1. Introduction
Threshold cryptography enables the distribution of cryptographic operations across multiple parties, requiring a minimum threshold of participants to collaboratively perform sensitive operations while preventing any individual party from compromising the system [
1,
2]. This paradigm provides inherent protection against insider attacks, key compromise, and single points of failure, making it essential for high-security applications, including cryptocurrency management [
3], secure multi-party computation [
4], and critical infrastructure protection [
5].
The quantum threat to cryptography is no longer theoretical. Shor’s algorithm [
6] demonstrates polynomial-time quantum attacks against discrete logarithm and integer factorization problems, fundamentally undermining RSA and elliptic curve cryptography. Current estimates suggest that RSA-2048 and ECC-256, typically providing 112–128 bits of classical security, would offer merely 56–64 bits of effective protection against quantum adversaries [
7]. This dramatic security reduction necessitates immediate migration to post-quantum cryptographic primitives.
CRYSTALS–Kyber [
8], standardized by NIST for post-quantum key encapsulation, offers robust security based on the Module Learning With Errors (M-LWE) problem over polynomial rings. Unlike classical approaches, Kyber’s security does not degrade under quantum attack, providing consistent protection in both classical and quantum threat models. However, practical threshold implementations for Kyber remain largely theoretical, with existing proposals [
9,
10] requiring trusted dealers or lacking comprehensive evaluation.
Dealerless distributed key generation (DKG) protocols [
11,
12] eliminate the need for trusted third parties by enabling participants to collectively generate cryptographic keys through interactive protocols. The challenge lies in adapting these techniques to lattice-based cryptography due to fundamental algebraic differences between discrete logarithm groups and the polynomial ring structures used in lattice cryptography.
Beyond lattice-based threshold schemes, recent research explores alternative mathematical foundations for quantum-resistant group cryptography. Meshram et al. [
13] present certificateless group signcryption using quantum Chebyshev chaotic maps in healthcare IoT environments, demonstrating an alternative approach to achieving quantum resistance through chaotic system dynamics rather than lattice problems. While their work addresses group authentication and confidentiality in IoT scenarios, it differs fundamentally from our threshold key encapsulation approach in both cryptographic scope and security assumptions.
Our research bridges this gap through several key contributions:
- We develop a fully lattice-based DKG protocol using SIS-based commitments and Ring-LWE secret sharing, eliminating all discrete logarithm dependencies. 
- We design a secure multi-party Kyber key derivation that preserves key secrecy through threshold reconstruction without exposing the full secret key. 
- We provide formal security proofs with reductions exclusively to standard lattice problems (Ring-LWE and Ring-SIS). 
- We conduct comprehensive performance and security analysis across multiple configurations, demonstrating practical scalability and quantum resistance. 
The remainder of the paper is organized as follows. 
Section 2 reviews pertinent research in threshold cryptography and post-quantum systems with critical analysis of existing approaches. 
Section 3 provides detailed methodology, including DKG protocol design and threshold Kyber implementation. 
Section 4 presents experimental results with enhanced performance metrics and comparative analysis. 
Section 5 discusses implications and limitations, while 
Section 6 concludes with future research directions.
  3. Methodology
  3.1. System Design
Our implementation follows a layered architecture as shown in 
Figure 1, consisting of five primary components: the Application Layer providing user interfaces and demonstration capabilities, the Threshold KEM Layer handling encryption and decryption operations, the DKG Layer managing distributed key generation, the Cryptographic Primitives Layer containing core algorithms, and the Network Layer enabling peer-to-peer communication.
  3.2. Overview of the Lattice-Based Dealerless DKG
We design the DKG protocol entirely on lattice assumptions, and the protocol proceeds in four phases, using SIS-based commitments and Ring-LWE secret sharing to guarantee quantum resistance.
  3.2.1. Phase 1: SIS-Based Commitments
Each participant 
 samples secret vectors
          from the discrete Gaussian distribution 
 over 
, and computes a Short Integer Solution commitment:
          where 
 is a public random matrix. Participant 
 broadcasts 
, where 
 is a lattice-based zero-knowledge proof of knowledge of 
.
  3.2.2. Phase 2: Ring-LWE Secret Sharing
To share the secret, 
 constructs a polynomial
Then, for each other party, 
 computes a share
          and sends it over authenticated channels.
  3.2.3. Phase 3: Lattice-Based Verification
Upon receipt, 
 checks
          for an appropriate noise threshold 
. If the check fails, 
 issues a public complaint against 
 for share reconstruction or exclusion.
  3.2.4. Phase 4: Secure Aggregation
After verification, each 
 forms its final share:
All participants now hold additive shares  of the group secret.
  3.3. Threshold Kyber Seed Generation via MPC
To safeguard threshold properties, our protocol uses a multi-party computation (MPC) approach for Kyber seed generation. Each participant creates a private random share, and all shares are securely combined using MPC so that no single party learns the complete seed. The final group seed  is computed as , where H is a secure hash function. This guarantees the unpredictability of the seed as long as at least one party is honest. The process ensures that the seed remains confidential and cannot be reconstructed or manipulated by any subset of participants smaller than the threshold.
  3.4. Distributed Kyber Key Generation from Secret Seed
Following the joint MPC procedure, the group uses 
 to compute the Kyber key pair via 
. Neither the seed nor the secret key is revealed or computable by outside parties or any minority of participants. All cryptographic operations required for threshold key usage are performed collectively, preserving secrecy and resistance to both insider and outsider attacks (Algorithm 1).
        
| Algorithm 1 Enhanced Dealerless DKG Protocol | 
| Require: 
                    Participants , threshold t, public matrix AEnsure: 
                    Each participant obtains lattice-based secret share  1:Phase 1: SIS-Based Commitment 2:for each participant  do 3:   Sample  4:   Compute  5:   Generate ZK proof  for knowledge of  6:   Broadcast  7:end for 8:Phase 2: Ring-LWE Sharing 9:for each participant  do10:   for each participant  where  do11:     Compute  where 12:     Send  to  via secure channel13:   end for14:end for15:Phase 3: Lattice Verification16:for each participant  do17:   for each received share  do18:     if  then19:        Broadcast complaint against 20:     end if21:   end for22:end for23:Phase 4: Secure Aggregation24:for each participant  do25:   Compute 26:end for
 | 
  3.5. Experimental Setup
All experiments were conducted on Ubuntu 20.04 LTS with Python 3.9, NumPy 1.21, and OpenSSL 1.1.1 using an Intel i7-10700K CPU with 32 GB RAM and a 1 Gbps network (RTT 10–50 ms). Protocol parameters were a ring dimension of 256, modulus q = 3329, error distribution  = 1.7, and participant n ∈ 3, 5, 7, 10, 15, 20, with threshold t = ⌈n/2⌉. For each configuration, we ran 100 trials, measuring the setup time (s), memory (MB), communication (KB), encryption/decryption latency (ms), and success rate (%). The results are reported as mean ± std dev with 95% confidence after IQR outlier removal and t-test significance. Detailed logs and network traces were enabled.
  5. Results and Performance Analysis
  5.1. Performance Evaluation
Our lattice-based dealerless DKG protocol demonstrates practical performance characteristics suitable for enterprise deployment while providing 192-bit post-quantum security. Experimental evaluation across 3–20 participants reveals controlled resource scaling and predictable completion times (
Table 2).
The performance results demonstrate linear scaling in setup time and memory usage with quadratic communication complexity as expected for dealerless protocols. Setup times range from 2.8 to 41.9 s across configurations, while memory requirements of 68–334 MB per participant remain within modern server specifications. Communication overhead scales efficiently from 124.7 KB to 986.2 KB, suitable for enterprise network environments.
  5.2. Comparative Analysis with Existing Protocols
Comprehensive comparison with state-of-the-art threshold protocols reveals strategic advantages in security properties while maintaining competitive operational characteristics (
Table 3).
The analysis shows our protocol achieves superior long-term security with moderate performance overhead. While classical schemes exhibit faster execution, they face complete compromise under quantum attacks. Our approach uniquely provides comprehensive threshold KEM functionality with genuine quantum resistance, representing a strategic investment in cryptographic sustainability.
  5.3. Resource Utilization and Overhead Analysis
Detailed analysis reveals optimized resource utilization patterns, with CPU usage ranging from 15 to 47%, network I/O of 2.4–7.8 MB/s, and power consumption of 12.7–38.1 W across configurations. These requirements align with contemporary enterprise infrastructure while providing essential quantum protection.
  5.4. Performance Anomalies and Key Observations
Experimental evaluation reveals several positive performance patterns. Memory utilization achieves 18% better efficiency than theoretical estimates due to optimized polynomial arithmetic. Network overhead reduces 12% through message compression. The protocol maintains 94% completion rates under adverse conditions with 2% packet loss and 200 ms latency variations, exceeding classical threshold scheme resilience.
  5.5. Summary of Key Comparative Results
The results demonstrate successful achievement of comprehensive post-quantum threshold cryptography with practical performance characteristics. The protocol provides complete quantum resistance while maintaining deployment viability across enterprise environments, establishing clear strategic advantages for organizations requiring long-term cryptographic protection (
Table 4).
  6. Discussion
  6.1. Scalability Analysis and Practical Deployment Limits
The 
 communication complexity represents standard behavior for secure dealerless DKG protocols requiring all-to-all participant interaction. Practical deployment analysis reveals optimal participant ranges of 3–25 members, depending on infrastructure constraints and performance requirements (
Table 5).
These limits align well with typical threshold applications: blockchain consensus (5–21 validators), multi-signature wallets (3–15 signers), and secure multi-party computation (3–20 participants). For larger deployments, hierarchical approaches could extend scalability to 50–100 participants through two-tier structures with reduced complexity.
  6.2. Comparative Scalability and Performance Trade-Offs
Classical threshold schemes exhibit identical  communication patterns while providing only classical security. Recent post-quantum proposals like LaKey achieve linear complexity but offer limited functionality compared to our comprehensive KEM capabilities. Our quadratic complexity represents a strategic security–scalability trade-off prioritizing genuine quantum resistance over unlimited participant scaling.
Infrastructure requirements remain within enterprise specifications: peak bandwidth of 8–12 MB during setup, CPU utilization below 60%, and memory consumption of 68–425 MB per participant. These characteristics enable cost-effective deployment through existing infrastructure without specialized hardware requirements.
  6.3. Real-World Application Alignment
The identified scalability limits strategically align with high-value applications requiring post-quantum security. Enterprise blockchain platforms (5–21 validators), multi-cloud deployments (3–12 regions), healthcare consortia (5–15 institutions), industrial IoT clusters (3–10 controllers), and financial networks (3–20 participants) all fall within our scalability envelope while gaining comprehensive quantum resistance.
  6.4. Strategic Trade-Offs and Limitations
Protocol limitations include computational overhead compared to classical schemes and quadratic communication scaling. These represent strategic investments in long-term cryptographic sustainability rather than fundamental design flaws. The participant limits encompass majority threshold applications while providing clear pathways for scalability extension.
Mitigation strategies include hierarchical group structures for larger deployments, staged migration approaches, and infrastructure optimization through dedicated communication channels. Organizations requiring immediate deployment can implement phased strategies, maintaining operational continuity while building quantum-resistant capabilities.
  6.5. Security Guarantees and Open Challenges
Our protocol construction ensures that all commitments are computationally binding and hiding under the Ring-SIS assumption, that distributed shares maintain information-theoretic privacy against any coalition of up to  corrupted participants, and that the threshold Kyber key encapsulation mechanism achieves IND-CCA2 security under the Module-LWE assumption. Open challenges include extending these guarantees to provide robust side-channel resistance in practical implementations, developing formal security proofs for hierarchical threshold architectures supporting larger participant sets, and ensuring end-to-end leakage resilience under concurrent and asynchronous protocol executions.
  7. Conclusions
We have successfully developed and demonstrated the first comprehensive implementation of quantum-safe threshold cryptography combining dealerless distributed key generation with CRYSTALS–Kyber. This work introduces a fully lattice-based dealerless DKG protocol that replaces all discrete logarithm components with SIS-based commitments, Ring-LWE verification, and lattice zero-knowledge proofs, achieving genuine 192-bit post-quantum security. The experimental results across 3–20 participants demonstrate practical performance—setup times of 2.8–41.9 s, memory footprints of 68–334 MB per node, and communication overhead of 124.7–986.2 KB—while maintaining resilience under adverse network conditions. Comparative analysis confirms that although classical threshold schemes offer lower latency, they lack quantum resistance, whereas our protocol delivers comprehensive KEM functionality with minimal additional resource requirements, positioning it for immediate enterprise deployment in blockchain, multi-cloud, and IoT environments. Scalability analysis acknowledges the  communication complexity typical of dealerless designs, supporting up to 20–25 participants in high-speed LANs and 8–12 in standard internet scenarios, fully encompassing common threshold application domains.
Future work will pursue three concrete directions: first, integrating CRYSTALS-Dilithium threshold signatures into the existing framework to provide post-quantum threshold signing in addition to key encapsulation; second, designing and formally analyzing hierarchical DKG architectures that support 50–100 participants by organizing the network into multiple interlinked subgroups; and third, optimizing our lattice-based zero-knowledge proof systems to significantly reduce both computational and communication overhead, thereby extending practical scalability while preserving rigorous security guarantees. By combining rigorous security proofs with practical benchmarks, this research provides a production-ready foundation for post-quantum threshold cryptography and a clear roadmap for sustained enhancements.