature (LMS) are used in CMS digital signatures | |
draft-ietf-lamps-cms-kyber-07 [23] | Using Module-Lattice-Based Key Encapsulation Mechanism (ML-KEM) in CMS Digital Signatures (corresponding to [FIPS203]) | |
draft-ietf-lamps-kyber-certificates-06 [24] | Internet X.509 Public Key Infrastructure—Algorithmic identifier for Module Lattice-based Key Encapsulation Mechanism (ML-KEM) (corresponding to [FIPS203]) | |
draft-ietf-lamps-cms-sphincs-plus-17 [25] | Using the SLH-DSA Signature Algorithm in CMS Digital Signatures (Corresponding to [FIPS205]) | |
draft-ietf-lamps-dilithium-certificates-05 [26] | Internet X.509 Public Key Infrastructure: Module-based Digital Signature Algorithm (ML-DSA)-based Algorithm Identifier (corresponding to [FIPS 204]) | |
TLS (Transport Layer Security) | RFC 8773 [27] | TLS 1.3 extension for certificate-based authentication using an external pre-shared key |
draft-ietf-tls-8773bis-03 [28] | The TLS 1.3 extension is used to use certificates with external pre-shared keys | |
draft-ietf-tls-hybrid-design-11 [29] | Use post-quantum/traditional hybrid key exchange in TLS 1.3 | |
IPSECME (IP Security Maintenance and Extensions) | RFC 8784 [30] | Mix pre-shared keys in Internet Key Exchange Protocol version 2 (IKEv2) for post-quantum security |
RFC 9242 [31] | Intermediate exchange in Internet Key Exchange Protocol version 2 (IKEv2) | |
COSE (CBOR Object Signing and Encryption) | draft-ietf-cose-dilithium-05 [32] | Tig-based Digital Signature Standard (ML-DSA) (FIPS 204)-based serialization of JSON Object Signing and Encryption (JOSE) and CBOR Object Signing and Encryption (COSE) |
draft-ietf-cose-sphincs-plus-05 [33] | SLH-DSA (FIPS 205)-based JSON Object Signing and Encryption (JOSE) and CBOR Object Signing and Encryption (COSE) serialization | |
PQUIP (Post-Quantum Use In Protocols) | draft-ietf-pquip-hybrid-signature-spectrums-05 [34] | Design and security objectives of different hybrid signature schemes |
draft-ietf-pquip-pqc-engineers-06 [35] | The impact of cryptography-related quantum computers (CRQCs) on existing systems and the challenges involved in the transition are presented | |
draft-ietf-pquip-pqt-hybrid-terminology-05 [36] | Terminology for post-quantum/traditional hybrid schemes | |
draft-wiggers-hbs-state-01 [37] | Hash-based signatures: state and backup management |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, M.; Wang, J.; Lai, J.; Dong, M.; Zhu, Z.; Ma, R.; Yang, J. Research on Development Progress and Test Evaluation of Post-Quantum Cryptography. Entropy 2025, 27, 212. https://doi.org/10.3390/e27020212
Zhang M, Wang J, Lai J, Dong M, Zhu Z, Ma R, Yang J. Research on Development Progress and Test Evaluation of Post-Quantum Cryptography. Entropy. 2025; 27(2):212. https://doi.org/10.3390/e27020212
Chicago/Turabian StyleZhang, Meng, Jing Wang, Junsen Lai, Mingfu Dong, Zhenzhong Zhu, Ryan Ma, and Jun Yang. 2025. "Research on Development Progress and Test Evaluation of Post-Quantum Cryptography" Entropy 27, no. 2: 212. https://doi.org/10.3390/e27020212
APA StyleZhang, M., Wang, J., Lai, J., Dong, M., Zhu, Z., Ma, R., & Yang, J. (2025). Research on Development Progress and Test Evaluation of Post-Quantum Cryptography. Entropy, 27(2), 212. https://doi.org/10.3390/e27020212