[Security Issue] Post-Quantum Cryptography: A New Security Paradigm for the Post-Quantum Era

Post-Quantum Cryptography

In recent years, the term ‘quantum computer’ has appeared frequently in the news. Quantum computers are an innovative technology with computational power that differs fundamentally from conventional computers, but they are also causing great concern because they pose a serious threat to the Internet security systems we use today. Post-Quantum Cryptography

Most digital services such as financial services, email, and messaging applications that we use daily are secured using public key encryption technologies such as RSA and ECC. Unlike conventional computers, quantum computers can easily solve the mathematical problems (including prime factorization of large numbers) that these encryption systems rely on by using a special algorithm called Shor’s algorithm. In other words, the possibility of the Internet’s current security foundation collapsing increases once quantum computers become commercially viable. As a result, governments and companies around the world are focusing on a new encryption technology that can replace existing encryption systems to protect information safely even in the post-quantum era—post-quantum cryptography (PQC).

 

 

Post-Quantum Cryptography

 

What Is Post-Quantum Cryptography?

Post-quantum cryptography (PQC) literally refers to cryptographic techniques that are resistant to quantum computer attacks. While existing cryptographic systems have structures that can be easily compromised by the computational power of quantum computers, post-quantum cryptography is designed based on mathematical problems that remain difficult to solve even with quantum computers.

Based on different mathematical foundations, post-quantum cryptography typically includes ‘lattice-based cryptography’, ‘code-based cryptography’, ‘multivariate-based cryptography’, and ‘hash-based signatures’. Lattice-based cryptography is particularly popular due to its combination of strong security and efficiency, and many countries and companies are already transitioning to adopt it as their next-generation security technology.

 

Post-Quantum Cryptography Types

  • Lattice-based cryptography: The most prominent approach, recognized for being both secure and efficient
  • Code-based cryptography: Established and reliable, based on well-studied mathematical foundations
  • Multivariate-based cryptography: Provides security by leveraging the difficulty of solving polynomial equation systems, though it suffers from large key sizes
  • Hash-based signatures: Offer strong security, but have the disadvantage of large key and signature sizes

 

Major Countries’ Adoption of Post-Quantum Cryptography

Post-quantum cryptography is now being actively implemented at the level of national security and industrial strategy, extending beyond lab-level technology. The movements of major countries demonstrate their recognition of its importance.

The United States is leading the response. The U.S. National Institute of Standards and Technology (NIST) has been collaborating with cryptographers around the world on the “Post**-**Quantum Cryptography Standardization Project” since 2016. The U.S. Department of Defense and the NSA have also begun implementing quantum-resistant cryptography in military and national security systems. The European Union is also moving rapidly. The EU Cybersecurity Agency (ENISA) has published guidelines for the adoption of quantum-resistant cryptography and has prepared a roadmap for its implementation across both public and private sectors within member states. Germany and France are developing strategies to strengthen their companies’ competitiveness by allocating significant budgets to research and development of related technologies at the national level.

South Korea is also moving quickly. The National Intelligence Service (NIS) announced “National Standards for Post-Quantum Cryptography” in 2022 and began implementation primarily in the financial sector and public institutions. The Institute for Information & Communications Technology Planning & Evaluation (IITP) is also supporting related workforce development and industry growth, making quantum-resistant cryptography-based services likely to proliferate in Korea in the future. China aims to secure indigenous technology in all areas including quantum computing, quantum communication, and quantum-resistant cryptography through its ‘Quantum Information Science 2030 Plan’. Its intention to implement proprietary quantum-resistant cryptography standards across Internet infrastructure is clear, positioning it as an active participant in global security standard development.

 

Post-Quantum Cryptography

 

Post-Quantum Cryptography Technology’s Impact Across Industries

Post-quantum cryptography is not just a technology to replace current cryptosystems. It is considered a key technology that will bring about fundamental changes across digital infrastructure. Its impact is expected to be particularly noticeable in several industries.

In the financial industry, banks, securities companies, and insurance companies rely on public key cryptography for customer authentication, wire transfers, and payment systems. The adoption of quantum-resistant cryptography requires substantial system overhauls, and several global banks are currently in testing phases. IoT and 5G/6G network environments are also considered major application areas for quantum-resistant cryptography. Since IoT environments connecting billions of devices are highly vulnerable to quantum attacks, active development is underway for quantum-resistant cryptographic solutions that can operate efficiently with low power consumption.

In the cloud industry, a next-generation security competition has already begun focused on protecting customer data. Global cloud service providers such as Google Cloud and AWS are experimenting with quantum-resistant cryptography-based secure data transfer protocols, and specialized quantum security service packages are likely to emerge. The defense and aerospace industries are no exception. Satellite communications, military networks, and weapon systems are considered priority areas for quantum-resistant cryptography implementation, as they are directly tied to national security. The United States has already announced plans to implement quantum-resistant cryptography in next-generation military satellites.

Widespread quantum computer commercialization could still be years or decades away. However, one fact is clear: the encryption technology we use today is not quantum-secure. This is why governments and major companies are urgently adopting quantum-resistant cryptography. Governments and businesses are developing rapid transition strategies to prepare for the ‘quantum threat’ to existing encryption systems, fundamentally changing the cybersecurity technology paradigm. Post-quantum cryptography will become the new security standard, and companies and countries that proactively adopt it will gain competitive advantages in the digital society overall. Rapid changes are expected across industries including finance, telecommunications, cloud computing, and defense, and end-user impacts are expected to materialize soon. Post-quantum cryptography is now a critical strategic necessity, not an option, when discussing the future of security.

 

 

* Would you like to learn more?
We invite you to discover how we can help your business.