Fortifying Future IoT Security: A Comprehensive Review on Lightweight Post-Quantum Cryptography
Received: 6 January 2025 | Revised: 1 February 2025 | Accepted: 5 February 2025 | Online: 3 April 2025
Corresponding author: Liyth H. Mahdi
Abstract
This paper presents lightweight Post-Quantum Cryptography (PQC), identifying its importance for a shift from traditional cryptographic schemes, vulnerable to quantum threats, to efficient PQC algorithms. Lattice-based cryptography stands out owing to its small key sizes and computational efficiency, with CRYSTALS-Kyber and NTRU algorithms being substantial representatives for Internet of Things (IoT) applications. However, PQC implementation in IoT environments has various obstacles to overcome. Minimizing energy consumption, scalability, and hardware limitations remain key challenges for PQC smooth integration into these resource-constrained networks. The present review analyzes the state-of-the-art PQC, makes security and performance comparisons among leading algorithms, and evaluates optimization techniques aimed at reducing resource overheads. Algorithmic refinement, hardware acceleration, and hybrid cryptography are also discussed as methods for mitigating these challenges. The results indicate that continuous research and development efforts should be made to improve the PQC technologies, and thus achieve their practical deployment in IoT systems. Quantum threats in IoT will be, hence, prevented with the employment of secure and scalable IoT ecosystems in a post-quantum world.
Keywords:
post-quantum cryptography, IoT security, lightweight cryptography, quantum-resistant algorithms, lattice-based cryptography, resource-constrained devicesDownloads
References
G. Fitzgibbon and C. Ottaviani, "Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography," Cryptography, vol. 8, no. 2, Jun. 2024, Art. no. 21.
K. Seyhan, T. N. Nguyen, S. Akleylek, and K. Cengiz, "Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: a survey," Cluster Computing, vol. 25, no. 3, pp. 1729–1748, Jun. 2022.
Z. Ye, R. Song, H. Zhang, D. Chen, R. C.-C. Cheung, and K. Huang, "A Highly-efficient Lattice-based Post-Quantum Cryptography Processor for IoT Applications," IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2024, no. 2, pp. 130–153, 2024.
J. Senor, J. Portilla, and G. Mujica, "Analysis of the NTRU Post-Quantum Cryptographic Scheme in Constrained IoT Edge Devices," IEEE Internet of Things Journal, vol. 9, no. 19, pp. 18778–18790, Jul. 2022.
L. Akcay and B. O. Yalcin, "Lightweight ASIP Design for Lattice-Based Post-quantum Cryptography Algorithms," Arabian Journal for Science and Engineering, vol. 50, no. 2, pp. 835–849, Jan. 2025.
A. A. Yavuz, S. Darzi, and S. E. Nouma, "Lightweight and Scalable Post-Quantum Authentication for Medical Internet of Things." arXiv, May 09, 2024.
S. He, H. Li, F. Li, and R. Ma, "A lightweight hardware implementation of CRYSTALS-Kyber," Journal of Information and Intelligence, vol. 2, no. 2, pp. 167–176, Mar. 2024.
R. Asif, "Post-Quantum Cryptosystems for Internet-of-Things: A Survey on Lattice-Based Algorithms," IoT, vol. 2, no. 1, pp. 71–91, Mar. 2021.
J.-A. Septien-Hernandez, M. Arellano-Vazquez, M. A. Contreras-Cruz, and J.-P. Ramirez-Paredes, "A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications," Sensors, vol. 22, no. 2, Jan. 2022, Art. no. 489.
S. Li et al., "Post-Quantum Security: Opportunities and Challenges," Sensors, vol. 23, no. 21, Jan. 2023, Art. no. 8744.
T. Liu, G. Ramachandran, and R. Jurdak, "Post-Quantum Cryptography for Internet of Things: A Survey on Performance and Optimization." arXiv, Jan. 31, 2024.
J. J. Rubia, R. B. Lincy, E. E. Nithila, C. S. Shibi, and A. Rosi, "A Survey about Post Quantum Cryptography Methods," EAI Endorsed Transactions on Internet of Things, vol. 10, pp. 1–9, 2024.
C. Cheng, R. Lu, A. Petzoldt, and T. Takagi, "Securing the Internet of Things in a Quantum World," IEEE Communications Magazine, vol. 55, no. 2, pp. 116–120, Feb. 2017.
S. Kumari, M. Singh, R. Singh, and H. Tewari, "To Secure the Communication in Powerful Internet of Things Using Innovative Post-Quantum Cryptographic Method," Arabian Journal for Science and Engineering, vol. 47, no. 2, pp. 2419–2434, Feb. 2022.
R. Bavdekar, E. J. Chopde, A. Bhatia, K. Tiwari, S. J. Daniel, and Atul, "Post Quantum Cryptography: Techniques, Challenges, Standardization, and Directions for Future Research." arXiv, Feb. 06, 2022.
R. R. Irshad et al., "IoT-Enabled Secure and Scalable Cloud Architecture for Multi-User Systems: A Hybrid Post-Quantum Cryptographic and Blockchain-Based Approach Toward a Trustworthy Cloud Computing," IEEE Access, vol. 11, pp. 105479–105498, Jan. 2023.
J. Choi and J. Lee, "Secure and Scalable Internet of Things Model Using Post-Quantum MACsec," Applied Sciences, vol. 14, no. 10, Jan. 2024, Art. no. 4215.
F. Opilka, M. Niemiec, M. Gagliardi, and M. A. Kourtis, "Performance Analysis of Post-Quantum Cryptography Algorithms for Digital Signature," Applied Sciences, vol. 14, no. 12, Jan. 2024, Art. no. 4994.
A. Lohachab, A. Lohachab, and A. Jangra, "A comprehensive survey of prominent cryptographic aspects for securing communication in post-quantum IoT networks," Internet of Things, vol. 9, Mar. 2020, Art. no. 100174.
M. Alvarado, L. Gayler, A. Seals, T. Wang, and T. Hou, "A Survey on Post-Quantum Cryptography: State-of-the-Art and Challenges." arXiv, Dec. 16, 2023.
T. M. Fernandez-Carames, "From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things," IEEE Internet of Things Journal, vol. 7, no. 7, pp. 6457–6480, Jul. 2020.
A. Ali, M. a. H. Farquad, C. Atheeq, and C. Altaf, "A Quantum Encryption Algorithm based on the Rail Fence Mechanism to Provide Data Integrity," Engineering, Technology & Applied Science Research, vol. 14, no. 6, pp. 18818–18823, Dec. 2024.
A. Ashraaf and H. Sarwar, "Analysis of Post Quantum Cryptography Algorithms concerning their applicability to IoT devices." Engineering Archive, Jan. 12, 2024.
Downloads
How to Cite
License
Copyright (c) 2025 Liyth H. Mahdi, Alharith A. Abdullah

This work is licensed under a Creative Commons Attribution 4.0 International License.
Authors who publish with this journal agree to the following terms:
- Authors retain the copyright and grant the journal the right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) after its publication in ETASR with an acknowledgement of its initial publication in this journal.