Post-Quantum Cryptography

🧬 Post-Quantum Cryptography: What CISOs and Architects Need to Know

By James K. Bishop, vCISO | Founder, Stage Four Security

🔍 Why Post-Quantum Matters—Even Before Quantum

Quantum computing threatens to break today’s most widely used public-key cryptographic algorithms—including RSA, DSA, and elliptic curve cryptography (ECC). While large-scale quantum computers aren’t ready yet, data harvested today can be decrypted in the future—a risk known as “store now, decrypt later.”

That’s why NIST and industry leaders are already transitioning to post-quantum cryptography (PQC): new algorithms that can resist quantum attacks while supporting secure digital communications, identity, and code signing.

💣 The Threat: Shor’s and Grover’s Algorithms

Quantum computers use algorithms that outperform classical methods at specific problems:

  • Shor’s algorithm: Efficiently factors large primes and solves discrete logarithms—breaking RSA, DSA, and ECC
  • Grover’s algorithm: Speeds up brute-force search—reducing the effective key length of symmetric encryption (e.g., AES-256 → AES-128 equivalent strength)

This means public-key crypto is vulnerable, while symmetric algorithms just need longer keys.

🧪 NIST’s Post-Quantum Standardization Process

The U.S. National Institute of Standards and Technology (NIST) launched a multi-year global competition to evaluate quantum-resistant algorithms. In 2022, NIST announced the first standardized selections:

Finalists (Round 4):

  • CRYSTALS-Kyber: Key exchange (based on lattice cryptography)
  • CRYSTALS-Dilithium: Digital signatures
  • FALCON: Digital signatures (compact, efficient)
  • SPHINCS+: A stateless hash-based signature scheme (high assurance fallback)

These algorithms are in the process of standardization, with final specs expected to be published by NIST in 2024–2025.

🔑 What Changes in a PQ World?

While symmetric encryption (e.g., AES, SHA-2) survives with longer keys, public-key cryptography must be replaced or supplemented:

  • TLS: PQ key exchange + classical fallback (a hybrid approach)
  • PKI: New certificate formats and validation flows
  • IoT: Efficient post-quantum algorithms for constrained devices
  • Code signing: Longer keys and signatures to ensure long-term validity

Migration won’t be seamless—interoperability and performance tradeoffs are real concerns.

đźš§ Risks in Transition

Post-quantum transition introduces new risks if handled poorly:

  • Interoperability failures: Old clients may not understand new certificate types
  • Side-channel vulnerabilities: PQ algorithms are newer and less field-hardened
  • Performance costs: PQ keys and signatures are larger (especially for Dilithium and SPHINCS+)

This is why NIST recommends hybrid cryptography: using both classical and PQ primitives during transition periods.

🛠️ What Should CISOs and Architects Do Now?

  • Inventory cryptographic assets: Identify where RSA, ECC, and other public-key systems are in use
  • Monitor NIST and vendor roadmaps: Follow PQC support in OpenSSL, BoringSSL, AWS KMS, Azure, Google Cloud, etc.
  • Adopt hybrid TLS: Begin testing TLS 1.3 with PQC extensions (e.g., Kyber + X25519)
  • Avoid long-term lock-in: Don’t hard-code cryptographic algorithms into systems or protocols—build in agility
  • Encrypt for the future: Use quantum-safe encryption now for data with long confidentiality lifespans (e.g., health records, state secrets)

📦 Tools and Libraries with PQ Support

  • OpenSSL 3.0+ with liboqs plugin (Kyber, Dilithium)
  • Google CIRCL: Post-quantum Go crypto library
  • Microsoft PQCrypto-VPN: Hybrid VPN demonstration with WireGuard + Kyber
  • AWS KMS (preview): Kyber hybrid TLS support in some services

These tools are evolving rapidly—expect production-grade support to mature significantly by 2025–2026.

📣 Final Thought

You don’t need to panic—but you do need a plan. Quantum risk may still be years away, but cryptographic agility takes time. By planning now—auditing systems, following standards, and testing PQ implementations—you’ll be prepared when post-quantum becomes production reality.

Need help with cryptographic inventory, TLS modernization, or PQ-readiness strategy? Let’s talk.

Scroll to Top