Post-Quantum Cryptography
What it is:
Post-Quantum Cryptography (PQC) refers to cryptographic methods (i.e. algorithms, protocols) designed to remain secure even in the presence of quantum computers. Classical public-key cryptosystems like RSA, Elliptic Curve Cryptography (ECC), and Discrete Logarithm‐based schemes rely on mathematical problems (like integer factorization or discrete logarithms) that quantum algorithms (such as Shor’s algorithm) can solve efficiently. PQC instead uses mathematical problems believed to be resistant to quantum attack (like lattice problems, error-correcting codes, multivariate polynomials, isogenies, etc.). PQC works on classical hardware (mostly), but designs its security assumptions so that even quantum computers with sufficient capability cannot break them within feasible time. National and international bodies (e.g. NIST in the U.S.) are standardizing PQC algorithms to replace or augment current public-key systems.
Why Disruptive:
This technology disrupts current cryptographic infrastructure by making many widely used encryption and digital-signature schemes obsolete (or at least insecure) once large-scale quantum computers exist. Since many systems (banking, SSL/TLS, digital certificates, blockchains) rely on RSA, ECC, or similar, the arrival of quantum attackers poses a threat of “harvest now, decrypt later” (where adversaries collect encrypted data now and decrypt later when quantum computers exist). Adopting PQC forces rethinking not just algorithms, but system design: key sizes, performance costs, memory/storage footprints, backward compatibility, software/hardware integration, side-channel attacks, etc. The transition is expensive, complex, and potentially prone to risk (if the new schemes are attacked or flawed)
Applications:
PQC has immediate and near-term applications in areas where data confidentiality must remain secure long term. Some examples:
- Secure cloud storage, where stored data must remain confidential even decades into the future.
- Banking and financial transactions (both signatures and key exchanges) to resist quantum threats.
- Healthcare data privacy: medical records, patient data exchanged over networks must be safeguarded even if quantum computers emerge.
- Internet of Things (IoT) devices, embedded systems where constraints of compute/memory make choosing appropriate PQC schemes critical.
- Government / military / national infrastructure security, where adversarial states may have access to quantum capabilities.
- Secure communication protocols (TLS/SSL, VPNs, email encryption) migrating to hybrid or PQC schemes.
Future Potential:
By 2030 (or thereabouts), quantum-safe encryption is likely to become standard in many security-sensitive sectors. We should expect:
- Widespread deployment of standardized PQC algorithms (already, NIST has finalized some).
- Hybrid cryptographic systems combining classical + post-quantum algorithms during transition phases.
- Increased focus on crypto-agility: systems built to allow algorithm upgrade without massive redesign.
- Hardware support (crypto accelerators, hardware secure modules) for PQC (since many PQC schemes are more computationally or memory intensive).
- More research on secure implementation: side-channel resistance, fault tolerance, performance in constrained devices.
- Global regulatory, compliance, and standardization frameworks mandating PQC in critical infrastructure, e.g. finance, healthcare, communication networks.
Current Research Areas under Post-Quantum Cryptography
Here are some of the active research lines in PQC and challenges being worked on now:
- Algorithm Families & Security Hardness
- Lattice-based cryptography: designing schemes like CRYSTALS-Kyber, Dilithium etc., with strong proofs and parameters hard for quantum attacks.
- Code-based cryptography: e.g. variants of McEliece, decoding-based system improvements (key sizes, efficient decoding).
- Multivariate polynomial cryptography: signatures and encryption schemes based on multivariate equations.
- Hash-based signatures: stateless or stateful, e.g. SPHINCS+, looking at signature size, speed.
- Isogeny-based crypto: small key sizes but often higher computational cost; exploring optimizations.
- Standardization, Benchmarking & Performance Analysis
- NIST’s process of selecting, evaluating, and standardizing PQC algorithms.
- Comparative performance studies: trade-offs of speed, key sizes, signature sizes, memory, communication overhead. E.g. comparing Kyber, FrodoKEM, sntrup761 etc.
- Implementation in constrained hardware / embedded systems / IoT devices. Memory, power, computation limitations are big concerns.
- Implementation Security & Side-Channel Resistance
- Ensuring that PQC schemes are resistant to timing, power, electromagnetic leakage, and other side channels.
- Fault injection, error management.
- Crypto-Agility and Migration Strategies
- How to move from classical to PQC schemes with minimal disruption. Hybrid algorithms, backward compatibility.
- Protocols (TLS, SSH, certificate authorities) upgrade paths.
- Practical Integration in Systems
- Applying PQC in real infrastructures: cloud, networking, secure messaging, blockchain.
- Assessing storage overheads, latency, bandwidth implications.
- Mathematical & Cryptanalysis Research
- Searching for attacks on proposed PQC schemes. Ensuring hardness assumptions hold.
- Studying quantum algorithms, improvements that could threaten PQC.
- Post-Quantum Cryptography & Quantum Communications Synergy
- Using quantum technologies (e.g. quantum key distribution, quantum random number generation) alongside or complementing PQC.
- Device independence, trust models in mixed classical/quantum systems.
Key Journals That Accept Papers on Post-Quantum Cryptography
Here are several journals relevant for PQC research, including open access / hybrid / subscription, with indexing details (Scopus etc.):
| Journal | Access Model* | Focus / Scope & Relevance to PQC | Indexing / Notes |
| Cryptography (MDPI) | Open Access (author pays APC) | Pure cryptography, including PQC, digital signatures, protocols; good for algorithm proposals, security proofs, implementation studies. | Indexed in Scopus, ESCI, etc. |
| npj Quantum Information | Open Access | Covers quantum information science broadly: quantum cryptography, PQC, quantum computing theory & practice. | Indexed in Scopus, high visibility. |
| IET Information Security | Hybrid / Subscription | Cryptography and information security; includes classical and post-quantum cryptography, implementation & attack studies. | Indexed in Scopus. |
| Journal of Cryptology | Subscription / Hybrid (depending) | Top tier in theoretical cryptography, many PQC papers; rigorous mathematical cryptanalysis and proofs. | Indexed in Scopus, Web of Science etc. |
| Physical Review Applied | Hybrid (subscription + optional open) | Publishes applied work including perspectives on PQC deployment, integration, experimental systems. The “Post-quantum cryptography and the quantum future of cybersecurity” article is there. | High reputation; indexed broadly. |
| Discover Computing | Open Access / Hybrid | Survey / scientometric / theoretical works in computing; including PQC trend analyses. | Indexed in Scopus. |
Journals with CSI / CSI‑affiliation, or with Indian CSI publications
| Journal | Publisher / Affiliation | Indexing status / Notes | Relevance for PQC work |
| CSI Transactions on ICT | Computer Society of India; Springer India | Hybrid open access; includes sections like Cyber and Information Security. | Strong match: PQC is cryptography / security; this journal accepts work in information security. Good candidate. |
| Indian Journal of Cryptography and Network Security (IJCNS) | Lattice Science Publication | Open‑access; peer‑reviewed; has recent issues; indexed in certain databases. Note: IJCNS claims Scopus in its indexing page but you need to verify current status. | Very relevant: PQC fits directly in scope (cryptography, network security). But double‑check if truly in Scopus / recognized index to satisfy institutional requirements. |
Caveats / What to Check Before Submitting
- Indexing status: Sometimes journals claim to be Scopus‑indexed but have dropped out, or only earlier issues are indexed. Always check the Scopus Source List for the journal.
- Scope overlap: Make sure the journal’s stated scope explicitly includes cryptography/security/algorithms so your PQC work isn’t outside scope.
- Turnaround / review time: Some journals are slower; for time‑sensitive needs, check recent publication timelines.
- Article Processing Charges (APCs) if open access; make sure you can afford or fund them.
- Reputation / recognition: For institutional evaluation, check if journal is on UGC‑CARE list or similar, and if colleagues / supervisors consider it good.
