QUANTUM-RESISTANT CRYPTOGRAPHIC ALGORITHMS FOR CRITICAL INFRASTRUCTURES
DOI:
https://doi.org/10.35546/kntu2078-4481.2025.1.2.27Keywords:
post-quantum cryptography, lattice-based algorithms, code-based encryption, hash-based signatures, McEliece, NTRU, Kyber, post-quantum security, critical infrastructures, standardizationAbstract
The rapid development of quantum computing poses a significant threat to modern cryptographic mechanisms used to ensure the confidentiality, integrity, and authentication of data in digital systems. This issue is particularly critical for infrastructures such as energy, transportation, financial, and governmental information systems, where security breaches can lead to catastrophic consequences. In response to this challenge, current research focuses on the development and implementation of post-quantum cryptographic solutions capable of resisting quantum computer attacks.This paper provides an analysis of the main classes of quantum-resistant cryptographic algorithms, including code-based, lattice-based, multivariate, and hash-based schemes. Special attention is given to their comparison based on key performance and security parameters, which are crucial for real-world deployment. The study’s findings indicate that lattice-based algorithms, such as Kyber and NTRU, offer an optimal balance between computational efficiency and resistance to quantum attacks, making them the most promising candidates for standardization. Meanwhile, code- based schemes like McEliece provide exceptionally high security levels but suffer from excessive key sizes, limiting their broad adoption. The study explores architectural solutions for integrating quantum-resistant cryptography into critical information systems. It proposes the use of hybrid cryptographic mechanisms that combine traditional and post-quantum algorithms to ensure security during the transition period. Additionally, the necessity of adapting current security protocols, such as TLS, IPsec, and VPN, to support new cryptographic algorithms is discussed, facilitating a smooth transition to full quantum-resistant encryption.The challenges of implementing post-quantum cryptography are examined, including high computational requirements, compatibility issues with existing network protocols, the lack of unified standards, and the need for hardware upgrades.Potential solutions to these problems are suggested, including hardware accelerators for cryptographic operations and algorithm optimizations to reduce computational overhead.The overall conclusions highlight the inevitability of a gradual transition to post-quantum cryptography and the need for strategic planning to ensure its effective deployment. Further research should focus on optimizing algorithms, testing their security in real-world conditions, and developing international standards to ensure the long-term protection of digital infrastructures.
References
Alkim, E., Ducas, L., Pöppelmann, T., & Schwabe, P. (2016). Post-quantum key exchange – a new hope. USENIX Security 2016, 327–343. https://eprint.iacr.org/2015/1092
Bernstein, D. J., Heninger, N., Lou, P., & Valenta, L. (2017). Post-quantum RSA. У Post-Quantum cryptography (с. 311–329). Springer International Publishing. https://doi.org/10.1007/978-3-319-59879-6_18
Bindel, N., Brendel, J., Fischlin, M., Goncalves, B., & Stebila, D. (2019). Hybrid key encapsulation mechanisms and authenticated key exchange. У Post-Quantum cryptography (с. 206–226). Springer International Publishing. https://doi.org/10.1007/978-3-030-25510-7_12
Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). NTRU: A ring-based public key cryptosystem. У Lecture notes in computer science (с. 267–288). Springer Berlin Heidelberg. https://doi.org/10.1007/bfb0054868
Schwabe, P., Stebila, D., & Wiggers, T. (2020). Post-Quantum TLS without handshake signatures. У CCS ‘20: 2020 ACM SIGSAC conference on computer and communications security. ACM. https://doi.org/10.1145/3372297.3423350
Bos, J. W., Costello, C., Naehrig, M., & Stebila, D. (2015). Post-Quantum key exchange for the TLS protocol from the ring learning with errors problem. У 2015 IEEE symposium on security and privacy (SP). IEEE. https://doi.org/ 10.1109/sp.2015.40
Lyubashevsky, V., Peikert, C., & Regev, O. (2013). On ideal lattices and learning with errors over rings. Journal of the ACM, 60(6), 1–35. https://doi.org/10.1145/2535925
Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., & Smith-Tone, D. (2016). Report on Post- Quantum Cryptography. National Institute of Standards and Technology. https://doi.org/10.6028/nist.ir.8105
Ducas, L., Durmus, A., Lepoint, T., & Lyubashevsky, V. (2013). Lattice signatures and bimodal gaussians. У Advances in cryptology – CRYPTO 2013 (с. 40–56). Springer Berlin Heidelberg. https://doi.org/10.1007/978-3- 642-40041-4_3
Peikert, C. (2014). Lattice cryptography for the internet. У Post-Quantum cryptography (с. 197–219). Springer International Publishing. https://doi.org/10.1007/978-3-319-11659-4_12






