Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning †
Abstract
1. Introduction
2. Current Research
2.1. Lattice-Based Encryption
2.2. Collaborative Computing and Distributed Cryptography
2.3. Post-Quantum Digital Signature Technology
3. Applications and Challenges
3.1. Applications in IoT
3.2. Applications in Blockchain
3.3. Application in E-Learning
4. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Kumar, M.; Mondal, B. Study on Implementation of Shor’s Factorization Algorithm on Quantum Computer. SN Comput. Sci. 2024, 5, 413. [Google Scholar] [CrossRef]
- Mustafa, I.; Khan, I.U.; Aslam, S.; Sajid, A.; Mohsin, S.M.; Awais, M.; Qureshi, M.B. A Lightweight Post-Quantum Lattice-Based RSA for Secure Communications. IEEE Access 2020, 8, 99273–99285. [Google Scholar]
- Biswas, S.; Das, P. Analysis of Quantum Cryptology and the RSA Algorithms Defense Against Attacks Using Shor’s Algorithm in a Post Quantum Environment. In Proceedings of the 5th International Conference, CICBA 2023, Kalyani, India, 27–28 January 2023; Communications in Computer and Information Science (CCIS); Springer: Cham, Switzerland, 2024; Volume 1956. [Google Scholar]
- Koblitz, N.; Samajder, S.; Sarkar, P.; Singha, S. Concrete Analysis of Approximate Ideal-Sivp to Decision Ring-Lwe Reduction. Adv. Math. Commun. 2024, 18, 1216–1258. [Google Scholar] [CrossRef]
- Xu, D.; Wang, X.; Hao, Y.; Zhang, Z.; Hao, Q.; Jia, H.; Dong, H.; Zhang, L. Ring-ExpLWE: A High-Performance and Lightweight Post-Quantum Encryption Scheme for Resource-Constrained IoT Devices. IEEE Internet Things J. 2022, 9, 24122–24134. [Google Scholar] [CrossRef]
- Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber Algorithm Specifications and Supporting Documentation (version 3.01). 2021. Available online: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf (accessed on 31 January 2025).
- Bai, S.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation (version 3.1). 2021. Available online: https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf (accessed on 31 January 2025).
- Akacha, S.A.-L.; Awad, A.I. Enhancing Security and Sustainability of e-Learning Software Systems: A Comprehensive Vulnerability Analysis and Recommendations for Stakeholders. Sustainability 2023, 15, 14132. [Google Scholar] [CrossRef]
- Lamriji, Y.; Makkaoui, K.E.; Beni-Hssane, A. Towards fast ECC signing algorithms for Blockchain. In Proceedings of the 5th International Conference on Networking, Information Systems, and Security: Envisage Intelligent Systems in 5G/6G-Based Interconnected Digital Worlds (NISS 2022), Bandung, Indonesia, 30–31 March 2022. [Google Scholar]
- Mishra, S.; Mondal, B.; Jha, R.K. Lightweight Authentication Scheme Based on ECC for IoT. SN Comput. Sci. 2024, 5, 949. [Google Scholar] [CrossRef]
- Ma, C.; Shankar, A.; Kumari, S.; Chen, C.M. A lightweight BRLWE-based post-quantum cryptosystem with side-channel resilience for IoT security. Internet Things 2024, 28, 101391. [Google Scholar] [CrossRef]
- Al-Neami, I.A.; Hameed, Z.S.; Al-Zubaydi, Z.A. Adaptive FPGA-Based Intrusion Detection System for Real-Time Internet of Things Security. J. Intell. Syst. Internet Things 2025, 14, 278–292. [Google Scholar]
- Bao, T.; He, P.; Bai, S.; Xie, J. TINA: TMVP-Initiated Novel Accelerator for Lightweight Ring-LWE-Based PQC. IEEE Trans. Very Large Scale Integr. VLSI Syst. 2024, 32, 870–882. [Google Scholar] [CrossRef]
- Ahmadunnisa, S.; Mathe, S.E. CNC: A lightweight architecture for Binary Ring-LWE based PQC. Microprocess. Microsyst. 2024, 106, 105044. [Google Scholar] [CrossRef]
- Yavuz, A.A.; Darzi, S.; Nouma, S.E. Lightweight and Scalable Post-Quantum Authentication for Medical Internet of Things. arXiv 2023, arXiv:2311.18674. [Google Scholar]
- Ngouen, M.; Rahman, M.A.; Prabakar, N.; Uluagac, S.; Njilla, L. Q-SECURE: A Quantum Resistant Security for Resource Constrained IoT Device Encryption. In Proceedings of the 2023 10th International Conference on Internet of Things: Systems, Management and Security, IOTSMS 2023, San Antonio, TX, USA, 23–25 October 2023; pp. 141–148. [Google Scholar]
- Gupta, N.; Jati, A.; Chattopadhyay, A.; Jha, G. Lightweight Hardware Accelerator for Post-Quantum Digital Signature CRYSTALS-Dilithium. IEEE Trans. Circuits Syst. I Regul. Pap. 2023, 70, 3234–3243. [Google Scholar] [CrossRef]
- Almufairej, A.; Binghaith, L.; Alshareef, D.; Jamail, N.S.M. Cyber Security Risk Management: E-Learning System. In Proceedings of the 2022 5th International Conference of Women in Data Science at Prince Sultan University, WiDS-PSU 2022, Riyadh, Saudi Arabia, 28–29 March 2022; pp. 146–149. [Google Scholar]
- Wu, D. Design and Construction of Digital Network Learning Platform for Artificial Intelligence. In Proceedings of the 2023 IEEE International Conference on Paradigm Shift in Information Technologies with Innovative Applications in Global Scenario (ICPSITIAGS), Indore, India, 28–29 December 2023; pp. 106–110. [Google Scholar]
Year | Author | Technologies | Solution | Challenges in PQC |
---|---|---|---|---|
2024 | Koblitz et al. [4] | Binary Ring Learning With Errors (Binary Ring-LWE) | Offers a lightweight scheme for resource-constrained IoT | Balancing minimal resource use with robust quantum resistance |
2022 | Xu et al. [5] | Ring exponential learning with errors (Ring-ExpLWE) | Enhances encryption/decryption efficiency on limited devices | Managing increased key sizes and computational overhead |
2024 | Ma et al. [11] | Lightweight post-quantum cryptosystem based on Binary Ring-LWE | Improves security and side-channel resilience on IoT devices | Integrating advanced security within strict resource limits |
2024 | Ahmadunnisa & Mathe [14] | Lightweight Binary Ring-LWE architecture (CNC) | Reduces computational demand in IoT encryption schemes | Overcoming performance constraints on low-resource hardware |
2023 | Ngouen et al. [16] | Q-SECURE collaborative key generation architecture | Distributes key generation load among IoT devices | Ensuring secure and efficient coordination in distributed systems |
2023 | Gupta et al. [17] | Hardware accelerators (FPGA/ASIC) for CRYSTALS-Dilithium | Speeds up digital signature operations while lowering power use | Addressing increased computational costs and signature sizes |
Year | Author | Technologies | Solution | Challenges in PQC |
---|---|---|---|---|
2021 | Bai et al. [7] | CRYSTALS-Dilithium digital signature scheme | Enhances blockchain security; however, high computational overhead may delay transaction verification | High computational complexity and latency; implementation challenges in resource-constrained settings |
2023 | Gupta et al. [17] | SPHINCS+ lightweight digital signature scheme | Reduces resource consumption via a hash-based design | Requires further validation of maturity and stability; balance between security and efficiency remains a challenge |
2023 | Ngouen et al. [16] | Integration of PQC in blockchain consensus and smart contracts | Balances security with system efficiency | Compatibility issues with existing architectures; technical challenges in development and deployment |
2023 | Yavuz et al. [15] | Distributed computing and hierarchical signature architecture | Improves signature verification speed and reduces transaction delays | Dependence on stable network conditions; potential issues with network latency and resource coordination |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chen, C.-L.; Zeng, K.-W.; Li, W.-Y.; Lee, C.-F.; Liu, L.-C.; Deng, Y.-Y. Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning. Eng. Proc. 2025, 103, 14. https://doi.org/10.3390/engproc2025103014
Chen C-L, Zeng K-W, Li W-Y, Lee C-F, Liu L-C, Deng Y-Y. Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning. Engineering Proceedings. 2025; 103(1):14. https://doi.org/10.3390/engproc2025103014
Chicago/Turabian StyleChen, Chin-Ling, Kuang-Wei Zeng, Wei-Ying Li, Chin-Feng Lee, Ling-Chun Liu, and Yong-Yuan Deng. 2025. "Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning" Engineering Proceedings 103, no. 1: 14. https://doi.org/10.3390/engproc2025103014
APA StyleChen, C.-L., Zeng, K.-W., Li, W.-Y., Lee, C.-F., Liu, L.-C., & Deng, Y.-Y. (2025). Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning. Engineering Proceedings, 103(1), 14. https://doi.org/10.3390/engproc2025103014