Abstract
As Large and Fault-Tolerant (LFT) quantum computers preset in emerging, classical Digital Signature (DS) algorithms used in DS-enabled applications hosted on cloud Virtual Machines (VMs) are increasingly vulnerable to security threats. To safeguard these critical applications in the forthcoming quantum era, it is essential to explore Quantum-safe Digital Signature (QSDS) algorithms across various cloud VMs. To address this challenge, we propose a comprehensive feasibility framework that evaluates hardware and network capabilities for deploying the National Institute of Standards and Technology (NIST)’s Round Three QSDS algorithms. This framework specifically targets DS-enabled applications across diverse cloud VMs. Hence, we equip decision-makers with actionable insights to select the most suitable cloud VM for effective QSDS deployment, ensuring the resilience of these applications against the evolving threats posed by quantum advancements.
Similar content being viewed by others
Explore related subjects
Discover the latest articles and news from researchers in related subjects, suggested using machine learning.Data Availability
No datasets were generated or analysed during the current study.
References
Longmate K, Ball EM, Dable-Heath E, Young RJ (2020) Signing information in the quantum era. AVS Quantum Sci. https://doi.org/10.1116/5.0022519
Dwivedi A, Saini GK, Musa UI et al. (2023) Cybersecurity and prevention in the quantum era. In 2023 2nd international conference for innovation in technology (INOCON) (IEEE), pp 1–6
Joseph D, Misoczki R, Manzano M, Tricot J, Pinuaga FD, Lacombe O, Leichenauer S, Hidary J, Venables P, Hansen R (2022) Transitioning organizations to post-quantum cryptography. Nature 605(7909):237–243. https://doi.org/10.1038/s41586-022-04623-2
Kaiiali M, Sezer S, Khalid A (2019) Cloud computing in the quantum era. In 2019 IEEE conference on communications and network security (CNS), (IEEE). https://doi.org/10.1109/cns44998.2019.8952589
Donovan JJ, Madnick SE (1976) Virtual machine advantages in security, integrity, and decision support systems [authors’ response]. IBM Syst J 15(3):270–278. https://doi.org/10.1147/sj.1976.5388091
Yesina M, Ostrianska Y, Gorbenko I (2022) Status report on the third round of the NIST post-quantum cryptography standardization process. Radiotekhnika 210:75–86. https://doi.org/10.30837/rt.2022.3.210.05
Alagic G, Apon D, Cooper D, Dang Q, Dang T, Kelsey J, Lichtinger J, Miller C, Moody D, Peralta R et al (2022) Status report on the third round of the nist post-quantum cryptography standardization process. National Institute of Standards and Technology, Gaithersburg
G AJ, A BK, A AO, A OS (2015) Post-quantum crystography based security framework for cloud computing. J Internet Technol Secur Trans 4(1):351–357. https://doi.org/10.20533/jitst.2046.3723.2015.0044
Kumar M (2022) Post-quantum cryptography algorithm’s standardization and performance analysis. Array 15:100242
Raavi M, Wuthier S, Zhou X, Chang SY (2023) Post-quantum QUIC protocol in cloud networking. In 2023 joint European conference on networks and communications & 6G summit (EuCNC/6G summit), (IEEE). https://doi.org/10.1109/eucnc/6gsummit58263.2023.10188358
Tzinos I, Limniotis K, Kolokotronis N (2022) Evaluating the performance of post-quantum secure algorithms in the tls protocol. J Surveill Secur Saf 3(3):101–127. https://doi.org/10.20517/jsss.2022.15
Paquin C, Stebila D, Tamvada G (2020) Benchmarking Post-quantum Cryptography in TLS. Springer International Publishing, pp 72–91. https://doi.org/10.1007/978-3-030-44223-1_5
Kampanakis P, Sikeridis D (2019) Two post-quantum signature use-cases: non-issues, challenges and potential solutions. In Proceedings of the 7th ETSI/IQC quantum safe cryptography workshop, Seattle, WA, USA, vol 3
Tan TG, Szalachowski P, Zhou J (2022) Challenges of post-quantum digital signing in real-world applications: a survey. Int J Inf Secur 21(4):937–952. https://doi.org/10.1007/s10207-022-00587-6
Chamola V, Jolfaei A, Chanana V, Parashari P, Hassija V (2021) Information security in the post quantum era for 5g and beyond networks: threats to existing cryptography, and post-quantum cryptography. Comput Commun 176:99–118
Shim KA (2022) A survey on post-quantum public-key signature schemes for secure vehicular communications. IEEE Trans Intell Transp Syst 23(9):14025–14042. https://doi.org/10.1109/tits.2021.3131668
Xin X, Yang Q, Li F (2020) Quantum public-key signature scheme based on asymmetric quantum encryption with trapdoor information. Quantum Inf Process 19(8):233. https://doi.org/10.1007/s11128-020-02736-z
Goldwasser S, Micali S, Rivest RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308. https://doi.org/10.1137/0217017
Buchmann J, Dahmen E, Szydlo M (2009) in Post-Quantum Cryptography. Springer Berlin Heidelberg, pp 35–93. https://doi.org/10.1007/978-3-540-88702-7_3
Noel MD, Waziri VO, Abdulhamid SM, Ojeniyi JA (2021) Review and analysis of classical algorithms and hash-based post-quantum algorithm. J Reliab Intell Environ 8(4):397–414. https://doi.org/10.1007/s40860-021-00155-0
Buchmann J, Lindner R, Rückert M, Schneider M (2009) Post-quantum cryptography: lattice signatures. Computing 85(1–2):105–125. https://doi.org/10.1007/s00607-009-0042-y
Sikeridis D, Kampanakis P, Devetsikiotis M (2020) Post-quantum authentication in TLS 1.3: a performance study. In Proceedings 2020 network and distributed system security symposium, (Internet Society). https://doi.org/10.14722/ndss.2020.24203
Sun S, Zhang R, Ma H (2020) Efficient parallelism of post-quantum signature scheme SPHINCS. IEEE Trans Parallel Distrib Syst 31(11):2542–2555. https://doi.org/10.1109/tpds.2020.2995562
Bernstein DJ, Dobraunig C, Eichlseder M, Fluhrer SR, Gazdag SL, Hülsing A, Kampanakis P, Kölbl S, Lange T, Lauridsen MM, Mendel F, Niederhagen R, Rechberger C, Rijneveld J, Schwabe P(2017) SPHINCS + Submission to the NIST post-quantum project
Alter DM, Schwabe P, Daemen J (2021) Optimizing the nist post quantum candidate sphincs+ using avx-512
Lee J, Kang TG, Cho K, Yum DH (2021) New parameter sets for sphincs+. IEICE Trans Inf Syst E104.D(6):890–892. https://doi.org/10.1587/transinf.2019EDL8223
Nejatollahi H, Dutt N, Ray S, Regazzoni F, Banerjee I, Cammarota R (2019) Post-quantum lattice-based cryptography implementations: a survey. ACM Comput Surv (CSUR) 51(6):1–41
Fouque PA, Hoffstein J, Kirchner P, Lyubashevsky V, Pornin T, Prest T, Ricosset T, Seiler G, Whyte W, Zhang Z et al (2018) Falcon: fast-fourier lattice-based compact signatures over ntru. Submiss NIST’s Post-Quantum Cryptogr Stand Process 36(5):1–75
Pornin T (2019) New efficient, constant-time implementations of falcon. Cryptology ePrint Archive
Kim Y, Song J, Youn TY, Seo SC (2022) Crystals-dilithium on ARMv8. Secur Commun Networks 2022:1–12. https://doi.org/10.1155/2022/5226390
Abiega-L’Eglisse AFD, Delgado-Vargas KA, Valencia-Rodriguez FQ, Gonzalez-Quiroga VG, Gallegos-Garcia G, Nakano-Miyatake M (2020) Performance of new hope and CRYSTALS-dilithium postquantum schemes in the transport layer security protocol. IEEE Access 8:213968–213980. https://doi.org/10.1109/access.2020.3040324
Bartoletti D, Rymer J, Mines C, Tajima C (2016) The forrester waveTM: Global public cloud platforms for enterprise developers, q3 2016
Sikeridis D, Papapanagiotou I, Rimal BP, Devetsikiotis M (2017) A comparative taxonomy and survey of public cloud infrastructure vendors. arXiv preprint arXiv:1710.01476
McClellan K, Carmel L, Custer C, Miretskiy Y, Rosenberg S, Xing J (2022) Cockroach 2022 cloud report
Services ESRIP (2009) Capacity planning and performance benchmark reference guide, v. 1.8. California
Consortium EMB (2024) CoreMark Benchmark . https://www.eembc.org/coremark/index.php
Kattepur A, Rath HK, Simha A (2017) A-priori estimation of computation times in fog networked robotics. In 2017 IEEE International Conference on Edge Computing (EDGE) (IEEE). https://doi.org/10.1109/ieee.edge.2017.11
Singh P, Kaur A, Gupta P, Gill SS, Jyoti K (2020) RHAS: robust hybrid auto-scaling for web applications in cloud computing. Clust Comput 24(2):717–737. https://doi.org/10.1007/s10586-020-03148-5
Popescu DA, Zilberman N, Moore A (2017) Characterizing the impact of network latency on cloud-based applications’ performance
Fragiadakis G, Liagkou V, Filiopoulou E, Fragkakis D, Michalakelis C, Nikolaidou M (2023) Cloud services cost comparison: a clustering analysis framework. Computing 105(10):2061–2088. https://doi.org/10.1007/s00607-023-01173-x
Author information
Authors and Affiliations
Contributions
H.K. provided the idea and the conception of the paper. H.K. and S.S. handled the structure, materials, and analysis of the manuscript. All authors reviewed and approved the final version of the manuscript.
Corresponding author
Ethics declarations
Conflict of interest
The authors declare no Conflict of interest.
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
Khaled, H., M. Saif, S., M. Nassar, S. et al. Feasibility of quantum-safe digital signature algorithms on cloud virtual machines. Innovations Syst Softw Eng 21, 437–451 (2025). https://doi.org/10.1007/s11334-025-00609-1
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11334-025-00609-1