Post-Quantum Computing Security: A Comprehensive Analysis

This article provides a comprehensive analysis of the threat that quantum computing poses to current cryptographic methods and outlines strategies for transitioning to post-quantum cryptography (PQC). It discusses the vulnerabilities of existing algorithms like RSA and ECC to Shor's algorithm, the impact of Grover's algorithm on symmetric cryptography, and the various types of post-quantum cryptographic solutions (lattice-based, code-based, hash-based, and isogeny-based). The document also addresses the timeline for the emergence of cryptographically relevant quantum computers, the potential costs and impacts of transitioning to PQC, and provides a step-by-step roadmap for organizations to achieve quantum resilience. It emphasizes the urgency of addressing the "harvest now, decrypt later" threat and recommends interim measures to protect data during the transition period.

I. Executive Summary

The landscape of cryptographic security is on the verge of a significant transformation due to the rapid advancements in quantum computing. Current public-key cryptography, which underpins much of modern digital communication and data security, faces a critical vulnerability due to the potential of quantum computers to efficiently execute Shor's algorithm 1. This algorithm directly threatens the mathematical foundations of widely used algorithms like RSA and Elliptic Curve Cryptography (ECC). In anticipation of this threat, organizations must take immediate action to transition to post-quantum cryptography (PQC). This proactive approach is essential to mitigate the risk of "harvest now, decrypt later" attacks, where malicious actors collect encrypted data today with the intention of decrypting it in the future using quantum computers 5. The fundamental principles of cryptography are evolving, shifting from reliance on the difficulty of integer factorization and discrete logarithms to new mathematical frameworks such as lattice-based, code-based, hash-based, and isogeny-based cryptography 12. Experts predict that cryptographically relevant quantum computers (CRQC) could emerge within the next decade, necessitating a well-planned and potentially costly transition to quantum-resistant systems 7. To prepare for this new era of security, organizations must undertake key steps, including a comprehensive inventory of their cryptographic assets, a thorough risk assessment, and the adoption of both interim and long-term quantum-resistant cryptographic solutions 10.

II. Introduction: The Evolving Landscape of Cryptographic Security

  • The Foundations of Modern Cryptography:
    The bedrock of secure digital interactions rests on the principles of cryptography. These core tenets include confidentiality, which ensures that sensitive information remains accessible only to authorized parties; integrity, which guarantees that data has not been tampered with during transmission or storage; authentication, which verifies the identities of the communicating entities; and non-repudiation, which prevents a sender from denying the sending of a message 8. Modern cryptography employs two primary types of encryption: symmetric and asymmetric. Symmetric cryptography, exemplified by the Advanced Encryption Standard (AES), uses a single secret key for both encryption and decryption, making it efficient for encrypting large volumes of data. Asymmetric cryptography, also known as public-key cryptography, utilizes a pair of mathematically linked keys: a public key for encryption and a private key for decryption. This system, which includes algorithms like RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange, enables secure communication without the prior exchange of a shared secret key 1. The security of these prevalent public-key cryptographic methods hinges on the computational difficulty for classical computers to solve specific mathematical problems, namely the factorization of large integers (for RSA) and the computation of discrete logarithms (for ECC and Diffie-Hellman) 3. The reliance on these computationally hard problems forms the basis of trust in the security of countless digital systems and communications.

  • The Dawn of Quantum Computing: A Paradigm Shift:
    Quantum computing represents a revolutionary shift in computational capability, leveraging the principles of quantum mechanics to perform calculations in ways fundamentally different from classical computers. Unlike classical bits that store information as either 0 or 1, quantum bits, or qubits, can exist in a superposition of both states simultaneously 4. This quantum phenomenon, along with others like entanglement, allows quantum computers to potentially achieve exponential speedups for certain types of computational problems that are intractable for even the most powerful classical supercomputers. While this transformative technology holds immense promise for advancements across various scientific and industrial domains, including drug discovery, materials science, and optimization, it also introduces a significant threat to the security of currently deployed cryptographic methods 1. The very algorithms that underpin the security of our digital infrastructure are at risk of being rendered obsolete by the computational power of future quantum computers.

III. The Quantum Threat to Current Cryptography: Algorithms on a Collision Course

  • Shor's Algorithm: Unlocking the Trapdoor of Public-Key Encryption:
    In 1994, mathematician Peter Shor developed a quantum algorithm that demonstrated the theoretical capability of a sufficiently powerful quantum computer to solve the integer factorization problem 1 efficiently. This problem is the cornerstone of the RSA cryptosystem, where the security relies on the fact that while multiplying two large prime numbers is computationally easy, factoring their product back into the original primes is incredibly difficult for classical computers, often taking longer than the age of the universe for sufficiently large keys. Shor's algorithm, however, can factor an n-bit integer in roughly polynomial time, a significant speedup that effectively breaks the "trapdoor" of RSA encryption 1. Furthermore, Shor's algorithm can also be adapted to efficiently compute discrete logarithms This capability directly compromises the security of Elliptic Curve Cryptography (ECC) and Diffie-Hellman key exchange, which depend on the intractability of this mathematical problem 30. The implications of Shor's algorithm are profound. A quantum computer capable of running this algorithm could theoretically decrypt vast amounts of past and present communications secured with RSA, ECC, and Diffie-Hellman 2. This includes sensitive information such as national security secrets, financial transactions, and health records 2. Additionally, the ability to factor RSA keys would allow attackers to derive private keys from public keys, enabling them to forge digital signatures and undermine the authenticity and integrity of digital communications 3. Despite its theoretical threat, the practical implementation of Shor's algorithm on a scale large enough to break real-world encryption keys faces significant technological hurdles 48. Current quantum computers have a limited number of qubits, and these qubits are prone to errors (decoherence and noise) 59. Factoring a 2048-bit RSA key, for instance, is estimated to require millions of physical qubits with very low error rates, a capability that is beyond the reach of current quantum hardware 48. However, the rapid pace of advancements in quantum hardware, including improvements in qubit coherence times and error correction techniques, suggests that these limitations may be overcome in the future 59.

  • Grover's Algorithm: A Forceful Search Against Symmetric Cryptography:
    While Shor's algorithm poses an existential threat to public-key cryptography, Grover's algorithm presents a different challenge to symmetric cryptography and hash functions 4. Developed by Lov Grover in 1996, this quantum algorithm provides a quadratic speedup over classical algorithms for unstructured search problems 6. In the context of cryptography, this means that Grover's algorithm can effectively halve the key security of symmetric encryption algorithms like AES by reducing the number of brute-force attempts needed to find the correct key 5. For an n-bit key, a classical brute-force attack requires on the order of 2^n operations, whereas Grover's algorithm can achieve the same with approximately 2^(n/2) operations 5. For instance, an AES-128 key, which offers 128 bits of security against classical attacks, would have its security effectively reduced to 64 bits against a quantum attacker using Grover's algorithm 5. While a 64-bit security level is considered weak by modern standards, AES-256, with its 256-bit key, would be reduced to a 128-bit security level, which is still considered strong and safe for the foreseeable future 5. Grover's algorithm also impacts the preimage resistance of cryptographic hash functions like SHA 61. Preimage resistance refers to the difficulty of finding an input that produces a specific hash output. For an n-bit hash, a classical brute-force preimage attack takes 2^n evaluations, while Grover's algorithm can reduce this to approximately 2^(n/2) steps 61. This weakening of preimage resistance has implications for applications like digital signatures and password storage. To mitigate the impact of Grover's algorithm, it is generally recommended to increase the key lengths for symmetric encryption algorithms and the output lengths for hash functions 61. For example, transitioning from AES-128 to AES-256 and using hash functions with larger output sizes like SHA-384 or SHA-512 can help maintain a comparable level of security in the post-quantum era 61. NIST recommends at least 256-bit keys for symmetric ciphers to align with post-quantum security 61.

IV. Fundamentals of Post-Quantum Cryptography: Building a Quantum-Resistant Future

  • Lattice-Based Cryptography: Security in High Dimensions:
    Lattice-based cryptography is a promising family of post-quantum cryptographic algorithms that relies on the mathematical concept of lattices, which are regular, repeating grids of points in multi-dimensional space 4. The security of these cryptographic schemes is based on the presumed hardness of certain lattice problems, such as the Shortest Vector Problem (SVP) – finding the shortest non-zero vector in a lattice – and the Learning With Errors (LWE) problem – solving noisy systems of linear equations over a lattice 68. These problems are believed to be computationally difficult for both classical and quantum computers, even with algorithms like Shor's 4. The complexity of these lattice problems typically increases with the dimensionality of the lattice, often involving hundreds or thousands of dimensions, making them intractable for known algorithms 70. Lattice-based cryptography supports various cryptographic primitives, including key encapsulation mechanisms and digital signatures. Notably, NIST has standardized several lattice-based algorithms as part of its post-quantum cryptography standardization process. These include CRYSTALS-Kyber (now ML-KEM), a key encapsulation mechanism designed for general encryption, and CRYSTALS-Dilithium (now ML-DSA), a digital signature algorithm intended for protecting digital signatures 38. While lattice-based cryptography offers strong security against quantum attacks, it may come with certain trade-offs. Compared to current public-key systems, lattice-based schemes can sometimes have larger key and ciphertext sizes, which could impact storage and transmission requirements 4. Additionally, the computational operations involved in lattice-based cryptography can be more intensive, potentially leading to slower performance and increased energy consumption, especially on resource-constrained devices 4.

  • Code-Based Cryptography: Leveraging the Difficulty of Decoding:
    Code-based cryptography is another family of post-quantum algorithms that derives its security from the inherent difficulty of decoding random linear codes 24. Specifically, the security often relies on the problem of information-set decoding, which is believed to remain computationally hard even for quantum computers 79. The McEliece cryptosystem, first proposed in 1978, is a well-known and enduring example of code-based cryptography 79. This system utilizes the properties of error-correcting codes to encrypt data, where the addition of errors makes it difficult for an attacker to recover the original message without the knowledge of a secret key related to the code's structure. Code-based cryptographic schemes are generally known for their fast encryption and decryption speeds, which can be advantageous for certain applications 77. However, a notable characteristic of many code-based systems, including the classical McEliece scheme, is their relatively large public key sizes, which can be a practical consideration for storage and key exchange 77. Despite the large key sizes, the robust security foundation rooted in the well-studied problem of decoding makes code-based cryptography a viable candidate for securing data against quantum threats.

  • Hash-Based Cryptography: Security Rooted in One-Way Functions:
    Hash-based cryptography takes a different approach to achieving quantum resistance by relying on the fundamental security properties of cryptographic hash functions 4. These functions are designed to be one-way (easy to compute in one direction but computationally infeasible to reverse) and collision-resistant (extremely difficult to find two different inputs that produce the same output hash). While Grover's algorithm offers a quadratic speedup for finding preimages (inputs that hash to a specific output), this is generally considered a less severe threat compared to the exponential speedup Shor's algorithm provides for factoring and discrete logarithms 4. Hash-based cryptography is primarily used to construct digital signature schemes. A prominent example is SPHINCS+ (Stateless Hash-Based Digital Signature Algorithm - SLH-DSA), which has been standardized by NIST as FIPS 205 38. SPHINCS+ derives its security directly from the underlying hash function and offers strong security guarantees against both classical and quantum attacks 4. One potential consideration with some hash-based signature schemes is a limitation on the number of signatures that can be generated with a single key pair. However, SPHINCS+ is a stateless hash-based signature scheme, which overcomes this limitation by not needing to keep track of the signing state.

  • Isogeny-Based Cryptography: Navigating the Landscape of Elliptic Curves:
    Isogeny-based cryptography is a relatively newer and innovative approach to post-quantum security that utilizes the mathematical concept of isogenies between elliptic curves 82. An isogeny is a specific type of mapping between two elliptic curves that preserves their algebraic structure. The security of isogeny-based cryptosystems relies on the difficulty of finding an isogeny between two given elliptic curves, a problem that is believed to be hard even for quantum computers 82. A notable advantage of isogeny-based cryptography is the potential for significantly smaller public key sizes compared to other post-quantum alternatives like lattice-based or code-based cryptography 82. This compactness makes it particularly attractive for applications with bandwidth constraints. Prominent examples of isogeny-based key exchange protocols include Supersingular Isogeny Diffie-Hellman (SIDH) and Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) 82. In a significant development, NIST has selected HQC (Homomorphic Quasi-Cyclic) as its fifth algorithm for post-quantum encryption, serving as a backup to the primary ML-KEM algorithm. HQC is based on different mathematical principles than ML-KEM, which could be crucial if a weakness were discovered in the primary algorithm 74. While isogeny-based cryptography offers compelling advantages, particularly in key size, it has historically faced challenges related to performance, with slower operation speeds compared to some other PQC methods 77. Additionally, recent cryptanalytic breakthroughs have highlighted the ongoing need for rigorous security analysis in this relatively young field.

Comparative Analysis of Current and Post-Quantum Cryptographic Algorithms:

  • Algorithm Name

  • Underlying Mathematical Problem

  • Typical Key Size (bits)

  • Typical Operation Speed

  • Susceptibility to Quantum Attacks

Cryptographic Algorithm Comparison:

  • RSA:

    • Underlying Mathematical Problem: Integer Factorization

    • Typical Key Size (bits): 2048-4096

    • Typical Operation Speed: Moderate

    • Susceptibility to Quantum Attacks: Yes (Shor's Algorithm)

  • ECC (e.g., ECDSA):

    • Underlying Mathematical Problem: Discrete Logarithm on Elliptic Curves

    • Typical Key Size (bits): 256-512

    • Typical Operation Speed: Fast

    • Susceptibility to Quantum Attacks: Yes (Shor's Algorithm)

  • AES:

    • Underlying Mathematical Problem: None (Symmetric)

    • Typical Key Size (bits): 128-256

    • Typical Operation Speed: Very Fast

    • Susceptibility to Quantum Attacks: No (Grover's Algorithm - Reduced Security Margin)

  • CRYSTALS-Kyber (ML-KEM):

    • Underlying Mathematical Problem: Learning With Errors (LWE)

    • Typical Key Size (bits): 1024-2048

    • Typical Operation Speed: Fast

    • Susceptibility to Quantum Attacks: No

  • CRYSTALS-Dilithium (ML-DSA):

    • Underlying Mathematical Problem: Module-LWE

    • Typical Key Size (bits): 2048-4096

    • Typical Operation Speed: Fast

    • Susceptibility to Quantum Attacks: No

  • SPHINCS+ (SLH-DSA):

    • Underlying Mathematical Problem: Collision-Resistant Hash Functions

    • Typical Key Size (bits): 128-256 (Output Size)

    • Typical Operation Speed: Moderate

    • Susceptibility to Quantum Attacks: No

  • McEliece:

    • Underlying Mathematical Problem: Decoding Random Linear Codes

    • Typical Key Size (bits): ~1,000,000 (Public Key)

    • Typical Operation Speed: Fast Encryption

    • Susceptibility to Quantum Attacks: No

  • HQC:

    • Underlying Mathematical Problem: Decoding in Module Quasi-Cyclic Codes

    • Typical Key Size (bits): ~2000-4000

    • Typical Operation Speed: Moderate

    • Susceptibility to Quantum Attacks: No

V. The Ticking Clock: Timeline for Cryptographically Relevant Quantum Computers

  • Expert Opinions and Predictions:
    The timeline for the emergence of a cryptographically relevant quantum computer (CRQC) capable of breaking current public-key cryptography remains a subject of debate among experts in the field 3. While a precise date is elusive, various reports and surveys offer a range of predictions. For instance, the Global Risk Institute's 2024 Quantum Threat Timeline Report estimated a 17% to 34% chance of a CRQC existing by 2034, with the probability increasing to 79% by 2044 43. Gartner predicts that advances in quantum computing will render asymmetric cryptography unsafe by 2029 and fully breakable by 2034 16. In contrast, a MITRE report suggests that a quantum computer capable of breaking RSA-2048 encryption is unlikely before 2055-2060, although some experts believe this timeline is conservative and could be as early as 2035 45. More aggressive predictions suggest that a CRQC could materialize within the next 5 to 10 years, driven by rapid advancements in quantum hardware, error correction, and algorithm design, potentially accelerated by technologies like AI 7. Some experts even believe a CRQC could be less than 5 years away 43. This wide range of estimates underscores the inherent uncertainty in predicting technological breakthroughs.

  • Official Guidance and Government Mandates:
    Recognizing the potential for a quantum threat, government agencies worldwide are taking a proactive stance. The U.S. National Institute of Standards and Technology (NIST) has been actively working on standardizing post-quantum cryptographic algorithms, with initial standards (FIPS 203, 204, and 205) published in August 2024 and a timeline for a draft standard incorporating HQC in about a year, with finalization expected in 2027 38. NIST has also indicated its intention to deprecate quantum-vulnerable algorithms providing 112 bits of security by 2030 and disallow them by 2035 44. Similarly, the National Security Agency (NSA) has set timelines for the adoption of PQC for National Security Systems, preferring it as soon as 2025 and mandating it by 2030 to 2033, depending on the application 43. The UK's National Cyber Security Centre (NCSC) has also unveiled a roadmap for organizations to transition to quantum-resistant encryption methods by 2035 91. These official timelines and mandates reflect a growing consensus on the need to prepare for the quantum era within the next decade.

  • The "Harvest Now, Decrypt Later" Imperative:
    Regardless of the precise timeline for the emergence of a CRQC, the threat posed by "harvest now, decrypt later" attacks necessitates immediate attention 5. Adversaries, including nation-states and sophisticated cybercriminal groups, are already believed to be collecting vast amounts of encrypted data, including sensitive information like intellectual property, financial records, healthcare data, and national security intelligence. Their strategy is to store this encrypted data until quantum computers become powerful enough to break the current encryption algorithms, at which point they will be able to decrypt and exploit the information 5. This long-term threat makes it imperative for organizations to begin transitioning to quantum-resistant cryptography now, especially for data that needs to remain confidential for years to come. The potential for past data breaches to be exploited in the future due to quantum decryption significantly elevates the urgency of adopting PQC.

VI. Business Impact and Considerations: Preparing for a Quantum-Enabled World

  • Estimated Costs of Transitioning to Quantum-Resistant Systems:
    The transition to quantum-resistant cryptographic systems is projected to be a significant financial undertaking for organizations across various sectors 18. The White House Office of Management and Budget (OMB) estimates that U.S. federal agencies will need approximately $7.1 billion between 2025 and 2035 to transition their prioritized information systems to post-quantum cryptography 18. A substantial portion of this cost is attributed to the replacement of government technology that cannot support new PQC systems 20. Market research reports also indicate a substantial growth in the post-quantum cryptography market, with projections reaching $17-18 billion globally by 2034 100. This reflects the anticipated widespread adoption and the associated costs across industries. Drawing parallels with the Y2K bug mitigation efforts provides a historical perspective on the potential scale of this cryptographic transition, with estimates suggesting a cost of $100 billion for the entire U.S. economy in the late 1990s (equivalent to approximately $189 billion in 2024 dollars) 98. The actual costs for individual organizations will vary depending on the complexity of their existing IT infrastructure, the sensitivity and volume of data they handle, and the pace at which they choose to adopt quantum-resistant solutions 100.

  • Industries Most Vulnerable to Quantum Threats:
    Several industries that handle highly sensitive data with long retention requirements are particularly vulnerable to the threats posed by quantum computing 8. The financial services sector, including banking and insurance, faces risks of financial fraud, theft of sensitive client data, and disruption of payment systems 8. The healthcare industry is highly vulnerable due to the long retention periods for patient health records, which could be exposed by quantum decryption, and the potential disruption of healthcare operations 8. Government agencies, especially those involved in defense, intelligence, and public safety, are at significant risk of having national security information compromised, critical government services disrupted, and authentication systems undermined 39. Critical infrastructure sectors, such as energy, utilities, telecommunications, and transportation, are also highly vulnerable as disruptions caused by quantum-powered cyberattacks could have severe and widespread consequences 39. Additionally, blockchain systems and cryptocurrencies that rely on cryptographic algorithms susceptible to quantum attacks could face significant vulnerabilities, potentially undermining trust in these technologies 9.

  • Impact on Data Retention Policies and Long-Term Data Security:
    The emergence of quantum computing necessitates a fundamental shift in how organizations approach data retention policies and long-term data security 8. Organizations must consider the potential for future quantum computers to decrypt data that is currently considered secure when determining how long to retain sensitive information 8. For data with long-term value, regulatory compliance requirements, or intellectual property considerations, organizations should prioritize encrypting this data at rest with quantum-resistant algorithms as soon as feasible to protect against "harvest now, decrypt later" attacks 10. This proactive encryption will be crucial for ensuring the long-term confidentiality and integrity of sensitive information. Furthermore, organizations should adopt a strategy of "crypto agility," enabling them to quickly and efficiently update their cryptographic algorithms if vulnerabilities are discovered in currently proposed PQC standards or if quantum computing technology advances unexpectedly 2. This adaptability will be essential for maintaining a robust security posture in the evolving landscape of quantum threats.

VII. Implementation Strategy: Charting the Course to Quantum Resilience

  • Step-by-Step Roadmap for Quantum-Resistant Transformation:
    Organizations embarking on the journey to quantum resilience should adopt a phased and systematic approach to ensure a smooth and effective transition to post-quantum cryptography 3. A recommended roadmap can be divided into three key phases:

  • Phase 1 (Assessment and Planning - To 2028): This initial phase focuses on understanding the quantum threat, establishing a foundation for the transition, and developing a comprehensive plan. Organizations should first educate their leadership and relevant teams about the risks posed by quantum computing and the importance of adopting PQC 21. Establishing a dedicated quantum readiness team or task force can help drive the initiative and ensure accountability 75. A critical step is to conduct a thorough inventory of all cryptographic assets across the organization, including hardware, software, cloud services, and third-party dependencies, to understand the current cryptographic posture 3. This inventory should prioritize assets based on their criticality and the sensitivity of the data they protect 125. Following the inventory, a comprehensive quantum risk assessment should be performed to identify the most vulnerable systems and data based on their sensitivity, lifespan, and the potential impact of a breach 3. Finally, based on the risk assessment, a detailed migration plan with prioritized timelines for upgrading or replacing vulnerable cryptographic systems should be developed, ideally aligning with certificate expiration dates where feasible 10.

  • Phase 2 (Pilot and Implementation - 2028 to 2031): This phase involves practical experimentation and the initial deployment of quantum-resistant solutions. Organizations should begin by experimenting with the deployment and testing of NIST-standardized PQC algorithms in non-production or pilot environments 10. This will allow them to assess the performance, compatibility, and integration of these new algorithms with their existing systems. Based on the pilot results, organizations can then start upgrading high-priority systems with quantum-resistant algorithms, potentially adopting hybrid cryptographic approaches that combine classical and PQC algorithms for a smoother transition and backward compatibility 10. Implementing robust and centralized key management practices specifically designed for PQC algorithms, ensuring secure generation, distribution, storage (potentially using quantum-safe HSMs), rotation, and destruction of keys, is also crucial during this phase 10. Furthermore, organizations should assess the compatibility of their existing infrastructure (hardware and software) with PQC algorithms and plan for necessary upgrades or replacements, including Hardware Security Modules (HSMs) 10.

  • Phase 3 (Full Transition and Monitoring - 2031 to 2035): The final phase focuses on completing the transition and establishing ongoing vigilance. Organizations should aim to complete the migration to quantum-resistant encryption across all remaining systems, services, and products according to their established migration plan, striving to meet or exceed government-set deadlines 91. Continuous monitoring of the evolving quantum threat landscape and staying updated on new developments in PQC standards, research, and potential vulnerabilities is essential 10. Maintaining crypto agility by designing systems to be flexible and capable of quickly swapping out cryptographic algorithms if needed in the future will be crucial for long-term security 3. Finally, providing ongoing education and training to IT and security teams on the principles, implementation, and best practices associated with quantum-resistant cryptography will ensure the continued effectiveness of the organization's quantum resilience efforts 10.

  • How Organizations Can Inventory Their Cryptographic Assets:
    Gaining comprehensive visibility into all cryptographic assets is a foundational step for organizations preparing for the quantum era 1. This involves identifying and cataloging all instances of cryptographic algorithms, protocols, keys, and certificates used across the organization's IT ecosystem, including on-premises systems, cloud environments, and within applications. Several methods can be employed for this purpose. Active scanning involves using specialized tools to scan network ranges and endpoints to identify active cryptographic services and protocols 126. Agent-based scanning requires deploying lightweight software agents on servers, workstations, and other systems to discover cryptographic libraries, certificates stored in local stores, and cryptographic configurations 126. Agentless scanning leverages existing network protocols and infrastructure to passively identify cryptographic usage without installing additional software 126. Analyzing telemetry data and logs from security devices, key management systems, and Public Key Infrastructure (PKI) solutions can also provide valuable insights into cryptographic asset usage 126. In some cases, manual review of application configurations and code may be necessary to identify embedded cryptographic implementations 3. The inventory should document key details for each asset, such as the type of asset (e.g., server, application, network device), the specific cryptographic algorithms and protocols in use (e.g., RSA-2048, AES-256, TLS 1.2), the key length, the owner or responsible team, certificate details (issuer, subject, validity period), and the sensitivity of the data being protected by the asset 126. Creating a Cryptographic Bill of Materials (CBOM) can provide a comprehensive view of an organization's cryptographic dependencies 128. Several commercial tools and platforms are available to automate and streamline the process of cryptographic asset discovery and inventory, offering features like centralized dashboards, reporting capabilities, and integration with other security tools 130.

  • What Interim Measures Can Protect Data During Transition Periods:
    During the often lengthy transition period to full post-quantum cryptography, organizations can implement several interim measures to enhance their security posture against potential quantum threats 11. One effective approach is to adopt hybrid cryptography, which involves combining existing classical algorithms with post-quantum algorithms 3. By using both types of algorithms in tandem, organizations can provide a layered defense: even if a quantum computer breaks the classical algorithm, the data remains protected by the post-quantum algorithm, and vice versa. For symmetric encryption, organizations should consider increasing key sizes to at least 256 bits (e.g., using AES-256) to provide a greater security margin against Grover's algorithm 5. Implementing and enforcing strong cryptographic key management practices is crucial throughout the transition, ensuring the secure generation, storage, distribution, rotation, and revocation of keys for both classical and post-quantum algorithms 10. Where feasible, organizations with highly sensitive communication requirements can explore the use of Quantum Key Distribution (QKD), which leverages quantum mechanics to establish secure encryption keys 55. While QKD has limitations in terms of range and infrastructure, it can provide an additional layer of security for critical communications. Organizations should also focus on reducing their cryptographic attack surface by identifying and phasing out the use of known weak or vulnerable classical algorithms and protocols (e.g., SHA-1, older versions of TLS) 3. Finally, it is essential for organizations to stay informed about the latest recommendations and guidelines from NIST and other standardization bodies regarding post-quantum cryptography and transition strategies 10.

VIII. Conclusion and Recommendations

The security landscape is rapidly evolving with the advancements in quantum computing, posing a significant threat to current cryptographic systems. The vulnerability of public-key cryptography to Shor's algorithm and the long-term risk associated with "harvest now, decrypt later" attacks necessitate a proactive and strategic response from organizations. Post-quantum cryptography offers a path towards a quantum-resistant future, with families of algorithms like lattice-based, code-based, hash-based, and isogeny-based cryptography showing promise against quantum attacks. While the exact timeline for the emergence of cryptographically relevant quantum computers remains uncertain, expert predictions and government mandates suggest that organizations must begin their transition to PQC within the next few years. This transition will have a significant business impact, requiring substantial financial investment and careful planning across all sectors, particularly those handling long-lived sensitive data. Data retention policies will need to be re-evaluated, and long-term data security strategies must incorporate quantum-resistant encryption.

To navigate this complex transition, organizations should adopt a comprehensive and phased implementation strategy. This includes establishing a quantum readiness program, prioritizing the inventory of cryptographic assets, developing a detailed migration plan, and beginning to test and implement hybrid cryptographic solutions. Investing in the education and training of security teams and continuously monitoring the advancements in quantum computing and PQC standards will be crucial for long-term success. As an interim measure, organizations can enhance their security by adopting hybrid cryptography, increasing key sizes for symmetric algorithms, strengthening key management practices, and exploring QKD for highly sensitive communications. The transition to quantum-resistant cryptography is not merely a technical upgrade but a strategic imperative for ensuring the long-term security and resilience of digital assets in the face of the impending quantum revolution. Organizations that take proactive steps now will be better positioned to mitigate the risks and secure their digital future in a quantum-enabled world.

Works cited

  1. Quantum-safe overview - Microsoft Quantum, accessed March 30, 2025, https://quantum.microsoft.com/en-us/vision/quantum-cryptography-overview

  2. Post-Quantum Cryptography | QuSecure, accessed March 30, 2025, https://www.qusecure.com/post-quantum-cryptography/

  3. Shor's Algorithm: A Quantum Threat to Modern Cryptography, accessed March 30, 2025, https://postquantum.com/post-quantum/shors-algorithm-a-quantum-threat/

  4. The Rise of Quantum-Resistant Cryptography, accessed March 30, 2025, https://www.computer.org/publications/tech-news/trends/quantum-resistant-cryptography/

  5. Understanding Quantum Threats | How to Secure Data with PQC - AppViewX, accessed March 30, 2025, https://www.appviewx.com/blogs/understanding-quantum-threats-and-how-to-secure-data-with-post-quantum-cryptography/

  6. The Future of Cryptography and the Rise of Quantum Computing - Gen Re, accessed March 30, 2025, https://www.genre.com/us/knowledge/publications/2023/september/the-future-of-cryptography-and-quantum-computing-en

  7. 10 seconds to break: Preparing for quantum security threats - Unisys, accessed March 30, 2025, https://www.unisys.com/blog-post/cis/10-seconds-to-break-preparing-for-quantum-security-threats/

  8. Cybersecurity in the Quantum Risk Era - Booz Allen, accessed March 30, 2025, https://www.boozallen.com/insights/ai-research/cybersecurity-in-the-quantum-risk-era.html

  9. Quantum computing concerns & positive impacts - Sectigo, accessed March 30, 2025, https://www.sectigo.com/resource-library/quantum-computing-concerns-positive-impacts

  10. Quantum-Resistant Cryptography: Securing Tomorrow's Data Today | AIM Consulting, accessed March 30, 2025, https://aimconsulting.com/insights/quantum-resistant-cryptography-securing-tomorrows-data-today/

  11. The Future of Quantum-Resistant Cryptography: A Data Security Perspective - Fortanix, accessed March 30, 2025, https://www.fortanix.com/blog/the-future-of-quantum-resistant-cryptography-a-data-security-perspective

  12. www.amarchenkova.com, accessed March 30, 2025, https://www.amarchenkova.com/posts/quantum-cryptography-vs-post-quantum-cryptography#:~:text=It's%20based%20on%20hard%20mathematical,run%20on%20a%20quantum%20computer.

  13. Classical vs. Quantum vs. Post-Quantum Cryptography - Quantropi, accessed March 30, 2025, https://www.quantropi.com/differences-between-classical-quantum-post-quantum-cryptography/

  14. Post Quantum Cryptography & its Comparison with Classical Cryptography - arXiv, accessed March 30, 2025, https://arxiv.org/html/2403.19299v1

  15. Quantum Cryptography vs Post-Quantum Cryptography - Anastasia Marchenkova, accessed March 30, 2025, https://www.amarchenkova.com/posts/quantum-cryptography-vs-post-quantum-cryptography

  16. Post-Quantum Cryptography Is a Must to Protect Your Systems | Gartner, accessed March 30, 2025, https://www.gartner.com/en/articles/post-quantum-cryptography

  17. What is Quantum-Safe Cryptography? - IBM, accessed March 30, 2025, https://www.ibm.com/think/topics/quantum-safe-cryptography

  18. White House Report: U.S. Federal Agencies Brace for $7.1 Billion Post-Quantum Cryptography Migration, accessed March 30, 2025, https://thequantuminsider.com/2024/08/12/white-house-report-u-s-federal-agencies-brace-for-7-1-billion-post-quantum-cryptography-migration/

  19. 2024-2025 CRA Quad Paper: The Post-Quantum Cryptography Transition: Making Progress, But Still a Long Road Ahead - Computing Research Association, accessed March 30, 2025, https://cra.org/wp-content/uploads/2025/01/2024-2025-CRA-Quad-Paper_-The-Post-Quantum-Cryptography-Transition_-Making-Progress-But-Still-a-Long-Road-Ahead.pdf

  20. White House: Agencies Need $7.1B to Transition to PQC - MeriTalk, accessed March 30, 2025, https://www.meritalk.com/articles/white-house-agencies-need-7-1b-to-transition-to-pqc/

  21. Your Journey to Quantum Readiness: Steps to Secure Your Identity Security Strategy | CyberArk - Venafi, accessed March 30, 2025, https://venafi.com/blog/your-journey-to-quantum-readiness-steps-to-secure-your-identity-security-strategy/

  22. Essential Steps For Post-Quantum Cryptography Readiness - Encryption Consulting, accessed March 30, 2025, https://www.encryptionconsulting.com/unlocking-the-quantum-era-essential-steps-for-post-quantum-cryptography-readiness/

  23. Cryptography 101: Key Principles, Major Types, Use Cases & Algorithms | Splunk, accessed March 30, 2025, https://www.splunk.com/en_us/blog/learn/cryptography.html

  24. What Are The Principles Of Cryptography And Secure Communication? - Consensus, accessed March 30, 2025, https://consensus.app/questions/what-principles-cryptography-secure-communication/

  25. What are the principles of cryptography? - Ilaria Digital School, accessed March 30, 2025, https://www.ilaria-academy.com/en/definition/what-are-the-principles-of-cryptography

  26. RSA (cryptosystem) - Wikipedia, accessed March 30, 2025, https://en.wikipedia.org/wiki/RSA_(cryptosystem)

  27. 9.2 RSA and Elliptic Curve Cryptography - Fiveable, accessed March 30, 2025, https://library.fiveable.me/cybersecurity-and-cryptography/unit-9/rsa-elliptic-curve-cryptography/study-guide/Pqual1Kr3wVkXdna

  28. RSA Encryption | Brilliant Math & Science Wiki, accessed March 30, 2025, https://brilliant.org/wiki/rsa-encryption/

  29. RSA Algorithm in Cryptography: Rivest Shamir Adleman Explained | Splunk, accessed March 30, 2025, https://www.splunk.com/en_us/blog/learn/rsa-algorithm-cryptography.html

  30. Elliptic Curve Cryptography: An Introduction - Splunk, accessed March 30, 2025, https://www.splunk.com/en_us/blog/learn/elliptic-curve-cryptography.html

  31. Blockchain - Elliptic Curve Cryptography - GeeksforGeeks, accessed March 30, 2025, https://www.geeksforgeeks.org/blockchain-elliptic-curve-cryptography/

  32. Elliptic Curve Cryptography: What is it? How does it work? - Keyfactor, accessed March 30, 2025, https://www.keyfactor.com/blog/elliptic-curve-cryptography-what-is-it-how-does-it-work/

  33. Elliptic Curve Cryptography: A Revolution in Modern Cryptography | by Oliver J. Freeman FRSA | Medium, accessed March 30, 2025, https://medium.com/@OjFRSA/elliptic-curve-cryptography-a-revolution-in-modern-cryptography-cb0dc7179fcd

  34. Diffie-Hellman key exchange | Cryptography Class Notes - Fiveable, accessed March 30, 2025, https://library.fiveable.me/cryptography/unit-4/diffie-hellman-key-exchange/study-guide/C2DHIft27XdZg2vT

  35. Diffie–Hellman key exchange - Wikipedia, accessed March 30, 2025, https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange

  36. What is the Diffie–Hellman (DH) Algorithm? | Security Encyclopedia - HYPR, accessed March 30, 2025, https://www.hypr.com/security-encyclopedia/diffie-hellman-algorithim

  37. Diffie-Hellman Key Exchange Algorithm - 1Kosmos, accessed March 30, 2025, https://www.1kosmos.com/security-glossary/diffie-hellman-key-exchange-algorithm/

  38. What Is Post-Quantum Cryptography? | NIST, accessed March 30, 2025, https://www.nist.gov/cybersecurity/what-post-quantum-cryptography

  39. What Is Quantum Computing's Threat to Cybersecurity? - Palo Alto Networks, accessed March 30, 2025, https://www.paloaltonetworks.com/cyberpedia/what-is-quantum-computings-threat-to-cybersecurity

  40. The Next Big Cyber Threat Could Come from Quantum Computers… Is the Government Ready?, accessed March 30, 2025, https://www.gao.gov/blog/next-big-cyber-threat-could-come-quantum-computers-government-ready

  41. Post-Quantum Cryptography | CSRC - NIST Computer Security Resource Center, accessed March 30, 2025, https://csrc.nist.gov/projects/post-quantum-cryptography

  42. NIST Releases First Post-Quantum Encryption Standards - Cobalt.io, accessed March 30, 2025, https://www.cobalt.io/blog/nist-releases-first-post-quantum-encryption-standards-cobalt

  43. Cyber Insights 2025: Quantum and the Threat to Encryption - SecurityWeek, accessed March 30, 2025, https://www.securityweek.com/cyber-insights-2025-quantum-and-the-threat-to-encryption/

  44. NIST's New Timeline for Post-Quantum Encryption - CyberArk, accessed March 30, 2025, https://www.cyberark.com/resources/blog/nist-s-new-timeline-for-post-quantum-encryption

  45. Quantum Computing is a Long-Term Cybersecurity Risk, But Deserves Immediate Attention, Analysts Report, accessed March 30, 2025, https://thequantuminsider.com/2025/02/01/quantum-computing-is-a-long-term-cybersecurity-risk-but-deserves-immediate-attention-analysts-report/

  46. Willow and the Countdown to Quantum Breaches - Communications of the ACM, accessed March 30, 2025, https://cacm.acm.org/news/willow-and-the-countdown-to-quantum-breaches/

  47. Y2Q Will Be Here Sooner Than You Think - Cybercrime Magazine, accessed March 30, 2025, https://cybersecurityventures.com/quantropi-on-y2q/

  48. The timelines: when can we expect useful quantum computers?, accessed March 30, 2025, https://introtoquantum.org/essentials/timelines/

  49. thequantuminsider.com, accessed March 30, 2025, https://thequantuminsider.com/2025/02/01/quantum-computing-is-a-long-term-cybersecurity-risk-but-deserves-immediate-attention-analysts-report/#:~:text=The%20study%20estimates%20that%20a,error%20correction%20and%20algorithm%20design.

  50. Quantum Computing and the Future of Encryption - Scholarly Review Journal, accessed March 30, 2025, https://www.scholarlyreview.org/article/127168.pdf

  51. Quantum Threat Timeline Report 2024 - Global Risk Institute, accessed March 30, 2025, https://globalriskinstitute.org/publication/2024-quantum-threat-timeline-report/

  52. Q-Day: Estimating and Preparing for Quantum Disruption in Cybersecurity | Secureworks, accessed March 30, 2025, https://www.secureworks.com/blog/predicting-q-day-and-impact-of-breaking-rsa2048

  53. Secure Your Data Now from the Inevitable Quantum Risks - Fortanix, accessed March 30, 2025, https://www.fortanix.com/resources/solution-briefs/secure-your-data-now-from-the-inevitable-quantum-risks

  54. Cryptography: how to protect critical systems in the quantum era - Polytechnique Insights, accessed March 30, 2025, https://www.polytechnique-insights.com/en/columns/geopolitics/cryptography-how-to-protect-yourself-in-the-post-quantum-era/

  55. Safeguarding Data for the Quantum Era - Cybersecurity Insiders, accessed March 30, 2025, https://www.cybersecurity-insiders.com/safeguarding-data-for-the-quantum-era/

  56. Demystifying Quantum Computing: Implications for Data Security and Encryption - Centurion, accessed March 30, 2025, https://centurioncg.com/demystifying-quantum-computing/

  57. What's the Difference Between Today's Cryptography and Post-Quantum Cryptography? - BTQ, accessed March 30, 2025, https://www.btq.com/blog/whats-the-difference-between-todays-cryptography-and-post-quantum-cryptography

  58. What is the cyber security risk from quantum computing? - KPMG Australia, accessed March 30, 2025, https://kpmg.com/au/en/home/insights/2024/04/cyber-security-risk-from-quantum-computing.html

  59. Quantum Computing and Cryptography: An Analysis of Shor's ..., accessed March 30, 2025, https://bytebridge.medium.com/quantum-computing-and-cryptography-an-analysis-of-shors-algorithm-66980e3c8d10

  60. Quantum computers are really a threat to Cryptography? : r/QuantumComputing - Reddit, accessed March 30, 2025, https://www.reddit.com/r/QuantumComputing/comments/174lcgg/quantum_computers_are_really_a_threat_to/

  61. Grover's Algorithm and Its Impact on Cybersecurity - PostQuantum.com, accessed March 30, 2025, https://postquantum.com/post-quantum/grovers-algorithm/

  62. Grover's Algorithm Against Password Hashing? : r/crypto - Reddit, accessed March 30, 2025, https://www.reddit.com/r/crypto/comments/1j70qpc/grovers_algorithm_against_password_hashing/

  63. Quantum Computing: The Urgent Need to Transition to Quantum-Resistant Cryptography, accessed March 30, 2025, https://bpi.com/quantum-computing-the-urgent-need-to-transition-to-quantum-resistant-cryptography/

  64. Cryptographic Hash Functions: Definition and Examples - Investopedia, accessed March 30, 2025, https://www.investopedia.com/news/cryptographic-hash-functions/

  65. Securing the Future: Understanding Hash-Based Cryptography's Role in Quantum Resistance - BTQ, accessed March 30, 2025, https://www.btq.com/blog/securing-the-future-understanding-hash-based-cryptographys-role-in-quantum-resistance

  66. Cryptography Hash Functions - GeeksforGeeks, accessed March 30, 2025, https://www.geeksforgeeks.org/cryptography-hash-functions/

  67. What is Hash-based Cryptography? - Utimaco, accessed March 30, 2025, https://utimaco.com/service/knowledge-base/post-quantum-cryptography/what-hash-based-cryptography

  68. Lattice-based Cryptography, accessed March 30, 2025, https://cims.nyu.edu/~regev/papers/pqc.pdf

  69. Understanding Lattice-Based Cryptography - Blue Goat Cyber, accessed March 30, 2025, https://bluegoatcyber.com/blog/understanding-lattice-based-cryptography/

  70. Lattice-Based Cryptography: Security & Uses | Vaia, accessed March 30, 2025, https://www.vaia.com/en-us/explanations/math/discrete-mathematics/lattice-based-cryptography/

  71. Lattice-Based Cryptography: A Friendly Dive into a Post-Quantum World | by Philip Wawazi, accessed March 30, 2025, https://medium.com/@wawaziphil/lattice-based-cryptography-a-friendly-dive-into-a-post-quantum-world-bb762c6485a8

  72. A (somewhat) gentle introduction to lattice-based post-quantum cryptography, accessed March 30, 2025, https://www.cybersecurity.blog.aisec.fraunhofer.de/en/a-somewhat-gentle-introduction-to-lattice-based-post-quantum-cryptography/

  73. Securing Critical Infrastructure Against Quantum Threats: Preparing National Defense for the Post-Quantum Era - ResearchGate, accessed March 30, 2025, https://www.researchgate.net/publication/390111752_Securing_Critical_Infrastructure_Against_Quantum_Threats_Preparing_National_Defense_for_the_Post-Quantum_Era/download

  74. NIST Post-Quantum Cryptography Standardization - Wikipedia, accessed March 30, 2025, https://en.wikipedia.org/wiki/NIST_Post-Quantum_Cryptography_Standardization

  75. NIST's post-quantum cryptography standards: Our plans - HashiCorp, accessed March 30, 2025, https://www.hashicorp.com/blog/nist-s-post-quantum-cryptography-standards-our-plans

  76. NIST Publishes its "Transition to Post Quantum Cryptography Standards" Report, accessed March 30, 2025, https://www.idquantique.com/nist-transition-to-post-quantum-cryptography/

  77. 4.4 Post-quantum cryptography - Fiveable, accessed March 30, 2025, https://fiveable.me/cryptography/unit-4/post-quantum-cryptography/study-guide/kPjyKSt40REXJcOW

  78. What is Code-based Cryptography? - Utimaco, accessed March 30, 2025, https://utimaco.com/service/knowledge-base/post-quantum-cryptography/what-code-based-cryptography

  79. Quantum Resistant Cryptography - Quside, accessed March 30, 2025, https://quside.com/quantum-resistant-cryptography/

  80. What is Post-Quantum Cryptography (PQC)? - Palo Alto Networks, accessed March 30, 2025, https://www.paloaltonetworks.com/cyberpedia/what-is-post-quantum-cryptography-pqc

  81. A Guide to Post-Quantum Cryptography - The Trail of Bits Blog, accessed March 30, 2025, https://blog.trailofbits.com/2018/10/22/a-guide-to-post-quantum-cryptography/

  82. How Not to Create an Isogeny-Based PAKE - Cryptology ePrint Archive, accessed March 30, 2025, https://eprint.iacr.org/2020/361.pdf

  83. Review of Chosen Isogeny-Based Cryptographic Schemes - MDPI, accessed March 30, 2025, https://www.mdpi.com/2410-387X/6/2/27

  84. Advanced Isogeny-based Cryptosystems - Department of Mathematics, accessed March 30, 2025, https://www.math.auckland.ac.nz/~sgal018/Yi-Fu-Lai-PhD.pdf

  85. Isogeny-Based Cryptography Tutorial - ISARA Corporation, accessed March 30, 2025, https://www.isara.com/downloads/crypto_tutorials/Intro-to-Iso-v3.pdf

  86. Isogeny Graphs in Cryptography - Luca De Feo, accessed March 30, 2025, https://defeo.lu/wurzburg/wurzburg.pdf

  87. Post-Quantum Cryptography: Migrating to Quantum Resistant Cryptography | Trend Micro (US), accessed March 30, 2025, https://www.trendmicro.com/vinfo/us/security/news/security-technology/post-quantum-cryptography-migrating-to-quantum-resistant-cryptography

  88. NIST Selects HQC as Fifth Algorithm for Post-Quantum Encryption, accessed March 30, 2025, https://www.nist.gov/news-events/news/2025/03/nist-selects-hqc-fifth-algorithm-post-quantum-encryption

  89. www.securityweek.com, accessed March 30, 2025, https://www.securityweek.com/cyber-insights-2025-quantum-and-the-threat-to-encryption/#:~:text=The%20timeline%20toward%20CRQC&text=In%202024%2C%20it%20estimated%20that,to%2079%25%20by%202044.%E2%80%9D

  90. The Quantum Bug: What Governments Are Doing And Steps You Can Take Now - Forbes, accessed March 30, 2025, https://www.forbes.com/councils/forbestechcouncil/2025/03/18/the-quantum-bug-what-governments-are-doing-and-steps-you-can-take-now/

  91. Cyber chiefs unveil new roadmap for post-quantum cryptography migration, accessed March 30, 2025, https://www.ncsc.gov.uk/news/pqc-migration-roadmap-unveiled

  92. NCSC unveils roadmap for transition to quantum-resistant encryption - Identity Week, accessed March 30, 2025, https://identityweek.net/ncsc-unveils-roadmap-for-transition-to-quantum-resistant-encryption/

  93. UK NCSC guidance focuses on quantum-resistant encryption to protect critical sectors by 2035 - Industrial Cyber, accessed March 30, 2025, https://industrialcyber.co/regulation-standards-and-compliance/uk-ncsc-guidance-focuses-on-quantum-resistant-encryption-to-protect-critical-sectors-by-2035/

  94. Cyber threats continue to evolve: Understanding and mitigating new threats in health care, accessed March 30, 2025, https://www.medicaleconomics.com/view/cyber-threats-continue-to-evolve-understanding-and-mitigating-new-threats-in-health-care

  95. Safeguarding Healthcare: The Urgent Need for Post-Quantum Cryptography and Zero Trust Architectures - Sandbox AQ, accessed March 30, 2025, https://www.sandboxaq.com/post/safeguarding-healthcare-the-urgent-need-for-post-quantum-cryptography-and-zero-trust-architectures

  96. The Threat of Quantum Computing – And What Businesses Can Do About It - Quantropi, accessed March 30, 2025, https://www.quantropi.com/the-threat-of-quantum-computing-and-what-businesses-can-do-about-it/

  97. How Post-Quantum Cryptography Impacts Financial Services' Cybersecurity - Redjack, accessed March 30, 2025, https://redjack.com/resources/quantum-computing-cybersecurity-financial-services

  98. Moody's sounds alarm on quantum computing risk, as transition to PQC 'will be long and costly' - Industrial Cyber, accessed March 30, 2025, https://industrialcyber.co/reports/moodys-sounds-alarm-on-quantum-computing-risk-as-transition-to-pqc-will-be-long-and-costly/

  99. Moody's: Fintech Faces Expensive Post-Quantum Encryption Shift | Cyber Magazine, accessed March 30, 2025, https://cybermagazine.com/articles/moodys-fintech-industry-set-for-costly-encryption-overhaul

  100. Post-Quantum Cryptography Market Research Report 2024: - GlobeNewswire, accessed March 30, 2025, https://www.globenewswire.com/news-release/2024/12/18/2998876/28124/en/Post-Quantum-Cryptography-Market-Research-Report-2024-Market-to-Reach-17-69-Billion-by-2034-from-356-4-Million-in-2023-as-a-CAGR-of-41-47-Fueled-by-Future-Quantum-Computing-Risks.html

  101. Recent Post-Quantum Cryptography Developments - Coalition for Networked Information, accessed March 30, 2025, https://www.cni.org/news/recent-post-quantum-cryptography-developments

  102. Top Companies in Post-Quantum Cryptography (PQC) Industry - NXP Semiconductor (Netherlands) and Palo Alto Networks (US) - MarketsandMarkets, accessed March 30, 2025, https://www.marketsandmarkets.com/ResearchInsight/post-quantum-cryptography-market.asp

  103. From the Frontlines of Post-Quantum Cryptography - Booz Allen, accessed March 30, 2025, https://www.boozallen.com/insights/velocity/from-the-frontlines-of-post-quantum-cryptography.html

  104. Post-Quantum Cryptography (PQC) Market Size, Share 2033 - IMARC Group, accessed March 30, 2025, https://www.imarcgroup.com/post-quantum-cryptography-market

  105. Post-Quantum Cryptography Market Expected to Reach $17.69 Bn by 2034 - Bis Research, accessed March 30, 2025, https://bisresearch.com/insights/post-quantum-cryptography-market-expected-to-reach-18-billion-dollars-by-2034

  106. Post-Quantum Cryptography: A SAFE Opinion - insurtechexpress, accessed March 30, 2025, https://www.insurtechexpress.com/post-quantum-cryptography-a-safe-opinion/

  107. The Post-Quantum Cryptography Migration Starts Today - GovTech, accessed March 30, 2025, https://www.tech.gov.sg/files/media/Reports/DGX_2024_Cyber_Working_Group_Report.pdf

  108. US Government estimates a spend of $7.1bn on PQC - PQShield, accessed March 30, 2025, https://pqshield.com/the-white-house-report-on-post-quantum-cryptography/

  109. Quantum Threats to Identity and Access Management, accessed March 30, 2025, https://identitymanagementinstitute.org/quantum-threats-to-identity-and-access-management/

  110. Swiss Finance Sector Urged to Act Fast to Avoid Quantum Threat, accessed March 30, 2025, https://thequantuminsider.com/2025/03/27/swiss-finance-sector-urged-to-act-fast-to-avoid-quantum-threat/

  111. FS-ISAC Releases Guidance to Help the Payment Card Industry Mitigate Risks of Quantum Computing, accessed March 30, 2025, https://www.fsisac.com/newsroom/fsisac-releases-guidance-to-help-the-payment-card-industry-mitigate-risks-of-quantum-computing

  112. Europol Warns Financial Sector of “Imminent” Quantum Threat - Infosecurity Magazine, accessed March 30, 2025, https://www.infosecurity-magazine.com/news/europol-warns-financial-sector/

  113. The Quantum Threat: How Financial Institutions Can Stay Ahead in an Evolving Cyber Landscape | WiCyS - Women in Cybersecurity, accessed March 30, 2025, https://www.wicys.org/the-quantum-threat-how-financial-institutions-can-stay-ahead-in-an-evolving-cyber-landscape/

  114. Healthcare's alarming cybersecurity reality - Help Net Security, accessed March 30, 2025, https://www.helpnetsecurity.com/2025/03/28/healthcare-devices-vulnerabilities/

  115. Cybersecurity in healthcare: getting the basics right as bigger threats loom, accessed March 30, 2025, https://www.medicaldevice-network.com/features/cybersecurity-in-healthcare-getting-the-basics-right-as-bigger-threats-loom/

  116. How Quantum Computing Will Impact Healthcare Data Encryption - Medical Design Briefs, accessed March 30, 2025, https://www.medicaldesignbriefs.com/component/content/article/51480-how-quantum-computing-will-impact-healthcare-data-encryption

  117. Addressing the Quantum Threat in the US Federal Government | Ping Identity, accessed March 30, 2025, https://www.pingidentity.com/en/resources/blog/post/quantum-threat-us-fed-gov.html

  118. Preparing for Quantum Threats: A Guide for Public Safety Organizations, accessed March 30, 2025, https://governmenttechnologyinsider.com/preparing-for-quantum-threats-a-guide-for-public-safety-organizations/

  119. Quantum-Safe Critical Infrastructure Protection, accessed March 30, 2025, https://qubridge.io/quantum-safe-critical-infrastructure-protection/

  120. Understand the impact of quantum computing on Data Centers - Odata, accessed March 30, 2025, https://odatacolocation.com/en/blog/impact-of-quantum-computing-on-data-centers/

  121. Fortifying IAG in the Quantum Computing Era: Strategies for Future-Proof Security - Avatier, accessed March 30, 2025, https://blog.avatier.com/fortifying-iag-in-the-quantum-computing-era-strategies-for-future-proof-security/

  122. Securing our data in the quantum era: a major challenge | Inria, accessed March 30, 2025, https://www.inria.fr/en/securing-our-data-quantum-era-major-challenge

  123. A strategic framework for quantum-cryptography in FuSSE - Bank for International Settlements, accessed March 30, 2025, https://www.bis.org/publ/bisih_fusse.pdf

  124. Mitigating Quantum Threats Beyond PQC - PostQuantum.com, accessed March 30, 2025, https://postquantum.com/post-quantum/mitigating-quantum-threats-pqc/

  125. What NIST's New PQC Transition Timeline Means for Your Enterprise | Venafi, accessed March 30, 2025, https://venafi.com/blog/tick-tock-goes-the-quantum-clock-nist-s-new-timeline-for-post-quantum-encryption/

  126. Tools and techniques for gaining effective cryptographic visibility - Unisys, accessed March 30, 2025, https://www.unisys.com/blog-post/cs/tools-and-techniques-for-gaining-effective-cryptographic-visibility/

  127. Get a Handle on Your Crypto Assets to Prepare for PQC | CSA - Cloud Security Alliance, accessed March 30, 2025, https://cloudsecurityalliance.org/articles/getting-a-handle-on-your-crypto-assets-to-prepare-for-pqc

  128. How To Prep Cryptographic Assets For The Emerging Quantum Era - Forbes, accessed March 30, 2025, https://www.forbes.com/councils/forbestechcouncil/2024/12/10/how-to-prep-cryptographic-assets-for-the-emerging-quantum-era/

  129. Cryptographic Discovery & Inventory for Quantum Risk - QryptoCyber, accessed March 30, 2025, https://qryptocyber.com/cryptographic-discovery-inventory-for-quantum-risk/

  130. Discover & Inventory Cryptography With AgileSec™ Analytics - InfoSec Global, accessed March 30, 2025, https://www.infosecglobal.com/products/agilesec-analytics

  131. Cryptographic Inventory | Tychon, accessed March 30, 2025, https://tychon.io/cryptographic-inventory/

  132. ISARA Advance® Cryptographic Inventory and Risk Assessment Tool, accessed March 30, 2025, https://www.isara.com/products/isara-advance-cryptographic-inventory-and-risk-assessment-tool.html

  133. QryptoCyber Cryptographic Discovery and Inventory, accessed March 30, 2025, https://qryptocyber.com/category/qryptocyber_cryptographic_discovery_and_inventory/

  134. Assess and Manage Cryptographic Security with Entrust, accessed March 30, 2025, https://www.entrust.com/sites/default/files/documentation/datasheets/cryptographic-security-agilescan-ds.pdf

  135. How To Prep Cryptographic Assets For The Emerging Quantum Era - TIAG, accessed March 30, 2025, https://tiag.net/how-to-prep-cryptographic-assets-for-the-emerging-quantum-era/

Previous
Previous

Interpretations and Implementations of a Product-Centric Operating Model

Next
Next

Navigating the Nexus: Aligning IT, Security, and Business for Transformational Success