End-To-End Messaging For Mobile Devices Secured By Quantum Technology Using Post-Quantum Key Encapsulation Techniques
Abstract
Quantum computing is a potentially significant threat to classical cryptographic methods, commonly influenced for mobile communication security. In this paper, we propose one secure channel for private, personal mobile devices that are based not only on post-quantum cryptographically algorithm but also to secure communications in the quantum era. NIST-spec kemsKyber2 and Saber represent for irreplaceable session keys in communication against prospective quantum threats. The keys are periodically replaced in order to provide forward secrecy and to protect against an eventual compromise. In addition to the features of mobile platforms, the scheme employs a lightweight authentication protocol applied to lattice-based cryptography which has been shown to be secure and low resource overhead. Testing the proposed solution was practicable and wielded manageable results since it was performed on Android devices with an average key exchange latency of less than 250 milliseconds and a secure message delivery of below 500 milliseconds without compromising the AES-256 equivalence level of privacy. The engineers and software developers with the results from this study could safely claim that practically, it is indeed doable to transfer secure messages on mobile platforms in the post-quantum era and they’d have that same level of confidence with respect to the adoption of cipher suites based on post-quantum standards within any future communication systems.
Keywords: Post-quantum cryptography, quantum-resistant encryption, key encapsulation mechanism (KEM), end-to-end encryption (E2EE), quantum key distribution (QKD), mobile communication security, lattice-based cryptography, public
key infrastructure (PKI), quantum computing threats.