Building Post-Quantum Cryptography Ready IoT Devices
- Srihari Maddula
- Dec 25, 2024
- 5 min read
Updated: Oct 14
Understanding ML-KEM, ML-DSA, and SLH-DSA
Post-Quantum Cryptography for Smart Infrastructure and IoT Systems
The advent of quantum computing is revolutionizing cryptographic security, threatening traditional systems like RSA and ECC. In response, new post-quantum cryptographic (PQC) algorithms are being developed to withstand quantum attacks. Among the leading contenders are ML-KEM, ML-DSA, and SLH-DSA, which focus on secure key exchange and message integrity — forming the backbone of smart infrastructure solutions, IoT product engineering, and embedded systems development for the future.
These algorithms are vital for smart city solutions providers, AI-powered embedded systems, and digital transformation for infrastructure, where millions of connected devices demand resilient, quantum-resistant communication.

ML-KEM (Multivariate Quadratic Key Encapsulation Mechanism)
Purpose: Designed for secure key exchange, ML-KEM protects communication channels by securely sharing session keys even in the presence of quantum adversaries. It enables secure IoT & embedded services in India and globally, forming the cryptographic layer for smart pole IoT integration and industrial IoT and automation systems.
Core Principles:
- Based on solving multivariate quadratic equations, a problem proven to be NP-hard. 
- Resistant to quantum attacks due to the computational difficulty of the underlying problem. 
Advantages:
- Highly efficient computation suitable for resource-constrained IoT devices and edge AI in embedded devices. 
- Strong security guarantees against both classical and quantum attacks — essential for AI in GIS and geospatial analytics and smart infrastructure solutions. 
Challenges:
- Public key sizes can range from 50 KB to over 100 KB, which is significant for memory-constrained environments. 
- Increased communication overhead due to large ciphertext sizes in IoT and embedded applications. 
ML-DSA (Multivariate Quadratic Digital Signature Algorithm)
Purpose: Ensures message integrity and authenticity through digital signatures, crucial for AI-powered smart infrastructure and embedded AI systems operating in smart city environments.
Core Principles:
- Relies on solving multivariate quadratic equations, making it resistant to quantum attacks. 
- Generates lightweight digital signatures for verification in AI and IoT solutions for municipalities. 
Advantages:
- Low computational cost for signature verification, making it ideal for IoT product engineering and smart pole technology. 
- Efficient signing process compared to other post-quantum algorithms — beneficial for AI-enabled geospatial analytics and smart city technology partners. 
Challenges:
- Large public keys (50 KB to 100 KB) can strain device memory in embedded systems. 
- Vulnerabilities can arise from implementation errors in constrained environments. 
SLH-DSA (Stateless Hash-Based Digital Signature Algorithm)
Purpose: Stateless hash-based signatures provide long-term message authenticity without relying on number-theoretic assumptions, enabling digital twin smart city models and AI for utilities and infrastructure management.
Core Principles:
- Uses cryptographic hash functions (e.g., SHA-2, SHA-3) to generate and verify signatures. 
- Stateless operation ensures robustness against synchronization issues in AI-based smart lighting systems and smart pole IoT setups. 
Advantages:
- Provable security based on hash function properties, ideal for AI GIS analytics and GeoAI solutions. 
- Immune to attacks on number-theoretic problems. 
Challenges:
- Large signature sizes (20 KB to 40 KB) pose challenges for low-bandwidth applications like LoRaWAN or smart lighting systems in remote urban infrastructure digitalization. 
- High computational cost for signature generation may strain low-power embedded IoT devices. 
Comparison of ML-KEM, ML-DSA, and SLH-DSA
| Algorithm | Primary Use | Public Key Size | Signature/Ciphertext Size | Advantages | Challenges | 
| ML-KEM | Key Exchange | 50 KB – 100 KB | ~1 KB – 2 KB | Fast key encapsulation and security | Large public key sizes and communication overhead. | 
| ML-DSA | Digital Signatures | 50 KB – 100 KB | ~1 KB | Lightweight signature generation | Large public key sizes. | 
| SLH-DSA | Stateless Signatures | ~1 KB | 20 KB – 40 KB | Long-term security, no state issues | High computational cost and large signature sizes. | 
Practical Applications
ML-KEM:
- Ideal for securing session key exchanges in IoT protocols (MQTT, CoAP) used in smart city solutions. 
- Best suited for devices with sufficient memory and bandwidth in industrial IoT and AI-driven smart infrastructure. 
ML-DSA:
- Useful for message signing in low-latency embedded AI systems. 
- Efficient in systems where verification is performed more frequently, such as smart lighting and AI for urban infrastructure. 
SLH-DSA:
- Preferred for firmware integrity checks and predictive maintenance using AI and IoT. 
- Suitable for applications requiring long-term authenticity guarantees in AI engineering solutions and digital transformation for infrastructure. 
Navigation Path for IoT Devices
As quantum computing advances, IoT and embedded systems must transition to quantum-secure cryptographic solutions. Algorithms like ML-KEM, ML-DSA, and SLH-DSA promise quantum resistance — a critical foundation for AI-enabled geospatial analytics, edge AI in embedded devices, and smart infrastructure development.
Addressing PQC challenges will enable AI for smart cities, predictive maintenance IoT, and embedded AI in industrial automation, helping cities evolve into secure, interconnected ecosystems.

Key Challenges in Adopting PQC for IoT
Hardware Resource Constraints:
- Memory Limitations: PQC algorithms require larger key sizes than classical ones. For instance, ML-KEM’s 100 KB key size challenges embedded systems development for IoT & smart infrastructure. 
- Processing Power: Algorithms like SLH-DSA demand higher computational capacity, impacting low-power embedded AI devices used in smart pole and smart lighting systems. 
Communication Overheads:
- Bandwidth Limitations: Protocols like LoRaWAN have strict limits, affecting GIS mapping for utilities and AI-based IoT data transmission. 
- Latency Concerns: Increased data size can affect real-time AI IoT applications in urban infrastructure digitalization. 
Energy Efficiency:
- PQC computations consume more energy — a critical factor in battery-powered IoT and AI devices. 
- Optimization is essential for industrial IoT and automation systems. 
Protocol Compatibility:
- Legacy systems like MQTT, CoAP, and LoRaWAN aren’t PQC-ready. Upgrades are vital for smart city technology partners. 
- Backward compatibility ensures smooth transitions for AI-driven infrastructure. 
Firmware Upgradability:
- PQC standards evolve rapidly; secure OTA updates using SLH-DSA ensure firmware integrity in AI for utilities and infrastructure management. 
Standards Compliance:
- Aligning with NIST PQC standards ensures long-term security for smart infrastructure and embedded AI solutions. 
Proposed Approaches to Address Challenges
| Challenge | Proposed Solutions | 
| Memory Constraints | Utilize external memory (e.g., PSRAM) or compress keys to fit within device limits. | 
| Processing Overheads | Leverage hardware accelerators for cryptographic operations. | 
| Communication Overheads | Use hybrid cryptography to limit PQC’s impact on payload size. | 
| Energy Efficiency | Optimize algorithm implementations and precompute reusable data where possible. | 
| Protocol Compatibility | Update protocol standards to support larger keys/signatures and ensure backward compatibility. | 
| Firmware Upgradability | Implement secure OTA mechanisms with PQC-based integrity verification. | 
| Standards Compliance | Collaborate with industry groups to adopt evolving PQC standards. | 
Design Principles for PQC-Ready IoT Devices
Hybrid Cryptographic Systems:Combine classical cryptography (AES-128) with PQC algorithms like ML-KEM to secure AI and IoT ecosystems powering smart poles, smart lighting, and digital twin smart cities.
Modular Cryptographic Frameworks:Design flexible architectures for IoT product engineering and embedded systems that support updates via secure OTA.
Efficient Resource Utilization:Adopt AI-powered embedded systems and hardware-software co-design for cryptographic acceleration.
Testing and Benchmarking:Benchmark PQC algorithms under real-world smart infrastructure scenarios — from edge AI devices to urban infrastructure digitalization.
Secure Key Management:Implement AI-assisted key management using hardware security modules (HSMs) for smart city and industrial IoT systems.
Conclusion
The transition to post-quantum cryptography marks a new era in AI-powered smart infrastructure and IoT product engineering. Overcoming hardware and communication challenges will enable cities and industries to deploy secure, intelligent, and connected ecosystems.
Through AI, IoT, and embedded systems development, EurthTech and similar smart city solutions providers can drive the digital transformation of infrastructure, ensuring quantum-resilient, data-secure environments ready for the future.










Comments