Lightweight Cryptography in the Post-Quantum Era: Securing Embedded Devices

Embedded devices—sensors, actuators, IoT nodes, smart wearables, industrial controllers—operate under severe constraints: limited CPU power, scarce RAM, restricted energy budgets, minimal area for cryptography cores. For decades, designers have relied on "lightweight cryptography" to secure such systems: ciphers and protocols streamlined to run within tight constraints.
But the rise of quantum computing threatens foundational algorithms like RSA and ECC. The post-quantum cryptography (PQC) transition is inevitable. The key challenge: how to make PQC work in deeply constrained devices without breaking performance, draining battery, or inflating bill-of-materials.
In this article, we analyze how lightweight cryptography evolves in the post-quantum era for embedded systems, explore algorithmic choices, optimization strategies, hybrid designs, and deployment approaches. We include real examples, trade-offs, and an outlook for the next 5–10 years.
Why lightweight + post-quantum is critical
Standard cryptographic schemes (RSA, ECC) rely on number-theoretic problems vulnerable to quantum algorithms (Shor’s algorithm). To resist quantum attacks, PQC algorithms are under standardization by NIST, with several finalists selected. However, many PQC schemes demand significantly more memory, arithmetic complexity, and bandwidth than legacy ciphers. Embedded systems may struggle to host them.
Thus, lightweight post-quantum cryptography aims to combine the robustness of PQC with the efficiency of lightweight algorithms: minimal footprint, low power consumption, and side-channel resistance. Recent reviews explicitly call out this need: “lightweight PQC algorithms, minimizing energy consumption, scalability, and hardware limitations remain key challenges for PQC smooth integration into resource-constrained networks.” ETASR
NIST also recognizes that PQC candidates must be amenable to embedded and IoT platforms. A NIST document on PQC requirements highlights that IoT devices have a distinct class of constraints and that at least one PQC algorithm must fit restricted environments. NIST CSRC
Moreover, the domain of lightweight cryptography is itself being standardized independently: NIST has finalized a lightweight cryptography program, selecting a cipher suite (Ascon) for small devices. NIST+1
Thus, embedded designers now face dual transitions: migrating from classical cryptography to PQC, while maintaining minimal resource overhead.
PQC algorithm families and their characteristics
Embedded-friendly PQC requires choosing among algorithm types, each with different resource trade-offs. The main families are:
- Lattice-based schemes (e.g. CRYSTALS-Kyber for KEM, Dilithium for signature)
- Code-based schemes (e.g. Classic McEliece)
- Hash-based schemes (e.g. SPHINCS+ / SLH-DSA)
- Multivariate or isogeny-based schemes
Each family has its pros and cons for embedded:
Family | Strengths | Challenges for embedded devices |
Lattice-based | Balanced security, reasonable key sizes, moderate performance | Heavier polynomial arithmetic, memory overhead, side-channel resilience |
Code-based | Historically strong security margins | Very large key sizes (e.g. >1 MB), bandwidth usage |
Hash-based | Simple primitives, scalable security | Large signature sizes, high computational cost |
Multivariate / isogeny | Compact keys (in some designs) | Complex operations, slower performance, niche maturity |
Recent work analyzes these trade-offs: a paper on “Complexity of Post-Quantum Cryptography in Embedded Systems” categorizes PQC algorithms by computational, memory, and energy profiles, and discusses optimization strategies (pipelining, parallelization, HLS) to adapt them to constrained devices. arXiv
Another research on lightweight implementations of Saber (a lattice-based KEM) shows how hardware masking and side-channel countermeasures can be integrated in resource-aware designs. NIST CSRC
An emerging candidate, Rudraksh, proposes a compact, lightweight KEM optimized for IoT, showing improved area and performance over baseline Kyber implementations. arXiv
For signatures, practical studies of Dilithium on embedded platforms (e.g. on Raspberry Pi) show how designers move toward real-world PQC adoption. SpringerLink
Also, in hardware design, lightweight ASIPs (application-specific instruction processors) are proposed to accelerate lattice-based algorithms with low energy and area, balancing performance and footprint. SpringerLink
Strategies to make lightweight PQC feasible on embedded systems
To bring PQC into embedded devices, engineers adopt a mix of architectural, algorithmic, and hybrid strategies. Key approaches include:
1. Algorithm-level optimization
- Parameter tuning: Reduce polynomial sizes, modulus selection, secret/error distribution to reduce cost.
- Hybrid cryptography: Use classical lightweight symmetric ciphers for bulk encryption, and PQC only for key exchange or signatures.
- Permutation-based integration: Some work combines lightweight symmetric functions (like Ascon) as building blocks in lattice or KEM designs to reduce extra overhead. arXiv
2. Hardware acceleration
- Dedicated cryptographic co-processors / accelerators: Embedding polynomial multipliers, modular arithmetic units, fast NTT hardware.
- ASIP / specialized cores: Designing instruction sets optimized for PQC primitives (NTT, modular reduction) rather than generic CPUs.
- Hardware masking and side-channel protection: Including countermeasures for power analysis, fault injection, etc.
A known design “Sapphire” is a configurable lattice cryptography processor that shows significant energy and area savings when co-designed with FPGA logic. arXiv
3. Memory and footprint optimizations
- Memory trade-offs: Use small stacks, reduce dynamic memory allocations, share buffers. WolfSSL experiments show memory usage scaling for PQC on embedded boards and configurations that reduce both stack and heap footprint. wolfSSL
- Streaming / pipelined processing: Streaming polynomial operations to limit peak memory use rather than holding full data.
- Compression / representation tricks: Use compact polynomial or coefficient representation to reduce storage overhead.
4. Side-channel hardening in lightweight designs
PQC designs must resist side-channel and fault attacks even in embedded contexts. Lightweight hardware must integrate masking, hiding, or noise injection without overwhelming area or power budgets. Some lightweight Saber hardware works already integrate countermeasures. NIST CSRC
5. Hybrid / fallback modes and compatibility
- Dual-mode cryptography: Fall back to classical ECC/RSA where quantum safe is not yet mandatory, or to lower-security PQC when resources limited.
- Incremental upgrades: Provide firmware-based PQC modules which can be activated gradually on devices already in field.
- Protocol layering: Insert PQC in TLS, secure boot, OTA update frameworks while maintaining backward compatibility with existing crypto stacks (e.g. mix PQC with ECDH).
Keysight’s white paper discusses how embedded systems may migrate to PQC in secure embedded systems, comparing algorithm options, memory trade-offs, and hybrid architectures. Keysight

Real-world and vendor moves
Embedded and semiconductor vendors are not waiting to act:
- STMicroelectronics announced integration of PQC algorithms into general-purpose and secure MCUs, preparing hardware accelerators to support quantum-resistance. ST News
- wolfSSL now offers PQC-enabled TLS solutions tailored for embedded systems, maintaining small footprint and optimized performance. wolfSSL
- In the Promwad blog, there is already discussion of embedding PQC into existing embedded platforms to prepare for quantum-safe security. Promwad
These moves show that PQC for embedded systems is transitioning from academic research to industry implementation.
Trade-offs and challenges
Implementing lightweight PQC is not without trade-offs and challenges:
- Increased bandwidth and key sizes: Many PQC schemes require larger public keys or signatures, increasing transmission overhead.
- Latency / computational cost: PQC operations can take longer, especially without acceleration.
- Compatibility / interoperability: Mixed deployments with classical and PQC crypto require protocol layering, fallback, and negotiated modes.
- Side-channel vulnerabilities: Embedded contexts are more susceptible to power / fault attacks; mitigations increase overhead.
- Standard maturity and risk: PQC standards are still stabilizing; adopting one scheme that later becomes obsolete is risky.
Moreover, not all devices can support PQC today. Some deeply constrained sensors may never host full PQC; they might rely on gateway-based cryptography or secure elements.
Roadmap and deployment scenarios
Here is a suggested path for embedded system designers transitioning toward lightweight PQC:
- Short term (2025–2026): Evaluate PQC candidates in simulation, prototype with hybrid cryptography, integrate PQC support in future hardware architectures.
- Mid term (2027–2028): Deploy PQC in new devices, start replacing legacy cryptography in greenfield systems, adopt PQC in secure boot and OTA chains.
- Long term (2030+): Quantum-safe architectures are standard in embedded and IoT systems. Classical cryptography may phase out entirely; PQC becomes part of baseline crypto stacks.
Deployment may differ by device class: industrial controllers may adopt PQC earlier (due to longer lifetimes), while consumer sensors may lag until ultra-lightweight PQC becomes viable.
AI Overview: Lightweight PQC for Embedded Devices
Lightweight PQC — Overview (2025)
Lightweight post-quantum cryptography addresses the dual challenge of quantum-resilient security and extreme resource constraints in embedded systems. By combining algorithmic optimizations, hardware acceleration, side-channel protection, and hybrid fallbacks, embedded devices can transition toward quantum-safe operation without breaking performance or energy budgets.
- Key Applications: secure IoT devices, smart sensors, embedded controllers, OTA updates, secure boot in the quantum era.
- Benefits: future-proof security, resilience to quantum attacks, maintained low resource consumption.
- Challenges: large key/signature overheads, higher computational cost, side-channel countermeasures, evolving standards and compatibility.
- Outlook: hybrid deployment in the next few years, full PQC adoption by 2030, emergence of ultra-light PQC schemes tailored for deeply constrained devices.
- Related Terms: lightweight cryptography, lattice cryptography, ASCON, CRYSTALS-Kyber, Dilithium, PQC acceleration, side-channel resistance.
Our Case Studies