Home

Postkvant

Postkvant, or postquantum cryptography (PQC), is the field of cryptography concerned with designing algorithms that remain secure against quantum computer attacks. The term is used in some contexts to refer to this area of study, which focuses on public-key encryption, key exchange, and digital signatures that resist quantum adversaries.

Quantum computers threaten many widely used public-key systems because Shor's algorithm can break RSA, Diffie-Hellman, and

Algorithm families in PQC include lattice-based cryptography (with Kyber for key encapsulation and Dilithium for signatures),

Standards and adoption: In 2022, the National Institute of Standards and Technology (NIST) selected Kyber and

Deployment challenges and future directions: Ongoing work addresses security proofs, side-channel resistance, interoperability, hardware acceleration, and

ECDSA,
while
Grover's
algorithm
can
speed
up
brute-force
attacks
on
symmetric
keys.
PQC
researchers
therefore
develop
alternative
primitives
based
on
mathematical
problems
believed
to
be
hard
for
quantum
computers.
code-based,
hash-based,
multivariate
quadratic,
and
isogeny-based
schemes.
Kyber
and
Dilithium
have
gained
prominence
as
leading
candidates
in
standardization
efforts;
other
schemes
such
as
Falcon
(lattice-based),
Rainbow
(multivariate),
and
SIDH/SIKE-based
proposals
have
played
roles
in
evaluations
but
are
not
yet
standardized.
Dilithium
as
the
first
PQC
standards
for
key
encapsulation
and
digital
signatures,
respectively.
Deployments
often
use
hybrid
schemes
that
combine
classical
and
PQC
algorithms
to
ease
migration.
Typical
parameter
sizes
involve
public
keys
and
ciphertexts
on
the
order
of
kilobytes,
with
signatures
also
several
kilobytes,
along
with
higher
computational
and
memory
requirements
than
some
legacy
schemes.
long-term
security
guarantees.
As
quantum
hardware
progresses,
organizations
plan
gradual
migration
through
hybrids
and
standardized
PQC
algorithms,
while
research
continues
to
broaden
the
selection
of
validated
postquantum
primitives.