What is Post Quantum Cryptography?

Quantum computers are expected to break today’s public key cryptography. To stay secure in a future with quantum threats, we need to move toward quantum-resistant alternatives, commonly known as Post-Quantum Cryptography (PQC).

Over the past two decades, PQC has become a thriving research field, producing a wide range of algorithms designed to withstand quantum attacks. Many of these are currently under review and being standardized by major global bodies. 

Still, the challenge isn’t over. 

Billions of devices, both old and new, must be upgraded to use these new algorithms. This transition is likely to take decades and will require careful consideration of factors such as security, performance, ease of implementation, compliance, and more.

Brief Overview of Quantum Computers

Unlike classical computers that use bits as the smallest unit of data, quantum computers utilize quantum bits or qubits, which can exist in multiple states simultaneously due to the phenomena of superposition and entanglement.

This capability enables quantum computers to perform certain calculations exponentially faster than their classical counterparts, opening up possibilities for solving complex problems previously deemed intractable. We explain this in detail in our “What is Quantum Computing?” article.

Quantum computers mark a major leap forward in computing, using the principles of quantum mechanics to tackle problems that traditional systems simply can’t handle. Building these machines requires a complex blend of physics, engineering, and computer science. 

Quantum chips are the fundamental element of quantum computers; small but incredibly powerful components that could transform how we approach some of the world’s most challenging problems.

In December 2024, Google AI introduced its Willow quantum chip with promising outcomes. As per Google AI, “Willow performed a standard benchmark computation in under five minutes that would take one of today’s fastest supercomputers 10 septillion (that is, 1025) years — a number that vastly exceeds the age of the Universe.”

With the rapid advancements in quantum computing in recent years, concerns are growing around the security of critical systems, especially in finance and other sectors that rely on traditional cryptographic methods. These existing techniques weren’t designed to withstand the power of quantum attacks, making them increasingly vulnerable as quantum capabilities progress. As a result, there’s a strong push to rethink and upgrade our current security infrastructure before quantum computers become mainstream.

What is Post-Quantum Cryptography?

Post-Quantum Cryptography (PQC) focuses on developing encryption methods that can stand up to attacks from quantum computers. Unlike classical computers, quantum machines have the potential to break many of today’s widely used cryptographic protocols, especially those that secure internet communications, by solving complex mathematical problems far more efficiently. One example is factoring large numbers, which underpins many current encryption systems and would be easily handled by a sufficiently powerful quantum computer.

Source

PQC is a rapidly evolving field, with researchers working on a variety of new algorithms that aim to replace vulnerable protocols. These efforts are crucial even though large-scale quantum computers aren’t here yet. 

There are several reasons why this work can’t wait:

  • Preparation: Cryptographic systems often protect data for many years, so preparing now helps ensure long-term security.
  • Longevity: PQC algorithms are designed to resist both classical and quantum attacks, making them quite resilient. 
  • Adoption: Transitioning to new cryptographic standards takes time, from development to testing and widespread adoption. Starting early means we’ll be ready when the need arises.

The History of Quantum Algorithms and Post-Quantum Cryptography

Back in 1994, mathematician Peter Shor introduced a groundbreaking quantum algorithm that could dramatically speed up the process of factoring integers and solving discrete logarithms, tasks that form the backbone of many current public-key cryptosystems.

In 1996, Lov Grover developed Grover’s algorithm. It’s known for providing a quadratic speed-up for searching unsorted databases or solving certain types of brute-force search problems. While Grover’s algorithm doesn’t break cryptographic systems as dramatically as Shor’s algorithm, it reduces the security margin.

Source

In theory, a powerful enough quantum computer could break much of the encryption we rely on today. As a result, there’s growing urgency around preparing for a future where large, fault-tolerant quantum machines become a reality.

To address this, a global research community has formed around the challenge of securing information in a quantum era. Their goal is to ensure that our digital infrastructure remains safe by developing new quantum-resistant cryptographic tools. 

Since 2006, this field has had its own dedicated conference series, PQCrypto, and has received strong backing from national research initiatives, especially in Europe and Japan. Projects like PQCrypto and SAFEcrypto in the EU, and Japan’s CREST Crypto-Math program, have driven important progress in this area.

In recent years, industry leaders and standards organizations have also joined the effort. The European Telecommunications Standards Institute (ETSI) has hosted multiple “Quantum-Safe Cryptography” workshops since 2013. In 2015,  the National Institute of Standards and Technology (NIST) organized a workshop on “Cybersecurity in a Post-Quantum World,” drawing experts from across government, academia, and the private sector. 

These collaborations are helping lay the groundwork for real-world adoption of post-quantum security solutions.

Different Types of Post-Quantum Cryptography Algorithms

It’s also important to note that none of the proposed algorithms offer guaranteed protection against all types of quantum attacks. That said, several families of post-quantum cryptography are being actively explored:

Lattice-based Cryptography

It has gained significant attention due to its potential for enabling advanced applications like fully homomorphic encryption and code obfuscation. 

Many of these algorithms are efficient and can run in parallel, and some even offer provable security based on worst-case assumptions. However, accurately estimating their resistance to known attacks remains a complex task.

Code-based Cryptography

It has a long history, starting with the McEliece cryptosystem in 1978, which still hasn’t been broken. 

These schemes are generally fast, but they tend to have very large key sizes. Some newer versions try to reduce key sizes by adding structure, though this has sometimes introduced vulnerabilities.

Multivariate Polynomial Cryptography

MPC relies on the difficulty of solving multivariate equations over finite fields. While many such systems have been proposed over the years, several have eventually been broken. This approach has seen more promise for digital signatures than for encryption.

Hash-Based Signatures

HBS are well-understood and offer strong security even against quantum threats. However, they come with limitations, like needing to track how many messages have been signed and being restricted to a finite number of signatures unless signature sizes are increased.

Other Approaches

Newer ideas like isogeny-based cryptography, which uses supersingular elliptic curves, are other approaches to PQC. These approaches are still relatively unexplored and haven’t been subjected to as much scrutiny, so while promising, their long-term security is still uncertain.

EndNote

This article provided an overview of post-quantum cryptography (PQC), outlining its importance in preparing for the security challenges posed by quantum computing.

The information presented here integrates insights from recent academic and industry research to offer a reliable perspective on the evolving landscape. 

As the quantum era approaches, continued innovation and global collaboration will be essential to ensure secure and future-proof cryptographic systems.

SIGN UP TO GET THE LATEST NEWS

Newsletter

Subscription