We are under construction, available fully functional from Q2 2026
ResourcesAdvancedPQC Research Reading List
All LevelsReference

PQC Research Reading List

Curated academic papers and research resources.

The Definitive Guide to Post-Quantum Cryptography Literature

This curated reading list takes you from foundational understanding to research-frontier knowledge. Papers are organized by topic and difficulty, with annotations explaining why each is essential.


Part 1: Foundation Papers (Start Here)

1.1 The Original Threat

Shor's Algorithm - The Paper That Started It All

PaperAuthorsYearWhy Read It
"Algorithms for Quantum Computation: Discrete Logarithms and Factoring"Peter Shor1994The foundational paper showing quantum computers break RSA/ECC. Read for historical context.
"Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer"Peter Shor1997Extended journal version with full proofs. Essential for understanding the threat model.

Link: https://arxiv.org/abs/quant-ph/9508027

Key Takeaway: Shor showed that quantum computers solve the discrete logarithm and integer factorization problems in polynomial time, breaking RSA, DSA, ECDSA, and Diffie-Hellman.


Grover's Algorithm

PaperAuthorsYearWhy Read It
"A Fast Quantum Mechanical Algorithm for Database Search"Lov Grover1996Shows quadratic speedup for unstructured search. Explains why we double symmetric key sizes.

Link: https://arxiv.org/abs/quant-ph/9605043

Key Takeaway: Grover provides √N speedup for search, reducing AES-128 to 64-bit security. This is why AES-256 becomes the minimum for quantum resistance.


1.2 Lattice Cryptography Foundations

The LWE Problem - Foundation of Modern PQC

PaperAuthorsYearWhy Read It
"On Lattices, Learning with Errors, Random Linear Codes, and Cryptography"Oded Regev2005THE foundational paper for LWE. Proves hardness based on worst-case lattice problems.
"Lattice-Based Cryptography"Daniele Micciancio, Oded Regev2009Excellent survey of lattice cryptography. Best introduction to the field.

Link (Regev): https://dl.acm.org/doi/10.1145/1060590.1060603

Key Takeaway: Regev proved that solving LWE is as hard as solving worst-case lattice problems (GapSVP, SIVP). This gives lattice cryptography its security foundation.


Ring-LWE and Module-LWE

PaperAuthorsYearWhy Read It
"On Ideal Lattices and Learning with Errors Over Rings"Vadim Lyubashevsky, Chris Peikert, Oded Regev2010Introduces Ring-LWE, enabling efficient implementations.
"Algebraically Structured LWE, Revisited"Chris Peikert, Zachary Pepin2019Comprehensive treatment of Module-LWE security.

Link (LPR): https://eprint.iacr.org/2012/230

Key Takeaway: Ring-LWE and Module-LWE provide the efficiency needed for practical cryptography while maintaining provable security reductions.


Part 2: NIST Standards - The Source Documents

2.1 ML-KEM (CRYSTALS-Kyber)

Original Submission and Specification

DocumentAuthorsYearWhy Read It
"CRYSTALS-Kyber Algorithm Specifications and Supporting Documentation"Avanzi et al.2017-2022The complete specification. Essential for implementation.
"CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM"Bos et al.2018Academic paper with security analysis.
"FIPS 203: Module-Lattice-Based Key-Encapsulation Mechanism Standard"NIST2024The official federal standard. Authoritative source.

Links:

  • Specification: https://pq-crystals.org/kyber/
  • FIPS 203: https://csrc.nist.gov/pubs/fips/203/final

Key Papers on Kyber Security:

PaperAuthorsYearFocus
"The Security of Kyber"Kiltz, Lyubashevsky, Schaffner2020Tight security proof in the QROM
"On the Hardness of Module-LWE with Binary Secret"Langlois, Stehlé2015Security of binary secrets used in Kyber

2.2 ML-DSA (CRYSTALS-Dilithium)

Original Submission and Specification

DocumentAuthorsYearWhy Read It
"CRYSTALS-Dilithium Algorithm Specifications"Ducas et al.2017-2022Complete specification for implementation.
"CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme"Ducas et al.2018Academic paper with Fiat-Shamir construction.
"FIPS 204: Module-Lattice-Based Digital Signature Standard"NIST2024The official federal standard.

Links:

  • Specification: https://pq-crystals.org/dilithium/
  • FIPS 204: https://csrc.nist.gov/pubs/fips/204/final

Key Papers on Dilithium Security:

PaperAuthorsYearFocus
"On the Security of Dilithium Against Side-Channel Attacks"Ravi et al.2019Side-channel analysis
"Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures"Lyubashevsky2009The underlying signature technique

2.3 SLH-DSA (SPHINCS+)

Original Submission and Specification

DocumentAuthorsYearWhy Read It
"SPHINCS+ Specification"Bernstein et al.2017-2022Complete hash-based signature specification.
"SPHINCS+: Compact Signatures from Hash-Based Signatures"Bernstein et al.2019Academic paper with security analysis.
"FIPS 205: Stateless Hash-Based Digital Signature Standard"NIST2024The official federal standard.

Links:

  • Specification: https://sphincs.org/
  • FIPS 205: https://csrc.nist.gov/pubs/fips/205/final

Foundational Hash-Based Signature Papers:

PaperAuthorsYearFocus
"Merkle Signature Schemes, Merkle Trees and Their Cryptanalysis"Ralph Merkle1989Original Merkle tree signatures
"XMSS: A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions"Buchmann et al.2011Stateful predecessor to SPHINCS
"SPHINCS: Practical Stateless Hash-Based Signatures"Bernstein et al.2015The original SPHINCS before SPHINCS+

Part 3: Cryptanalysis Papers

3.1 Lattice Attacks

Classical Attacks on Lattices

PaperAuthorsYearWhy Read It
"The LLL Algorithm"Lenstra, Lenstra, Lovász1982Foundational lattice reduction. Still used today.
"Lattice Basis Reduction: Improved Practical Algorithms and Solving Subset Sum Problems"Schnorr, Euchner1994BKZ algorithm foundation.
"The General Sieve Kernel and New Records in Lattice Reduction"Ducas et al.2019Modern sieving advances.

Key Takeaway: LLL and BKZ are the foundation of lattice attacks. Understanding their complexity (exponential in dimension) is essential for parameter selection.


Quantum Attacks on Lattices

PaperAuthorsYearWhy Read It
"Quantum Algorithms for Lattice Problems"Laarhoven2016Survey of quantum lattice algorithms
"Quantum Speedup of Lattice Sieving"Laarhoven2019Analysis of quantum speedup for SVP
"On the concrete hardness of Learning with Errors"Albrecht et al.2015LWE estimator methodology

Key Takeaway: Quantum computers provide at most polynomial speedup for lattice problems, not the exponential speedup seen with factoring. This is why lattice cryptography is quantum-resistant.


3.2 Side-Channel Attacks

Timing and Power Analysis

PaperAuthorsYearFocus
"Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems"Paul Kocher1996The original timing attack paper
"Differential Power Analysis"Kocher, Jaffe, Jun1999Foundation of power analysis attacks
"A Systematic Approach to the Side-Channel Analysis of ECC Implementations"Bauer et al.2015Methodology applicable to PQC

PQC-Specific Side-Channel Papers:

PaperAuthorsYearFocus
"Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption"Primas et al.2017Attacks on Kyber implementations
"Side-Channel Attacks on CRYSTALS-Kyber"D'Anvers et al.2020Comprehensive Kyber side-channel analysis
"Practical Side-Channel Attacks on CRYSTALS-Dilithium"Ravi et al.2019Dilithium implementation attacks

3.3 Fault Attacks

PaperAuthorsYearFocus
"Differential Fault Analysis of the Advanced Encryption Standard"Piret, Quisquater2003Classic DFA methodology
"Fault Attacks on CRYSTALS-Kyber"Ravi et al.2019Fault attacks on lattice KEM
"Loop-Abort Faults on Lattice-Based Signature Schemes and KEMs"Bruinderink, Pessl2018Skip/loop fault techniques

Part 4: Implementation Security

4.1 Constant-Time Implementation

PaperAuthorsYearWhy Read It
"Verified Assembly Code for Elliptic Curve Cryptography"Bernstein et al.2019Methodology for verified constant-time code
"Jasmin: High-Assurance and High-Speed Cryptography"Almeida et al.2017Verified implementation framework
"Implementing Curve25519/X25519: A Tutorial"Martin Kleppmann2021Practical constant-time tutorial

Key Resources:

ResourceLinkFocus
TIMECOPhttps://www.bearssl.org/constanttime.htmlConstant-time programming guide
CT-Verifhttps://github.com/imdea-software/verifying-constant-timeVerification tool
ctgrindhttps://github.com/agl/ctgrindValgrind-based timing checker

4.2 Secure Random Number Generation

PaperAuthorsYearFocus
"Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices"Heninger et al.2012RNG failures in practice
"NIST SP 800-90B: Recommendation for the Entropy Sources Used for Random Bit Generation"NIST2018Entropy source requirements
"A Practical Guide to Random Number Generation in Software"Bernstein2014Practical guidance

Part 5: Migration and Deployment

5.1 Hybrid Cryptography

PaperAuthorsYearFocus
"Hybrid Key Encapsulation Mechanisms and Authenticated Key Exchange"Bindel et al.2019Security proofs for hybrid constructions
"KEMTLS: Post-Quantum Key Exchange with KEMTLS"Schwabe et al.2020TLS migration approach
"Post-Quantum TLS without Handshake Signatures"Schwabe et al.2020Optimized PQ-TLS

Key Takeaway: Hybrid cryptography provides security if either classical OR post-quantum algorithm remains secure.


5.2 Protocol Integration

TLS and HTTPS:

PaperAuthorsYearFocus
"Post-Quantum Key Exchange for the TLS Protocol"Bos et al.2015First PQC in TLS proposal
"Benchmarking Post-Quantum Cryptography in TLS"Paquin et al.2020Performance analysis
RFC 8446IETF2018TLS 1.3 specification
draft-ietf-tls-hybrid-designIETF2024Hybrid key exchange draft

SSH:

DocumentSourceFocus
draft-kampanakis-curdle-ssh-pq-keIETFPQ key exchange for SSH
OpenSSH 9.0 Release NotesOpenSSHHybrid key exchange support

IKE/IPsec:

DocumentSourceFocus
RFC 9370IETFMultiple Key Exchanges in IKEv2
draft-ietf-ipsecme-ikev2-pqc-hybridIETFHybrid PQC in IKEv2

5.3 PKI and Certificates

PaperAuthorsYearFocus
"Sizing Up Post-Quantum Signatures"Sikeridis et al.2020Certificate size analysis
"A Formal Analysis of Backward Compatibility for PQC Certificates"Bindel et al.2022Migration considerations
RFC 8954IETFOnline Certificate Status Protocol (OCSP)

Part 6: Advanced Topics

6.1 Isogeny-Based Cryptography (Research Area)

Note: SIKE was broken in 2022, but isogeny research continues.

PaperAuthorsYearFocus
"Supersingular Isogeny Key Encapsulation"Jao et al.2017Original SIKE proposal
"An Efficient Key Recovery Attack on SIDH"Castryck, Decru2022The attack that broke SIKE
"SQIsign: Compact Post-Quantum Signatures from Quaternions and Isogenies"De Feo et al.2020Alternative isogeny approach

6.2 Code-Based Cryptography

PaperAuthorsYearFocus
"A Public-Key Cryptosystem Based On Algebraic Coding Theory"McEliece1978Original code-based crypto
"Classic McEliece"Bernstein et al.2017-2022NIST Round 4 candidate
"BIKE: Bit Flipping Key Encapsulation"Aragon et al.2017-2022NIST Round 4 candidate
"HQC: Hamming Quasi-Cyclic"Aguilar et al.2017-2022NIST Round 4 candidate

6.3 Multivariate Cryptography

PaperAuthorsYearFocus
"Multivariate Cryptography"Ding, Yang2009Comprehensive survey
"Rainbow"Ding, Schmidt2005NIST candidate (broken 2022)
"Lessons from Rainbow"Beullens2022Analysis of the Rainbow break

Part 7: Textbooks and Surveys

Essential Textbooks

BookAuthorsYearFocus
"Post-Quantum Cryptography"Bernstein, Buchmann, Dahmen (Editors)2009The definitive PQC textbook
"An Introduction to Mathematical Cryptography"Hoffstein, Pipher, Silverman2014Mathematical foundations
"A Course in Computational Algebraic Number Theory"Henri Cohen2013Advanced mathematical background
"The LLL Algorithm: Survey and Applications"Nguyen, Vallée (Editors)2010Deep dive on lattice reduction

Survey Papers

PaperAuthorsYearFocus
"Post-Quantum Cryptography: Current State and Quantum Mitigation"Bernstein, Lange2017Excellent overview
"Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process"NIST2020Competition history
"Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process"NIST2022Final selection rationale
"Lattice-Based Cryptography"Peikert2016Comprehensive lattice survey

Part 8: Reading Order Recommendations

For Security Practitioners (8-Week Plan)

Weeks 1-2: Foundations

  1. Shor's Algorithm (1997 journal version) - Sections 1-3
  2. Grover's Algorithm (1996)
  3. Micciancio & Regev Survey (2009) - Sections 1-4

Weeks 3-4: NIST Standards

  1. FIPS 203 (ML-KEM) - Full document
  2. FIPS 204 (ML-DSA) - Full document
  3. Kyber security paper (Kiltz et al., 2020)

Weeks 5-6: Implementation Security

  1. Kocher timing attacks (1996)
  2. Side-channel attacks on Kyber (D'Anvers, 2020)
  3. Constant-time implementation guide (BearSSL)

Weeks 7-8: Migration

  1. Hybrid key exchange (Bindel, 2019)
  2. Post-quantum TLS benchmarks (Paquin, 2020)
  3. NIST Third Round Status Report (2022)

For Researchers (16-Week Plan)

Weeks 1-4: Mathematical Foundations

  1. Regev LWE paper (2005) - Complete with proofs
  2. LPR Ring-LWE paper (2010)
  3. LLL Algorithm original paper (1982)
  4. BKZ algorithm (Schnorr-Euchner, 1994)

Weeks 5-8: Algorithm Deep Dives

  1. Kyber specification (complete)
  2. Dilithium specification (complete)
  3. SPHINCS+ specification (complete)
  4. Security proofs for each

Weeks 9-12: Cryptanalysis

  1. Lattice sieving (Ducas, 2019)
  2. LWE estimator methodology (Albrecht, 2015)
  3. Quantum lattice algorithms (Laarhoven, 2016)
  4. Side-channel attack papers

Weeks 13-16: Frontiers

  1. Alternative candidates (McEliece, BIKE, HQC)
  2. Isogeny cryptanalysis (SIDH break)
  3. Protocol integration (TLS, SSH, IKE)
  4. Recent IACR ePrint submissions

Part 9: Key Conferences and Journals

Top Venues for PQC Research

VenueFocusWhen to Check
CRYPTOTop cryptography conferenceAugust
EUROCRYPTEuropean cryptography conferenceMay
ASIACRYPTAsian cryptography conferenceDecember
Real World CryptoPractical cryptographyJanuary
PQCryptoDedicated PQC conferenceVaries
CHESCryptographic hardware/implementationSeptember
CCSSecurity applicationsNovember

Key Journals

JournalFocus
Journal of CryptologyArchival crypto research
Designs, Codes and CryptographyMathematical cryptography
IEEE Transactions on Information Forensics and SecurityApplied security

Preprint Server

ResourceLinkNotes
IACR ePrint Archivehttps://eprint.iacr.org/Check weekly for new PQC papers

Part 10: Tools and Code References

Reference Implementations

ToolLinkNotes
liboqshttps://github.com/open-quantum-safe/liboqsOpen Quantum Safe library
pqcryptohttps://libpqcrypto.org/Reference implementations
CRYSTALS Referencehttps://pq-crystals.org/Official Kyber/Dilithium code
SPHINCS+ Referencehttps://sphincs.org/Official SPHINCS+ code

Security Analysis Tools

ToolLinkPurpose
LWE Estimatorhttps://github.com/malb/lattice-estimatorParameter security estimation
leakyhttps://github.com/Crypto-TII/leakyLattice attack simulation
SageMathhttps://www.sagemath.org/Mathematical computation

Verification Tools

ToolLinkPurpose
Jasminhttps://github.com/jasmin-lang/jasminVerified implementation
EasyCrypthttps://www.easycrypt.info/Cryptographic proofs
Cryptolhttps://cryptol.net/Cryptographic specification

Appendix: Quick Reference Links

Official Standards

  • FIPS 203: https://csrc.nist.gov/pubs/fips/203/final
  • FIPS 204: https://csrc.nist.gov/pubs/fips/204/final
  • FIPS 205: https://csrc.nist.gov/pubs/fips/205/final

NIST PQC Project

  • Main page: https://csrc.nist.gov/projects/post-quantum-cryptography
  • Call for additional signatures: https://csrc.nist.gov/projects/pqc-dig-sig

Algorithm Specifications

  • Kyber: https://pq-crystals.org/kyber/
  • Dilithium: https://pq-crystals.org/dilithium/
  • SPHINCS+: https://sphincs.org/

Open Quantum Safe

  • Main: https://openquantumsafe.org/
  • liboqs: https://github.com/open-quantum-safe/liboqs
  • OQS-Provider (OpenSSL): https://github.com/open-quantum-safe/oqs-provider

How to Use This Reading List

  1. Start with your level - Practitioners start with Part 1 and 2, researchers go deeper
  2. Follow the reading order - The 8-week and 16-week plans are designed for progressive learning
  3. Don't skip the surveys - Micciancio-Regev (2009) and NIST status reports provide essential context
  4. Check ePrint weekly - New attacks and improvements appear regularly
  5. Join the community - Follow discussions at pqc-forum mailing list

Estimated reading time for full SME competency: 200-300 hours over 6-12 months

This reading list, combined with hands-on implementation experience, will give you the theoretical foundation needed for world-class PQC expertise.

Back to Advanced Topics