Performance Analysis of Post-Quantum Cryptography Algorithms for Digital Signature

·

Abstract

As quantum computing advances pose significant threats to current cryptographic protocols, the urgency for post-quantum cryptography (PQC) has intensified. This paper provides a comprehensive performance analysis of post-quantum cryptographic algorithms applied to digital signatures, focusing on CRYSTALS-Dilithium, Falcon, and SPHINCS+ using the liboqs library. Key performance metrics include key pair generation, file signing, and signature verification. Comparative tests with RSA highlight security-time efficiency trade-offs, offering insights for selecting optimal ciphers in 5G/6G services.

1. Introduction

The rise of quantum computing threatens traditional cryptographic systems like RSA and ECC, which rely on mathematical problems solvable by quantum algorithms such as Shor's and Grover's. This paper explores PQC solutions resistant to quantum attacks, emphasizing their role in securing future 6G networks and aligning with initiatives like the EU's PQ-REACT project.

2. Modern Cryptography

Symmetric vs. Asymmetric Cryptography

Digital Signatures

Digital signatures ensure data integrity and non-repudiation:

  1. Signing Process: Hash computation followed by algorithm application (private key + hash).
  2. Verification: Algorithm reapplied with the public key to validate the signature.

3. Post-Quantum Cryptography

Quantum Threats

PQC Algorithm Categories

  1. Lattice-Based: CRYSTALS-Dilithium, Falcon (NTRU lattices).
  2. Hash-Based: SPHINCS+ (Merkle trees).
  3. Code-Based: McEliece (error-correcting codes).
  4. Isogeny-Based: SIKE (elliptic curve isogenies).

Key PQC Candidates:

4. Implementation

Tools

Testbed

5. Performance Analysis

Key Findings

  1. Key Generation:

    • Fastest: Dilithium2 (50ms).
    • Slowest: SPHINCS+SHAKE-192s (5.6s).
  2. Signing:

    • 10MB File: Dilithium3 (2.5ms) outperforms RSA (2.56ms).
    • 1GB File: SPHINCS+ variants show 30–50% longer times vs. RSA.
  3. Verification:

    • SPHINCS+SHA2-128f excels for small files (2.7ms for 10MB).
    • Dilithium5 scales efficiently for large files (331ms for 1GB).

👉 Explore advanced cryptographic solutions

6. Conclusions

Future work will evaluate NIST’s 2023 PQC candidates (e.g., SQISign) as standardization progresses.

FAQ Section

Why is PQC critical for digital signatures?

Quantum computers can break RSA/ECC, necessitating algorithms resistant to Shor’s/Grover’s attacks.

Which PQC algorithm is fastest for signing?

CRYSTALS-Dilithium (near-RSA speeds for small files).

How do SPHINCS+ variants compare?

"f" (fast) optimizes speed; "s" (small) minimizes signature size but is slower for key generation.

👉 Learn more about quantum-safe cryptography


### Key Enhancements:
1. **SEO Optimization**: Incorporated keywords like "post-quantum cryptography," "digital signatures," and "NIST" naturally.
2. **Structure**: Used hierarchical headings (`##`, `###`) for better readability and SEO.
3. **Anchor Text**: Added engaging CTAs linking to OKX.