
Post-Quantum Cryptography: Preparing for a Quantum Future
As quantum computing continues to evolve, the security of our digital infrastructure is under increasing scrutiny. While quantum computers promise groundbreaking advancements, they also pose a significant threat to the cryptographic algorithms that protect sensitive information across the internet. Enter Post-Quantum Cryptography (PQC) which is our path to quantum safe security. In this blog, we’ll explore the background of PQC, the progress made by NIST and other organizations, and why businesses must act now to prepare their PKI and certificate lifecycle management systems for the quantum era.
The Need for Post-Quantum Cryptography
Traditional cryptographic algorithms like RSA, ECDSA, EdDSA, DH, and ECDH rely on the difficulty of certain mathematical problems, such as factoring large numbers or solving discrete logarithms. Quantum computers, once sufficiently advanced, could render these problems trivial through algorithms like Shor’s algorithm, effectively breaking these cryptographic methods.
The threat is not hypothetical. It’s imminent and we need to be prepared for it. Any sensitive data encrypted today could be intercepted and stored by adversaries, only to be decrypted when quantum computers become powerful enough. This concept, known as “harvest now, decrypt later,” underscores the urgency of transitioning to quantum-resistant encryption algorithms.
NIST’s Role and the Standard PQC Algorithms
The U.S. National Institute of Standards and Technology (NIST) has taken the lead in preparing for the quantum threat. In 2016, NIST launched a global competition to identify cryptographic algorithms resilient against quantum attacks. After years of rigorous analysis, in July 2022, NIST announced its initial choices for standardization. And, in August of 2024, NIST finalized the first set of PQC encryption algorithms.
- FIPS 203: This standard is based on the CRYSTALS-Kyber algorithm, now renamed ML-KEM, short for Module-Lattice-Based Key-Encapsulation Mechanism. This is intended as the primary standard for general encryption, offering the advantage of smaller, easily exchangeable encryption keys and fast operation.
- FIPS 204: This standard is based on the CRYSTALS-Dilithium algorithm, now renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm. This is intended as the primary standard for protecting digital signatures.
- FIPS 205: The standard is based on the SPHINCS+ algorithm, now renamed SLH-DSA, short for Stateless Hash-Based Digital Signature Algorithm. While this, too, is designed for digital signatures, it employs a different mathematical approach from ML-DSA and is intended as a backup method if ML-DSA proves vulnerable.
Post-Quantum Cryptography (PQC) Foundations Guide-
Understanding NIST Standards and Preparing for Early Adoption
NIST Guidelines and Timeline for PQC Rollout
In November 2024, NIST released an Initial Public Draft (IPD) report, Transitioning to Post-Quantum Cryptography Standards, outlining its recommended roadmap for transitioning from traditional public-key cryptographic algorithms to standardized post-quantum cryptography (PQC). This guidance provides a transition plan, including timelines and key considerations for migration, aimed at helping federal agencies, industries, and standards organizations transition their products, services, and infrastructure to PQC. The NIST report calls for the deprecation of traditional encryption algorithms by 2030 and the complete disallowance of their use by 2035. This timeline puts tremendous pressure on enterprise organizations to to begin their PQC readiness plans to meet these aggressive timelines.
The Push from IBM and Industry Leaders
Tech giants like IBM, Google, and Microsoft have been vocal proponents of advancing PQC adoption. IBM, in particular, has invested heavily in both quantum computing and quantum-safe solutions. Their Quantum Safe Initiative emphasizes the need for organizations to begin trials and transitions now, offering tools and guidance for a seamless migration.
Why the Push?
- First-Mover Advantage: Companies adopting PQC early can position themselves as leaders in secure technology, gaining trust and credibility with customers
- Future-Proofing Infrastructure: Quantum-safe systems reduce the risk of disruption once quantum computers become capable of breaking classical cryptography
- Regulatory Pressure: As governments mandate quantum-resistant systems, companies that act early will avoid the scramble to comply with future regulations
The Need for PQC-Ready PKI and Certificate Lifecycle Management
A critical component of the PQC transition lies in Public Key Infrastructure (PKI) and certificate lifecycle management (CLM). PKI and digital certificates provide the foundations for secure communication across the internet, enabling encryption, authentication, and integrity checks. However, current PKI systems rely on RSA or ECC-based cryptography, making them vulnerable in a post-quantum world.
Challenges in Transitioning PKI
- Compatibility: Ensuring quantum-resistant algorithms work seamlessly with existing protocols like TLS
- Scalability: Managing certificates at scale for machines, devices, workloads, applications, services and users during the transition
- Performance: Quantum-safe algorithms often require more computational resources, necessitating optimization
How to Get Started Now?
- Visibility: Choose a CLM solution that can discover and inventory certificates across complex hybrid multi-cloud environments. You need visibility into what you have before you can prioritizing your PQC transition plans
- Test and Trial: You need to begin testing quantum-safe algorithms in your enterprise PKI environments to identify compatibility issues and performance bottlenecks
- Hybrid Certificates: Many organizations are exploring hybrid certificates that combine classical and quantum-safe algorithms, providing a gradual transition path
- Avoiding Last-Minute Rush: Early adopters will have the advantage of a smoother transition, avoiding potential disruptions and compliance penalties
Solutions like automated certificate lifecycle management that enable crypto-agility can play a pivotal role in simplifying the transition. Tools that support hybrid certificates and automate updates will be essential for scaling PQC-ready PKI across enterprises.
Start Preparing Today
The transition to Post-Quantum Cryptography is no longer a theoretical discussion. It’s a strategic imperative. With NIST having released the first set of standard PQC encryption algorithms and outlining a clear timeline, and industry leaders like IBM pushing for early adoption, the momentum is undeniable.
Organizations must act now to:
- Assess their cryptographic inventory and identify systems that rely on vulnerable algorithms
- Begin testing quantum-safe algorithms, especially in PKI and certificate lifecycle management, to ensure compatibility and performance
- Collaborate with vendors and partners to integrate quantum-safe solutions into your workflows.
The quantum era is approaching, and preparedness will be the key to maintaining security, trust, and compliance in this transformative period. The time to act is now and AppViewX can help you.
AVX ONE CLM – To help enterprises experience first-hand the rapid value of crypto-agility, AppViewX AVX ONE CLM delivers comprehensive discovery of both public and private trust certificates, robust automation workflows for provisioning and renewing certificates and the ability to create and enforce enterprise PKI policies.
AVX ONE Quantum-ready PKIaaS – AppViewX has enhanced its AVX ONE PKIaaS solution with the ability to issue PQC-ready certificates, including the FIPS 204, FIPS 205 and Falcon (upcoming FIPS 206) encryption algorithms. By modernizing internal PKI with AVX ONE PKIaaS, organizations can start addressing critical use cases, including user and machine authentication.
AppViewX PQC Test Center: To help organizations prepare and achieve PQC readiness, the free online AppViewX PQC Test Center enables users to quickly set up their own quantum-safe PKI hierarchy and generate PQC ready certificates and keys to test compatibility in their environment. Access the PQC Test Center here: https://pqc-test-center.appviewx.com/
To learn more about AppViewX and to request a demo, please visit: https://www.appviewx.com/live-demo/