Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Post-quantum cryptography

Post-quantum cryptography

(also quantum-proof cryptography, quantum-safe cryptography, quantum-resistant cryptography)

Post-quantum cryptography definition

Post-quantum cryptography is a cryptography discipline dealing with algorithms that are believed to be protected against attacks from powerful quantum computers. Post-quantum cryptography is a preventive effort to maintain cybersecurity in the future, as the currently available quantum technology still lacks the processing power to break existing secure algorithms.

Quantum computing poses the biggest threat to modern public key cryptography. Sufficiently advanced quantum computers can easily break the three problems forming the foundation of most public key algorithms: the integer factorization problem, the discrete logarithm problem, and the elliptic-curve discrete logarithm problem. By contrast, symmetric cryptography is believed to be much harder for quantum computer attacks to penetrate.

Post-quantum cryptography examples

  • Code-based cryptography: cryptographic security based on error-correcting codes, like the McEliece encryption algorithms. The Post Quantum Cryptography Study Group has put the McEliece public key encryption system forward as a possible solution to quantum computer attacks in the future.
  • Lattice-based cryptography: cryptographic systems such as Learning with Errors, BLISS, and NTRU. The Post Quantum Cryptography Study Group has recommended that the Stehle-Steinfeld variant of NTRU be studied for future standardization.

Further reading

Ultimate digital security