The recognition that quantum computers pose a threat to currently used cryptographic systems has led to numerous efforts to mitigate this threat. These efforts are primarily consolidated through standardization processes, which aim to specify algorithms capable of resisting quantum attacks, test their security and efficiency, and guide their implementation and integration into larger IT systems.
Post-quantum cryptography (PQC), also known as quantum-resistant cryptography, focuses on developing cryptosystems that are secure against both quantum and classical computers. PQC can be broadly categorized into five main families, each relying on different mathematical problems that are believed to be hard for both classical and quantum computers to solve:
Lattice-based cryptography is based on the difficulty of solving problems related to lattices, which are mathematical structures consisting of regularly spaced points in space. Lattice-based cryptography provides very competitive schemes with good performance regarding bandwidth and efficiency.
Examples: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON.
Code-based cryptography relies on the difficulty of decoding random linear codes. It is considered one of the most mature and well-understood approaches to PQC.
Example: Classic McEliece
Multivariate cryptography is based on the difficulty of solving systems of multivariate polynomial equations.
Hash-based cryptography relies on the security of cryptographic hash functions. It is considered a conservative choice for post-quantum security, and it has been standardized for specific applications with long lifespans, those that cannot wait for the main standardization process, and those that are impractical to update.
Examples: SPHINCS+, XMSS, LMS.
Isogeny-based cryptography is a relatively new approach based on the difficulty of computing special maps between elliptic curves, known as isogenies. It typically suffers from expensive operations resulting in slower cryptographic schemes.
The National Institute of Standards and Technology (NIST) has been at the forefront of standardizing PQC algorithms. As of November 2024, NIST has released three post-quantum cryptography standards:
In addition, two existing post-quantum signature schemes, LMS and XMSS(MT), which are stateful hash-based signature schemes, were standardized by NIST in 2020 in NIST SP 800-208. These are designed for specific applications that are long-lived, can't wait for the main standardization process, and are impractical to update in the field.
NIST also has several algorithms still under consideration as part of its ongoing PQC standardization efforts:
To address these challenges, the transition to PQC should prioritize cryptographic agility, enabling the seamless integration of new algorithms and standards, and the adoption of hybrid approaches that combine classical and post-quantum cryptography during the transition phase.