Post-Quantum Algorithm Threat Models

Comprehensive threat analysis for 19 post-quantum cryptographic algorithms resistant to both classical and quantum attacks.

NIST Standardized Algorithms (FIPS 203/204/205)

ML-KEM (Module Lattice Key Encapsulation)

ML-DSA (Module Lattice Digital Signature)

SLH-DSA (Stateless Hash-based Digital Signature)

NIST Round 4 Additional Algorithms

Falcon (Fast Fourier Lattice-based Signatures)

Korean Post-Quantum Cryptography (KPQC)

KEM Algorithms

Signature Algorithms

Stateful Hash-Based Signatures

Code-Based & Additional KEMs

Risk Assessment Summary

Algorithm Family Quantum Resistance Maturity Performance Key/Signature Size
ML-KEM Excellent High (NIST Standard) Fast Medium
ML-DSA Excellent High (NIST Standard) Fast Medium
SLH-DSA Excellent High (NIST Standard) Moderate Large
Falcon Excellent Medium (Round 4) Very Fast Small
KPQC Excellent Low-Medium Varies Varies
Stateful Excellent High Fast Small*
Code-Based Excellent High Moderate Very Large

*Stateful signatures have small signature sizes but require careful state management

Selection Guidelines

For Key Exchange/Encryption

  1. Primary Choice: ML-KEM-768 (balanced security/performance)
  2. High Security: ML-KEM-1024 or Classic McEliece
  3. Constrained Devices: ML-KEM-512 or NTRU+
  4. Research/Testing: SMAUG-T, FrodoKEM

For Digital Signatures

  1. Primary Choice: ML-DSA-65 (balanced)
  2. Small Signatures: Falcon-512 (requires careful implementation)
  3. Hash-Based: SLH-DSA (no state required)
  4. Stateful: XMSS/LMS (when state can be managed)
  5. Research/Testing: Haetae, AIMer

Common Threats Across PQC

Implementation Vulnerabilities

Protocol-Level Risks

Deployment Challenges

Migration Considerations

Store-Now-Decrypt-Later (SNDL)

Active Attack Timeline

Compliance Requirements


Back to Algorithm Threat Models
Back to Threat Models