Post-Quantum Cryptography: Alternative Mathematical Frameworks and Cryptanalytic Lessons
A comprehensive exploration of non-lattice post-quantum cryptography: hash-based signatures (SLH-DSA), code-based encryption (Classic McEliece), isogeny-based cryptography (and the SIKE break), and multivariate schemes.

- Hash-Based Signatures: Security from Minimal Assumptions
- One-Time Signatures: The Foundation
- Merkle Trees: Many-Time Signatures
- Stateful vs. Stateless: XMSS and LMS
- SLH-DSA (SPHINCS+): Stateless Hash-Based Signatures
- Code-Based Cryptography: The Oldest Post-Quantum Approach
- Error-Correcting Codes: Mathematical Background
- Goppa Codes
- The McEliece Cryptosystem
- The Syndrome Decoding Problem
- Classic McEliece: The NIST Candidate
- Isogeny-Based Cryptography: A Cautionary Tale
- Elliptic Curves and Isogenies
- Supersingular Curves
- SIDH/SIKE: The Broken Protocol
- The Castryck-Decru Attack (2022)
- Lessons from the SIKE Break
- Post-SIKE Isogeny Cryptography
- Multivariate Cryptography: A Similar Fate
- The MQ Problem
- The Oil and Vinegar Scheme
- Rainbow: Rise and Fall
- Other Multivariate Schemes
- Comparative Analysis: Choosing PQC Algorithms
- Security Foundation Comparison
- Key and Signature Size Comparison
- When to Use Each
- The Hybrid Approach
- Conclusion: The Post-Quantum Landscape
- Key Takeaways
- References and Further Reading
- NIST Standards and Reports
- Hash-Based Signatures
- Code-Based Cryptography
- Isogeny Cryptography and the SIKE Break
- Multivariate Cryptography
- Appendix: Security Parameter Summary
- Recommended Algorithms by Use Case
- NIST Security Levels
- Migration Priority Guide
Series: Post-Quantum Cryptography
- Part 1Post-Quantum Cryptography: The Quantum Threat and Cryptographic Foundations
- Part 2Post-Quantum Cryptography: Lattice-Based Cryptography and Mathematical Foundations
- Part 3Post-Quantum Cryptography: Alternative Mathematical Frameworks and Cryptanalytic Lessons
Cryptographic diversity is a hedge against catastrophic breakthroughs. While lattice-based schemes (ML-KEM, ML-DSA) are NIST's primary standards, alternative approaches provide backup options if new attacks emerge. This article explores these alternatives and the sobering lessons from schemes that were broken.
In Parts 1 and 2 of this series, we established the quantum threat and explored lattice-based cryptography in depth. ML-KEM and ML-DSA, built on Module-LWE, represent NIST's primary recommendations for post-quantum key encapsulation and digital signatures.
But cryptographic history teaches caution. Algorithms that appear secure for decades can fall to unexpected attacks. The 2022 breaks of SIKE (isogeny-based) and Rainbow (multivariate) during NIST's own evaluation process underscore this reality.
This final article explores the alternative mathematical frameworks for post-quantum cryptography:
- Hash-based signatures (SLH-DSA/SPHINCS+): Security from hash functions alone
- Code-based cryptography (Classic McEliece): 45+ years of cryptanalytic scrutiny
- Isogeny-based cryptography: Beautiful mathematics, catastrophic breaks
- Multivariate cryptography: NP-hard foundations, practical vulnerabilities
Each framework offers different trade-offs in security assumptions, performance, and key/signature sizes, and each carries distinct lessons for cryptographic engineering.
Hash-Based Signatures: Security from Minimal Assumptions
Hash-based signatures derive their security from the most minimal cryptographic assumptions: the collision resistance and preimage resistance of hash functions. Unlike lattice or code-based schemes, which rely on the hardness of specific algebraic problems, hash-based schemes succeed or fail with the underlying hash function.
One-Time Signatures: The Foundation
Lamport Signatures
Leslie Lamport's 1979 one-time signature (OTS) scheme is conceptually simple:
Key Generation:
- For each bit position of the message digest, generate two random values
- Compute and
- Secret key: SK =
- Public key: PK =
Signing message with hash :
- Reveal for each bit
Verification:
- Check that for all
Security: To forge a signature on a new message , an attacker would need to find preimages of hash values for bit positions where . This requires breaking the preimage resistance of .
Problem: Each key can sign exactly one message. Key sizes are KB for 256-bit security.
Winternitz OTS (WOTS+)
Winternitz signatures compress Lamport by trading computation for space using hash chains.
Parameter: Winternitz parameter (typically 16)
Key Generation for chains:
- Generate random
- Compute (apply iteratively times)
- Public key: PK = (compressed)
Signing: Interpret message as base- digits , compute checksum, sign:
Verification: Verify for all .
For , WOTS+ achieves ~67× compression over Lamport while maintaining OTS security.
Merkle Trees: Many-Time Signatures
Ralph Merkle's 1979 construction extends OTS to sign multiple messages using a binary tree of hash values.
Construction:
- Generate WOTS key pairs for tree height
- WOTS public keys form the leaves
- Each internal node is
- The root is the Merkle tree public key
Signing with leaf :
- Sign message using WOTS key
- Include authentication path: the sibling nodes from leaf to root
Verification:
- Verify WOTS signature
- Recompute root using authentication path
- Compare to public key
| Tree Height | Signatures Possible | Auth Path Size | Leaf Count |
|---|---|---|---|
| 10 | 1,024 | 10 hashes | |
| 20 | ~1 million | 20 hashes | |
| 30 | ~1 billion | 30 hashes |
State requirement: The signer must track which leaves have been used. Reusing a leaf compromises security, because the WOTS signature reveals half the secret key bits.
Stateful vs. Stateless: XMSS and LMS
XMSS (eXtended Merkle Signature Scheme, RFC 8391) and LMS (Leighton-Micali Signatures, RFC 8554) are stateful hash-based signature standards.
Key properties:
- Forward security: Compromise of the current state doesn't compromise past signatures
- State management: After each signature, the state index must be durably updated before returning the signature
- Limited signatures: A tree supports exactly 1,048,576 signatures
Stateful signatures require atomic state updates. If a system crashes after signing but before state update, it may reuse a leaf on restart. In distributed systems with key replication, ensuring consistent state across replicas is challenging. These operational risks limit stateful scheme deployment.
Forward security in XMSS: After signing with leaf , the signer can securely delete all secret key material for leaves . An attacker who compromises the current state cannot forge signatures for messages signed in the past.
SLH-DSA (SPHINCS+): Stateless Hash-Based Signatures
SPHINCS+, standardized as SLH-DSA (FIPS 205), eliminates state management by using a "hypertree" of Merkle trees with randomized leaf selection.
The Hypertree Structure
SLH-DSA uses multiple layers of Merkle trees:
- Top-level tree: A single Merkle tree whose leaves are roots of sublevel trees
- Intermediate trees: Each leaf of an upper tree is authenticated by a lower tree
- Bottom-level FORS: A few-time signature (FTS) scheme for message signing
FORS: Forest of Random Subsets
For message signing, SLH-DSA uses FORS (Forest of Random Subsets), a few-time signature scheme:
- Parameters: trees of height (total leaves)
- Message hashing: Hash message to indices, each selecting one leaf from each tree
- Signature: Reveal selected leaves and authentication paths
- Security: Forging requires finding a message that maps to previously revealed leaves, hard for proper parameter choices
Randomized Leaf Selection
The key to statelessness: instead of sequentially using leaves, SLH-DSA:
- Generates a randomizer for each message
- Hashes to deterministically select a leaf
- The vast address space ( or larger) makes collisions negligible
Trade-off: Signature sizes are large (7-50 KB) because each signature includes a full authentication path from FORS through the hypertree.
SLH-DSA Parameter Sets
| Parameter Set | Security Level | PK (bytes) | Signature (bytes) | Sign Speed |
|---|---|---|---|---|
| SLH-DSA-128s | 1 | 32 | 7,856 | Slower |
| SLH-DSA-128f | 1 | 32 | 17,088 | Faster |
| SLH-DSA-192s | 3 | 48 | 16,224 | Slower |
| SLH-DSA-192f | 3 | 48 | 35,664 | Faster |
| SLH-DSA-256s | 5 | 64 | 29,792 | Slower |
| SLH-DSA-256f | 5 | 64 | 49,856 | Faster |
The "s" (small) variants optimize signature size; "f" (fast) variants optimize signing speed.
SLH-DSA's security relies only on hash function properties. If SHA-256 or SHAKE-256 remain secure against quantum computers (they're expected to, with doubled output), SLH-DSA remains secure. No algebraic structure to potentially exploit.
Code-Based Cryptography: The Oldest Post-Quantum Approach
Code-based cryptography, pioneered by Robert McEliece in 1978, predates even RSA. Its security relies on the difficulty of decoding a general linear code, a problem with no known quantum speedup beyond Grover.
Error-Correcting Codes: Mathematical Background
An linear code over a finite field is a -dimensional subspace of :
where is an parity-check matrix.
Parameters:
- : code length (codeword size)
- : dimension (information bits)
- : minimum distance (smallest weight of non-zero codeword)
A code with minimum distance can correct up to errors.
Generator and Parity-Check Matrices
Generator matrix : A matrix whose rows form a basis for .
Encoding: for message .
Parity-check matrix : An matrix where iff .
Syndrome: For received word , the syndrome is .
Goppa Codes
Goppa codes are a family of algebraic codes with efficient decoding algorithms. They're defined using polynomials over finite fields.
Definition: Given a finite field , a set , and a polynomial of degree with for all :
Properties:
- Minimum distance (can correct errors)
- Efficient decoding via Patterson's algorithm when is known
- Without knowledge of , decoding is hard
The McEliece Cryptosystem
Key Generation:
- Choose a binary Goppa code with parameters
- Let be its generator matrix
- Generate random non-singular matrix
- Generate random permutation matrix
- Compute public generator
Public key: , parameters
Secret key: , , (equivalently, the Goppa polynomial and support)
Encryption of message :
- Choose random error vector with weight
- Compute
Decryption:
- Compute
- Use Patterson's algorithm to decode, recovering
- Multiply by to obtain
The Syndrome Decoding Problem
General Syndrome Decoding (SD): Given an random matrix , a syndrome , and weight , find with such that .
Theorem: Syndrome Decoding is NP-complete.
Cryptographic assumption: For random codes (without trapdoor structure), SD requires time.
Quantum status: Grover provides quadratic speedup. Best quantum attacks are , still exponential.
Classic McEliece: The NIST Candidate
Classic McEliece is a conservative instantiation using binary Goppa codes with parameters chosen for 40+ years of cryptanalytic resistance.
Parameter Sets (all NIST Round 4):
| Parameter Set | Security Level | Public Key (bytes) | Ciphertext (bytes) |
|---|---|---|---|
| mceliece348864 | 1 | 261,120 | 96 |
| mceliece460896 | 3 | 524,160 | 156 |
| mceliece6688128 | 5 | 1,044,992 | 208 |
| mceliece6960119 | 5 | 1,047,319 | 194 |
| mceliece8192128 | 5 | 1,357,824 | 208 |
Classic McEliece's public keys are megabytes, not kilobytes. While this is acceptable for some use cases (e.g., firmware signing where keys are embedded), it's impractical for TLS certificates or mobile applications. This is the primary reason NIST chose lattice-based ML-KEM as the main standard.
Security advantages:
- 45+ years of cryptanalysis (since 1978)
- Security based on well-studied coding theory problems
- No novel algebraic structure that might harbor hidden weaknesses
- NIST Round 4 candidate for standardization as alternative KEM
Isogeny-Based Cryptography: A Cautionary Tale
Isogeny-based cryptography represented one of the most mathematically elegant approaches to post-quantum security. It offered the smallest key sizes among all PQC candidates. Then, in July 2022, it was broken by a devastating attack.
Elliptic Curves and Isogenies
An elliptic curve over a field is a smooth projective curve of genus 1 with a specified point (the identity). Over a finite field , curves are typically given in Weierstrass form:
The points on form an abelian group under a geometrically-defined addition law.
An isogeny is a morphism of elliptic curves that preserves the group structure:
Key properties:
- Isogenies have a degree: the size of the kernel
- For every isogeny , there's a dual isogeny
- Composition: (multiplication by degree)
Supersingular Curves
Elliptic curves over are classified as ordinary or supersingular.
Supersingular curves:
- Have no -torsion: over
- Endomorphism ring is a maximal order in a quaternion algebra (rank 4)
- Only finitely many () supersingular -invariants exist
Ordinary curves:
- Have -torsion:
- Endomorphism ring is an order in an imaginary quadratic field (rank 2)
The supersingular isogeny graph: Vertices are supersingular -invariants (up to -isomorphism), edges are -isogenies. This graph is Ramanujan (optimal expansion properties), making random walks mix rapidly.
SIDH/SIKE: The Broken Protocol
Supersingular Isogeny Diffie-Hellman (SIDH) was proposed by De Feo, Jao, and Plût in 2011.
Setup:
- Public supersingular curve over where
- Basis points for and for
Protocol:
-
Alice chooses secret , computes isogeny with kernel
Sends: and
-
Bob chooses secret , computes isogeny with kernel
Sends: and
-
Alice computes using
-
Bob computes using
-
Shared secret: (by commutativity of isogeny composition)
SIKE (Supersingular Isogeny Key Encapsulation) was the IND-CCA2 secure KEM built on SIDH, a NIST Round 4 candidate.
Key sizes were remarkably small:
| Parameter | Public Key | Ciphertext | NIST Level |
|---|---|---|---|
| SIKEp434 | 330 bytes | 346 bytes | 1 |
| SIKEp610 | 462 bytes | 486 bytes | 3 |
| SIKEp751 | 564 bytes | 596 bytes | 5 |
The Castryck-Decru Attack (2022)
In July 2022, Wouter Castryck and Thomas Decru published "An Efficient Key Recovery Attack on SIDH."
The attack: Given Alice's public key , recover her secret isogeny in polynomial time.
Key insight: The auxiliary torsion points reveal too much information about the secret isogeny.
Technical Overview
The attack uses Kani's "glue-and-split" theorem from the theory of abelian varieties.
Setup: Let be an elliptic curve with endomorphism . The graph of :
is an isogeny from to (as a Jacobian).
Key observation: For SIDH, the auxiliary points allow reconstruction of certain endomorphisms on product surfaces . These endomorphisms, when decomposed, reveal the secret isogeny.
Algorithmic steps:
- Construct the surface
- Use auxiliary points to build a degree- endomorphism
- Factor the endomorphism into a product involving
- Extract
Complexity: in the security parameter. Running times:
| Parameter | Attack Time |
|---|---|
| SIKEp434 | ~1 hour |
| SIKEp503 | ~2 hours |
| SIKEp610 | ~8 hours |
| SIKEp751 | ~21 hours |
SIDH's design required publishing auxiliary torsion point images to enable the protocol. This information, essential for functionality, was precisely what enabled the attack. The vulnerability was structural, not parametric: no parameter choice could fix it.
Lessons from the SIKE Break
-
Auxiliary data is dangerous: Information required for protocol functionality can enable attacks
-
Novel mathematics is double-edged: Isogeny cryptography was elegant but not deeply understood
-
Cryptanalytic maturity matters: SIKE had ~10 years of analysis; McEliece has 45+
-
NIST's process worked: The attack was discovered during standardization, before deployment
-
Algorithm diversity is essential: Having lattice and hash-based alternatives was crucial
Post-SIKE Isogeny Cryptography
Not all isogeny schemes were broken:
CSIDH (Commutative SIDH):
- Different construction using class group actions on ordinary curves
- No auxiliary points published
- Resistant to Castryck-Decru style attacks
- Vulnerable to subexponential quantum attacks (Kuperberg's algorithm)
- Remains a research topic, not standardized
SQISign:
- Isogeny-based signature scheme
- Uses quaternion algebra techniques
- Not based on SIDH
- Extremely compact signatures (~200 bytes)
- Still under analysis
Multivariate Cryptography: A Similar Fate
Multivariate cryptography bases security on the difficulty of solving systems of multivariate polynomial equations. Like SIKE, a prominent candidate was broken during NIST evaluation.
The MQ Problem
Multivariate Quadratic (MQ) Problem: Given quadratic polynomials in variables over a finite field :
find a solution .
Complexity: MQ is NP-complete for random systems. No quantum algorithm provides super-polynomial speedup.
Trapdoor approach: Design a system with special structure that admits efficient solving, disguise it as random.
The Oil and Vinegar Scheme
Unbalanced Oil and Vinegar (UOV) is a signature scheme:
Variables: total with "oil" and "vinegar" variables
Central map: Quadratic polynomials where:
- Oil variables appear only linearly or in cross-terms with vinegar
- Vinegar-only terms are quadratic
Key property: Given specific vinegar values, the system becomes linear in oil variables and is easily solvable.
Public key: Apply secret linear transformations to disguise the oil/vinegar structure.
Signing message :
- Hash to get target value
- Choose random vinegar values
- Solve for oil variables (linear algebra)
- Apply inverse transformation
Verification: Evaluate public polynomials, check against hash.
Rainbow: Rise and Fall
Rainbow extended UOV with multiple "layers" of oil and vinegar variables:
- Layer 1: vinegar, oil
- Layer 2: Use layer 1 variables as vinegar for new oil variables
- Continue for layers
This provided smaller signatures than UOV while maintaining efficiency.
Rainbow at NIST:
- Selected as Round 3 finalist (alongside Dilithium, Falcon)
- Compact signatures (64-68 bytes at Level I)
- Moderate public keys (58-252 KB)
- Efficient signing and verification
February 2022: Ward Beullens published "Breaking Rainbow Takes a Weekend on a Laptop."
The Beullens Attack
The attack combined several techniques:
- Rectangular MinRank attack: Reduces to finding a matrix of small rank in a linear space
- Intersection attack: Exploits the layer structure
- Simple attack on Rainbow Band Separation: Targeted the specific construction
Result: Key recovery for Rainbow Level I in ~53 hours on a laptop.
| Parameter | Target Security | Attack Time |
|---|---|---|
| Rainbow I | 128 bits | ~53 hours |
| Rainbow III | 192 bits | Days |
| Rainbow V | 256 bits | Weeks |
Consequence: Rainbow was removed from NIST Round 4 consideration.
Both Rainbow and SIKE were broken because their necessary algebraic structure, required for efficient operation, was ultimately exploitable. Lattice-based and hash-based schemes hide their trapdoors more effectively (or, in the case of hash-based, have no algebraic structure at all).
Other Multivariate Schemes
GeMSS: Based on Hidden Field Equations
- Very small signatures (tens of bytes)
- Large public keys (megabytes)
- Slow verification
- Advanced to NIST Round 3 as alternate
- Not broken, but not selected
MAYO: Post-Rainbow multivariate signature
- Addresses some Rainbow vulnerabilities
- Currently under research evaluation
Comparative Analysis: Choosing PQC Algorithms
With the landscape clarified, we can compare the surviving PQC approaches across multiple dimensions.
Security Foundation Comparison
| Scheme Family | Hard Problem | Quantum Impact | Cryptanalytic History |
|---|---|---|---|
| Lattice (ML-KEM, ML-DSA) | Module-LWE, SIVP | Polynomial speedup (insignificant) | ~20 years |
| Hash-based (SLH-DSA) | Hash preimage | Quadratic speedup (Grover) | ~45 years |
| Code-based (McEliece) | Syndrome decoding | Quadratic speedup | ~45 years |
| Isogeny (CSIDH) | Class group action | Subexponential (Kuperberg) | ~8 years |
| Multivariate (surviving) | MQ | Quadratic speedup | ~25 years |
Key and Signature Size Comparison
| Algorithm | Public Key | Private Key | Ciphertext/Signature | Category |
|---|---|---|---|---|
| ML-KEM-768 | 1,184 B | 2,400 B | 1,088 B | Lattice KEM |
| ML-DSA-65 | 1,952 B | 4,032 B | 3,293 B | Lattice Sig |
| SLH-DSA-256f | 64 B | 128 B | 49,856 B | Hash Sig |
| SLH-DSA-128s | 32 B | 64 B | 7,856 B | Hash Sig |
| McEliece-348864 | 261 KB | 6 KB | 96 B | Code KEM |
| Falcon-512 | 897 B | 1,281 B | 666 B | Lattice Sig |
When to Use Each
ML-KEM/ML-DSA: Default choice for most applications
- Good balance of size and performance
- Strong security proofs
- NIST's primary recommendation
SLH-DSA: When conservative security is paramount
- Long-lived keys requiring decades of security
- Firmware/software signing where signature size is acceptable
- Hedge against lattice problem breakthroughs
Classic McEliece: When key size is acceptable
- Embedded systems with pre-deployed keys
- Air-gapped systems
- Maximum cryptanalytic maturity desired
Stateful hash-based (XMSS/LMS): Specialized environments
- Firmware signing with controlled state management
- Limited signature count requirements
- Forward security critical
The Hybrid Approach
During the transition period (and perhaps permanently), hybrid schemes combine classical and post-quantum algorithms:
Example: TLS with X25519 + ML-KEM-768
- Classical X25519 key exchange (security against current adversaries)
- ML-KEM key encapsulation (security against future quantum adversaries)
- Combine shared secrets:
Benefits:
- Security if either algorithm is secure
- Fallback if PQC algorithm has unknown vulnerability
- Gradual migration path
Conclusion: The Post-Quantum Landscape
This three-part series has traversed the complete post-quantum cryptography landscape:
Part 1 established the quantum threat: Shor's algorithm breaks RSA/ECC in polynomial time, Grover halves symmetric key security, and the "harvest now, decrypt later" threat makes migration urgent.
Part 2 explored lattice-based cryptography: The LWE problem, its ring and module variants, worst-case security reductions, and the internal workings of NIST's primary standards ML-KEM and ML-DSA.
Part 3 examined alternative approaches:
- Hash-based signatures: Minimal assumptions, large signatures, conservative choice
- Code-based cryptography: Oldest approach, largest keys, maximum maturity
- Isogeny-based cryptography: Elegant mathematics, catastrophic breaks, cautionary tale
- Multivariate cryptography: NP-hard foundations, practical vulnerabilities
Key Takeaways
-
Lattice-based cryptography is the practical choice: ML-KEM and ML-DSA offer the best balance of security, size, and performance
-
Hash-based signatures are the conservative choice: SLH-DSA relies only on hash functions, the most minimal assumption
-
Algorithm diversity matters: The SIKE and Rainbow breaks could have been disasters if lattice-based alternatives weren't ready
-
Cryptanalytic maturity is precious: McEliece's 45-year survival against cryptanalysis is valuable, even at the cost of large keys
-
Hybrid deployment is prudent: Combining classical and post-quantum algorithms hedges against unknown weaknesses
-
Migration should begin now: Post-quantum algorithms are standardized; the threat is approaching; there's no reason to wait
The cryptographic community has delivered on the post-quantum challenge. We have standardized algorithms (FIPS 203-205), well-understood alternatives (McEliece, XMSS/LMS), and clear guidance on hybrid deployment. The remaining challenge is migration: updating billions of devices, protocols, and systems before quantum computers make the threat real.
References and Further Reading
NIST Standards and Reports
- FIPS 203 (2024). "Module-Lattice-Based Key-Encapsulation Mechanism Standard" (ML-KEM)
- FIPS 204 (2024). "Module-Lattice-Based Digital Signature Standard" (ML-DSA)
- FIPS 205 (2024). "Stateless Hash-Based Digital Signature Standard" (SLH-DSA)
- NIST SP 800-208 (2020). "Recommendation for Stateful Hash-Based Signature Schemes"
- RFC 8391 (2018). "XMSS: eXtended Merkle Signature Scheme"
- RFC 8554 (2019). "Leighton-Micali Hash-Based Signatures"
Hash-Based Signatures
- Merkle, R. (1979). "Secrecy, Authentication, and Public Key Systems" — Original Merkle tree construction
- Bernstein, D.J. et al. (2015). "SPHINCS: Practical Stateless Hash-Based Signatures"
- Hülsing, A. et al. (2016). "XMSS — A Practical Forward Secure Signature Scheme"
Code-Based Cryptography
- McEliece, R.J. (1978). "A Public-Key Cryptosystem Based on Algebraic Coding Theory"
- Patterson, N.J. (1975). "The Algebraic Decoding of Goppa Codes"
- Bernstein, D.J. et al. (2017). "Classic McEliece" — NIST submission
Isogeny Cryptography and the SIKE Break
- De Feo, L., Jao, D., Plût, J. (2014). "Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies"
- Costello, C. (2019). "Supersingular Isogeny Key Exchange for Beginners"
- Castryck, W. & Decru, T. (2022). "An Efficient Key Recovery Attack on SIDH"
Multivariate Cryptography
- Ding, J. & Schmidt, D. (2005). "Rainbow, a New Multivariable Polynomial Signature Scheme"
- Beullens, W. (2022). "Breaking Rainbow Takes a Weekend on a Laptop"
Appendix: Security Parameter Summary
Recommended Algorithms by Use Case
| Use Case | Primary Algorithm | Alternative | Notes |
|---|---|---|---|
| General-purpose KEM | ML-KEM-768 | ML-KEM-1024 | Default for TLS, Signal, etc. |
| High-security KEM | ML-KEM-1024 | McEliece | When Level 5 required |
| General-purpose signature | ML-DSA-65 | Falcon-512 | Default for code signing, auth |
| Conservative signature | SLH-DSA-256s | ML-DSA-87 | When hash-only security needed |
| Compact signature | Falcon-512 | — | Complex implementation |
| Firmware signing | XMSS/LMS | SLH-DSA | When state management feasible |
NIST Security Levels
| Level | Classical Security | Quantum Security | Equivalent AES |
|---|---|---|---|
| 1 | 128 bits | ~107 bits | AES-128 |
| 2 | 192 bits | ~143 bits | SHA-384 |
| 3 | 192 bits | ~165 bits | AES-192 |
| 4 | 256 bits | ~189 bits | SHA-512 |
| 5 | 256 bits | ~232 bits | AES-256 |
Migration Priority Guide
| Data Classification | Migration Priority | Recommended Action |
|---|---|---|
| State secrets (25+ year lifespan) | Immediate | Deploy PQC now |
| Financial/health data (10+ years) | High | Begin pilot deployments |
| Business communications (5-10 years) | Medium | Include PQC in refresh cycles |
| General web traffic (<5 years) | Standard | Follow ecosystem timeline |
The post-quantum era has arrived. The algorithms are ready. The question is no longer if but when you'll migrate.
On this page
- Hash-Based Signatures: Security from Minimal Assumptions
- One-Time Signatures: The Foundation
- Merkle Trees: Many-Time Signatures
- Stateful vs. Stateless: XMSS and LMS
- SLH-DSA (SPHINCS+): Stateless Hash-Based Signatures
- Code-Based Cryptography: The Oldest Post-Quantum Approach
- Error-Correcting Codes: Mathematical Background
- Goppa Codes
- The McEliece Cryptosystem
- The Syndrome Decoding Problem
- Classic McEliece: The NIST Candidate
- Isogeny-Based Cryptography: A Cautionary Tale
- Elliptic Curves and Isogenies
- Supersingular Curves
- SIDH/SIKE: The Broken Protocol
- The Castryck-Decru Attack (2022)
- Lessons from the SIKE Break
- Post-SIKE Isogeny Cryptography
- Multivariate Cryptography: A Similar Fate
- The MQ Problem
- The Oil and Vinegar Scheme
- Rainbow: Rise and Fall
- Other Multivariate Schemes
- Comparative Analysis: Choosing PQC Algorithms
- Security Foundation Comparison
- Key and Signature Size Comparison
- When to Use Each
- The Hybrid Approach
- Conclusion: The Post-Quantum Landscape
- Key Takeaways
- References and Further Reading
- NIST Standards and Reports
- Hash-Based Signatures
- Code-Based Cryptography
- Isogeny Cryptography and the SIKE Break
- Multivariate Cryptography
- Appendix: Security Parameter Summary
- Recommended Algorithms by Use Case
- NIST Security Levels
- Migration Priority Guide