Post-Quantum Cryptography | Zero to Quantum (2024)

Join the world’s top digital experts in the first global focus on preparing for the quantum computing revolution. Register now.

Post-Quantum Cryptography | Zero to Quantum (1)

The quantum computing revolution is here.
What is it and how will Post-Quantum Cryptography
impact digital trust?

Post-Quantum Cryptography

  • What is Quantum Computing?
  • How does it work?
  • History
  • Security Impact
  • What is PQC?
  • Resources

CONTACT US

What is Quantum Computing?

How does it work?

History

Security Impact

What is PQC?

Post-Quantum Cryptography | Zero to Quantum (2)

What is quantum computing?

Quantum computing is a quickly developing technology that combines quantum mechanics with advanced mathematics and computer engineering to solve problems that are too complex for classical computers. Because quantum computing operates on fundamentally different principles than classical computing, using fundamentally different machines, Moore’s Law doesn’t apply. The incredible and rapidly increasing power and capabilities of quantum computing are already changing how we use computers to solve problems, analyze information, and protect data.

Post-Quantum Cryptography | Zero to Quantum (3)

Why do we want
quantum computing?

Today, even the most advanced supercomputers in the world run calculations based on transistor binaries and computing principles that date back to the invention of computers more than a century ago. Many problems involve complexities with variables that can’t be calculated based on this classical computing model.

Because quantum computing runs on quantum variabilities, these complex problems can be calculated as quickly as a classical computer might solve a classical problem.

Post-Quantum Cryptography | Zero to Quantum (4)

Post-Quantum Cryptography | Zero to Quantum (5)

Quantum computing opens the door for solving variabilities with great nuance in non-traditional ways. Quantum computing scientists see opportunities for great benefits in systems that are highly complicated and involve seemingly random factors, like weather modeling, medicine and chemistry, global finance, commerce and supply transport, cybersecurity, true Artificial Intelligence—and, of course, quantum physics.

Post-Quantum Cryptography | Zero to Quantum (6)

Post-Quantum Cryptography | Zero to Quantum (7)

What makes Quantum computing so powerful?

Post-Quantum Cryptography | Zero to Quantum (8)

Even the fastest and most powerful
supercomputers function on brute force
calculations. They “try” every possible outcome,
in a linear pathway, until one outcome proves
the solution.

By contrast, quantum computers can “skip over”
that linear journey through every pathway by using
quantum mechanics to simultaneously consider
all possible outcomes. Quantum computing works
with probabilities rather than binaries. This form of
computing allows for solutions to problems that
are too large or too complex to solve in any
reasonable time by a classical computer. Where a
classical computer can sort through and catalog
large amounts of data, it can’t predict behavior
within that data.

The probability characteristics of quantum
computing offer the ability to consider all
potentialities of the entire data set and arrive at a
solution when it comes to the behavior of an
individual piece of data within the massive,
complex group.

Just as classical computing excels in certain types
of calculations but not in others, quantum
computing is great at particular computing
applications but not all computing. Most experts
agree that classical supercomputers and quantum
computers will complement each other, with each
performing extremely powerful calculations in
different applications using the unique computing
characteristics of each.

How does a quantum computer work?

An understanding of quantum computing relies on an understanding of the principles
dictating the behavior of quantum movement, position, and relationships.

Post-Quantum Cryptography | Zero to Quantum (9)

Superposition

At the quantum level, physical systems can exist in multiple states at the same time. Until the system is observed or measured, the system occupies all positions at once. This central principle of quantum mechanics allows quantum computers to work with the potential of the system, where all possible outcomes exist in a computation simultaneously. In the case of quantum computing, the systems used can be photons, trapped ions, atoms, or quasi-particles.

Post-Quantum Cryptography | Zero to Quantum (10)

Interference

Quantum states can interfere with other quantum states. Interference can take the form of canceling out amplitude or boosting amplitude. One way to visualize interference is to think of dropping two stones in a pool of water at the same time. As the waves from each stone cross paths, they will create stronger peaks and valleys in the ripples. These interference patterns allow quantum computers to run algorithms that are entirely different from those of classical computers.

Post-Quantum Cryptography | Zero to Quantum (11)

Entanglement

At the quantum level, systems like particles become enjoined, mirroring the behavior of one another, even at great distances. By measuring the state of one entangled system, a quantum computer can “know” the state of the other system. In practical terms, for example, a quantum computer can know the spin motion of electron B by measuring the spin of electron A, even if electron B is millions of miles away.

Post-Quantum Cryptography | Zero to Quantum (12)

Qubits

In classical computing, calculations are made combinations of binaries known as bits. This is the basis of the limitations of classical computing: calculations are written in a language that can only have one of two states at any given time – 0 or 1. With quantum computing, calculations are written in the language of the quantum state, which can be 0 or 1, or any proportion of 0 or 1 in superposition. This type of computational information is known as a “quantum computer bit,” or Qubit.

Qubits possess characteristics that allow information to increase exponentially within the system. With multiple states operating simultaneously, qubits can encode massive amounts of information—far more than a bit. For this reason, it’s difficult to overstate the computing power of quantum. Increases in the computing power of combined qubits grows much more rapidly than in classical computing, and because qubits don’t take up physical space like processing chips, it’s much easier to arrive at infinite computing capabilities, by some measurements.

Post-Quantum Cryptography | Zero to Quantum (13)

Types of quantum computers

An understanding of quantum computing relies on an understanding of the principles dictating the behavior of quantum movement, position, and relationships.

Regardless of type, quantum computing hardware is very different from server farms associated with supercomputing. Quantum calculation requires placing particles into conditions where they can be measured without alteration or disruption by surrounding particles. In most cases, this means cooling the computer itself to near Absolute Zero and shielding Qubit particles from noise using layers of gold. Because current quantum computers require such delicate and precise conditions, they must be built and constructed in highly specialized environments.

How will quantum computers be used?

When we look at the application of quantum computing in the real world, it’s important to remember that this is an emerging field. At the moment, quantum computing is very much in its nascent stage, with existing quantum computers that are severely limited by the current state of the art. That said, quantum computing researchers and engineers agree that advancements are outpacing expectations. What we do with quantum computing will certainly change or evolve as the technology develops, but there are already promising areas of application.

Post-Quantum Cryptography | Zero to Quantum (14)

Simulation and modeling

Exceptionally complex and nuanced systems like weather and molecular chemistry require computational methods that extend beyond the capabilities of classical computers. Quantum computers not only offer exceptionally faster analysis, but they also deliver accurate analysis of these types of systems.

Post-Quantum Cryptography | Zero to Quantum (15)

Logistics and optimization

Because quantum computers are so good at analyzing systems for nuance, they make exceptional tools for finding variations, aberrations, and inefficiencies in processes. From manufacturing and production to supply chain movement and commerce systems, quantum computing can quickly locate points of friction or even find more effortless methods and routes.

Post-Quantum Cryptography | Zero to Quantum (16)

Cybersecurity and cryptography

In combination with Artificial Intelligence and Machine Learning, quantum computers can help to not only identify patterns and new threat vectors but also create new types of cryptography. Additional layers of security, based on quantum models, working in conjunction with proactive threat identification, may help to strongly reduce the number of vulnerabilities in an ever-increasing digital landscape.

Post-Quantum Cryptography | Zero to Quantum (17)

Artificial Intelligence and Machine Learning

Given the nonlinear nature of quantum computing, its application in AI and ML open entirely new fields of nuance and sophistication for thinking machines. In the case of Machine Learning and Generative AI, especially, quantum computers will be able to more quickly and completely analyze the vast amount of data needed for ML and AI machines to establish the predictive patterns they need to deliver the desired results.

When will quantum computers be widely used?

Despite the rapid advancement and a great potential for impact, functional quantum computing is currently mostly theoretical. Quantum computers capable of doing the kinds of calculations and modeling at the scale of true quantum possibility are years away. Just how many years? Nobody is quite sure. Still, continuing progress in the field mean it’s very possible we’ll see useful quantum computers sooner rather than later.

Post-Quantum Cryptography | Zero to Quantum (18)

Post-Quantum Cryptography | Zero to Quantum (19)

In 2023, IBM, one of the world leaders in quantum computing, announced they had achieved 133-qubit processing with their quantum Heron chip. IBM is working to couple three Heron processors together in 2024. One Heron chip is capable of running 1800 gates, with low error and high performance. IBM has published a roadmap for reaching their goal of error-corrected quantum computing by 2029.

The vast majority of quantum experts believe useful quantum computing will be achieved in the commercial space within a decade, if not sooner. Nation states may achieve quantum earlier.

Post-Quantum Cryptography | Zero to Quantum (20)

Post-Quantum Cryptography | Zero to Quantum (21)

The history of quantum computing and PQC

VIEW HISTORY

What are the security implications
of quantum computing?

Post-Quantum Cryptography | Zero to Quantum (23)

Today, one of the major forms of digital encryption is RSA (Rivest-Shamir-Adleman), known generally as public key cryptography. The RSA algorithm was first described by Rivest, Shamir, and Adleman in 1977, and even decades later, it remains an exceptionally strong, proven system for encryption.

Post-Quantum Cryptography | Zero to Quantum (24)

RSA is based on two digital keys which combine to form a large prime number. Where classical computers can easily multiply two known numbers to calculate a prime product, they’re very poor tools in the reverse. Classical computers struggle to use brute force binary calculation to derive two factors from the prime product. In short, current RSA algorithms are essentially unbreakable codes, because even the most powerful supercomputers can’t calculate the value of the keys in any reasonable amount of time. Today’s 2048-bit RSA encryption would take the fastest supercomputer roughly 300 trillion years to decrypt.

Post-Quantum Cryptography | Zero to Quantum (25)

That’s where the threat of quantum computing comes into play. Because quantum computers can analyze all probabilities at once without tracing a linear path, they can effectively “skip over” the one-route-at-a-time method of classical computers and arrive at an accurate calculation in a reasonable amount of time. Quantum computers are perfectly equipped to divide large prime numbers into correct factors, effectively breaking RSA. Predictions about near-future quantum computing suggest RSA encryption can be cracked in months, and more advanced quantum computers may be able to decrypt RSA in hours or even minutes.

Post-Quantum Cryptography | Zero to Quantum (26)

What are the current risks?

Cybersecurity experts have focused not only on the threat posed to data in the future, once quantum reaches the point of common usefulness, but also on threats to current data.

Harvest now, decrypt later

In anticipation of quantum capability, governments and cybercriminals may practice “harvest now, decrypt later.” This is when data is stolen and stored in its encrypted state, hoping that soon, the bad actor can decrypt the stored data when they have access to a usable quantum computer. Even older data may contain parcels of information critical to operations for governments and companies, as well as private information on users, customers, health patients, and more.

Post-Quantum Cryptography | Zero to Quantum (27)

What is Post-Quantum Cryptography (PQC)?

Although truly functional quantum computers may be years away, the potential for digital disruption in combination with “harvest now, decrypt later” poses a massive risk to data integrity. The world’s leading cybersecurity organizations and experts are already at work on developing security measures that will protect data against quantum decryption now and in the future.

Post-Quantum Cryptography, known as PQC, is a cryptographic system that protects data against decryption efforts by both classical and quantum computers.

Post-Quantum Cryptography | Zero to Quantum (28)

Post-Quantum Cryptography | Zero to Quantum (29)

The goal of PQC is to not only secure against quantum computers in the future, but to operate seamlessly with today’s protocols and network systems. Successfully implemented PQC countermeasures will integrate with current systems to protect data against all forms of current and future attack, regardless of the type of computer used.

While quantum computers are still in their infancy, cybersecurity experts have already created PQC algorithms that can protect against quantum attacks. These security tools will continue to evolve along with quantum computing, but current protections are equipped to stay ahead of quantum threats when properly implemented.

Post-Quantum Cryptography | Zero to Quantum (30)

Post-Quantum Cryptography | Zero to Quantum (31)

NIST recommendations

The National Institute of Standards and Technology has already crafted recommendations for the use of PQC in anticipation of quantum computing threats. These include:

  • Establish a Quantum-Readiness Roadmap
  • Engage with technology vendors to discuss post-quantum roadmaps
  • Conduct an inventory to identify and understand cryptographic systems and assets
  • Create migration plans that prioritize the most sensitive and critical assets

Quantum Computing vs. Quantum Cryptography
vs. Post-Quantum Cryptography

Overlapping terms and algorithms can lead to a misunderstanding of the technology and the associated threats.

Post-Quantum Cryptography | Zero to Quantum (32)

Quantum computing

Possibly the most misused term in quantum computing is “Post-Quantum Computing,” abbreviated as “PQC.” This term has led to confusion, because it shares its abbreviation with “Post-Quantum Cryptography.” However, “Post-Quantum Computing” doesn’t exist in the world of quantum computer science. A quantum computer is the full term for the machine, and quantum computing describes the field and the process. Even long after advanced, highly useful machines exist, they will still be quantum computers, not post-quantum computers.

Post-Quantum Cryptography | Zero to Quantum (33)

Quantum cryptography

Quantum cryptography shares its basis in quantum mechanics with Post-Quantum Cryptography, but it is not the same cryptographic technology as PQC. In quantum cryptography, the fundamental nature of unpredictability is used to encrypt and decrypt data, with information directly encoded in qubits themselves. Currently, the most commonly known version of quantum encryption uses the properties of qubits to secure data in a way that would produce qubit errors if someone tries to decrypt the information without permission. This form of quantum encryption works more like an alarm sensor on a door or window. Unauthorized access raises an alarm.

Post-Quantum Cryptography | Zero to Quantum (34)

Post-Quantum Cryptography (PQC)

Post-Quantum Cryptography operates on mathematical equations, just like classical computing encryption. The difference is in the complexity of the equations. In PQC, the math takes advantage of quantum properties to create equations so difficult to solve, even quantum computers can’t “skip” to the correct solution. One of the benefits of PQC is its basis in highly unsolvable equations. Because it shares the same basic structure as current classical encryption, it can be deployed using similar methods as current state-of-the-art encryption, and it can protect much of today’s systems.

Current PQC standards

Quantum cryptographers have developed several sets of algorithms that address quantum threats.
The sets vary according to performance operations. Some systems can handle more intensive PQC
problems while others need a solution that doesn’t heavily strain resources. And, as with other forms of
classical encryprion, different sets of PQC apply to different use cases. Three sets are currently
considered strong PQC.

Post-Quantum Cryptography | Zero to Quantum (35)

CRYSTALS-Kyber

Kyber is based on a standard NIST calls Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM). It is an asymmetric cryptosystem that functions on the module learning with errors problem (M-LWE). Kyber has been applied to key exchange and public key encryption as a quantum defense version of TLS/SSL for secure websites.

Post-Quantum Cryptography | Zero to Quantum (36)

CRYSTALS-Dilithium

Dilithium is also a lattice-based scheme, built from the Fiat-Shamir with Aborts technique. It is a shortest integer solution set. The nature of the Dilithium algorithm makes it the smallest public key-signature size for lattice-based schemes. NIST has recommended Dilithium as a PQC solution for digital signatures.

Post-Quantum Cryptography | Zero to Quantum (37)

SPHINCS+

SPHINCS+ is a hash-based digital signing set that uses HORST and W-OTS to secure against quantum attacks. This basis gives SPHINCS+ the advantage of short public and private keys, although its signature is longer than Dilithium and Falcon. SPHINCS+ is covered in FIPS 205.

Post-Quantum Cryptography | Zero to Quantum (38)

FALCON

Falcon is a lattice-based digital signing solution based on a hash-and-sign method. The name is an acronym for Fast Fourier Lattice-based compact signatures over NTRU. The advantage of FALCON is a small public key and a small signature.

Related resources

Post-Quantum Cryptography | Zero to Quantum (39)

EVENT

World Quantum Readiness Day

LEARN MORE

Post-Quantum Cryptography | Zero to Quantum (40)

WEBINAR

Preparing for a post-quantum world

Post-Quantum Cryptography | Zero to Quantum (41)

DATASHEET

Quantum Advisor Program

DOWNLOAD

Post-Quantum Cryptography | Zero to Quantum (42)

Blog

Identifying crypto-assets for PQC readiness

READ NOW

Post-Quantum Cryptography | Zero to Quantum (43)

Report

Ponemon Institute PQC report

DOWNLOAD

Post-Quantum Cryptography | Zero to Quantum (2024)

FAQs

What is the idea of post-quantum cryptography? ›

The goal of post-quantum cryptography (also called quantum-resistant cryptography) is to develop cryptographic systems that are secure against both quantum and classical computers, and can interoperate with existing communications protocols and networks.

How to prepare for post-quantum cryptography? ›

Next steps in preparing for post-quantum cryptography
  1. Understanding the threat.
  2. Implications of PQC migration for users and system owners.
  3. Towards PQC standardisation.
  4. Choosing algorithms and parameters for your use cases.
  5. Post-quantum traditional (PQ/T) hybrid schemes.
  6. Key takeaways from this guidance.

What is post-quantum cryptography being designed to counteract? ›

Post-quantum cryptography is a defense against potential cyberattacks from quantum computers. PQC algorithms are based on mathematical techniques that can be very old, such as elliptic curves, which trace their history back to ancient Greek times .

What is the difference between quantum cryptography and post-quantum cryptography? ›

While quantum cryptography describes using quantum phenomena at the core of a security strategy, post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against an attack by a ...

What is the purpose of post-quantum cryptography (TQ) accenture? ›

PQC algorithms ensure the long-term security and privacy of digital communications and data exchange in a future where quantum computers can efficiently break classical cryptographic schemes. They will be critical for maintaining the confidentiality, integrity, and authenticity of data.

What is the motivation for post-quantum cryptography? ›

This store-now-decrypt-later attack is the main motivator behind the current adoption of post-quantum cryptography (PQC), but other future quantum computing threats also require a well-thought out plan for migrating our current, classical cryptographic algorithms to PQC.

What are the four types of post-quantum encryption algorithms? ›

Comparison
AlgorithmTypePublic key
SPHINCSHash Signature1 kB
SPHINCS+Hash Signature32 B
BLISS-IILattice7 kB
GLP-Variant GLYPH SignatureRing-LWE2 kB
11 more rows

What math is required for quantum cryptography? ›

Linear algebra, analysis (not just calculus), Fourier transforms and distributions (from a reasonably sophisticated perspective), tensors, complex analysis, probability theory, propositional logic (qm is a many valued logic, but most physicists don't know what a logic is). But mostly, linear algebra.

Does QKD require entanglement? ›

In practical QKD systems, the use of entangled photon sources and advanced detection techniques can further enhance the security against PNS attacks. For instance, spontaneous parametric down-conversion (SPDC) is a widely used method to generate entangled photon pairs.

Can quantum cryptography be broken? ›

The hope is that quantum computers will not break these four algorithms, he says, although there is always that possibility. According to Moody, no one can guarantee that no one will ever develop a smart new attack that could break a post-quantum cryptographic algorithm.

Can a quantum computer break AES? ›

Because 128 bit security is still adequate, a quantum computer cannot break 256 bit AES. However a quantum computer could still cause big problems for the public key algorithms (like elliptic curves) that are necessary to exchange symmetric keys for AES based secure channels.

What is the drawback of quantum cryptography? ›

Limitations of Quantum Cryptography

Can only be used in short distances. Very expensive to implement on a scale. The technology is practically still not here yet. Photon polarization might be impacted in the traveling medium.

What is an example of post-quantum cryptography? ›

Several families of algorithms are considered candidates for post quantum cryptography, including lattice-based, code-based, multivariate polynomial-based, hash-based, and isogeny-based schemes. Examples of specific algorithms include NTRU, SIDH, LWE, and hash-based signature schemes like XMSS and SPHINCS+.

What are the benefits of post-quantum cryptography? ›

Post-Quantum Cryptography (PQC)

One of the benefits of PQC is its basis in highly unsolvable equations. Because it shares the same basic structure as current classical encryption, it can be deployed using similar methods as current state-of-the-art encryption, and it can protect much of today's systems.

Why is quantum cryptography unhackable? ›

Using photons to encode information

In this setup, security is ensured by a fundamental law of quantum mechanics that measuring the state of a quantum system inevitably alters it, which makes any attempt by an eavesdropper to intercept and measure a photon detectable by a receiving party.

What is post-quantum cryptography code based? ›

Round 3 of the NIST Post Quantum Cryptography Standardization resulted in four algorithms selected for standardization: Crystals-Kyber, Crystals-Dilithium, Falcon and Sphincs+. Crystals-Kyber is a lattice-based key-encapsulation mechanism (KEM), while Crystals-Dilithium and Falcon are lattice-based signatures.

What is the purpose of quantum cryptography? ›

Quantum cryptography is a method of encryption that uses the naturally occurring properties of quantum mechanics to secure and transmit data in a way that cannot be hacked. Cryptography is the process of encrypting and protecting data so that only the person who has the right secret key can decrypt it.

What is the general idea behind cryptography? ›

Cryptography is the process of hiding or coding information so that only the person a message was intended for can read it. The art of cryptography has been used to code messages for thousands of years and continues to be used in bank cards, computer passwords, and ecommerce.

What are the classification of post-quantum cryptography? ›

Several families of algorithms are considered candidates for post quantum cryptography, including lattice-based, code-based, multivariate polynomial-based, hash-based, and isogeny-based schemes. Examples of specific algorithms include NTRU, SIDH, LWE, and hash-based signature schemes like XMSS and SPHINCS+.

Top Articles
How to Change Recovery Email in Gmail: Essential Tips
13 Financial Performance Measures Managers Should Monitor
Riverrun Rv Park Middletown Photos
Pet For Sale Craigslist
Chris Provost Daughter Addie
Promotional Code For Spades Royale
Uti Hvacr
Holly Ranch Aussie Farm
Whiskeytown Camera
Bustle Daily Horoscope
2021 Tesla Model 3 Standard Range Pl electric for sale - Portland, OR - craigslist
Jscc Jweb
The Connecticut Daily Lottery Hub
TS-Optics ToupTek Color Astro Camera 2600CP Sony IMX571 Sensor D=28.3 mm-TS2600CP
Bfg Straap Dead Photo Graphic
Scenes from Paradise: Where to Visit Filming Locations Around the World - Paradise
Army Oubs
Georgetown 10 Day Weather
Wbiw Weather Watchers
Dr Ayad Alsaadi
Food Universe Near Me Circular
Deshuesadero El Pulpo
Jcp Meevo Com
Cylinder Head Bolt Torque Values
Cosas Aesthetic Para Decorar Tu Cuarto Para Imprimir
Yayo - RimWorld Wiki
031515 828
35 Boba Tea & Rolled Ice Cream Of Wesley Chapel
Ofw Pinoy Channel Su
O'reilly Auto Parts Ozark Distribution Center Stockton Photos
Blackstone Launchpad Ucf
Justin Mckenzie Phillip Bryant
A Man Called Otto Showtimes Near Carolina Mall Cinema
Steven Batash Md Pc Photos
2016 Honda Accord Belt Diagram
Ket2 Schedule
Bbc Gahuzamiryango Live
Los Garroberros Menu
Geology - Grand Canyon National Park (U.S. National Park Service)
Mytime Maple Grove Hospital
Registrar Lls
Mychart Mercy Health Paducah
Ups Authorized Shipping Provider Price Photos
Southwest Airlines Departures Atlanta
Iman Fashion Clearance
Costner-Maloy Funeral Home Obituaries
Smoke From Street Outlaws Net Worth
Lux Funeral New Braunfels
2487872771
Okta Hendrick Login
Hcs Smartfind
Coors Field Seats In The Shade
Latest Posts
Article information

Author: Gov. Deandrea McKenzie

Last Updated:

Views: 6241

Rating: 4.6 / 5 (66 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Gov. Deandrea McKenzie

Birthday: 2001-01-17

Address: Suite 769 2454 Marsha Coves, Debbieton, MS 95002

Phone: +813077629322

Job: Real-Estate Executive

Hobby: Archery, Metal detecting, Kitesurfing, Genealogy, Kitesurfing, Calligraphy, Roller skating

Introduction: My name is Gov. Deandrea McKenzie, I am a spotless, clean, glamorous, sparkling, adventurous, nice, brainy person who loves writing and wants to share my knowledge and understanding with you.