{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,1,18]],"date-time":"2025-01-18T05:37:11Z","timestamp":1737178631202,"version":"3.33.0"},"reference-count":45,"publisher":"MDPI AG","issue":"3","license":[{"start":{"date-parts":[[2023,8,14]],"date-time":"2023-08-14T00:00:00Z","timestamp":1691971200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"funder":[{"name":"National Institute of Information and Communications Technology (NICT)"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Cryptography"],"abstract":"Information security is a fundamental and urgent issue in the digital transformation era. Cryptographic techniques and digital signatures have been applied to protect and authenticate relevant information. However, with the advent of quantum computers and quantum algorithms, classical cryptographic techniques have been in danger of collapsing because quantum computers can solve complex problems in polynomial time. Stemming from that risk, researchers worldwide have stepped up research on post-quantum algorithms to resist attack by quantum computers. In this review paper, we survey studies in recent years on post-quantum cryptography (PQC) and provide statistics on the number and content of publications, including a literature overview, detailed explanations of the most common methods so far, current implementation status, implementation comparisons, and discussion on future work. These studies focused on essential public cryptography techniques and digital signature schemes, and the US National Institute of Standards and Technology (NIST) launched a competition to select the best candidate for the expected standard. Recent studies have practically implemented the public key encryption\/key encapsulation mechanism (PKE\/KEM) and digital signature schemes on different hardware platforms and applied various optimization measures based on other criteria. Along with the increasing number of scientific publications, the recent trend of PQC research is increasingly evident and is the general trend in the cryptography industry. The movement opens up a promising avenue for researchers in public key cryptography and digital signatures, especially on algorithms selected by NIST.<\/jats:p>","DOI":"10.3390\/cryptography7030040","type":"journal-article","created":{"date-parts":[[2023,8,14]],"date-time":"2023-08-14T14:40:31Z","timestamp":1692024031000},"page":"40","source":"Crossref","is-referenced-by-count":38,"title":["A Survey of Post-Quantum Cryptography: Start of a New Race"],"prefix":"10.3390","volume":"7","author":[{"ORCID":"https:\/\/orcid.org\/0000-0001-8998-9721","authenticated-orcid":false,"given":"Duc-Thuan","family":"Dam","sequence":"first","affiliation":[{"name":"Department of Computer and Network Engineering, University of Electro-Communications (UEC), 1-5-1 Chofugaoka, Tokyo 182-8585, Japan"},{"name":"Faculty of Radio-Electronics Engineering, Le Quy Don Technical University (LQDTU), 236 Hoang Quoc Viet St., Bac Tu Liem District, Hanoi 11917, Vietnam"}]},{"ORCID":"https:\/\/orcid.org\/0000-0001-8011-5518","authenticated-orcid":false,"given":"Thai-Ha","family":"Tran","sequence":"additional","affiliation":[{"name":"Department of Computer and Network Engineering, University of Electro-Communications (UEC), 1-5-1 Chofugaoka, Tokyo 182-8585, Japan"},{"name":"Faculty of Radio-Electronics Engineering, Le Quy Don Technical University (LQDTU), 236 Hoang Quoc Viet St., Bac Tu Liem District, Hanoi 11917, Vietnam"}]},{"ORCID":"https:\/\/orcid.org\/0000-0003-0944-8701","authenticated-orcid":false,"given":"Van-Phuc","family":"Hoang","sequence":"additional","affiliation":[{"name":"Faculty of Radio-Electronics Engineering, Le Quy Don Technical University (LQDTU), 236 Hoang Quoc Viet St., Bac Tu Liem District, Hanoi 11917, Vietnam"},{"name":"Institute of System Integration, Le Quy Don Technical University (LQDTU), 236 Hoang Quoc Viet St., Bac Tu Liem District, Hanoi 11917, Vietnam"}]},{"ORCID":"https:\/\/orcid.org\/0000-0001-5255-4919","authenticated-orcid":false,"given":"Cong-Kha","family":"Pham","sequence":"additional","affiliation":[{"name":"Department of Computer and Network Engineering, University of Electro-Communications (UEC), 1-5-1 Chofugaoka, Tokyo 182-8585, Japan"}]},{"ORCID":"https:\/\/orcid.org\/0000-0002-4078-0836","authenticated-orcid":false,"given":"Trong-Thuc","family":"Hoang","sequence":"additional","affiliation":[{"name":"Department of Computer and Network Engineering, University of Electro-Communications (UEC), 1-5-1 Chofugaoka, Tokyo 182-8585, Japan"}]}],"member":"1968","published-online":{"date-parts":[[2023,8,14]]},"reference":[{"key":"ref_1","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/1568318.1568324","article-title":"On Lattices, Learning with Errors, Random Linear Codes, and Cryptography","volume":"56","author":"Regev","year":"2009","journal-title":"J. ACM"},{"key":"ref_2","doi-asserted-by":"crossref","unstructured":"Karakaya, A., and Ulu, A. (2023, January 11\u201312). A Review on Latest Developments in Post-quantum Based Secure Blockchain Systems. Proceedings of the 2023 11th International Symposium on Digital Forensics and Security (ISDFS), Chattanooga, TN, USA.","DOI":"10.1109\/ISDFS58141.2023.10131840"},{"key":"ref_3","unstructured":"Iqbal, S.S., and Zafar, A. (2023, January 15\u201317). A Survey on Post Quantum Cryptosystems: Concept, Attacks, and Challenges in IoT Devices. Proceedings of the 2023 10th International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India."},{"key":"ref_4","doi-asserted-by":"crossref","unstructured":"Alagic, G., Alperin-Sheriff, J., Apon, D., Cooper, D., Dang, Q., Liu, Y.-K., Miller, C., Moody, D., Peralta, R., and Perlner, R. (2019). Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process, National Institute of Standards and Technolog. Technical Report.","DOI":"10.6028\/NIST.IR.8240"},{"key":"ref_5","doi-asserted-by":"crossref","unstructured":"Moody, D., Alagic, G., Apon, D.C., Cooper, D.A., Dang, Q.H., Kelsey, J.M., Liu, Y.-K., Miller, C.A., Peralta, R.C., and Perlner, R.A. (2020). Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process, National Institute of Standards and Technolog. Technical Report.","DOI":"10.6028\/NIST.IR.8309"},{"key":"ref_6","doi-asserted-by":"crossref","unstructured":"Alagic, G., Apon, D., Cooper, D., Dang, Q., Dang, T., Kelsey, J., Lichtinger, J., Liu, Y.-K., Miller, C., and Moody, D. (2022). Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process, National Institute of Standards and Technolog. Technical Report.","DOI":"10.6028\/NIST.IR.8413"},{"key":"ref_7","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/3292548","article-title":"Post-quantum Lattice-based Cryptography Implementations","volume":"51","author":"Nejatollahi","year":"2019","journal-title":"ACM Comput. Surv."},{"key":"ref_8","unstructured":"Merkle, R.C. (1979). Secrecy, Authentication, and Public Key Systems, Stanford University. Technical Report."},{"key":"ref_9","doi-asserted-by":"crossref","unstructured":"Potii, O., Gorbenko, Y., and Isirova, K. (2017, January 10\u201313). Post Quantum Hash-based Digital Signatures Comparative Analysis. Features of Their Implementation and Using in Public Key Infrastructure. Proceedings of the 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkov, Ukraine.","DOI":"10.1109\/INFOCOMMST.2017.8246360"},{"key":"ref_10","first-page":"682","article-title":"RISC-V Galois Field ISA Extension for Non-binary Error-correction Codes and Classical and Post-quantum Cryptography","volume":"72","author":"Kuo","year":"2022","journal-title":"IEEE Trans. Comput."},{"key":"ref_11","doi-asserted-by":"crossref","first-page":"2490","DOI":"10.1109\/TCSI.2022.3162626","article-title":"Accelerated RISC-V for Post-quantum SIKE","volume":"69","author":"Elkhatib","year":"2022","journal-title":"IEEE Trans. Circ. Syst. I Regul. Pap. (TCAS-I)"},{"key":"ref_12","doi-asserted-by":"crossref","first-page":"17","DOI":"10.46586\/tches.v2019.i4.17-61","article-title":"Sapphire: A Configurable Crypto-processor for Post-quantum Lattice-based Protocols","volume":"2019","author":"Banerjee","year":"2019","journal-title":"IACR Trans. Crypto. Hardw. Embed. Syst."},{"key":"ref_13","doi-asserted-by":"crossref","first-page":"150798","DOI":"10.1109\/ACCESS.2021.3126208","article-title":"A RISC-V Post Quantum Cryptography Instruction Set Extension for Number Theoretic Transform to Speed-Up CRYSTALS Algorithms","volume":"9","author":"Nannipieri","year":"2021","journal-title":"IEEE Access"},{"key":"ref_14","doi-asserted-by":"crossref","first-page":"2871","DOI":"10.1109\/TCSI.2022.3162593","article-title":"A High-performance Domain-specific Processor with Matrix Extension of RISC-V for Module-LWE Applications","volume":"69","author":"Zhao","year":"2022","journal-title":"IEEE Trans. Circ. Syst. I Regul. Pap. (TCAS-I)"},{"key":"ref_15","doi-asserted-by":"crossref","unstructured":"Lee, J., Kim, W., Kim, S., and Kim, J.-H. (2022, January 6\u20139). Post-quantum Cryptography Coprocessor for RISC-V CPU Core. Proceedings of the 2022 International Conference on Electronics, Information, and Communication (ICEIC), Jeju, Republic of Korea.","DOI":"10.1109\/ICEIC54506.2022.9748834"},{"key":"ref_16","doi-asserted-by":"crossref","unstructured":"Kamucheka, T., Nelson, A., Andrews, D., and Huang, M. (2022, January 5\u20139). A Masked Pure-hardware Implementation of Kyber Cryptographic Algorithm. Proceedings of the 2022 International Conference on Field-Programmable Technology (ICFPT), Hong Kong, China.","DOI":"10.1109\/ICFPT56656.2022.9974404"},{"key":"ref_17","doi-asserted-by":"crossref","unstructured":"Shimada, T., and Ikeda, M. (2022, January 6\u20139). High-speed and Energy-efficient Crypto-processor for Post-quantum Cryptography CRYSTALS-Kyber. Proceedings of the 2022 IEEE Asian Solid-State Circuits Conference (A-SSCC), Taipei, Taiwan.","DOI":"10.1109\/A-SSCC56115.2022.9980610"},{"key":"ref_18","doi-asserted-by":"crossref","unstructured":"Lonc, B., Aubry, A., Bakhti, H., Christofi, M., and Mehrez, H.A. (2023, January 26\u201328). Feasibility and Benchmarking of Post-quantum Cryptography in the Cooperative ITS Ecosystem. Proceedings of the 2023 IEEE Vehicular Networking Conference (VNC), Istanbul, Turkiye.","DOI":"10.1109\/VNC57357.2023.10136335"},{"key":"ref_19","doi-asserted-by":"crossref","first-page":"56181","DOI":"10.1109\/ACCESS.2023.3282928","article-title":"Bit Flipping Key Encapsulation for the Post-quantum Era","volume":"11","author":"Nosouhi","year":"2023","journal-title":"IEEE Access"},{"key":"ref_20","doi-asserted-by":"crossref","first-page":"2160","DOI":"10.1109\/TIFS.2023.3264153","article-title":"Weak-key Analysis for BIKE Post-quantum Key Encapsulation Mechanism","volume":"18","author":"Nosouhi","year":"2023","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"ref_21","unstructured":"Deshpande, S., Xu, C., Nawan, M., Nawaz, K., and Szefer, J. (2022). Fast and Efficient Hardware Implementation of HQC, Available online: https:\/\/eprint.iacr.org\/2022\/1183."},{"key":"ref_22","unstructured":"Melchor, C.A., Deneuville, J.-C., Dion, A., Howe, J., Malmain, R., Migliore, V., Nawan, M., and Nawaz, K. (2022). Towards Automating Cryptographic Hardware Implementations: A Case Study of HQC, Available online: https:\/\/eprint.iacr.org\/2022\/1425."},{"key":"ref_23","doi-asserted-by":"crossref","unstructured":"Sch\u00f6ffel, M., Feldmann, J., and Wehn, N. (2023). Code-Based Cryptography in IoT: A HW\/SW Co-Design of HQC. arXiv.","DOI":"10.1109\/WF-IoT54382.2022.10152031"},{"key":"ref_24","doi-asserted-by":"crossref","unstructured":"Xu, G., Mao, J., Sakk, E., and Wang, S.P. (2023, January 22\u201324). An Overview of Quantum-safe Approaches: Quantum Key Distribution and Post-quantum Cryptography. Proceedings of the 2023 57th Annual Conference on Information Sciences and Systems (CISS), Baltimore, MD, USA.","DOI":"10.1109\/CISS56502.2023.10089619"},{"key":"ref_25","doi-asserted-by":"crossref","unstructured":"Banerjee, U., Das, S., and Chandrakasan, A.P. (2020, January 12\u201314). Accelerating Post-quantum Cryptography Using an Energy-efficient TLS Crypto-processor. Proceedings of the 2020 IEEE International Symposium on Circuits and Systems (ISCAS), Seville, Spain.","DOI":"10.1109\/ISCAS45731.2020.9180550"},{"key":"ref_26","doi-asserted-by":"crossref","first-page":"2542","DOI":"10.1109\/TPDS.2020.2995562","article-title":"Efficient Parallelism of Post-quantum Signature Scheme SPHINCS","volume":"31","author":"Sun","year":"2020","journal-title":"IEEE Trans. Parallel Distrib. Syst."},{"key":"ref_27","doi-asserted-by":"crossref","unstructured":"Dai, Y., Song, Y., Tian, J., and Wang, Z. (2023, January 5\u20137). High-throughput Hardware Implementation for Haraka in SPHINCS. Proceedings of the International Symposium on Quality Electronic Design (ISQED), San Francisco, CA, USA.","DOI":"10.1109\/ISQED57927.2023.10129310"},{"key":"ref_28","doi-asserted-by":"crossref","unstructured":"Amiet, D., Leuenberger, L., Curiger, A., and Zbinden, P. (2020, January 26\u201328). FPGA-based SPHINCS Implementations: Mind the Glitch. Proceedings of the 2020 23rd Euromicro Conference on Digital System Design (DSD), Kranj, Slovenia.","DOI":"10.1109\/DSD51259.2020.00046"},{"key":"ref_29","doi-asserted-by":"crossref","unstructured":"Satheesh, V., and Shanmugam, D. (2020, January 14\u201316). Implementation Vulnerability Analysis: A Case Study on ChaCha of SPHINCS. Proceedings of the 2020 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS), Chennai, India.","DOI":"10.1109\/iSES50453.2020.00032"},{"key":"ref_30","doi-asserted-by":"crossref","unstructured":"Berthet, Q., Upegui, A., Gantel, L., Duc, A., and Traverso, G. (2021, January 17\u201321). An Area-efficient SPHINCS Post-quantum Signature Coprocessor. Proceedings of the 2021 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW), Portland, OR, USA.","DOI":"10.1109\/IPDPSW52791.2021.00034"},{"key":"ref_31","doi-asserted-by":"crossref","unstructured":"Zhu, Y., Zhu, W., Zhu, M., Li, C., Deng, C., Chen, C., Yin, S., Yin, S., Wei, S., and Liu, L. (2022, January 20\u201326). A 28nm 48KOPS 3.4uJ\/Op Agile Crypto-processor for Post-quantum Cryptography on Multi-mathematical Problems. Proceedings of the 2022 IEEE International Solid- State Circuits Conference (ISSCC), San Francisco, CA, USA.","DOI":"10.1109\/ISSCC42614.2022.9731783"},{"key":"ref_32","doi-asserted-by":"crossref","unstructured":"Imran, M., Aikata, A., Roy, S.S., and Pagliarini, S. (2023). High-speed Design of Post Quantum Cryptography with Optimized Hashing and Multiplication. IEEE Trans. Circuits Syst. II Express Briefs.","DOI":"10.1109\/TCSII.2023.3273821"},{"key":"ref_33","doi-asserted-by":"crossref","first-page":"2454","DOI":"10.1109\/TC.2023.3251847","article-title":"High-speed VLSI Architectures for Modular Polynomial Multiplication via Fast Filtering and Applications to Lattice-based Cryptography","volume":"72","author":"Tan","year":"2023","journal-title":"IEEE Trans. Comput."},{"key":"ref_34","doi-asserted-by":"crossref","first-page":"21848","DOI":"10.1109\/ACCESS.2023.3252504","article-title":"Space and Time-efficient Quantum Multiplier in Post Quantum Cryptography Era","volume":"11","author":"Putranto","year":"2023","journal-title":"IEEE Access"},{"key":"ref_35","doi-asserted-by":"crossref","unstructured":"Ghosh, A., Mera, J.M.B., Karmakar, A., Das, D., Ghosh, S., Verbauwhede, I., and Sen, S. (2023). A 334uW 0.158mm2 ASIC for Post-quantum Key-encapsulation Mechanism Saber with Low-latency Striding Toom-cook Multiplication. arXiv.","DOI":"10.1109\/JSSC.2023.3253425"},{"key":"ref_36","doi-asserted-by":"crossref","unstructured":"Guerrieri, A., Marques, G.D.S., Regazzoni, F., and Upegui, A. (2023, January 5\u20137). H-Saber: An FPGA-optimized Version for Designing Fast and Efficient Post-quantum Cryptography Hardware Accelerators. Proceedings of the 2023 24th International Symposium on Quality Electronic Design (ISQED), San Francisco, CA, USA.","DOI":"10.1109\/ISQED57927.2023.10129356"},{"key":"ref_37","doi-asserted-by":"crossref","first-page":"2996","DOI":"10.1109\/TC.2022.3143441","article-title":"Time-memory Trade-offs for Saber on Memory-constrained RISC-V Platform","volume":"71","author":"Zhang","year":"2022","journal-title":"IEEE Trans. Comput."},{"key":"ref_38","doi-asserted-by":"crossref","first-page":"5500","DOI":"10.1109\/JIOT.2019.2903082","article-title":"Post-quantum Cryptoprocessors Optimized for Edge and Resource-constrained Devices in IoT","volume":"6","author":"Ebrahimi","year":"2019","journal-title":"IEEE Internet Things J."},{"key":"ref_39","doi-asserted-by":"crossref","unstructured":"Ebrahimi, S., and Sarmadi, S.B. (2020, January 19\u201320). Lightweight and DPA-resistant Post-quantum Cryptoprocessor Based on Binary Ring-LWE. Proceedings of the 2020 20th International Symposium on Computer Architecture and Digital Systems (CADS), Rasht, Iran.","DOI":"10.1109\/CADS50570.2020.9211858"},{"key":"ref_40","doi-asserted-by":"crossref","first-page":"15839","DOI":"10.1109\/JIOT.2022.3152850","article-title":"High-speed Post-quantum Cryptoprocessor Based on RISC-V Architecture for IoT","volume":"9","author":"Hadayeghparast","year":"2022","journal-title":"IEEE Internet Things J."},{"key":"ref_41","doi-asserted-by":"crossref","unstructured":"Bagchi, P., Maheshwari, R., Bera, B., Das, A.K., Park, Y., Lorenz, P., and Yau, D.K.Y. (2023). Public Blockchain-envisioned Security Scheme Using Post Quantum Lattice-based Aggregate Signature for Internet of Drones Applications. IEEE Trans. Veh. Technol., 1\u201316.","DOI":"10.1109\/TVT.2023.3260579"},{"key":"ref_42","doi-asserted-by":"crossref","unstructured":"Qassim, Y., Magana, M.E., and Yavuz, A. (2017, January 26\u201329). Post-quantum Hybrid Security Mechanism for MIMO Systems. Proceedings of the 2017 International Conference on Computing, Networking and Communications (ICNC), Silicon Valley, CA, USA.","DOI":"10.1109\/ICCNC.2017.7876212"},{"key":"ref_43","doi-asserted-by":"crossref","unstructured":"Volya, D., Zhang, T., Alam, N., Tehranipoor, M., and Mishra, P. (2023, January 1\u20134). Towards Secure Classical-quantum Systems. Proceedings of the 2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), San Jose, CA, USA.","DOI":"10.1109\/HOST55118.2023.10133344"},{"key":"ref_44","doi-asserted-by":"crossref","unstructured":"Fritzmann, T., Sigl, G., and Sepulveda, J. (2020, January 9\u201313). Extending the RISC-V Instruction Set for Hardware Acceleration of the Post-quantum Scheme LAC. Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France.","DOI":"10.23919\/DATE48585.2020.9116567"},{"key":"ref_45","doi-asserted-by":"crossref","first-page":"3338","DOI":"10.1109\/ACCESS.2023.3234816","article-title":"A Flexible NTT-based Multiplier for Post-quantum Cryptography","volume":"11","author":"Koleci","year":"2023","journal-title":"IEEE Access"}],"container-title":["Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.mdpi.com\/2410-387X\/7\/3\/40\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,1,18]],"date-time":"2025-01-18T03:52:27Z","timestamp":1737172347000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.mdpi.com\/2410-387X\/7\/3\/40"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,8,14]]},"references-count":45,"journal-issue":{"issue":"3","published-online":{"date-parts":[[2023,9]]}},"alternative-id":["cryptography7030040"],"URL":"https:\/\/doi.org\/10.3390\/cryptography7030040","relation":{},"ISSN":["2410-387X"],"issn-type":[{"type":"electronic","value":"2410-387X"}],"subject":[],"published":{"date-parts":[[2023,8,14]]}}}