Post-Quantum Cryptography
Even though today’s quantum hardware lacks the scale for such attacks for now, the cryptographic community has accepted the inevitable.
The collision between quantum computing and classical cryptography is no longer theoretical. Seriously, it’s coming and it will be interesting. People were worried about Y2K, but this scenario is more serious in terms of breaking legacy elements. Post-quantum cryptography (PQC) is the organized effort to rebuild global trust systems before large-scale quantum computers can break them. RSA, Diffie–Hellman, and elliptic-curve schemes depend on mathematical problems that quantum algorithms like Shor’s could solve in polynomial time. Even though today’s quantum hardware lacks the scale for such attacks for now, the cryptographic community has accepted the inevitable. That certainty has launched the most significant proactive upgrade in the history of digital security.
NIST began standardizing PQC in 2016, selecting CRYSTALS-Kyber for key establishment and CRYSTALS-Dilithium, Falcon, and SPHINCS+ for signatures [1]. These lattice-based schemes rely on problems like learning-with-errors that remain hard for both classical and quantum systems. You probably already know that I favor fractal based cryptography. Government agencies and enterprises are already transitioning, with the NSA’s CNSA 2.0 calling for full migration by 2030 [2]. Google and Cloudflare are testing hybrid TLS configurations to blend classical and quantum-resistant mechanisms [3]. This “crypto-agility” era will define how resilient digital infrastructure proves to be during the next decade.
The pressure to standardize PQC has also become a catalyst for quantum hardware research itself. As national laboratories, startups, and hyperscalers design systems that could eventually threaten classical encryption, they are simultaneously validating those same machines by testing cryptographic primitives. Bitcoin adds a tangible dimension to this race. Roughly one-third of all bitcoin remains locked in early wallets secured by elliptic-curve cryptography, meaning a sufficiently advanced quantum computer could, in theory, recover private keys and move coins that have been dormant for more than a decade. That is something that I think is already happening and you can check out my previous post that covers that one [4]. That scenario transforms quantum progress from an abstract security risk into a direct financial incentive. The pursuit of Shor-capable systems and the need to defend against them have become mutually reinforcing goals.
Footnotes:
[1] National Institute of Standards and Technology (NIST). (n.d.). Post-quantum cryptography standardization process. https://csrc.nist.gov/projects/post-quantum-cryptography
[2] National Security Agency (NSA). (2022, September 7). Commercial National Security Algorithm Suite 2.0 (CNSA 2.0). https://media.defense.gov/2022/Sep/07/2003076878/-1/-1/0/CSA_CNSA_2_0_FACTSHEET.PDF
[3] Google Security Blog. (2022, August 24). Experimenting with post-quantum cryptography in Chrome. https://security.googleblog.com/2022/08/experimenting-with-post-quantum.html
[4] Lindahl, N. (2025, October 26). When Satoshi-era wallets wake up. The Lindahl Letter.


