Towards intelligent post-quantum security: a machine learning approach to FrodoKEM, Falcon, and SIKE

Authors

  • Muhamad Akrom Universitas Dian Nuswantoro
  • De Rosal Ignatius Moses Setiadi Universitas Dian Nuswantoro

DOI:

https://doi.org/10.62411/jimat.v2i1.12865

Keywords:

Post-Quantum Cryptography, Machine Learning, Reinforcement Learning, Cryptographic Optimization

Abstract

The rapid advancement of quantum computing poses a substantial threat to classical cryptographic systems, accelerating the global shift toward post-quantum cryptography (PQC). Despite their theoretical robustness, practical deployment of PQC algorithms remains hindered by challenges such as computational overhead, side-channel vulnerabilities, and poor adaptability to dynamic environments. This study integrates machine learning (ML) techniques to enhance three representative PQC algorithms: FrodoKEM, Falcon, and Supersingular Isogeny Key Encapsulation (SIKE). ML is employed for four key purposes: performance optimization through Bayesian and evolutionary parameter tuning; real-time side-channel leakage detection using deep learning models; dynamic algorithm switching based on runtime conditions using reinforcement learning; and cryptographic forensics through anomaly detection on vulnerable implementations. Experimental results demonstrate up to 23.6% reduction in key generation time, over 96% accuracy in side-channel detection, and significant gains in adaptability and leakage resilience. ML models also identified predictive patterns of cryptographic fragility in the now-broken SIKE protocol. These findings confirm that machine learning augments performance and security and enables intelligent and adaptive cryptographic infrastructures for the post-quantum era.

References

P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 1994, pp. 124–134.

National Institute of Standards and Technology (NIST), "Post-Quantum Cryptography Standardization," [Online]. Available: https://csrc.nist.gov/projects/post-quantum-cryptography

J. Bos et al., "FrodoKEM: Learning With Errors Key Encapsulation," IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2018, no. 3, pp. 238–266, 2018.

P. Ducas et al., "Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU," NIST PQC Round 3 Submission, 2020.

C. Costello, P. Longa, and M. Naehrig, "Efficient algorithms for supersingular isogeny Diffie-Hellman," Annual International Cryptology Conference, Springer, 2016, pp. 572–601.

W. Castryck and T. Decru, "An Efficient Key Recovery Attack on SIDH (Preliminary Version)," IACR Cryptology ePrint Archive, 2022. [Online]. Available: https://eprint.iacr.org/2022/975

M. Gohr, "Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning," Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), 2019, pp. 150–179.

S. Picek, R. Cammarota, L. Batina, "Profiling Side-channel Analysis with Machine Learning," Journal of Cryptographic Engineering, vol. 9, no. 4, pp. 337–354, 2019.

F. Zhang, Y. Liu, and C. Yin, "Deep Learning-Based Side Channel Attacks in Post-Quantum Cryptography: An Overview," IEEE Access, vol. 11, pp. 34592–34605, 2023.

H. Heuser, A. Moradi, and F. Stumpf, "Test vector leakage assessment (TVLA) for power side-channel countermeasures," International Workshop on Cryptographic Hardware and Embedded Systems (CHES), 2012.

Z. Chen, J. Zhang, and X. Liu, "Adaptive Cryptographic Protocols in Mobile Networks Using Machine Learning," IEEE Transactions on Mobile Computing, vol. 22, no. 1, pp. 134–148, Jan. 2023.

Y. Zhuang et al., "Polynomial Optimization for Lattice-Based Cryptography Using Machine Learning," IEEE Access, vol. 10, pp. 60521–60531, 2022.

T. Ghourabi, A. Ezziyyani, and A. Lahmer, "Machine Learning-Driven Parameter Tuning for Lattice-Based Cryptography," Procedia Computer Science, vol. 207, pp. 132–139, 2022.

J. Alkim et al., "Post-Quantum Cryptography on Embedded Systems," Proceedings of the 2016 ACM Workshop on IoT Privacy, Trust, and Security, pp. 13–18.

N. Courtois and M. Goubin, "Side Channel Cryptanalysis of Smart Cards," Lecture Notes in Computer Science, vol. 1820, Springer, 2000.

M. Akrom, S. Rustad, T. Sutojo, D.R.I.M. Setiadi, H.K. Dipojono, R. Maezono, M. Solomon, Quantum machine learning for corrosion resistance in stainless steel, Materials Today Quantum, 3, 100013 (2024), https://doi.org/10.1016/j.mtquan.2024.100013.

M. Akrom, S. Rustad, H.K. Dipojono, R. Maezono, H. Kasai, Quantum machine learning for ABO3 perovskite structure prediction, Comput. Mater. Sci. 250 (2025) 113694, https://doi.org/10.1016/j.commatsci.2025.113694.

M. Akrom, Quantum support vector machine for classification task: a review, J. Multiscale Mater. Inform. 1 (2) (2024) 1–8, https://doi.org/10.62411/jimat. v1i2.10965.

M. Akrom, S. Rustad, H.K. Dipojono, Variational quantum circuit-based quantum machine learning approach for predicting corrosion inhibition efficiency of pyridine-quinoline compounds, Mater. Today Quant. 2 (2024) 100007, https://doi. org/10.1016/j.mtquan.2024.100007.

M. Akrom, S. Rustad, H.K. Dipojono, Development of quantum machine learning to evaluate the corrosion inhibition capability of pyrimidine compounds, Mater. Today Commun. (2024) 108758, https://doi.org/10.1016/J /J/J. MTCOMM.2024.108758.

Downloads

Published

2025-06-14

Issue

Section

Articles