what is post-quantum cryptography

Technology has never evolved faster than in the past two decades. From smartphones to AI, new technologies have revolutionised the way we live, work, and communicate, making our lives easier and our businesses more efficient. 

They’ve also brought new cybersecurity risks. Personal data, financial transactions, and sensitive corporate information are increasingly stored online, making them prime targets for hacking, phishing, and ransomware attacks. 

While there are already cybersecurity solutions to solve the individual challenges brought by these new technologies, there are other emerging technologies on the horizon that experts warn could be detrimental to enterprise cybersecurity. 

One of these technologies is quantum computing. The technology, which has the potential to revolutionize industries by solving complex problems at speeds unimaginable for classical computers, also poses a major threat to current encryption methods that protect sensitive data.

This has led experts to enter the field of post-quantum cryptography, which refers to the development of security systems designed to withstand the power of quantum computers.

This article tells you everything you need to know about post-quantum cryptography, including what it is and why it’s important. 

What is post-quantum cryptography (PQC)? Definition

Post-quantum cryptography (PQC) is a field of cryptography that aims to develop algorithms that are resistant to attacks from quantum computers. While quantum currently computers lack the processing power to break widely used cryptographic algorithms, cryptographers are designing new algorithms to prepare for Y2Q or Q-Day – the day when current algorithms will be vulnerable to quantum computing attacks. 

While classical computers use bits (0s and 1s) to process information, quantum computers use qubits, which can exist in multiple states simultaneously. This allows them to perform certain calculations much faster than classical computers, allowing them to break many cryptographic algorithms currently in use, such as RSA and ECC.

what is post-quantum cryptography pqc

To prepare for this threat, post-quantum cryptography seeks to develop algorithms that are believed to be secure even against attacks from quantum computers. Post-quantum cryptography researchers are exploring various approaches to creating these algorithms, including lattice-based cryptography, code-based cryptography, and multivariate cryptography. These techniques rely on mathematical problems that are believed to be difficult for both classical and quantum computers to solve. 

What is the purpose of PQC? 

While quantum computers capable of breaking traditional cryptography do not yet exist, the development of post-quantum cryptographic standards is an urgent field of research to future-proof digital security and ensure long-term protection of sensitive data in a post-quantum world.

Most widely used public-key algorithms rely on the difficulty of one of three mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding (in terms of the number of qubits required) alternatives

Many essential digital services, including online banking, e-commerce, and communication systems, rely on strong cryptographic protection. As quantum computers become more powerful, they could potentially break many of the cryptographic algorithms currently in use. This poses a significant threat to sensitive data, such as financial information, medical records, and national security secrets. 

Post-quantum cryptography offers a solution by developing algorithms that are resistant to quantum attacks. The development and deployment of post-quantum cryptography can provide a proactive approach to security, allowing organizations to prepare for the future and avoid the potential disruptions and costs associated with a sudden breach.

As quantum computing technology continues to advance, the need for post-quantum cryptography becomes increasingly urgent. By developing and implementing these algorithms, the global community can work together to safeguard critical infrastructure and protect sensitive information from emerging threats.

Post-quantum cryptography algorithms 

post-quantum cryptography algorithms

Post-quantum cryptography (PQC) algorithms are designed to be resistant to attacks from quantum computers. These algorithms explore various mathematical problems that are believed to be difficult for both classical and quantum computers to solve. 

Here are some of the main categories of PQC algorithms:

1. Lattice-Based Cryptography

Lattice-based cryptography is a type of post-quantum cryptography that relies on the hardness of finding short vectors in a high-dimensional lattice. A lattice is a regular, infinite pattern of points in space. The problem of finding a short vector in a lattice is believed to be difficult for both classical and quantum computers.

  • NTRU: This algorithm is based on the problem of finding a short vector in a special type of lattice called a cyclotomic lattice. It is used for both encryption and digital signatures.
  • LWE (Learning with Errors): This problem involves distinguishing between random linear equations and linear equations with noise. It is used for encryption and key exchange.
  • Ring-LWE: A variant of LWE that operates over polynomial rings. It is used for efficient implementations of lattice-based cryptography.

2. Code-Based Cryptography

Code-based cryptography uses error-correcting codes to create cryptographic primitives. These codes are used to encode messages in a way that can be corrected if errors occur during transmission.

  • McEliece: This algorithm is based on the problem of decoding a random linear code. It is used for public-key encryption.
  • Goppa: A type of code-based cryptography that uses Goppa codes. It is used for public-key encryption and digital signatures.

3. Multivariate Cryptography

Multivariate cryptography involves solving systems of nonlinear equations over finite fields. These equations are typically constructed in a way that makes them difficult to solve.

  • Matsumoto-Imai: This algorithm is based on the problem of solving a system of quadratic equations. It is used for public-key encryption.
  • UOV (Unbalanced Oil and Vinegar): A variant of multivariate cryptography that uses a special type of equation system. It is used for public-key encryption and digital signatures.

4. Hash-Based Cryptography

Hash-based cryptography uses hash functions to create digital signatures. Hash functions are mathematical algorithms that produce a fixed-size output (hash value) from an arbitrary input.

  • XMSS: This algorithm is based on the Merkle tree data structure and is used for digital signatures.
  • SPHINCS: A family of hash-based signature algorithms that offers various security levels and performance trade-offs.

5. Supersingular Isogeny Cryptography (SIDH)

SIDH is a type of post-quantum cryptography that relies on the difficulty of computing isogenies between elliptic curves. Isogenies are special types of maps between elliptic curves.

  • SIDH: This algorithm is used for key exchange and digital signatures. It offers high security but can be computationally expensive to implement.

Implementing post-quantum cryptography

One of the main challenges in post-quantum cryptography is considered to be the implementation of potentially quantum safe algorithms into existing systems. One of the primary hurdles lies in the computational overhead associated with these algorithms. 

Many post-quantum algorithms require larger key sizes and more complex mathematical operations compared to their classical counterparts. This can lead to increased processing time and energy consumption, potentially impacting the performance of systems that rely on them. 

The standardization and adoption of post-quantum algorithms is a;sp a complex process. There are multiple competing algorithms, each with its own strengths and weaknesses. Amd selecting the most suitable algorithm for different applications requires careful evaluation and consensus among experts. 

Furthermore, the migration from existing cryptographic systems to post-quantum ones involves significant technical and logistical challenges. This includes updating software, hardware, and protocols to accommodate the new algorithms, and the potential cost and disruption associated with this transition can be a barrier for organizations.

As quantum computers become more powerful, the security of post-quantum algorithms may need to be reassessed. It is essential to remain vigilant and adapt to new developments in quantum computing to ensure the long-term security of post-quantum cryptography.

Learn more about post-quantum cryptography with our Q&A with PQShield’s Ben Packman