Hybrid Quantum-Resistant Key Exchange Protocol for Secure Network Communication | IJCSE Volume 9 â Issue 6 | IJCSE-V9I6P2
    
      International Journal of Computer Science Engineering Techniques
      
  ISSN: 2455-135X
    
    Volume 9, Issue 6  |  Published: November – December 2025
  
  
  
        Author
        
    Angamuthu G , Marikkannan M
      Abstract
      In the emerging era of quantum computing, traditional cryptographic algorithms such as RSA and Elliptic Curve Cryptography (ECC) are at risk from quantum-based attacks. These developments pose a significant threat to secure network communication systems that rely on classical key exchange mechanisms. To overcome this challenge, the proposed work introduces a Hybrid Quantum-Resistant Key Exchange Protocol that combines the strengths of both classical and post-quantum cryptographic algorithms. The hybrid approach integrates Elliptic Curve DiffieâHellman (ECDH) with a lattice-based post-quantum algorithm, Kyber, to establish a shared session key between communicating entities. This shared key is then utilized for symmetric encryption using AES to ensure confidentiality and data integrity. The system is implemented using Python socket programming to demonstrate secure data transmission between client and server. Performance is analyzed in terms of key generation time, encryption and decryption speed, key size, and computational efficiency. The results validate that the proposed hybrid model provides enhanced resistance against quantum attacks while maintaining acceptable performance, making it suitable for future secure communication systems.
    
  Keywords
elliptic curve diffieâhellman, hybrid key exchange, kyber, post-quantum cryptography, quantum computing.Conclusion
      The implementation of Hybrid Quantum-Resistant Key Exchange Protocols shows that strong quantum security can be achieved with practical performance, even on limited devices. For constrained IoT systems, combining Kyber-512 KEM with the ECDH provides an optimal balance Kyber handles secure key establishment while ECHD manages frequent encryption efficiently, achieving 43 ms encryption time, and 2.56 KB memory usage, and 21.624% CPU utilization, ideal for real-time, low-power applications. In high-throughput environments like cloud servers, hardware optimization through parallelization and pipelining of SHA-3, sampling, and NTT operations improves performance by reducing latency by 23% and reaching up to 877.192 kOPS, demonstrating Kyberâs scalability and efficiency.
However, practical hybrid deployments face challenges from Side-Channel Attacks (SCAs), as Kyber implementations can leak information during decapsulation and Barrett reduction, allowing attackers to infer secret keys even under basic masking protections. Future work should integrate advanced SCA and fault injection countermeasures into hardware architectures. Additionally, research must enhance higher PQC levels (Kyber-768, Kyber-1024) and integrate Quantum Key Distribution (QKD) into fast protocols like TLS and IPsec to minimize latency and achieve seamless, quantum-secure communication.
    
  References
      [1]Carlos Rubio GarcıÌa, Abraham Cano Aguilera, Catalina Stan, Juan JosĂ© Vegas Olmos, Simon Rommel, Idelfonso Tafur Monroy. âEnhanced Network Security Protocols for the Quantum Era – Combining Classical and Post-Quantum Cryptography and Quantum Key Distributionâ. IEEE Journal on Selected Areas in Communications, IEEE. vol. 43, No.8, pp. 2765-2781, 2025.
[2]Hien Nguyen, Samsul Huda, Yasuyuki Nogami, Tuy Tan Nguyen. âSecurity in Post-Quantum Era – A Comprehensive Survey on Lattice-Based Algorithmsâ. IEEE Access. vol. 43, No.17, pp. 2765-2781, 2025.
[3]Andrzej Chmielowiec, Leszek Klich, and Weronika WoĆ. âEnergy Efficient ECC Authenticated Key Exchange Protocol for Star Topology Wireless Sensor Networks. Journal Of Telecommunications and Information Technologyâ. vol. 43, No.15, pp. 1-9, 2024.
[4]Jiongen Xiao, Yi Liu, Yi Zou, Dacheng Li,Tao Leng. âAn Efficient Elliptic Curve Cryptography-Based Secure Communication with Privacy Preserving for Autonomous Vehicleâ. Journal of Advanced Transportation. vol. 43, No.3, pp. 2765-2781, 2024.
[5]Daniel Cervantes VĂĄzquez, Eduardo OchoaâJimĂ©nez, Francisco RodrĂguez HenrĂquez. âExtended super singular isogeny DiffieâHellman key exchange protocol – Revenge of the SIDHâ. IET Information Security. vol. 15, No.12, pp. 364-374, 2021.
[6]Tanksale, V. Efficient. âElliptic Curve DiffieâHellman Key Exchange for Resource-Constrained IoT Devicesâ. Electronics, MDPI. vol. 13, No.4, pp. 3631-3645, 2024.
[7]Sina Baghbanijam, Hanie Sanaei, Mahdi Farajzadeh. âAn Improved Authentication & Key Exchange Protocol Based on ECDH for WSNsâ. vol. 43, No.5, pp. 2765-2781,2025.
[8]Christian Lederer, Roland Mader, Manuel Koschuch, Johann GroĂschĂ€dl, Alexander Szekely, Stefan Tillich. âEnergy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks. Lecture Notes in Computer Scienceâ, Springer. vol. 57, No.46, pp. 112-127, 2009. 
[9]Khan Q, Purification S, Chang S.Y. âPost-Quantum Key Exchange and Subscriber Identity Encryption in 5G Using ML-KEM (Kyber)â. MDPI. vol. 16, No.13, pp. 617, 2025.
[10]EhsanM.A,AlayedW,Rehman A.U, HassanWU, ZeeshanA. âPost-Quantum KEMs for IoT –  A Study of Kyber and NTRUâ. Symmetry, MDPI. vol. 17, No.11, pp. 881, 2025. 17.
[11]ChouS.H, YangY.H, ChinW.L, ChenC, TsaoC.Y, TungP.L. âHigh-Throughput Post-Quantum Cryptographic System – CRYSTALS-Kyber with Computational Scheduling and Architecture Optimizationâ. Electronics, MDPI. vol. 14, No.12, pp. 2969, 2025.
[12]IavichM,KuchukhidzeT. âInvestigating CRYSTALS-Kyber Vulnerabilities – Attack Analysis and Mitigationâ. Cryptography, MDPI. vol. 8, No.15, pp. 7, 2024. 8.
[13]Liyth H. Mahdi, Alharith A. Abdullah. âA Hybrid Post-Quantum Cryptographic Framework Integrating Kyber-512 and ASCON for Secure IoT Communicationsâ, Engineering, Technology & Applied Science Research. vol. 15, No.26, pp. 527, 2025.
[14]Vinayak Tanksale. âEfficient Elliptic Curve DiffieâHellman Key Exchange for Resource-Constrained IoT Devicesâ, Electronics, MDPI. vol. 13, No.10, pp. 3631, 2024.
[15]Shih-Hsiang Chou, Yu-Hua Yang, Wen-Long Chin, Ci Chen, Cheng-Yu Tsao, Pin-Luen Tung. âHigh-Throughput Post-Quantum Cryptographic System – CRYSTALS-Kyber with Computational Scheduling and Architecture Optimizationâ, Electronics, MDPI. vol. 14, No.6, pp. 2969, 2025.
[16]M. Awais Ehsan, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, Ahmed Zeeshan. âPost-Quantum KEMs for IoT – A Study of Kyber and NTRUâ, Symmetry, MDPI. vol. 17, No.4, pp. 881, 2025.
    
  Journal Covers
IJCSE Important Links
© 2025 International Journal of Computer Science Engineering Techniques (IJCSE).