Next Article in Journal
A Practical Performance Benchmark of Post-Quantum Cryptography Across Heterogeneous Computing Environments
Previous Article in Journal
General Extensions and Improvements of Algebraic Persistent Fault Analysis
 
 
Review
Peer-Review Record

Post-Quantum Homomorphic Encryption: A Case for Code-Based Alternatives

Cryptography 2025, 9(2), 31; https://doi.org/10.3390/cryptography9020031
by Siddhartha Siddhiprada Bhoi *, Arathi Arakala, Amy Beth Corman and Asha Rao
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Cryptography 2025, 9(2), 31; https://doi.org/10.3390/cryptography9020031
Submission received: 20 March 2025 / Revised: 17 April 2025 / Accepted: 6 May 2025 / Published: 12 May 2025
(This article belongs to the Section Cryptography Reviews)

Round 1

Reviewer 1 Report

Comments and Suggestions for Authors

The paper presents a thorough review of post-quantum homomorphic encryption, with a particular focus on the emerging role of code-based schemes alongside the more established lattice-based approaches. The discussion of key challenges is clear, and the exploration of future research directions adds value to the work. I have a few suggestions that may help improve the clarity and overall structure of the paper:

  • Although the level of detail is appreciated, I suggest reducing the mathematical expressions in Sections 3.3.1 to 3.3.6 to improve readability and keep the focus on the broader concepts. For the security assumptions and related mathematical functions, referring to the original sources rather than including full derivations would be more effective and concise.

  • Table 3 offers a helpful comparison of various FHE models, but its current layout could be improved. Reorganizing the structure for better visual clarity—perhaps through consistent formatting or grouping—would make the information easier to navigate and interpret.

  • Section 6.1 fits more naturally after Section 5.4, as it continues the comparison between code-based and lattice-based schemes. Relocating it there would enhance the logical flow of the paper.

  • The content in Section 6.2 could be simplified to emphasize the most significant research opportunities. A more focused presentation would help maintain the reader’s attention and strengthen the conclusion.

Author Response

Comment 1:  Although the level of detail is appreciated, I suggest reducing the mathematical expressions in Sections 3.3.1 to 3.3.6 to improve readability and keep the focus on the broader concepts. For the security assumptions and related mathematical functions, referring to the original sources rather than including full derivations would be more effective and concise.

Response: We have revised the manuscript and changes are highlighted with blue colour.

Comment 2: Table 3 offers a helpful comparison of various FHE models, but its current layout could be improved. Reorganizing the structure for better visual clarity—perhaps through consistent formatting or grouping—would make the information easier to navigate and interpret.

Response : We have changed the Table 3 accordingly.

Comment 3: Section 6.1 fits more naturally after Section 5.4, as it continues the comparison between code-based and lattice-based schemes. Relocating it there would enhance the logical flow of the paper.

Response: Section 6.1 has been relocated to construct section 5.5.

Comment 4: The content in Section 6.2 could be simplified to emphasize the most significant research opportunities. A more focused presentation would help maintain the reader’s attention and strengthen the conclusion.

Response: We have changed the manuscript according to the suggestion and discussed the research oppertunities in the order of priority.

Author Response File: Author Response.docx

Reviewer 2 Report

Comments and Suggestions for Authors

Comments with respect to aesthetics:

  • please remove the first page
  • I recommend replacing the figures with better versions, trying to use tikz as much as possible

Maybe one of the most important comment on the technical side is the recommendation to update the information related to the NIST standardization process, especially about code-based schemes. See, e.g., https://csrc.nist.gov/projects/post-quantum-cryptography

I consider that the readability of the paper has to be improved.

Author Response

We thank the anonymous referees for their valuable comments.  The comments and responses are listed in the table below. 

Comment 1: 

Comments with respect to aesthetics:

  • please remove the first page
  • I recommend replacing the figures with better versions, trying to use tikz as much as possible

    Response : We have removed the first page and used tikz to replace figure. We have also improved the quality of the graphs.
    Comment 2 : Maybe one of the most important comment on the technical side is the recommendation to update the information related to the NIST standardization process, especially about code-based schemes. See, e.g., https://csrc.nist.gov/projects/post-quantum-cryptography
    Response : We have revised the manuscript and added the following statement in the introduction section  by citing the website.
    “ According to NIST PQC project CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, SPHINCS+ are the selected quantum safe cryptographic algorithms and HQC was selected as an alternative PQC KEM scheme. For this survey article, we will consider all fourth-round applicants, including those not selected due to practicality reasons.”
    Comment 3: I consider that the readability of the paper has to be improved.
    Response: We have revised the manuscript to improve the readablity and marked the changes in blue.

Author Response File: Author Response.docx

Round 2

Reviewer 2 Report

Comments and Suggestions for Authors

The authors have addressed my comments. 

Back to TopTop