5G Core Achieves Minimal Performance Impact with Post-Quantum Cryptography Transition

The increasing threat posed by quantum computers necessitates a shift towards post-quantum cryptography to secure modern communication networks, and researchers are now actively assessing the practical implications of this transition. Thomas Attema, Bor de Kock, Sandesh Manganahalli Jayaprakash, and colleagues, investigate the feasibility of implementing post-quantum cryptographic algorithms within the 5G core network. Their work demonstrates that replacing conventional cryptography with post-quantum alternatives introduces a measurable, yet small, performance overhead. Crucially, the team finds that this increased computational load and bandwidth usage does not significantly impair network usability or the efficiency of vital functions, confirming the technical readiness of 5G infrastructure to accommodate this essential security upgrade.

Quantum Threats to 5G and 6G Networks

The document emphasizes the urgent need for Post-Quantum Cryptography (PQC) due to the growing threat posed by quantum computers to current public-key cryptographic systems such as RSA, ECC, and DSA. Quantum algorithms, most notably Shor’s algorithm, are capable of efficiently breaking these schemes, rendering existing security mechanisms vulnerable. This threat is particularly critical for 5G and future 6G networks, which constitute essential communication infrastructure. Because such networks are designed to operate for long periods, there is a strong need for proactive adoption of PQC to prevent future decryption of stored or intercepted data once large-scale quantum computers become practical.

To address these concerns, the research explores multiple areas and technical approaches for integrating PQC into modern networks. One prominent approach is KEMTLS, which replaces traditional key exchange mechanisms in TLS with Key Encapsulation Mechanisms that are more resistant to quantum attacks. Hybrid KEM schemes are also widely studied, combining classical and post-quantum algorithms to provide immediate security while enabling a gradual transition to quantum resistance. ML-KEM is investigated for its performance characteristics, while significant effort is devoted to integrating PQC KEMs into protocols such as Internet Key Exchange version 2 (IKEv2). In addition, the research pays special attention to securing the 5G core network, including critical components like the User Plane Function, and to developing PQC-based authentication mechanisms. Open-source platforms such as UERANSIM are used extensively to test and evaluate these integrations in realistic 5G environments.

The document also outlines several challenges associated with deploying PQC in real-world networks. PQC algorithms typically incur higher computational overhead and involve larger key and ciphertext sizes compared to classical cryptography, which can negatively impact performance. This increased computational complexity leads to higher energy consumption, raising concerns for mobile devices and Internet of Things deployments. Larger keys and ciphertexts also place additional demands on bandwidth and storage. Beyond performance issues, standardization remains a major challenge, as interoperability depends on the adoption of common standards, with organizations such as ETSI actively working in this area. Further concerns include the relative immaturity of some PQC algorithms, the complexity of integrating them into existing infrastructure, and the need to maintain compatibility with legacy protocols and devices.

Several specific technologies and standards are referenced throughout the document. These include lattice-based key encapsulation mechanisms such as Kyber and NTRU, the stateless hash-based signature scheme SPHINCS+, and ML-KEM. On the protocol side, adaptations of TLS 1.3 and IKEv2 for post-quantum security are discussed, along with references to RFC 4301, which defines the security architecture for the Internet Protocol.

Overall, the document highlights active and ongoing research efforts aimed at integrating Post-Quantum Cryptography into 5G and 6G networks. Although challenges related to performance, energy consumption, algorithm maturity, and standardization remain significant, the transition to quantum-resistant cryptography is presented as essential. The central focus is on adapting existing protocols and infrastructure while simultaneously exploring new, secure, and efficient approaches to ensure long-term network security in the post-quantum era.

5G Core Network Post-Quantum Cryptography Evaluation

The study pioneers a comprehensive evaluation of post-quantum cryptography within the 5G Core network, directly assessing the practical impact of transitioning from conventional cryptographic algorithms. Researchers engineered a detailed simulation environment to model the registration and deregistration processes of varying numbers of user equipments, or UEs, allowing for precise measurement of bandwidth consumption and latency under different cryptographic loads. This system delivers a controlled setting for isolating the performance characteristics of both conventional and post-quantum algorithms, enabling direct comparison of their efficiency., To quantify the effects of this transition, the team implemented several key encapsulation mechanisms (KEMs) and digital signature algorithms from the NIST standardization process, including the code-based BIKE and lattice-based FrodoKEM for KEMs, and Module Lattices (ML-DSA, formerly Dilithium) and Stateless Hash functions (SLH-DSA, formerly SPHINCS+) for digital signatures. The performance of these post-quantum algorithms was rigorously benchmarked against conventional elliptic curve (secp2561) and RSA-signatures, providing a clear baseline for comparison.

Experiments employed a range of UEs to simulate realistic network conditions, and the resulting data meticulously captured bandwidth usage and latency metrics., The study further investigates hybrid cryptographic schemes, combining conventional and post-quantum algorithms to leverage the strengths of both approaches. Researchers designed experiments to assess the impact of these hybrid schemes on network performance, specifically addressing concerns about long-term security and potential harvest-now, decrypt-later attacks. This approach enables a nuanced understanding of the trade-offs involved in transitioning to post-quantum cryptography, and provides valuable insights for network operators planning future upgrades. The meticulous data collection and analysis demonstrate that the increased computational overhead and larger message sizes associated with post-quantum algorithms have a minimal impact on network usability and efficiency.

5G Core Transitions to Post-Quantum Security

This research demonstrates the technical feasibility of transitioning the 5G Core network to post-quantum cryptographic algorithms, a crucial step in safeguarding future communications against the threat of quantum computers. Scientists rigorously tested the performance impact of replacing conventional cryptographic methods with post-quantum alternatives within a simulated 5G environment, modeling the registration and deregistration of varying numbers of user equipments. Results show that deploying post-quantum cryptography introduces a measurable, yet small, effect on network performance, specifically bandwidth consumption and latency., Experiments revealed that the computational and bandwidth overhead associated with post-quantum algorithms does not substantially impact the usability of the network or the efficiency of its core functions. The team evaluated several key encapsulation mechanisms (KEMs), including the code-based BIKE and lattice-based FrodoKEM, alongside digital signature algorithms based on Module Lattices (ML), Stateless Hash functions (SLH), and Fast Fourier Transforms over NTRU lattices.

Specifically, the standardized ML-DSA algorithm, previously known as Dilithium, and the hash-based SLH-DSA scheme, formerly referred to as SPHINCS+, were thoroughly assessed., Further analysis included performance comparisons with conventional elliptic curve (secp2561) and RSA signatures, providing a baseline for evaluating the efficiency of the post-quantum alternatives. The study confirms that the 5G Core is technically capable of supporting post-quantum cryptography without inherent issues related to increased computational load or larger message sizes, paving the way for a secure transition to future-proofed network infrastructure. This work corroborates earlier research and provides valuable data for standardization efforts and regulatory compliance in the evolving landscape of quantum-resistant security.

👉 More information
🗞 Post-Quantum Cryptography in the 5G Core
🧠 ArXiv: https://arxiv.org/abs/2512.20243

Rohail T.

Rohail T.

As a quantum scientist exploring the frontiers of physics and technology. My work focuses on uncovering how quantum mechanics, computing, and emerging technologies are transforming our understanding of reality. I share research-driven insights that make complex ideas in quantum science clear, engaging, and relevant to the modern world.

Latest Posts by Rohail T.:

Boron Cages Achieve Stability with 32 and 92 Atoms, Enabling Optoelectronic Applications

Boron Cages Achieve Stability with 32 and 92 Atoms, Enabling Optoelectronic Applications

December 30, 2025
Diffractive Decoder Enables Snapshot 3D Image Projection with Separations on the Order of a Wavelength

Diffractive Decoder Enables Snapshot 3D Image Projection with Separations on the Order of a Wavelength

December 29, 2025
Finite Temperature Quantum Field Theory Advances Understanding of Early Universe Conditions

Finite Temperature Quantum Field Theory Advances Understanding of Early Universe Conditions

December 29, 2025