Performance and Storage Analysis of CRYSTALS Kyber as a Post Quantum Replacement for RSA and ECC
- URL: http://arxiv.org/abs/2508.01694v3
- Date: Thu, 07 Aug 2025 09:50:05 GMT
- Title: Performance and Storage Analysis of CRYSTALS Kyber as a Post Quantum Replacement for RSA and ECC
- Authors: Nicolas Rodriguez-Alvarez, Fernando Rodriguez-Merino,
- Abstract summary: CRYSTALS-Kyber is a post-quantum cryptographic solution standardized by NIST in 2022.<n>This study evaluates Kyber's practical viability through performance testing across various implementation schemes.
- Score: 49.1574468325115
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: The steady advancement in quantum computer error correction technology has pushed the current record to 48 stable logical qubits, bringing us closer to machines capable of running Shor's algorithm at scales that threaten RSA and ECC cryptography. While the timeline for developing such quantum computers remains uncertain, the cryptographic community must prepare for the transition to quantum-resistant algorithms. CRYSTALS-Kyber, standardized by NIST in 2022, represents a leading post-quantum cryptographic solution, but widespread adoption faces significant challenges. If this migration follows patterns similar to the SHA-1 to SHA-2 transition, organizations may experience prolonged periods of vulnerability, with substantial security and economic consequences. This study evaluates Kyber's practical viability through performance testing across various implementation schemes, utilizing only standard built-in processor acceleration features, some of which include AES-NI and ASIMD, without any specialized hardware additions. Our findings demonstrate that Kyber provides robust security guarantees against quantum attacks while maintaining acceptable performance profiles for most contemporary applications, utilizing only commodity hardware with manufacturer-provided acceleration capabilities.
Related papers
- Encrypted-State Quantum Compilation Scheme Based on Quantum Circuit Obfuscation [2.352534955555907]
We propose an encrypted-state quantum compilation scheme based on quantum circuit obfuscation (ECQCO)<n>It applies quantum homomorphic encryption to conceal output states and instantiates a structure obfuscation mechanism based on quantum indistinguishability obfuscation.<n>ECQCO achieves a TVD of up to 0.7 and a normalized GED of 0.88, enhancing compilation-stage security.
arXiv Detail & Related papers (2025-07-23T15:23:18Z) - Runtime Quantum Advantage with Digital Quantum Optimization [36.136619420474766]
bias-field digitized counterdiabatic quantum optimization (BF-DCQO) algorithm on IBM's 156-qubit devices.<n>We suitably select problem instances that are challenging for classical methods, running in fractions of minutes even with multicore processors.<n>Our results indicate that available digital quantum processors, when combined with specific-purpose quantum algorithms, exhibit a runtime quantum advantage even in the absence of quantum error correction.
arXiv Detail & Related papers (2025-05-13T15:24:17Z) - Performance Analysis and Industry Deployment of Post-Quantum Cryptography Algorithms [0.8602553195689513]
The National Institute of Standards and Technology (NIST) has selected CRYSTALS-Kyber and CRYSTALS-Dilithium as standardized PQC algorithms for secure key exchange and digital signatures.<n>This study conducts a comprehensive performance analysis of these algorithms by benchmarking execution times across cryptographic operations.<n>Our findings demonstrate that Kyber and Dilithium achieve efficient execution times, outperforming classical cryptographic schemes such as RSA and ECDSA at equivalent security levels.
arXiv Detail & Related papers (2025-03-17T09:06:03Z) - Quantum-Safe integration of TLS in SDN networks [0.0]
transition to quantum-safe cryptography within the next decade is critical.<n>We have selected Transport Layer Security as the foundation to hybridize classical, quantum, and post-quantum cryptography.<n>The performance of this approach has been demonstrated using a deployed production infrastructure.
arXiv Detail & Related papers (2025-02-24T14:35:56Z) - Evaluating the Potential of Quantum Machine Learning in Cybersecurity: A Case-Study on PCA-based Intrusion Detection Systems [42.184783937646806]
We investigate the potential impact of quantum computing and machine learning (QML) on cybersecurity applications of traditional ML.<n>First, we explore the potential advantages of quantum computing in machine learning problems specifically related to cybersecurity.<n>Then, we describe a methodology to quantify the future impact of fault-tolerant QML algorithms on real-world problems.
arXiv Detail & Related papers (2025-02-16T15:49:25Z) - Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - The Impact of Quantum-Safe Cryptography (QSC) on Website Response [0.0]
In 2024, the National Institute of Standards and Technology published Quantum-Safe Cryptography (QSC) standards.
This study aims to evaluate the impact of NIST's Quantum-Resistant Cryptographic Algorithms on website response times.
It was found that the QSC algorithms outperformed the classical algorithm under normal and congested network conditions.
arXiv Detail & Related papers (2024-10-30T03:44:46Z) - A Security Assessment tool for Quantum Threat Analysis [34.94301200620856]
The rapid advancement of quantum computing poses a significant threat to many current security algorithms used for secure communication, digital authentication, and information encryption.
A sufficiently powerful quantum computer could potentially exploit vulnerabilities in these algorithms, rendering data in insecure transit.
This work developed a quantum assessment tool for organizations, providing tailored recommendations for transitioning their security protocols into a post-quantum world.
arXiv Detail & Related papers (2024-07-18T13:58:34Z) - A Hardware-Friendly Shuffling Countermeasure Against Side-Channel Attacks for Kyber [4.413722095749492]
CRYSTALS-Kyber has been standardized as the only key-encapsulation mechanism (KEM) scheme by NIST to withstand attacks by large-scale quantum computers.<n>We propose a secure and efficient hardware implementation for Kyber by incorporating a novel compact shuffling architecture.
arXiv Detail & Related papers (2024-07-02T17:29:33Z) - QuantumSEA: In-Time Sparse Exploration for Noise Adaptive Quantum
Circuits [82.50620782471485]
QuantumSEA is an in-time sparse exploration for noise-adaptive quantum circuits.
It aims to achieve two key objectives: (1) implicit circuits capacity during training and (2) noise robustness.
Our method establishes state-of-the-art results with only half the number of quantum gates and 2x time saving of circuit executions.
arXiv Detail & Related papers (2024-01-10T22:33:00Z) - Demonstration of quantum-digital payments [36.136619420474766]
We show how quantum light can secure daily digital payments by generating inherently unforgeable quantum cryptograms.
Unlike previously proposed protocols, our solution does not depend on long-term quantum storage or trusted agents and authenticated channels.
It is practical with near-term technology and may herald an era of quantum-enabled security.
arXiv Detail & Related papers (2023-05-23T20:20:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.