DOI:
https://doi.org/10.64539/sjer.v1i3.2025.35Keywords:
Cryptography, Security, Cybersecurity, PQC, AlgorithmAbstract
The development of quantum computing technology brings significant challenges to conventional crypto-graphic systems that are currently widely used in digital data security. Attacks made possible by quan-tum computers have the potential to weaken classical algorithms such as RSA and ECC, so a new ap-proach is needed that can guarantee long-term security. This study aims to systematically review the ef-fectiveness and readiness of the implementation of post-quantum cryptography (PQC) algorithms, espe-cially those that have been recommended by NIST, in order to strengthen the resilience of future cyberse-curity systems. The method used was a structured literature study with comparative analysis of lattice-based (Kyber and Dilithium), code-based (BIKE), and hash-based (SPHINCS+) PQC algorithms. Data are obtained from official documents of standards institutions as well as the latest scientific publications. The results of the analysis show that lattice-based algorithms offer an optimal combination of security and efficiency, and demonstrate high readiness to be implemented on limited devices. Compared to other al-gorithms, Kyber and Dilithium have advantages in terms of performance and scalability. Thus, this re-search contributes in the form of mapping the practical readiness of the PQC algorithm that has not been widely studied in previous studies, and can be the basis for the formulation of future cryptographic adop-tion policies. These findings are expected to help the transition process towards cryptographic systems that are resilient to quantum threats.
References
[1] X. G. Meng-liang Li, Hong Yang, “Research on Quantum Computing Technology and Application,” in International Conference on Modeling, Analysis, Simulation Technologies and Applications (MASTA 2019), 2019, pp. 176–180. doi: 10.2991/MASTA-19.2019.30.
[2] E. O. Sodiya, U. J. Umoga, O. O. Amoo, and A. Atadoga, “Quantum computing and its potential impact on U.S. cybersecurity: A review: Scrutinizing the challenges and opportunities presented by quantum technologies in safeguarding digital assets,” Global Journal of Engineering and Technology Advances, vol. 18, no. 2, pp. 049–064, Feb. 2024, doi: 10.30574/gjeta.2024.18.2.0026.
[3] D. Said, M. Bagaa, A. Oukaira, and A. Lakhssassi, “Quantum Entropy and Reinforcement Learning for Distributed Denial of Service Attack Detection in Smart Grid,” IEEE Access, vol. 12, pp. 129858–129869, 2024, doi: 10.1109/ACCESS.2024.3441931.
[4] N. Pateriya, A. Vishwakarma, R. Rachana, and M. Yadav, “Unlocking New Computational Paradigms: The Role of Quantum Mechanics in Algorithm Development,” International Journal of Innovative Research in Computer and Communication Engineering, vol. 12, no. 02, pp. 1094–1098, Nov. 2023, doi: 10.15680/IJIRCCE.2024.1202062.
[5] R. Azhari and A. N. Salsabila, “Analyzing the Impact of Quantum Computing on Current Encryption Techniques,” IAIC Transactions on Sustainable Digital Innovation (ITSDI), vol. 5, no. 2, pp. 148–157, Feb. 2024, doi: 10.34306/itsdi.v5i2.662.
[6] R. Białas, M. Grzonkowski, and R. Wicik, “Cryptographic Protection for Military Radio Communications,” International Journal of Electronics and Telecommunications, pp. 687–693, Jul. 2020, doi: 10.24425/ijet.2020.134028.
[7] J. ‐F. Biasse, X. Bonnetain, E. Kirshanova, A. Schrottenloher, and F. Song, “Quantum algorithms for attacking hardness assumptions in classical and post‐quantum cryptography,” IET Inf Secur, vol. 17, no. 2, pp. 171–209, Mar. 2023, doi: 10.1049/ise2.12081.
[8] A. Sreerangapuri, “Post-Quantum Cryptography for AI-Driven Cloud Security Solutions Ashok Sreerangapuri,” International Journal for Multidisciplinary Research, vol. 6, no. 5, pp. 1–10, 2024, doi: 10.36948/ijfmr.2024.v06i05.29032.
[9] P. Radanliev, “Artificial intelligence and quantum cryptography,” J Anal Sci Technol, vol. 15, no. 1, p. 4, Feb. 2024, doi: 10.1186/s40543-024-00416-6.
[10] N. A.-S. Hassan Jamal, Nasir Ahmed Algeelani, “Safeguarding data privacy: strategies to counteract internal and external hacking threats,” Computer Science and Information Technologies, vol. 5, no. 1, pp. 40–48, 2024, doi: 10.11591/csit.v5i1.p40-48.
[11] A. Kiran, G. Radha, Y. Chandini, M. Tiwari, and V. Hemamalini, “Quantum Cryptography Protocols Ensuring Secure Communication in the Era of Quantum Computing,” in ITM Web of Conferences, 2025, pp. 1–8. doi: 10.1051/itmconf/20257605009.
[12] E. Zeydan, Y. Turk, B. Aksoy, and S. B. Ozturk, “Recent Advances in Post-Quantum Cryptography for Networks: A Survey,” in 2022 Seventh International Conference On Mobile And Secure Services (MobiSecServ), IEEE, Feb. 2022, pp. 1–8. doi: 10.1109/MobiSecServ50855.2022.9727214.
[13] J. Azar, M. Al Saleh, and R. Couturier, “Text Mining and Unsupervised Deep Learning for Intrusion Detection in Smart-Grid Communication Networks,” IoT, vol. 6, no. 22, pp. 1–22, 2025, doi: 10.3390/iot6020022.
[14] J. Oliva del Moral, A. deMarti iOlius, G. Vidal, P. M. Crespo, and J. Etxezarreta Martinez, “Cybersecurity in Critical Infrastructures: A Post-Quantum Cryptography Perspective,” IEEE Internet Things J, vol. 11, no. 18, pp. 30217–30244, Sep. 2024, doi: 10.1109/JIOT.2024.3410702.
[15] L. Fiolhais, P. Martins, and L. Sousa, “Software Emulation of Quantum Resistant Trusted Platform Modules,” in International Conference on E-Business and Telecommunication Networks, 2020, pp. 477–484. doi: 10.5220/0009886004770484.
[16] M. A. Khan, S. Javaid, S. A. H. Mohsan, M. Tanveer, and I. Ullah, “Future-Proofing Security for UAVs With Post-Quantum Cryptography: A Review,” IEEE Open Journal of the Communications Society, vol. 5, no. October, pp. 6849–6871, 2024, doi: 10.1109/OJCOMS.2024.3486649.
[17] S. Pokhrel, “Applications of Post-quantum Cryptography,” Αγαη, vol. 15, no. 1, pp. 37–48, 2024, doi: 10.34190/eccws.23.1.2247.
[18] S. Bajric, “Enabling Secure and Trustworthy Quantum Networks: Current State-of-the-Art, Key Challenges, and Potential Solutions,” IEEE Access, vol. 11, no. November, pp. 128801–128809, 2023, doi: 10.1109/ACCESS.2023.3333020.
[19] P. Pote and R. Bansode, “Performance Evaluation of Post-Quantum Cryptography: A Comprehensive Framework for Experimental Analysis,” Journal of Information Systems Engineering and Management, vol. 10, no. 9, pp. 548–556, 2025, doi: 10.52783/jisem.v10i9s.1253.
[20] D. T. Dam, T. H. Tran, V. P. Hoang, C. K. Pham, and T. T. Hoang, “A Survey of Post-Quantum Cryptography: Start of a New Race,” Cryptography, vol. 7, no. 3, pp. 1–18, 2023, doi: 10.3390/cryptography7030040.
[21] D. S. C. Putranto, R. W. Wardhani, H. T. Larasati, and H. Kim, “Space and Time-Efficient Quantum Multiplier in Post Quantum Cryptography Era,” IEEE Access, vol. 11, no. March, pp. 21848–21862, 2023, doi: 10.1109/ACCESS.2023.3252504.
[22] A. Wang, W. Tan, K. K. Parhi, and Y. Lao, “Integral Sampler and Polynomial Multiplication Architecture for Lattice-based Cryptography,” Proceedings - IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, DFT, vol. 2022-Octob, no. 1, pp. 1–6, 2022, doi: 10.1109/DFT56152.2022.9962361.
[23] M. A. Khan et al., “Security and Privacy Issues and Solutions for UAVs in B5G Networks: A Review,” IEEE Transactions on Network and Service Management, vol. 22, no. 1, pp. 892–912, 2024, doi: 10.1109/TNSM.2024.3487265.
[24] N. P. Yvr, D. Choudhury, M. Ambika, and S. Kannadhasan, “Quantum Computing Paradigms Implications for Cryptography and Data Security in Information Systems,” in ITM Web of Conferences, 2025, pp. 1–8. doi: 10.1051/itmconf/20257605005.
[25] L. Zhang, A. Miranskyy, W. Rjaibi, G. Stager, M. Gray, and J. Peck, “Making Existing Software Quantum Safe: A Case Study on IBM DB2,” Inf Softw Technol, vol. 161, pp. 1–25, 2023, doi: 10.1016/j.infsof.2023.107249.
[26] C. Näther, D. Herzinger, S.-L. Gazdag, J.-P. Steghöfer, S. Daum, and D. Loebenberger, “Migrating Software Systems Toward Post-Quantum Cryptography-A Systematic Literature Review,” IEEE Access, vol. 12, pp. 132107–132126, 2024, doi: 10.1109/ACCESS.2024.3450306.
[27] M. Mosca, “Cybersecurity in an Era with Quantum Computers: Will We Be Ready,” IEEE Secur Priv, vol. 16, no. 5, pp. 1–12, 2020, doi: 10.1109/MSP.2018.3761723.
[28] K. F. Hasan et al., “A Framework for Migrating to Post-Quantum Cryptography: Security Dependency Analysis and Case Studies,” IEEE Access, vol. 12, pp. 23427–23450, 2024, doi: 10.1109/ACCESS.2024.3360412.
[29] Y. Sun, “Securing the Future: Shifting to Post-Quantum Cryptography Amidst Quantum Threats,” in Applied and Computational Engineering, 2024, pp. 154–160. doi: 10.54254/2755-2721/110/2024MELB0120.
[30] Dr. G. S. Mamatha, R. Sinha, and N. Dimri, “Post-Quantum Cryptography: Securing Digital Communication in the Quantum Era,” arXiv.org, 2024.
[31] R. E. Campbell, Sr., “The Need for Cyber Resilient Enterprise Distributed Ledger Risk Management Framework,” The Journal of The British Blockchain Association, vol. 3, no. 1, pp. 1–9, 2020, doi: 10.31585/jbba-3-1-(5)2020.
[32] M. Olayinka, “Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats,” Asian Journal of Research in Computer Science, vol. 18, no. 4, pp. 1–23, 2025.
[33] S. Darzi and A. A. Yavuz, “PQC meets ML or AI: Exploring the Synergy of Machine Learning and Post-quantum Cryptography,” Authorea Preprints, 2024.
[34] J. Manda, “Quantum-Safe Criptography for Telecom Networks: Implementing Post-Quantum Cryptography Solution to Protect Telcom Networks Against Future Quantum Computing Threats,” Sustainability (Switzerland), vol. 11, no. 1, pp. 1–20, 2024.
[35] M. V. Yesina, Ye. V. Ostrianska, and I. D. Gorbenko, “Status report on the third round of the NIST post-quantum cryptography standardization process,” Radiotekhnika, no. 210, pp. 75–86, 2022, doi: 10.30837/rt.2022.3.210.05.
[36] A. Horpenyuk, I. Opirskyy, and P. Vorobets, “Analysis of Problems and Prospects of Implementation of Post-Quantum Cryptographic Algorithms,” CEUR Workshop Proc, vol. 3504, pp. 39–49, 2023.
[37] C. A. Roma, C.-E. A. Tai, and M. A. Hasan, “Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms,” IEEE Access, vol. 9, pp. 71295–71317, 2021, doi: 10.1109/ACCESS.2021.3077843.
[38] A. K. Richard Sattel, Christoph Spang, Carsten Heinz, “PQC-HA: A Framework for Prototyping and In-Hardware Evaluation of Post-Quantum Cryptography Hardware Accelerators,” arXiv.org, Computer Science, Engineering, vol. 9, no. 12, pp. 1–20, 2023, doi: 10.48550/arXiv.2308.06621.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 Muhammad Amirul Mu'min, Yana Safitri, Sabarudin Saputra, Nani Sulistianingsih, Nazila Ragimova, Vugar Abdullayev

This work is licensed under a Creative Commons Attribution 4.0 International License.

