Quantum-Proofing the Vehicle: Post-Quantum Cryptography for Automotive Microcontrollers
Introduction: The Quantum Wake-Up Call for the Automotive Industry
In a world moving rapidly toward autonomy, interconnectivity, and electrification, modern vehicles have become mobile data centers—reliant on millions of lines of code and dozens of microcontrollers communicating constantly to keep passengers safe and systems optimized. Yet, as this digital sophistication grows, so does the threat landscape. Enter quantum computing—a force capable of dismantling classical encryption in minutes.
By mid-2025, automakers and tier-1 suppliers have begun a crucial race: reengineering vehicle cybersecurity to resist the coming quantum wave. The transition to post-quantum cryptography (PQC) is no longer theoretical. It is being actively embedded into the very silicon at the heart of automotive systems.
The Post-Quantum Standardization Surge
The cryptographic roadmap for a quantum-safe future has now been clearly defined. In August 2024, the U.S. National Institute of Standards and Technology (NIST) finalized its first set of post-quantum cryptographic standards:
- FIPS 203: Module-Lattice-Based Key Encapsulation Mechanism (ML-KEM), based on CRYSTALS-Kyber
- FIPS 204: Module-Lattice-Based Digital Signature Algorithm (ML-DSA), based on CRYSTALS-Dilithium
- FIPS 205: Stateless hash-based signatures, based on SPHINCS+
Additionally, in March 2025, NIST selected HQC (Hamming Quasi-Cyclic) for standardization, further expanding the suite of quantum-resistant algorithms .
Aligned with these developments, the National Security Agency (NSA) introduced the Commercial National Security Algorithm Suite 2.0 (CNSA 2.0), urging sectors such as data centers and computing to adopt post-quantum-ready solutions within the next two years . Carmakers must now design vehicles that can not only defend against today’s cyber threats but also remain secure decades into the future against quantum-capable adversaries.
Microchip’s MEC175xB: A Silicon-First Approach to PQC in Vehicles
In response to these new standards, Microchip has unveiled the MEC175xB family of microcontrollers, aimed squarely at embedded automotive applications. These Arm Cortex-M4F based controllers run up to 96MHz and bring something new to the table: native, hardware-enforced quantum resistance.
Featuring built-in cryptographic blocks aligned with CNSA 2.0, the MEC175xB supports:
- ML-KEM for secure key exchange
- ML-DSA for digital signatures
- LMS (Leighton-Micali Signature) for legacy-compliant hash-based signatures
These microcontrollers also support secure boot, authenticated firmware updates, and tamper resistance, empowering ECU developers to harden their platforms against quantum-era attacks—without exhausting power or processing budgets .
This silicon-level integration is a breakthrough for applications such as Body Control Modules (BCMs), ADAS systems, and vehicle gateways—where real-time cryptographic authentication is essential, but space and power are constrained.
STMicroelectronics: PQC Across the Automotive Spectrum
While Microchip offers early hardware integration, STMicroelectronics has taken a platform-wide stance, announcing in March 2025 a complete PQC portfolio spanning general-purpose MCUs, secure elements, and automotive-grade microcontrollers—notably the Stellar family .
At the core of ST’s announcement is its SHA-3 hardware accelerator, now available on select STM32 and Stellar MCUs. This hardware block supports:
- ML-KEM, ML-DSA, and LMS/XMSS algorithms
- The Keccak hash algorithm (invented by ST experts), forming the foundation of many NIST-standard PQC schemes
ST’s new X-CUBE-PQC software library enables developers to integrate post-quantum cryptography into STM32-based platforms immediately. For automotive customers, Stellar MCUs now provide:
- PQC-accelerated secure boot
- Quantum-safe firmware update validation
- ECU-to-ECU authentication protocols
As Jacques Fournier, Director of Security Platform at ST, noted:
“ST is the first to provide quantum-resistant features across all its product ranges, for all customers, for all required levels of security.”
This platform-wide approach ensures that post-quantum protection is not siloed to premium vehicle segments—it can be deployed across the fleet, from entry-level EVs to high-end autonomous models.
PQC in Practice: Benchmarks and Real-Time Viability
One of the biggest concerns with PQC adoption in automotive microcontrollers is performance—can quantum-safe algorithms operate within the real-time demands of vehicular systems?
Recent trials suggest the answer is yes:
- Kyber-512 operations complete in ~35ms on Cortex-M4 devices
- Dilithium2 signatures generate in ~75ms; verification takes ~13ms
With hardware acceleration—such as ST’s SHA-3 engine or Microchip’s immutable crypto core—these numbers shrink dramatically, making PQC viable even in latency-sensitive systems like braking ECUs or V2X control units.
Additionally, energy efficiency is being preserved through intelligent power gating, SRAM-based key storage, and reduced reliance on high-speed external memory.
Automotive Applications in Focus
- Secure Boot for ECU Integrity
A compromised ECU can spell disaster in automotive systems. PQC ensures that even quantum-powered adversaries cannot spoof firmware authenticity. Both Microchip and ST’s solutions integrate hardware-level PQC for immutable secure boot—critical for powertrain and ADAS ECUs. - Firmware Updates Over-the-Air (OTA)
As OTA becomes standard, quantum-resistant authentication of update payloads is essential. Microchip’s MEC175xB and ST’s Stellar MCUs support end-to-end update validation using ML-DSA and LMS, even in disconnected or intermittently powered nodes. - ECU-to-ECU Authentication
Whether verifying a braking command or authenticating a headlamp control message, inter-ECU trust must be maintained in real time. Post-quantum algorithms like ML-KEM now enable dynamic key exchange across CAN-FD or Ethernet-based automotive networks without the risk of quantum decryption.
Conclusion: Engineering the Quantum-Safe Car
As quantum computing moves from laboratory curiosity to national security concern, the automotive industry stands at a pivotal threshold. The journey from classical cryptography to post-quantum security is not optional—it is mission critical.
With solutions like Microchip’s MEC175xB and STMicroelectronics’ Stellar PQC suite, OEMs now have the tools to embed quantum resistance deep into the vehicle’s DNA. These are not lab experiments—they are shipping silicon, ready for design-in today.
The road ahead is quantum. Those who prepare now will define the secure vehicle of tomorrow.
If you are interested in hearing about careers related to this space or are looking for an expert to join your team, then reach out to Jimi Wild at jimi@akkar.com