Quantum Computing in Cryptography: Challenges and Post-Quantum Solutions
Author(s):Ritesh K. Malhotra1, Shalini P. Deshmukh2, Pranav R. Chatterjee3
Affiliation: 1,2,3Department of Computer Science and Engineering, National Institute of Technology, Bhopal, Madhya Pradesh, India
Page No: 7-13
Volume issue & Publishing Year: Volume 2 Issue 6,June-2025
Journal: International Journal of Advanced Engineering Application (IJAEA)
ISSN NO: 3048-6807
DOI: https://doi.org/10.5281/zenodo.17657456
Abstract:
The rapid advancement of quantum computing threatens to undermine the security foundations of modern cryptographic systems, particularly those based on integer factorization and discrete logarithm problems. Algorithms such as Shor’s and Grover’s promise exponential or quadratic speedups, rendering RSA, ECC, and certain symmetric schemes vulnerable within the next decade. This paper presents a simulated evaluation of classical cryptographic algorithms against quantum attacks, followed by a performance assessment of post-quantum cryptographic (PQC) schemes—specifically lattice-based, hash-based, and code-based algorithms. A testing framework was developed using a quantum simulator (Qiskit) and a classical benchmarking environment to model potential attack timelines and measure computational efficiency. Results demonstrate that RSA-2048 can be theoretically broken within 8 hours on a 4000-qubit fault-tolerant quantum processor, while ECC-P256 succumbs in less than 4 hours. In contrast, lattice-based schemes such as CRYSTALS-Kyber resisted quantum simulation attacks, maintaining equivalent classical security levels with only a 27% performance overhead. The study also analyzes the trade-offs between key size, encryption/decryption speed, and resistance to quantum attacks. Our findings emphasize the urgent need for migration to NIST-recommended PQC algorithms and provide a decision-support matrix for selecting suitable replacements in government and enterprise systems.
Keywords: Quantum computing, post-quantum cryptography, Shor’s algorithm, lattice-based cryptography, CRYSTALS-Kyber, quantum attack simulation
Reference:
- 1. Ajtai, M. (1996). Generating hard instances of lattice problems. Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, 99–108.
- 2. Alkim, E., Ducas, L., Pöppelmann, T., & Schwabe, P. (2016). Post-quantum key exchange—A new hope. 25th USENIX Security Symposium.
- 3. Bernstein, D.J., Buchmann, J., & Dahmen, E. (2009). Post-Quantum Cryptography. Springer.
- 4. Boneh, D., & Shoup, V. (2020). A Graduate Course in Applied Cryptography. Draft.
- 5. Chen, L.K., et al. (2016). Report on Post-Quantum Cryptography. NIST IR 8105.
- 6. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.
- 7. Gidney, C., & Ekerå, M. (2021). How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum, 5, 433.
- 8. Grassl, M., Langenberg, B., Roetteler, M., & Steinwandt, R. (2016). Applying Grover’s algorithm to AES: Quantum resource estimates. Post-Quantum Cryptography, 29–43.
- 9. Grover, L.K. (1996). A fast quantum mechanical algorithm for database search. Proceedings of the 28th ACM Symposium on Theory of Computing, 212–219.
- 10. Hülsing, A., Rijneveld, J., Schwabe, P., & Struik, R. (2020). SPHINCS+ — Submission to the NIST Post-Quantum Project. NIST PQC Round 3.
- 11. IBM. (2023). IBM Quantum roadmap. Retrieved from https://research.ibm.com/quantum
- 12. Jao, D., & De Feo, L. (2011). Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. PQCrypto 2011, 19–34.
- 13. Katz, J., & Lindell, Y. (2020). Introduction to Modern Cryptography. CRC Press.
- 14. McEliece, R.J. (1978). A public-key cryptosystem based on algebraic coding theory. DSN Progress Report, 42–44.
- 15. Merkle, R.C. (1989). A certified digital signature. Advances in Cryptology—CRYPTO’89, 218–238.
- 16. Mosca, M. (2018). Cybersecurity in an era with quantum computers: Will we be ready? IEEE Security & Privacy, 16(5), 38–41.
- 17. National Institute of Standards and Technology (NIST). (2022). Post-Quantum Cryptography Standardization. Retrieved from https://csrc.nist.gov/projects/post-quantum-cryptography
- 18. Nielsen, M.A., & Chuang, I.L. (2010). Quantum Computation and Quantum Information. Cambridge University Press.
- 19. Petzoldt, A., et al. (2017). The McEliece cryptosystem. Post-Quantum Cryptography, 49–68.
- 20. Rivest, R.L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.
- 21. Shor, P.W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. Proceedings 35th Annual Symposium on Foundations of Computer Science, 124–134.
- 22. SPHINCS+ Team. (2020). SPHINCS+ submission to NIST PQC project. Retrieved from https://sphincs.org/
- 23. Unruh, D. (2017). Non-interactive zero-knowledge proofs in the quantum random oracle model. Journal of the ACM, 64(3), 1–64.
- 24. van Delft, J., & Hülsing, A. (2020). PQC performance in TLS: A case study. IACR Cryptology ePrint Archive, 2020/1034.
- 25. Weinstein, L., & Lou, J. (2022). Transitioning to post-quantum cryptography: A roadmap. IEEE IT Professional, 24(2), 53–59.
- 26. Wenger, E., et al. (2020). Algorithmic choices in post-quantum cryptography. ACM Computing Surveys, 53(1), 1–38.
- 27. Xu, W., et al. (2021). Benchmarking post-quantum cryptography in constrained environments. IEEE Transactions on Computers, 70(8), 1201–1214.
- 28. Zalka, C. (1999). Grover’s quantum searching algorithm is optimal. Physical Review A, 60(4), 2746–2751.
