With many countries all over the world launching strategic funding programs and the largest technology companies leading development efforts, the threat of quantum computers to cryptography is not a matter of “if”, but “when.”

With anticipated benefits for life sciences, climate research, forecasting and more, funding for the research and development of quantum computers is currently in the billions. While state of the art quantum computers aren’t yet of sufficient size to threaten cryptographic systems, we continue to see steady progress and advancement.

So what’s at risk? Basically, every instance of encryption using public key cryptography that’s in use today – which is, basically, everywhere in our digital world, serving as the foundation of trust in connected systems. The good news is that significant progress has been made to identify new quantum-resistant algorithms that will be safe from an attack by a quantum computer.

For PQC, all eyes are on NIST

When it comes to post-quantum cryptography (PQC) and standards, all eyes are on NIST. Several years ago, the National Institute of Standards and Technology (NIST) kicked-off a post-quantum cryptography competition. In the summer of 2022, they announced the first set of winners, selecting one public key encryption algorithm (CRYSTALS-Kyber) and three digital signature algorithms (CRYSTALS-DILITHIUM, FALCON, and SPHINCS+).

Their next step will be to release the hotly anticipated draft standards, which we could see any day now. NIST is also running a fourth and final round of their competition to choose additional algorithms, after which they will produce their final recommendations and formal standards for post-quantum cryptography, expected by the end of 2024.

What to expect following the release of NIST’s draft standards

When NIST announced the first set of winning algorithms, we saw increased attention and calls to action around the post-quantum threat and migration to PQC, including very clear direction coming out of the NSA and White House in the United States. I think it’s safe to say the release of the draft standards will be an even greater catalyst to action. .

We know what we have to do to mitigate this threat: move today’s public key cryptographic systems from where they are today – currently using RSA and ECC  algorithms – to new quantum safe algorithms. While that might seem simple on the surface, it’s a big job. We’ve done cryptographic transitions before, like the move from RSA to ECC, or SHA 1 to SHA 2. Governments and enterprises alike struggled with these past cryptographic transitions. This transition to PQC will be more significant and complex than anything we’ve done in the past.

As each month unfolds, the quantum computing timeline becomes more defined. Predictions from the U.S. government suggest the threat could become reality by the early 2030s, and they are actively calling for organizations to take immediate action to begin the journey to quantum-safe encryption.

We know this will be a big job – entailing complete cryptographic inventories of assets and technology, mapping this to sensitive data, and developing and executing a post-quantum cryptography migration strategy. This will be a full-scale project that will touch every piece of IT infrastructure and span several years.

So there is no reason to sit and wait for the draft standards. The time to start those preparations is now.