Post Quantum Crypto Algorithms: Fortifying the Future

post quantum crypto

As we know by now, quantum computing is set to change the dynamics in terms of the global technological revolution and modernization of computing power. A technological colossal that is set to change how information is encrypted and data are processed. Quantum computing is not something that is easily comprehended, and the science behind it is far more complex than anything we came to fathom. With the rise of the prospect of such a monumental device came post quantum crypto, or as commonly referred to, quantum-resistant cryptography, which develops secure cryptographic systems that protect from quantum and traditional computers through the interoperation with the predominant networks and communication protocols.

What is Quantum Crypto?

While some might think quantum computers are faster and better, in reality, they are much more different. They are distinct in view of processing a certain amount of data throughout a specific time. The revolution of quantum computing could bring new boundaries in encrypting data by breaking it. Yet there is hope for those seeking to protect their data, as this pushes for the creation of more robust and more secure algorithms to guarantee a higher level of privacy.

Quantum cryptography is a secure way of encrypting data and ensuring the highest level of protection of said data by providing only a singular secret key to decrypt, which is only in possession of the person responsible for the data. One element that distinguishes quantum computing cryptography is that, unlike traditional quantum computers, it relies on physical properties instead of mathematical ones. Meaning its main feature is guaranteeing the highest level of security in its model.

It is a system that is entirely protected from any compromise, meaning it is quite impossible to imitate or see any data protected through encoded encryption in a quantum state. It is also purely safe from any quantum computing usage. This protection from any attack from quantum computers is conveyed through the cryptography algorithms – public key algorithms – deemed highly secure and guarantees protection from any form of cyberattack directly from a quantum computer.

Such intricate algorithms –based on highly complicated mathematical equations – usually take traditional computers months and sometimes years to break.

Post Quantum Crypto Algorithms with the Rise of Quantum Computing

Any person’s private communication worldwide is protected by cryptography. Meaning, when you open a new chat thread with a new contact on WhatsApp, you see a particular message. “Messages and calls are end-to-end encrypted. No one outside this chat, not even WhatsApp, can read or listen to them,” means your communication in that chat is protected with a cryptographic lock. Yet, this is a simple form of cryptographic protection. Another far more advanced form would be the implementation of post quantum crypto algorithms that secure the data from any cryptanalytic attack from a quantum computer, no matter how progressive or retrograded it may be.  

Nonetheless, as progressive as these algorithms may be in our present time, one issue still lingers when it comes to their mathematical problems. Integer factorization – decomposition of a composite number with a positive integer with more than two factors into a product of smaller fractions – and elliptic curve cryptography (ECC) – a key-based data encrypting technique that focuses on pairs of public and private keys to decrypt and encrypt web traffic.

Now, while quantum computing is still in its very primal phase, one recent event has changed the dynamics of such technology. In early August of 2022, an encryption algorithm that was supposed to be unbreakable and was set to face some of the world’s most vicious cyberattacks was faced with a less than basic computer that broke its cryptographic encryption.

A PC with an Intel single-core processor, meaning it’s far weaker than any standard computer – managed to break through post quantum crypto algorithm that has been bestowed with the gold standard for encryption. And all that happened in less than our hour.

Breaking the Unbreakable

The National Institute of Standards and Technology (NSIT) uncovered the winners of a long-overdue competition that would crown four post-quantum crypto algorithms with new encryption standards designed to guarantee the protection from any cyber threat from a quantum computer.

One of these algorithms was one that turned out to be not up to the challenge, Supersingular Isogeny Key Encapsulation (SIKE) algorithm, in which a recent cyber attack managed to break through it, disqualifying it from the NSIT competition with a computer that is far less qualified than a quantum computer.

“The newly discovered weakness is clearly a major blow to SIKE,” said the algorithm’s creator, “the attack is really unexpected.”

Closing Thoughts

The future is here, and whether we like it or not, technological advancement is on the rise, and quantum computing will be a critical and fundamental part of said future. Quantum computers will push researchers and cryptographers to set new boundaries and develop new algorithmic powers to encounter any potential threats to data. 

Quantum computers will be weaponized with the right tools to break through any cryptographic mechanism that is currently adopted through encrypted communication and its data. Despite the cryptographic community’s development of avant-garde and progressive means to protect from any future disruptions caused by quantum computing, the result is still not guaranteed, given that the threat from quantum computers is still hypothetical. This raises the question, “will these new post-quantum crypto algorithms be reliable and practical to safeguard from a threat that we have not yet encountered or even fathomed its potential damage?”


Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.