feature

The cyber arms race and Post-Quantum Cryptography

Recent advancements in technology and computing power have led to the development of new methods of encryption that can resist attacks with the same level of sophistication - more specifically, post-quantum cryptography.

With recent advancements in technology and computing power, there is a growing concern among scientists that quantum computers could soon break through the protection’s organisations use to keep sensitive information safe. It's led to the development of new methods of encryption that can resist attacks with the same level of sophistication - more specifically, post-quantum cryptography. Continue reading to learn more about this emerging field and the importance of implementing post-quantum cryptography in our digital world.

What Is Post-Quantum Cryptography?

Post-quantum cryptography (PQC) is a relatively new field of study that deals with the development of cryptographic algorithms and protocols that can withstand attacks from quantum computers. Traditional cryptography, also known as classical cryptography, relies on mathematical problems such as factoring large numbers or discrete logarithms to encrypt data and keep it secure. These problems can be solved efficiently by quantum computers. Their ability to perform calculations at an exponential speed may be just what organisations need to keep up with the increasingly complex and sophisticated methods of cyber-attacks.

Their ability to perform calculations at an exponential speed may be just what organisations need to keep up with the increasingly complex and sophisticated methods of cyber-attacks.

How does Post-Quantum Cryptography work?

Post-quantum cryptography works by using different mathematical problems that are believed to be resistant to quantum computing.


One such example is the use of lattice-based cryptography, which relies on the difficulty of finding a short vector in high-dimensional lattices. This problem is believed to be resistant to quantum computers due to their limitations in solving complex mathematical equations.


Another approach is code-based cryptography, which uses error-correcting codes that are believed to be secure against quantum attacks. These codes are used as one-time pads for encrypting and decrypting data, making it extremely difficult for an attacker with a quantum computer to decipher the information.

Challenges and benefits

While post-quantum cryptography offers a potential solution for securing our data from future threats posed by quantum computing, there are still challenges that need to be addressed before it can become widely adopted.


The biggest is ensuring compatibility with existing systems and protocols. As post-quantum algorithms differ greatly from traditional ones, transitioning may require significant changes in current technological infrastructure. Companies looking to reap the benefits of new solutions will have to not only pay for them but also invest in updating their systems to support them.


Another challenge is the lack of real-world testing and implementation. While many post-quantum algorithms have been proposed, not all of them have been thoroughly tested or proven to be secure against quantum attacks. This means that there is a risk of using an algorithm that may not be as secure as initially thought.

As post-quantum algorithms differ greatly from traditional ones, transitioning may require significant changes in current technological infrastructure.

Massive leapsforward in Post-Quantum Cryptography

Even with the abovementioned roadblocks in the way, nothing is stopping large tech companies from pursuing a quantum future. Google took the lead by developing and deploying its own post-quantum algorithm, called New Hope, in 2016. This is in addition to the search giant's extensive investments in quantum computing research and development.


IBM is also making strides in this field with its quantum computer, IBM Q System One. Announced in January 2019, this is the world's first integrated quantum computer designed for commercial use. The machine boasts a 20-qubit processor and has been touted as a major step towards practical quantum computing.


IBM's CRYSTALS-Dilithium, a post-quantum encryption algorithm, was selected by the National Institute of Standards and Technology (NIST) for standardization in 2017. This means that it is now being evaluated alongside other post-quantum algorithms for eventual use in securing digital communications.

How Post-Quantum Cryptography is factoring into global security

The race towards achieving quantum-resistant cryptography is on and it's not just limited to the tech world. Governments around the globe have taken notice of this potential threat to their security and have started investing in post-quantum cryptography research.


For example, the US National Security Agency (NSA) has been actively researching post-quantum cryptography and has released a list of recommended quantum-resistant algorithms. These algorithms are currently being evaluated for their potential use in securing sensitive government communications.

In this respect, quantum computing is now more than an impressive technological advancement - it's quickly becoming a national security issue. Top US officials believe that countries like China and Russia are ahead in the quantum race and it's crucial for the US to catch up in order to maintain its security. Without the proper defenses in place, sensitive information and communication could be easily intercepted and decrypted by the quantum computers of adversaries. It foreshadows a new kind of warfare where information and data are the weapons of choice.

Quantum computing is now more than an impressive technological advancement - it's quickly becoming a national security issue.

Where the Post-Quantum Cryptography race standstoday

So, where are we exactly with respect to post-quantum cryptography? While government progress is mostly confidential, the status of public projects suggests there's still a long way to go in fully realizing and implementing post-quantum cryptography. New machines with 100-qubit processing power may not be enough to break current cryptosystems; experts say that it would require much larger qubit counts to truly pose a threat.


Of course, given the recent pace of progress, there's no telling when we'll see a truly quantum-safe cryptosystem. The U.S. National Institute of Standards and Technology (NIST) is currently evaluating proposals for post-quantum cryptography algorithms, with plans to release new standards in the coming years.


In the meantime, it's crucial for organisations, especially those handling sensitive data, to start preparing for the reality to come. Barring a development as unforeseen as quantum computing itself, there's no doubt that post-quantum cryptography systems will one day be necessary for secure communication and data protection.

Share this article