Hybrid modes for the post-quantum transition
may be a temporary approach. However, this does
not necessarily mean that it will be a short period. On
the contrary, Hybrid PQC can be present in network
communications for an extended period, for as long
as needed to gain full confidence in PQC security.
Additionally, the awareness of the effects of quantum
threats and how to mitigate them helps to build a se-
cure post-quantum world.
ACKNOWLEDGEMENTS
The author would like to say thanks to Ricardo
Cust
´
odio, the Federal University of Technology -
Parana (UTFPR/Brazil), and the Technology Innova-
tion Institute (TII/UAE) for their support.
REFERENCES
Bernstein, D. J. and Lange, T. (2017). Post-quantum cryp-
tography. Nature, 549(7671):188–194.
Beullens, W. (2022). Breaking rainbow takes a weekend on
a laptop. Cryptology ePrint Archive, Paper 2022/214.
https://eprint.iacr.org/2022/214.
Bindel, N., Brendel, J., Fischlin, M., Goncalves, B., and
Stebila, D. (2019). Hybrid key encapsulation mech-
anisms and authenticated key exchange. In Ding, J.
and Steinwandt, R., editors, Post-Quantum Cryptog-
raphy, pages 206–226, Cham. Springer International
Publishing.
Braithwaite, M. (2016). Experimenting with post-quantum
cryptography. https://security.googleblog.com/2016/
07/experimenting-with-post-quantum.html.
Factor, K. (2023). Post-quantum hybrid cryptogra-
phy in Bouncy Castle. https://doc.primekey.com/
bouncycastle/post-quantum-hybrid-cryptography-in-
bouncy-castle.
Faz-Hern
´
andez, A. and Kwiatkowski, K. (2019). Intro-
ducing CIRCL: An Advanced Cryptographic Library.
Cloudflare. Available at https://github.com/cloudflare/
circl. v1.3.2 Accessed Jan, 2023.
Kampanakis, P. (2020). Post-quantum tls 1.3
and ssh performance (preliminary results).
https://blogs.cisco.com/security/tls-ssh-performance-
pq-kem-auth.
Kampanakis, P. and Lepoint, T. (2023). Vision paper: Do
we need to change some things? In G
¨
unther, F. and
Hesse, J., editors, Security Standardisation Research,
pages 78–102, Cham. Springer Nature Switzerland.
Long, L., Mandalika, S., Simpson, D., Gorzelany,
A. M., Hall, J., Bichsel, A., and Pamnani, V.
(2023). Maximum lifetime for user ticket renewal.
https://learn.microsoft.com/en-us/windows/security/
threat-protection/security-policy-settings/maximum-
lifetime-for-user-ticket-renewal.
Mosca, M. and Piani, M. (2022). Quantum
threat timeline report 2022. Available at:
https://globalriskinstitute.org/publication/2022-
quantum-threat-timeline-report/. Accessed on
20.02.2023.
NIST (2016). Post-quantum cryptography. https://csrc.nist.
gov/Projects/Post-Quantum-Cryptography.
NIST (2023). Migration to post-quantum cryp-
tography. https://www.nccoe.nist.gov/crypto-
agility-considerations-migrating-post-quantum-
cryptographic-algorithms.
OpenSSH (2022). Openssh 9.0 release notes. https://www.
openssh.com/txt/release-9.0.
Ounsworth, M. (2023). PQC at the IETF.
https://pkic.org/events/2023/post-quantum-
cryptography-conference/pkic-pqcc-pqc-at-ietf-
mike-ounsworth-entrust.pdf.
Paquin, C., Stebila, D., and Tamvada, G. (2020). Bench-
marking post-quantum cryptography in tls. In Ding,
J. and Tillich, J.-P., editors, Post-Quantum Cryptogra-
phy, pages 72–91, Cham. Springer International Pub-
lishing.
Restrepo, R. (2022). Oauth 2.0 refresh token best prac-
tices. https://stateful.com/blog/oauth-refresh-token-
best-practices.
Sakimura, N., Bradley, J., Jones, M. B., de Medeiros, B.,
and Mortimore, C. (2023). OpenID Connect Core 1.0.
Available at https://openid.net/specs/openid-connect-
core-1 0.html. Accessed March, 2023.
Schardong, F., Giron, A. A., M
¨
uller, F. L., and Cust
´
odio,
R. (2022). Post-quantum electronic identity: Adapt-
ing openid connect and oauth 2.0 to the post-quantum
era. In Beresford, A. R., Patra, A., and Bellini, E.,
editors, Cryptology and Network Security, pages 371–
390, Cham. Springer International Publishing.
Sikeridis, D., Kampanakis, P., and Devetsikiotis, M. (2020).
Assessing the overhead of post-quantum cryptography
in tls 1.3 and ssh. In Proceedings of the 16th Inter-
national Conference on emerging Networking EXper-
iments and Technologies, pages 149–156, New York,
NY, USA. Association for Computing Machinery.
Society, I. (2023). Internet Society. https://www.
internetsociety.org/.
Stebila, D., Fluhrer, S., and Gueron, S. (2020). Hybrid key
exchange in TLS 1.3. http://tools.ietf.org/html/draft-
ietf-tls-hybrid-design-00. Internet-Draft.
Stebila, D. and Mosca, M. (2016). Post-quantum key ex-
change for the internet and the open quantum safe
project. In International Conference on Selected Ar-
eas in Cryptography, pages 14–37. Springer.
Tridgell, A., Mackerras, P., and Davison, W. (2022). rsync
- a fast, versatile, remote (and local) file-copying
tool. Available at https://download.samba.org/pub/
rsync/rsync.1. Accessed Apr, 2023.
W3C, W. (2023). WebRTC: Real-Time Communication
in Browsers. Available at https://www.w3.org/TR/
webrtc/. Accessed March, 2023.
Westerbaan, B. (2021). Sizing up post-quantum sig-
natures. https://blog.cloudflare.com/sizing-up-post-
quantum-signatures/.
SECRYPT 2023 - 20th International Conference on Security and Cryptography
862