Photonic Acceleration of Post-Quantum Cryptographic Processes
Download PDFAbstract
The federal government has committed $7.1 billion to migrate prioritized systems to post-quantum cryptography by 2035. The algorithms are ready. The problem is computational overhead—NIST's standardized PQC schemes demand 30-100x more processing power than classical cryptography on constrained devices. This paper outlines HelioLink's research into addressing that gap through two established technologies: quantum random number generation for cryptographic entropy, and photonic integrated circuits for computational offloading. We present a framework—not a finished product—for how these components could work together to make PQC practical at scale.
1. The Problem is Performance, Not Algorithms
On August 13, 2024, NIST finalized three post-quantum cryptographic standards: FIPS 203 (ML-KEM), FIPS 204 (ML-DSA), and FIPS 205 (SLH-DSA).[1] A fourth standard based on FALCON is expected in 2025. In March 2025, NIST selected HQC as a backup algorithm, providing cryptographic diversity based on error-correcting codes rather than lattices.[2]
The algorithms work. They're mathematically sound against both classical and quantum attack vectors. The challenge is deploying them.
Recent benchmarks across consumer hardware paint a clear picture: lattice-based schemes like ML-KEM slow down by 30-50x on resource-constrained platforms compared to desktop implementations. Hash-based signatures (SLH-DSA) can exceed 100x slowdown for signing operations.[3] That's not a rounding error. For a network encryption gateway processing thousands of TLS handshakes per second, or a tactical radio with strict size, weight, and power constraints, those numbers represent a functional barrier.
CISA, NSA, and NIST have been direct about this. Their joint guidance on quantum readiness acknowledges that migration will take until 2035 and requires organizations to prioritize systems based on both quantum vulnerability and resource constraints.[4] The Office of the National Cyber Director projects the federal government alone will spend $7.1 billion on this transition.[5]
Hardware acceleration isn't optional—it's the path forward.
2. What NIST Actually Standardized
Understanding what we're accelerating matters. Each algorithm has different computational bottlenecks.
| Standard | Algorithm | Type | Primary Bottleneck |
|---|---|---|---|
| FIPS 203 | ML-KEM (Kyber) | Lattice KEM | NTT, polynomial multiplication |
| FIPS 204 | ML-DSA (Dilithium) | Lattice Signature | NTT, rejection sampling |
| FIPS 205 | SLH-DSA (SPHINCS+) | Hash-based Signature | Hash chain computation |
| FIPS 206 (draft) | FN-DSA (Falcon) | Lattice Signature | FFT, floating-point sampling |
ML-KEM and ML-DSA share a foundation: the Module Learning With Errors (MLWE) problem. Both rely heavily on Number Theoretic Transform (NTT) operations—essentially specialized FFTs over finite fields. These are computationally intensive but highly parallelizable.[6]
SLH-DSA takes a different approach. It's hash-based, meaning its security depends entirely on the underlying hash function (SHA-256 or SHAKE). No lattice math, but massive hash tree traversals. A single signature can require tens of thousands of hash operations.
FN-DSA (Falcon) uses NTRU lattices with FFT-based sampling. It produces compact signatures but requires high-precision floating-point arithmetic—unusual for cryptographic implementations and challenging to secure against side-channel attacks.
3. Current State: Hardware Acceleration Exists, But It's Electronic
The obvious response to PQC's computational demands is hardware acceleration. FPGA implementations already demonstrate 3-9x speedups over optimized software, even software using CPU vector instructions like AVX2.[7]
This isn't new territory. Cryptographic offloading has been standard practice in high-assurance environments for decades. NSA Type 1 devices—the encryption systems certified for classified information—have always used dedicated hardware.[8] The CNSA 2.0 transition timeline, published by NSA in December 2024, mandates quantum-resistant algorithms in national security systems by specific dates: software and firmware signing by 2025, web services by 2025, traditional networking by 2026, and operating systems by 2027.[9]
Current accelerators are electronic. ASICs, FPGAs, specialized coprocessors. They work, but they're hitting fundamental limits:
- Power consumption scales with clock frequency. Push electrons faster, generate more heat. Data centers already consume electricity equivalent to a European country; PQC adds load.
- Interconnect bottlenecks. Moving data between processors and memory creates latency. Metallic interconnects have inherent bandwidth constraints.
- Parallelism limits. Electronic circuits can only do so many operations simultaneously before physical interference becomes a problem.
These constraints aren't showstoppers for current deployments. But as PQC becomes ubiquitous—not just in government systems but in consumer devices, IoT sensors, and edge computing—they'll matter more.
4. Two Technologies We're Researching
HelioLink's R&D focuses on combining two established technologies in a novel configuration: quantum random number generation for entropy, and photonic integrated circuits for computational offloading.
4.1 Quantum Random Number Generation
Every cryptographic system needs randomness. Key generation, nonces, initialization vectors—they all depend on entropy that an adversary cannot predict. Classical random number generators derive entropy from physical noise (thermal fluctuations, timing jitter) or algorithmic processes (PRNGs). Both have known weaknesses.
Quantum random number generators exploit fundamental quantum mechanical processes—photon arrival times, vacuum fluctuations, beam splitter outcomes—to produce randomness that is provably unpredictable. Not computationally hard to predict; impossible to predict, by the laws of physics.
This isn't speculative. In April 2025, Quantinuum's Quantum Origin became the first software QRNG to achieve NIST SP 800-90B validation as an entropy source.[10] Hardware QRNGs from ID Quantique and others have been commercially available for years, achieving min-entropy rates above 7.8 bits/byte—near the theoretical maximum of 8.[11]
For PQC specifically, high-quality entropy matters because the algorithms generate larger keys and more complex cryptographic structures than classical schemes. Weak randomness that might have been "good enough" for RSA becomes a liability when you're generating ML-KEM-1024 key pairs.
We're developing a QRNG platform (internally designated "Hugo") based on photon detection timing. The goal is NIST SP 800-90B validated entropy generation at rates sufficient for high-throughput PQC key generation. This is engineering work on established physics, not theoretical research.
4.2 Photonic Integrated Circuits for Logic Operations
Photonic computing uses light instead of electrons to perform calculations. The advantages are straightforward:
- Speed: Optical signals propagate at the speed of light. Switching times measured in picoseconds, not nanoseconds.
- Parallelism: Wavelength division multiplexing (WDM) allows multiple independent data channels on a single optical path without interference.
- Power efficiency: Optical operations consume less energy than equivalent electronic operations at high data rates.
- Reduced thermal load: Less power means less heat, enabling denser integration.
Photonic logic gates aren't theoretical. Mach-Zehnder interferometer (MZI) configurations have demonstrated XOR, AND, OR, NAND, and NOR operations with response times around 1.56 picoseconds.[12] Photonic crystal structures achieve similar results through different mechanisms.[13]
In April 2025, Nature published research on a large-scale photonic accelerator with over 16,000 integrated components on a single chip, demonstrating ultralow latency for matrix operations—the same class of operations that dominate PQC computation.[14]
The gap is application. These photonic systems have been developed primarily for neural network inference and signal processing. Adapting them to cryptographic workloads—with their specific requirements for timing, determinism, and side-channel resistance—is an open research problem.
We're investigating photonic implementations of the specific operations that bottleneck PQC: NTT butterfly operations for lattice-based schemes, parallel hash computation for SLH-DSA. The approach is analogous to how existing cryptographic accelerators offload specific functions—but using photonic gates instead of electronic transistors.
5. The Integration Challenge
Combining QRNG entropy with photonic computation isn't as simple as connecting two boxes. Several engineering challenges require solutions:
Electro-optical interfaces. Data enters and exits the photonic domain through modulators and detectors. These interfaces must be fast enough not to bottleneck the optical processing and secure enough not to leak information through timing or power signatures.
Control plane architecture. Cryptographic operations require precise sequencing and key material handling. The control logic will likely remain electronic, with photonic acceleration handling the computational heavy lifting. Defining that boundary correctly is critical.
Side-channel resistance. Cryptographic implementations must resist attacks that exploit timing variations, power consumption patterns, or electromagnetic emissions. Photonic systems have different side-channel characteristics than electronic ones—potentially better in some ways, but not automatically secure.
Certification pathway. For government applications, any cryptographic module must undergo FIPS 140-3 validation through NIST's Cryptographic Module Validation Program (CMVP). Photonic components add complexity to that process.
None of these challenges are insurmountable. They're engineering problems, not physics problems. But they require focused R&D effort.
6. Why This Matters for Migration
The federal PQC migration timeline runs through 2035. That's not a deadline for having everything figured out—it's a deadline for having everything deployed. The research, development, testing, and certification cycles need to happen well before that.
NSA's CNSA 2.0 guidance is specific about expectations:[9]
- By 2025: PQC for software/firmware signing
- By 2026: PQC for network equipment
- By 2027: PQC for operating systems
- By 2030: Majority of NSS traffic quantum-resistant
- By 2033: Complete deprecation of classical public-key cryptography in NSS
Organizations following CISA's guidance are already inventorying their cryptographic dependencies and prioritizing systems for migration.[4] The questions they'll face aren't "should we migrate" but "how do we migrate systems that can't handle the computational load."
Hardware acceleration is the answer. Photonic acceleration may be a better answer for specific use cases—high-throughput environments, power-constrained deployments, scenarios where heat dissipation is critical. Developing that option now means it's available when organizations need it.
7. What We're Not Claiming
Clarity matters. Here's what this paper is not saying:
- We haven't built a production photonic PQC accelerator. No one has. This is R&D, not product announcement.
- Photonic acceleration isn't required for PQC migration. Electronic accelerators work. Software implementations work on capable hardware. Photonics is one approach among several.
- We're not claiming to replace existing Type 1 devices. Those systems serve classified applications with specific certification requirements. Our research targets the broader challenge of scalable PQC deployment.
- Quantum computers aren't breaking RSA tomorrow. NIST estimates 10-15 years before cryptographically relevant quantum computers exist. But "harvest now, decrypt later" attacks mean data encrypted today may be vulnerable when those computers arrive.
What we are claiming: the combination of quantum entropy sources and photonic computation represents a viable research direction for addressing PQC's performance challenges, grounded in demonstrated physics and engineering precedent.
8. Conclusion
Post-quantum cryptography is happening. The algorithms are standardized, the migration timelines are set, and federal agencies are already inventorying their systems. The remaining challenge is implementation at scale.
HelioLink's research program addresses that challenge through two parallel tracks: quantum random number generation for cryptographic entropy, and photonic integrated circuits for computational acceleration. Both technologies are established independently; our contribution is investigating their integration for PQC-specific workloads.
We're not promising a finished product. We're pursuing a research direction that could expand the options available to organizations facing the largest cryptographic transition in computing history.
For organizations planning their quantum-readiness roadmap, the message is simple: start now, prioritize based on risk, and keep an eye on hardware acceleration developments. The algorithms are ready. The infrastructure to deploy them efficiently is still being built.
References
- National Institute of Standards and Technology. "NIST Releases First 3 Finalized Post-Quantum Encryption Standards." August 13, 2024. https://www.nist.gov/news-events/news/2024/08/nist-releases-first-3-finalized-post-quantum-encryption-standards
- National Institute of Standards and Technology. "NIST Selects HQC as Fifth Algorithm for Post-Quantum Encryption." March 11, 2025. https://www.nist.gov/news-events/news/2025/03/nist-selects-hqc-fifth-algorithm-post-quantum-encryption
- Performance Analysis and Deployment Considerations of Post-Quantum Cryptography for Consumer Electronics. arXiv:2505.02239. May 2025. https://arxiv.org/abs/2505.02239
- CISA, NSA, and NIST. "Quantum-Readiness: Migration to Post-Quantum Cryptography." August 2023. https://media.defense.gov/2023/Aug/21/2003284212/-1/-1/0/CSI-QUANTUM-READINESS.PDF
- Office of the National Cyber Director. "Report on Post-Quantum Cryptography." July 2024. https://bidenwhitehouse.archives.gov/wp-content/uploads/2024/07/REF_PQC-Report_FINAL_Send.pdf
- Lyubashevsky, Vadim. "Basic Lattice Cryptography: The concepts behind Kyber (ML-KEM) and Dilithium (ML-DSA)." Cryptology ePrint Archive, Paper 2024/1287. https://eprint.iacr.org/2024/1287
- Hardware Acceleration for High-Volume Operations of CRYSTALS-Kyber and CRYSTALS-Dilithium. ACM Transactions on Reconfigurable Technology and Systems. 2024. https://dl.acm.org/doi/10.1145/3675172
- Curtiss-Wright Defense Solutions. "NSA Type 1 Encryption for Data-at-Rest." https://www.curtisswrightds.com/media-center/blog/nsa-type-1-encryption
- National Security Agency. "CNSA 2.0 FAQ." December 2024 (Version 2.1). https://media.defense.gov/2022/Sep/07/2003071836/-1/-1/0/CSI_CNSA_2.0_FAQ_.PDF
- Quantinuum. "Quantum Origin Becomes First Software Quantum Random Number Generator to Achieve NIST Validation." April 2, 2025. https://www.quantinuum.com/press-releases/quantinuums-quantum-origin-becomes-first-software-quantum-random-number-generator-to-achieve-nist-validation
- NIST Special Publication 800-90B. "Recommendation for the Entropy Sources Used for Random Bit Generation." January 2018. https://csrc.nist.gov/pubs/sp/800/90/b/final
- Das, S.K. and Pahari, N. "Implementation of universal logic gates using 2:1 photonic multiplexer (MUX) of electro-optic Mach-Zehnder interferometer." Results in Optics. February 2024. https://www.sciencedirect.com/science/article/pii/S277267112300270X
- Parandin, F. et al. "All-optical photonic crystal logic gates and functions based on threshold logic." Journal of Computational Electronics. December 2024. https://link.springer.com/article/10.1007/s10825-024-02256-4
- Nature. "An integrated large-scale photonic accelerator with ultralow latency." April 2025. https://www.nature.com/articles/s41586-025-08786-6