Post-Quantum Cryptographic Algorithm Performance on IoT Devices

Authors

  • Siddharth Bennett University Greater Noida, Uttar Pradesh 201310 Author

DOI:

https://doi.org/10.63345/ijarcse.v1.i2.304

Keywords:

Post-Quantum Cryptography; IoT Devices; Performance Evaluation; ARM Cortex-M; Energy Consumption

Abstract

The advent of quantum computing poses significant threats to classical cryptographic schemes, prompting the development of post-quantum cryptographic (PQC) algorithms believed to resist quantum attacks. However, the resource constraints inherent to Internet of Things (IoT) devices—limited processing power, memory, and energy—pose challenges to the deployment of PQC. This manuscript investigates the performance characteristics of four representative PQC algorithms (NTRU, Ring-LWE, FALCON, and SPHINCS+) when implemented on a typical low-power IoT platform. We developed implementations optimized for an ARM Cortex-M4 microcontroller running at 120 MHz and evaluated execution time, memory utilization, and energy consumption under varied parameter sets. Statistical analysis of repeated trials quantifies each algorithm’s mean performance and variability. Simulation studies using Contiki-NG’s Cooja emulator further validate real-world applicability under constrained network conditions.

The rapid advances in quantum computing and multi-qubit operations have highlighted the vulnerability of RSA and ECC to Shor’s algorithm (Shor, 1994). To address this, NIST’s PQC standardization effort has identified lattice-based and hash-based schemes as primary candidates (Chen et al., 2016). Yet, few studies systematically assess their practical performance on constrained IoT endpoints. Our work fills this gap by linking low-level microbenchmark measurements with system-level network simulations. We instrumented hardware power sensing via a precision current shunt and integrated our code within Contiki-NG under IEEE 802.15.4 (IEEE Std 802.15.4-2020), enabling direct measurement of handshake latency, packet fragmentation effects, and battery-life projections.

Our findings reveal clear trade-offs: lattice-based algorithms (NTRU, Ring-LWE) exhibit lower latency (≈100 ms) and energy per operation (<6 mJ) with moderate RAM usage (≈50 KB), whereas SPHINCS+ minimizes memory at the expense of higher computation time (≈200 ms), energy (≈8 mJ), and increased network retransmissions. FALCON achieves a balanced profile but relies on floating-point support, impacting energy efficiency. One-way ANOVA confirms statistically significant differences across all metrics. By integrating empirical and simulated results, we provide actionable guidelines for selecting and tuning PQC in diverse IoT scenarios, and outline directions for hardware acceleration and hybrid cryptographic frameworks that reconcile quantum-secure protection with stringent resource constraints.

Downloads

Download data is not yet available.

Downloads

Additional Files

Published

2025-06-07

How to Cite

Siddharth. “Post-Quantum Cryptographic Algorithm Performance on IoT Devices”. International Journal of Advanced Research in Computer Science and Engineering (IJARCSE) 1, no. 2 (June 7, 2025): Jun (21–26). Accessed October 19, 2025. https://ijarcse.org/index.php/ijarcse/article/view/58.

Similar Articles

1-10 of 30

You may also start an advanced similarity search for this article.