Submitted:
11 May 2025
Posted:
12 May 2025
You are already at the latest version
Abstract
Keywords:
1. Introduction
2. Overview of NIST Round 3 Finalist Algorithms
2.1. CRYSTALS-Kyber (ML-KEM)
2.2. CRYSTALS-Dilithium (ML-DSA)
2.3. FALCON (FN-DSA)
2.4. SPHINCS+ (SLH-DSA)
3. Comparative Analysis of Security Margins
3.1. CRYSTALS-Kyber
3.2. CRYSTALS-Dilithium
3.3. FALCON
3.4. SPHINCS+
4. Comparative Analysis of Practical Deployment Readiness
| Algorithm | Security Level | Operation | Metric | Value (Approx.) | Platform | Source |
|---|---|---|---|---|---|---|
| Kyber-512 | AES-128 | Key Generation | Cycles (Haswell) | 122,684 | Intel i7-4770K | 15 |
| Kyber-512 | AES-128 | Encryption | Cycles (Haswell) | 154,524 | Intel i7-4770K | 15 |
| Kyber-512 | AES-128 | Decryption | Cycles (Haswell) | 187,960 | Intel i7-4770K | 15 |
| Kyber-768 | AES-192 | Key Generation | Cycles (Haswell) | 199,408 | Intel i7-4770K | 15 |
| Kyber-768 | AES-192 | Encryption | Cycles (Haswell) | 235,260 | Intel i7-4770K | 15 |
| Kyber-768 | AES-192 | Decryption | Cycles (Haswell) | 274,900 | Intel i7-4770K | 15 |
| Dilithium2 | NIST 2 | Key Generation | Cycles (Skylake) | 300,751 | Intel i7-6600U | 18 |
| Dilithium2 | NIST 2 | Signing | Cycles (Skylake) | 1,355,434 | Intel i7-6600U | 18 |
| Dilithium2 | NIST 2 | Verification | Cycles (Skylake) | 327,362 | Intel i7-6600U | 18 |
| Dilithium3 | NIST 3 | Key Generation | Cycles (Skylake) | 544,232 | Intel i7-6600U | 18 |
| Dilithium3 | NIST 3 | Signing | Cycles (Skylake) | 2,348,703 | Intel i7-6600U | 18 |
| Dilithium3 | NIST 3 | Verification | Cycles (Skylake) | 522,267 | Intel i7-6600U | 18 |
| Falcon-512 | NIST 1 | Key Generation | ms | 8.64 | Intel i5-8259U | 19 |
| Falcon-512 | NIST 1 | Signing | Sign/sec | 5948.1 | Intel i5-8259U | 19 |
| Falcon-512 | NIST 1 | Verification | Verify/sec | 27933.0 | Intel i5-8259U | 19 |
| Falcon-1024 | NIST 5 | Key Generation | ms | 27.45 | Intel i5-8259U | 19 |
| Falcon-1024 | NIST 5 | Signing | Sign/sec | 2913.0 | Intel i5-8259U | 19 |
| Falcon-1024 | NIST 5 | Verification | Verify/sec | 13650.0 | Intel i5-8259U | 19 |
| SPHINCS+-128f-simple | NIST 1 | Signing | Cycles (AVX2) | ~10^8 | Intel | 39 |
| SPHINCS+-128f-simple | NIST 1 | Verification | Cycles (AVX2) | ~10^7 | Intel | 39 |
| Algorithm | Security Level | Public Key Size (Bytes) | Private Key Size (Bytes) | Signature/Ciphertext Size (Bytes) | RAM Usage (KB) | Source |
|---|---|---|---|---|---|---|
| Kyber-512 | AES-128 | 800 | 1632 | 768 (Ciphertext) | - | 15 |
| Kyber-768 | AES-192 | 1184 | 2400 | 1088 (Ciphertext) | - | 15 |
| Kyber-1024 | AES-256 | 1568 | 3168 | 1568 (Ciphertext) | - | 15 |
| Dilithium2 | NIST 2 | 1312 | 2528 | 2420 (Signature) | ~10 | 18 |
| Dilithium3 | NIST 3 | 1952 | 4000 | 3293 (Signature) | ~61 | 18 |
| Dilithium5 | NIST 5 | 2592 | 4864 | 4595 (Signature) | ~98 | 18 |
| Falcon-512 | NIST 1 | 897 | ~1998 | 666 (Signature) | ~14 | 19 |
| Falcon-1024 | NIST 5 | 1793 | ~3840 | 1280 (Signature) | ~29 | 19 |
| SPHINCS+-128s-simple | NIST 1 | 32 | 64 | 7856 (Signature) | - | 42 |
| SPHINCS+-128f-simple | NIST 1 | 32 | 64 | 17088 (Signature) | - | 42 |
5. Conclusion and Recommendations
References
- "NIST Post-Quantum Competition: The Round 3 Finalists," Cloud Security Alliance, accessed on May 11, 2025. [Online]. Available: https://cloudsecurityalliance.org/articles/nist-post-quantum-competition-and-the-round-3-finalists-are.
- SPHINCS+ | Post-Quantum Cryptography," DigiCert Insights, accessed on May 11, 2025. [Online]. Available: https://www.digicert.com/insights/post-quantum-cryptography/sphincs.
- "FALCON Down: Breaking FALCON Post-Quantum Signature Scheme through Side-Channel Attacks," in Proc. Fourth PQC Standardization Conference, 2022. [Online]. Available: https://csrc.nist.gov/csrc/media/Events/2022/fourth-pqc-standardization-conference/documents/papers/falcon-down-pqc2022.pdf.
- "Security Comparisons and Performance Analyses of Post-Quantum Signature Algorithms," Univ. Colorado Colorado Springs, Colorado Springs, CO, USA, 2021. [Online]. Available: https://cwssp.uccs.edu/sites/g/files/kjihxj2466/files/2021-09/1_Security%20Comparisons%20and%20Performance%20Analyses%20of%20Post-Quantum%20Signature%20Algorithms.pdf.
- "NIST Post-Quantum Cryptography Update," in Proc. PQC Conference, Austin, TX, USA, 2025. [Online]. Available: https://pkic.org/events/2025/pqc-conference-austin-us/WED_PLENARY_1000_Bill-N_Andrew-R_NIST-PQ-Crypto-Update.pdf.
- "PQC Adoption Challenges Outlined by NIST," Quantum Xchange Blog, accessed on May 11, 2025. [Online]. Available: https://quantumxc.com/blog/how-quantum-xchange-solves-for-the-pqc-adoption-challenges-outlined-by-nist/.
- "Challenges of Upgrading to Post-Quantum Cryptography (PQC)," Post-Quantum, accessed on May 11, 2025. [Online]. Available: https://postquantum.com/post-quantum/pqc-challenges/.
- "NIST PQC: The Road Ahead," NIST Computer Security Resource Center, accessed on May 11, 2025. [Online]. Available: https://csrc.nist.gov/csrc/media/Presentations/2025/nist-pqc-the-road-ahead/images-media/rwcpqc-march2025-moody.pdf.
- "NIST Unveils Post-Quantum Cryptography (PQC) Standards," Post-Quantum, accessed on May 11, 2025. [Online]. Available: https://postquantum.com/industry-news/nist-pqc-standards/.
- "Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process," NIST, Gaithersburg, MD, USA, NIST IR 8413, 2022. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413.pdf.
- "Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process," accessed on May 11, 2025.
- "Post-Quantum Cryptography | Evaluation Criteria," NIST Computer Security Resource Center, accessed on May 11, 2025. [Online]. Available: https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/evaluation-criteria/security-(evaluation-criteria).
- "Decoding the CRYSTALS-Kyber attack using artificial intelligence: Examination and strategies for resilience," in Proc. CEUR Workshop, 2025. [Online]. Available: https://ceur-ws.org/Vol-3826/short26.pdf.
- "Announcement: The End of the 3rd Round - the First PQC Algorithms to be Standardized," Google Groups, accessed on May 11, 2025. [Online]. Available: https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/G0DoD7lkGPk/m/f3Hl0sh3AgAJ.
- "Kyber," CRYSTALS, accessed on May 11, 2025. [Online]. Available: https://pq-crystals.org/kyber/.
- "Efficiency Analysis of NIST-Standardized Post-Quantum Cryptographic Algorithms for Digital Signatures in Various Environments," ResearchGate, accessed on May 11, 2025. [Online]. Available: https://www.researchgate.net/publication/387483277_Efficiency_Analysis_of_NIST-Standardized_Post-Quantum_Cryptographic_Algorithms_for_Digital_Signatures_in_Various_Environments. 3874.
- "Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model," NIST, Gaithersburg, MD, USA, 2025. [Online]. Available: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=956883. 9568.
- "Dilithium," CRYSTALS, accessed on May 11, 2025. [Online]. Available: https://pq-crystals.org/dilithium/.
- "Falcon," Falcon Project, accessed on May 11, 2025. [Online]. Available: https://falcon-sign.info/.
- "Falcon (signature scheme)," Wikipedia, accessed on May 11, 2025. [Online]. Available: https://en.wikipedia.org/wiki/Falcon_(signature_scheme).
- "SPHINCS: practical stateless hash-based signatures," in Proc. Workshop on Cybersecurity in a Post-Quantum World, 2015. [Online]. Available: https://csrc.nist.gov/csrc/media/events/workshop-on-cybersecurity-in-a-post-quantum-world/documents/papers/session5-bernstein-paper.pdf.
- "SPHINCS+ Introduction," di-mgt.com.au, accessed on May 11, 2025. [Online]. Available: https://www.di-mgt.com.au/pqc-07-sphincsplus-intro.html.
- "A note on SPHINCS+ parameter sets," in Proc. Fifth PQC Standardization Conference, 2024. [Online]. Available: https://csrc.nist.gov/csrc/media/Events/2024/fifth-pqc-standardization-conference/documents/papers/a-note-on-sphincs-plus-parameter-sets.pdf.
- "Root Causes 354: CyberSlash Attack Against CRYSTALS-Kyber," Sectigo Official, accessed on May 11, 2025. [Online]. Available: https://www.sectigo.com/resource-library/root-causes-354-cyberslash-attack-against-crystals-kyber.
- "How to Avoid KyberSlash Attacks and Others," QuantumXC Blog, accessed on May 11, 2025. [Online]. Available: https://quantumxc.com/blog/kyberslash-attacks-crystals-kyber-flaws/.
- "Overview and Discussion of Attacks on CRYSTALS-Kyber," Cryptology ePrint Archive, 2023. [Online]. Available: https://eprint.iacr.org/2023/1952.pdf.
- "2023.11.25: Another way to botch the security analysis of Kyber-512," cr.yp.to Blog, accessed on May 11, 2025. [Online]. Available: https://blog.cr.yp.to/20231125-kyber.html.
- "Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model," arXiv preprint arXiv:2312.16619, 2023. [Online]. Available: https://arxiv.org/abs/2312.16619. arXiv:2312.16619.
- "Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model," Cryptology ePrint Archive, 2023. [Online]. Available: https://eprint.iacr.org/2023/1968.
- "A Novel Power Analysis Attack against CRYSTALS-Dilithium Implementation," Cryptology ePrint Archive, 2024. [Online]. Available: https://eprint.iacr.org/2024/111.
- "Practical Public Template Attack Attacks on CRYSTALS-Dilithium With Randomness Leakages," IEEE Signal Processing Society, accessed on May 11, 2025. [Online]. Available: https://signalprocessingsociety.org/publications-resources/ieee-transactions-information-forensics-and-security/practical-public.
- "An Efficient Non-Profiled Side-Channel Attack on the CRYSTALS-Dilithium Post-Quantum Signature," ECE Research, North Carolina State Univ., Raleigh, NC, USA, 2025. [Online]. Available: https://research.ece.ncsu.edu/wp-content/uploads/sites/8/Dilithium_SCA_cameraready.pdf.
- "Falcon - A Post-Quantum Signature Scheme," PQShield, accessed on May 11, 2025. [Online]. Available: https://pqshield.com/falcon-a-post-quantum-signature-scheme/.
- "A Closer Look at Falcon," Cryptology ePrint Archive, 2024. [Online]. Available: https://eprint.iacr.org/2024/1769.pdf.
- "SPHINCS+," SPHINCS+, accessed on May 11, 2025. [Online]. Available: https://sphincs.org/.
- "eShard Expert Review no. 3 - Fault Attacks on SPHINCS+," PQShield, accessed on May 11, 2025. [Online]. Available: https://pqshield.com/eshard-expert-review-no-3-fault-attacks-on-sphincs/.
- "CHES 2023 blog: Protecting your future credit card! (Fault attacks on SPHINCS+)," COSIC - KU Leuven, accessed on May 11, 2025. [Online]. Available: https://www.esat.kuleuven.be/cosic/blog/ches-2023-blog-protecting-your-future-credit-card-fault-attacks-on-sphincs/. 2023.
- "A Tight Security Proof for SPHINCS+, Formally Verified," Cryptology ePrint Archive, 2024. [Online]. Available: https://eprint.iacr.org/2024/910.pdf.
- "Optimization for SPHINCS+ using Intel® Secure Hash Algorithm Extensions," in Proc. Fourth PQC Standardization Conference, 2022. [Online]. Available: https://csrc.nist.gov/csrc/media/Events/2022/fourth-pqc-standardization-conference/documents/papers/optimizatin-for-sphinc-plus-using-intel-pqc2022.pdf.
- "Dilithium for Memory Constrained Devices," Cryptology ePrint Archive, 2022. [Online]. Available: https://eprint.iacr.org/2022/323.pdf.
- "Benchmarking and Analysing the NIST PQC Lattice-Based Signature Schemes Standards on the ARM Cortex M7," Cryptology ePrint Archive, 2022. [Online]. Available: https://eprint.iacr.org/2022/405.pdf.
- Argyle-Software, "sphincsplus," GitHub repository, accessed on May 11, 2025. [Online]. Available: https://github.com/Argyle-Software/sphincsplus/.
- "Performance Analysis and Industry Deployment of Post-Quantum Cryptography Algorithms," arXiv preprint arXiv:2503.12952, 2025. [Online]. Available: https://arxiv.org/html/2503.12952v1. arXiv:2503.12952.
- "NIST Outlines Strategies for Crypto Agility as PQC Migration Stalls, Available for Public Comment," The Quantum Insider, accessed on May 11, 2025. [Online]. Available: https://thequantuminsider.com/2025/03/07/nist-outlines-strategies-for-crypto-agility-as-pqc-migration-stalls-available-for-public-comment/. 2025.
- "Next steps in preparing for post-quantum cryptography," NCSC.GOV.UK, accessed on May 11, 2025. [Online]. Available: https://www.ncsc.gov.uk/whitepaper/next-steps-preparing-for-post-quantum-cryptography.
- "Post-Quantum Cryptography PQC Challenges," Post-Quantum, accessed on May 11, 2025. [Online]. Available: https://postquantum.com/post-quantum/post-quantum-pqc-challenges/.
- "Kyber – Software," CRYSTALS, accessed on May 11, 2025. [Online]. Available: https://pq-crystals.org/kyber/software.shtml.
- "WISeKey and OISTE.ORG Generate and Launch a Post-Quantum Cryptography Root Key to Defend Against Quantum Cyber Threats," GlobeNewswire, accessed on May 11, 2025. [Online]. Available: https://www.globenewswire.com/news-release/2025/05/07/3075725/0/en/WISeKey-and-OISTE-ORG-Generate-and-Launch-a-Post-Quantum-Cryptography-Root-Key-to-Defend-Against-Quantum-Cyber-Threats.html.
- "crystals-kyber," GitHub Topics, accessed on May 11, 2025. [Online]. Available: https://github.com/topics/crystals-kyber?o=desc&s=updated.
- "Dilithium – Software," CRYSTALS, accessed on May 11, 2025. [Online]. Available: https://pq-crystals.org/dilithium/software.shtml.
- "Falcon," TQ42 Cryptography Library, GitHub Pages, accessed on May 11, 2025. [Online]. Available: https://terra-quantum-public.github.io/tq42-pqc-oss/post_quantum_algs/digital_signature/falcon.html.
- sphincs, "sphincsplus," GitHub repository, accessed on May 11, 2025. [Online]. Available: https://github.com/sphincs/sphincsplus.
- "Streaming SPHINCS+ for Embedded Devices using the Example of TPMs," Cryptology ePrint Archive, 2021. [Online]. Available: https://eprint.iacr.org/2021/1072.pdf.
- "Overview of NIST Round 3 Post-Quantum cryptography Candidates," PQSecure Technologies, 2020. [Online]. Available: https://www.pqsecurity.com/wp-content/uploads/2020/07/Round-3.pdf.
- "KyberSlash attacks put quantum encryption projects at risk," Bleeping Computer, accessed on May 11, 2025. [Online]. Available: https://www.bleepingcomputer.com/news/security/kyberslash-attacks-put-quantum-encryption-projects-at-risk/.
- "An Improved Two-Step Attack on CRYSTALS-Kyber," arXiv preprint arXiv:2407.06942, 2024. [Online]. Available: https://arxiv.org/html/2407.06942v1. arXiv:2407.06942.
- "SPHINCS+ - Step by Step," er4hn Blog, accessed on May 11, 2025. [Online]. Available: https://er4hn.info/blog/2023.12.16-sphincs_plus-step-by-step/.
- "SPHINCS+: stateless hash-based digital signature," Telsy, accessed on May 11, 2025. [Online]. Available: https://www.telsy.com/en/sphincs-stateless-hash-based-digital-signature/.
- "ML-DSA | Post-Quantum Cryptography," DigiCert Insights, accessed on May 11, 2025. [Online]. Available: https://www.digicert.com/insights/post-quantum-cryptography/dilithium.
- "CRYSTALS-Dilithium," CRYSTALS, accessed on May 11, 2025. [Online]. Available: https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf.
- "SHIFT SNARE: Uncovering Secret Keys in FALCON via Single-Trace Analysis," arXiv preprint arXiv:2504.00320, 2025. [Online]. Available: https://arxiv.org/pdf/2504.00320. U: SNARE; arXiv:2504.00320.
- "Post-Quantum Cryptography," NIST Computer Security Resource Center, accessed on May 11, 2025. [Online]. Available: https://csrc.nist.gov/projects/post-quantum-cryptography.
- "CRYSTALS – Dilithium: Digital Signatures from Module Lattices," Peter Schwabe, 2017. [Online]. Available: https://cryptojedi.org/papers/dilithium-20170627.pdf.
- "SPHINCS+ becomes a standard in post quantum technology – SDU Professor plays key role," SDU, accessed on May 11, 2025. [Online]. Available: https://www.sdu.dk/en/om-sdu/institutter-centre/imada_matematik_og_datalogi/nyt_fra_imada/sphincs.
- "NIST Announces First Four Quantum-Resistant Cryptographic Algorithms," NIST, accessed on May 11, 2025. [Online]. Available: https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms. 2022.
- "CRYSTALS-Kyber Algorithm Specifications And Supporting Documentation," CRYSTALS, accessed on May 11, 2025. [Online]. Available: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf.
- "A look at the latest post-quantum signature standardization candidates," The Cloudflare Blog, accessed on May 11, 2025. [Online]. Available: https://blog.cloudflare.com/another-look-at-pq-signatures/.
- "Quantum Computing Threat: The First NIST Post-Quantum Cryptographic Standards," PQShield, 2022. [Online]. Available: https://pqshield.com/wp-content/uploads/2021/02/PQShield-Quantum-Threat-2-The-First-NIST-Post-Quantum-Cryptographic-Standards-July-2022.pdf.
- SPHINCS+," SPHINCS+, accessed on May 11, 2025. [Online]. Available: https://sphincs.org/data/sphincs+-paper.pdf.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
