Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Guides

How to Incorporate Post-Quantum Planning Into Architecture Reviews

A step-by-step guide for developers and architects to systematically evaluate and plan for post-quantum cryptographic threats during technical design reviews.
Chainscore © 2026
introduction
INTRODUCTION

How to Incorporate Post-Quantum Planning Into Architecture Reviews

A practical guide for developers and architects on integrating post-quantum cryptography (PQC) considerations into the software design and review process.

The advent of large-scale quantum computers poses a significant threat to the cryptographic foundations of Web3 and blockchain systems. Algorithms like ECDSA and RSA, which secure digital signatures and key exchanges today, are vulnerable to Shor's algorithm. This makes post-quantum planning a critical, non-optional component of long-term system architecture. Unlike a simple library upgrade, transitioning to post-quantum cryptography (PQC) requires careful design decisions to manage increased key sizes, performance overhead, and hybrid transition strategies.

Architecture reviews are the ideal forum to address these challenges proactively. The goal is to identify cryptographic agility—the ability to swap out cryptographic primitives with minimal disruption. During a review, you should audit all system components for hard-coded algorithms, assess the lifespan of stored encrypted data, and evaluate the impact of larger PQC keys on network bandwidth and storage. For example, a Dilithium signature is ~2.5KB compared to ~70 bytes for an ECDSA signature, which directly affects transaction sizes in a blockchain context.

Start by integrating PQC threat modeling into your standard review checklist. Key questions include: What data requires long-term confidentiality or integrity (e.g., private keys, on-chain state)? Which components perform signatures or key exchange? Are there any protocol-level constraints on message size? Tools like the NIST Post-Quantum Cryptography Standardization project provide concrete algorithms to evaluate, such as CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures.

For immediate action, adopt a hybrid cryptography approach. This involves combining a classical algorithm (like ECDSA) with a PQC algorithm (like Dilithium) to maintain security against both classical and quantum adversaries during the transition. Your architecture should support this dual-signature scheme without breaking existing functionality. Review serialization formats, API contracts, and state management to ensure they can accommodate the additional data. Libraries like Open Quantum Safe (OQS) provide open-source implementations for prototyping.

Finally, document your PQC migration strategy in the architecture decision record (ADR). Specify a timeline for testing PQC candidates, define metrics for performance regression (e.g., block propagation time, signature verification speed), and outline a rollback plan. By baking these considerations into your review process now, you future-proof your system's security and avoid a costly, rushed migration when quantum attacks become practical.

prerequisites
ARCHITECTURE REVIEWS

Prerequisites and Scope

This guide outlines the foundational knowledge and system boundaries required to effectively evaluate blockchain protocols for post-quantum cryptographic threats.

Before integrating post-quantum cryptography (PQC) into your review process, you need a solid grasp of the underlying systems. This includes understanding the specific cryptographic primitives currently in use, such as ECDSA for digital signatures in Bitcoin and Ethereum, EdDSA (like Ed25519) in Solana and other L1s, and BLS signatures common in proof-of-stake consensus and rollups. You must also be familiar with the concept of cryptographic agility—a system's ability to swap out its underlying algorithms without a hard fork. Reviewing a protocol's architecture for this capability is a primary goal.

The scope of a PQC-focused architecture review is not to implement new algorithms but to assess vulnerability surfaces and migration pathways. Key areas of focus include: signature schemes in wallets and validators, key derivation functions, random number generation, and state commitment schemes like Merkle Patricia Tries. For example, a review of an Ethereum L2 would examine how its fraud proofs or validity proofs depend on the L1's pre-quantum signatures, creating a critical dependency. The review defines the trust boundaries between on-chain components, off-chain services, and external oracles.

Establish a clear threat model for the review. The relevant scenario is a Store-Now-Decrypt-Later attack, where a quantum adversary records today's public transactions to decrypt them later once a cryptographically-relevant quantum computer exists. This directly threatens any system where public keys are exposed, such as unspent transaction output (UTXO) models or account-based chains with reusable addresses. Your review should differentiate between urgent threats (e.g., exposed public keys) and long-term considerations (e.g., symmetric encryption in consensus).

Practical review requires access to specific artifacts. These include the protocol's whitepaper or specification, audit reports that highlight cryptographic usage, the source code repository (e.g., a GitHub monorepo for clients like Geth or Erigon), and documentation for any external cryptographic libraries (like libsecp256k1). For a holistic view, you should also map the network's node and client diversity, as a PQC migration requires coordinated upgrades across multiple implementations, which is a significant governance and coordination challenge.

Finally, define the output of the review. A useful deliverable is a risk matrix categorizing components by their quantum vulnerability and system criticality. Another is a dependency graph illustrating how a failure in one primitive (e.g., a signature scheme) cascades through the stack. The review should conclude with a phased migration roadmap, prioritizing changes to the most at-risk components and identifying which can leverage hybrid cryptography—combining classical and post-quantum algorithms—as an interim solution, as proposed by standards from NIST and the IETF.

review-framework
ARCHITECTURE REVIEWS

The Post-Quantum Architecture Review Framework

A systematic guide for evaluating and future-proofing blockchain and Web3 systems against the threat of quantum computers.

The advent of quantum computing presents a fundamental threat to the cryptographic foundations of Web3. A post-quantum architecture review is a proactive assessment of a system's resilience against cryptographically relevant quantum computers (CRQCs). This framework moves beyond theoretical risk to provide a structured, actionable process for identifying cryptographic dependencies - such as ECDSA signatures, RSA encryption, and hash-based commitments - and planning their migration to quantum-resistant alternatives. The goal is not immediate replacement, but creating a defensible, long-term transition strategy.

The review begins with a comprehensive cryptographic inventory. For a blockchain application, this involves auditing all components: the consensus mechanism (e.g., Ed25519 in Solana, BLS in Ethereum), wallet key generation (secp256k1), RPC communication (TLS), and smart contract logic using precompiles like ecrecover. Tools like Chainguard's grype or manual code audits can map these dependencies. The output is a prioritized list of assets, from high-value private keys securing billions in TVL to lower-risk internal authentication mechanisms.

Next, assess the cryptographic vulnerability of each identified component. The primary threat is Shor's algorithm, which can break asymmetric cryptography (digital signatures, key exchange). Systems relying on ECDSA for transaction signing, like Bitcoin and Ethereum, are critically vulnerable. The secondary threat is Grover's algorithm, which speeds up brute-force attacks, effectively halving the security of symmetric keys and hash functions (e.g., reducing SHA-256 to 128 bits of security). This step classifies each inventory item by its exposure to these quantum attacks.

With risks mapped, the framework guides the creation of a migration roadmap. The National Institute of Standards and Technology (NIST) is standardizing Post-Quantum Cryptography (PQC) algorithms, with winners like CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures. The roadmap should define phases: first, implementing hybrid cryptography that combines classical and PQC algorithms for backward compatibility; second, establishing crypto-agility in system design to enable future algorithm swaps with minimal refactoring.

For developers, this means evaluating current libraries and infrastructure. For example, a project using the ethers.js library for signing must plan for a future where wallet.signTransaction() uses a PQC algorithm. Smart contract developers must consider how verification logic in ecrecover will be upgraded. The review should produce concrete action items, such as prototyping with Open Quantum Safe's liboqs library or contributing to community efforts like the PQ-TLS standard for secure RPC connections.

Ultimately, incorporating post-quantum planning into architecture reviews is an exercise in long-term security hygiene. By systematically identifying threats, evaluating NIST-standardized solutions, and building crypto-agile roadmaps today, teams can mitigate the cryptographic cliff edge posed by quantum advancement. This proactive work ensures the resilience of decentralized systems, protecting user assets and network integrity for the next era of computing.

key-concepts
POST-QUANTUM CRYPTOGRAPHY

Key Cryptographic Concepts to Review

Quantum computers threaten current public-key cryptography. This guide covers the core concepts and practical steps for integrating post-quantum cryptography (PQC) into your blockchain architecture.

01

Understanding the Quantum Threat

Quantum computers exploit Shor's algorithm to break RSA and Elliptic Curve Cryptography (ECC). This directly impacts:

  • Digital signatures (ECDSA, EdDSA)
  • Key exchange protocols (Diffie-Hellman, ECDH)
  • Public key infrastructure for wallets and nodes Current estimates suggest a cryptographically-relevant quantum computer may emerge within 10-15 years, but data encrypted today could be harvested and decrypted later ("harvest now, decrypt later" attack).
04

Assessing Blockchain-Specific Risks

Review your architecture for quantum-vulnerable components:

  • Wallet & Key Management: Seed phrases and public keys are persistent on-chain. PQC migration may require new address formats or signature schemes.
  • Consensus Mechanisms: Validator signatures in Proof-of-Stake networks are vulnerable.
  • Smart Contracts: Contracts that verify ECDSA signatures (e.g., multisigs, token approvals) will need upgradable logic.
  • Interoperability: Cross-chain bridges and messaging protocols rely heavily on current cryptography.
06

Creating a Migration Roadmap

Develop a phased plan for PQC integration:

  1. Inventory & Audit: Catalog all uses of public-key crypto in your system.
  2. Algorithm Selection: Choose NIST-finalized algorithms based on your needs (size vs. speed).
  3. Prototype & Test: Implement in a testnet using hybrid approaches. Monitor performance.
  4. Agility Design: Build systems to easily swap cryptographic primitives via upgradeable contracts or modular code.
  5. Community Coordination: Plan hard forks or upgrades in coordination with other protocol developers for network-wide security.
STANDARDIZATION STATUS

NIST PQC Algorithm Candidates and Characteristics

Comparison of the primary algorithms selected for standardization by NIST for post-quantum cryptography, including their underlying mathematical problems and key characteristics.

Algorithm / CharacteristicCRYSTALS-Kyber (ML-KEM)CRYSTALS-Dilithium (ML-DSA)FalconSPHINCS+

NIST Standardization Round

Round 3 (Selected)

Round 3 (Selected)

Round 3 (Selected)

Round 3 (Selected)

Primary Use Case

Key Encapsulation (KEM)

Digital Signatures

Digital Signatures

Digital Signatures

Underlying Mathematical Problem

Module Learning With Errors (MLWE)

Module Learning With Errors (MLWE)

NTRU Lattices

Hash Functions (Stateless)

Security Category 1 (NIST Level 1) Public Key Size

800 bytes

1,312 bytes

897 bytes

32 bytes

Security Category 1 (NIST Level 1) Signature Size

2,420 bytes

666 bytes

7,856 bytes

Performance (Relative to RSA-2048)

Faster

Comparable

Slower Signing, Faster Verify

Slower

Implementation Footprint

Small

Medium

Large (Requires FPU)

Very Large

Patent Status

Public Domain

Public Domain

Patent-free (as of 2024)

Public Domain

inventory-steps
ARCHITECTURE REVIEW FOUNDATION

Step 1: Create a Cryptographic Inventory

The first step in post-quantum planning is to systematically catalog all cryptographic assets within your system. This inventory is the essential foundation for assessing quantum vulnerability.

A cryptographic inventory is a detailed register of every instance where cryptography is used for security. This goes beyond just identifying algorithms. For each entry, you must document its purpose (e.g., data encryption, digital signature, key agreement), location (e.g., frontend client, API gateway, smart contract), implementation (e.g., library like OpenSSL, libsodium, or a custom implementation), and data sensitivity (e.g., protects user funds, secures login tokens). In Web3, this includes wallet key generation, transaction signing in ethers.js or web3.js, state commitments in Merkle trees, and zero-knowledge proof systems.

Focus on identifying long-lived cryptographic secrets. These are the most vulnerable to a future quantum computer. Primary targets are asymmetric cryptography used for key establishment and digital signatures. Document every use of algorithms like ECDSA (used by Bitcoin and Ethereum), EdDSA (common in newer systems), and RSA. Also, catalog symmetric algorithms like AES-256 and hash functions like SHA-256, as their security margins will be reduced, requiring longer key sizes. For example, an inventory entry might be: "Purpose: User session authentication; Algorithm: ECDSA secp256k1; Location: Backend auth microservice; Library: crypto module (Node.js); Secret Type: Ephemeral private key; Sensitivity: High."

The process requires auditing multiple layers: application code, network configurations, database encryption settings, and dependencies. Use automated tools like GitHub's CodeQL, Semgrep with custom rules, or TruffleHog to scan codebases for hardcoded keys and crypto API calls. For blockchain applications, manually review smart contract bytecode and client-side libraries. This inventory is not a one-time task; it must be integrated into your CI/CD pipeline and updated with every significant code change to maintain an accurate, living document that informs your migration strategy.

risk-assessment
ARCHITECTURE REVIEW

Step 2: Conduct a Quantum Risk Assessment

A systematic quantum risk assessment identifies which components of your blockchain system are most vulnerable to future quantum attacks, allowing for prioritized and cost-effective mitigation.

A quantum risk assessment begins by creating a comprehensive asset inventory of your system's cryptographic dependencies. This includes mapping all uses of public-key cryptography, such as digital signatures (ECDSA, EdDSA) in transaction validation, wallet key generation, and consensus mechanisms. It also covers symmetric encryption for data at rest and in transit, and hash functions (SHA-256, Keccak) used in Merkle proofs and block hashing. For each asset, document its cryptographic lifetime—how long the protected data must remain secure. A wallet's public key, exposed on-chain forever, has an infinite lifetime, making it a critical priority.

Next, evaluate the attack impact for each identified asset. Classify risks based on the consequences of a cryptographic break: catastrophic (e.g., theft of funds from static public addresses, compromise of a validator's signing key), high (e.g., decryption of sensitive off-chain data), or medium/low (e.g., breaking a short-lived session key). This impact analysis, combined with the cryptographic lifetime, creates a risk matrix. For example, a blockchain's foundational consensus signature scheme is both high-impact and long-lived, placing it in the highest risk tier requiring immediate planning.

Finally, analyze the system architecture for crypto-agility—the ability to replace cryptographic algorithms. Identify tight coupling points where a single cryptographic primitive is hard-coded across multiple layers. Assess the upgrade pathways for smart contracts, node client software, and hardware security modules (HSMs). The goal is to pinpoint architectural bottlenecks, such as a non-upgradable smart contract that verifies ECDSA signatures, which would prevent a network-wide migration to post-quantum signatures. Documenting these constraints is essential for developing a realistic migration timeline and contingency plans.

migration-strategy
ARCHITECTURE REVIEWS

Step 3: Develop a Hybrid or Migration Strategy

Integrating post-quantum readiness into your blockchain project's architecture requires a deliberate strategy. This guide outlines practical approaches for hybrid systems and migration planning.

A hybrid cryptographic strategy is the most pragmatic initial step for post-quantum planning. This involves running classical algorithms (like ECDSA or EdDSA) in parallel with post-quantum cryptography (PQC) algorithms. For example, a smart contract could require signatures from both a traditional secp256k1 key and a PQC key like Dilithium. This dual-signature approach maintains compatibility with the existing ecosystem while introducing quantum resistance. The National Institute of Standards and Technology (NIST) has standardized several PQC algorithms for digital signatures and key encapsulation, providing a vetted starting point for implementation.

When reviewing architecture, identify cryptographic touchpoints that are vulnerable to quantum attacks. These primarily include: public keys visible on-chain (breaking key derivation), digital signatures (forging transactions), and symmetric key exchange mechanisms. For each touchpoint, document the current algorithm and its quantum vulnerability timeline. A migration strategy should prioritize replacing long-lived keys first, such as those used in wallet contracts or governance modules, as they have the longest exposure window. Short-lived session keys or hashing functions (like SHA-256) are lower priority, as they are considered quantum-secure for now.

Implementation requires careful dependency and library management. Instead of forking core blockchain clients, consider building modular cryptographic adapters. For Ethereum Virtual Machine (EVM) chains, this could mean developing a precompile or a library contract that verifies PQC signatures, similar to how ecrecover works for ECDSA. For non-EVM chains like Solana or Cosmos SDK chains, you would integrate a PQC library like liboqs into the native client or validator software. Always use audited, well-maintained libraries and plan for algorithm agility—the ability to swap PQC algorithms if future cryptanalysis reveals weaknesses.

A phased migration roadmap is essential. Phase 1 involves testing and simulation: deploy hybrid-signature smart contracts on a testnet and use tools like Ganache or a local Sandbox to simulate transaction flows. Phase 2 is optional hybrid mode: allow users to optionally provide a PQC signature alongside the classical one, logging adoption rates. Phase 3 is mandatory hybrid mode, enforced after a governance vote or at a predetermined block height. The final phase is classic algorithm deprecation, where support for the old algorithm is removed, completing the transition to a pure PQC system. This multi-year process requires clear communication and tooling for users.

Consider the cross-chain and interoperability implications. If your dApp or protocol operates across multiple ecosystems, your PQC strategy must be chain-agnostic. A bridge's security is only as strong as its weakest linked chain. You may need to implement chain-specific adapters or advocate for PQC upgrades within the core protocols you rely on, such as IBC on Cosmos or LayerZero's oracle networks. Planning for these dependencies early prevents security fragmentation and ensures a cohesive defense against future quantum threats.

tools-resources
POST-QUANTUM CRYPTOGRAPHY

Tools and Testing Resources

Practical tools and frameworks to assess and integrate quantum-resistant cryptography into your blockchain architecture.

06

Quantum Threat Modeling for Blockchain

A methodology to identify and prioritize assets at risk. Focus on long-lived cryptographic material: genesis block validators, treasury multisigs, and token vesting contracts. Use tools like Microsoft's Threat Modeling Tool with a custom PQC stencil to diagram data flows and trust boundaries vulnerable to a quantum adversary.

  • Primary Use: Risk assessment and prioritization.
  • Key Action: Create a threat model for your protocol, cataloging all public keys with a lifespan exceeding 10 years.
zk-snarks-pqc
ARCHITECTURE REVIEW

Special Consideration: ZK-SNARKs and Post-Quantum Security

Quantum computers threaten the cryptographic foundations of current ZK-SNARKs. This guide explains the specific risks and provides a framework for incorporating post-quantum planning into your protocol's architecture reviews.

ZK-SNARKs rely on cryptographic assumptions that are vulnerable to quantum attacks. The primary threat is to the elliptic curve cryptography (ECC) and pairing-based cryptography used in trusted setups (e.g., Groth16) and proof verification. A sufficiently powerful quantum computer could use Shor's algorithm to break these assumptions, compromising the zero-knowledge and succinctness properties. This is not a distant concern for long-lived systems; smart contracts and blockchain state may need to remain secure for decades, necessitating proactive planning today.

When reviewing architecture, first catalog cryptographic dependencies. Identify where your ZK circuit or application uses: the elliptic curve (e.g., BN254, BLS12-381), hash functions (e.g., Poseidon, SHA-256), and signature schemes. While hash functions are generally considered quantum-resistant, the structured reference strings and pairing operations are critical vulnerabilities. For example, a rollup using Groth16 proofs on Ethereum today relies on the security of the BN254 curve, which is quantum-breakable.

The immediate architectural strategy is cryptographic agility. Design systems where the proving backend (e.g., the SNARK curve and proof system) can be upgraded without changing the core application logic or state tree. This involves abstracting the verifier contract interface and using upgradeable proxies or a multi-proof system. A practical step is to implement a verifier that can check proofs from different circuits, allowing for a future migration to a post-quantum secure proof.

Next, evaluate emerging post-quantum secure proof systems. ZK-STARKs are a quantum-resistant alternative, as their security is based on hash functions, but they generate larger proofs. Lattice-based SNARKs (e.g., those using Ring Learning With Errors) are in active research. During reviews, allocate resources for testing these nascent systems. A hybrid approach, where a system can verify either a classical SNARK or a post-quantum STARK, is a robust interim architecture.

Finally, integrate post-quantum risk into your long-term data lifecycle. For applications handling sensitive, persistent data (e.g., identity or private transactions), consider that today's encrypted or committed data could be decrypted by a future quantum adversary. Architecture reviews should mandate plans for data re-encryption or state migration events, triggered by protocol governance or clear cryptographic milestones, to transition to a quantum-secure state without service interruption.

POST-QUANTUM CRYPTOGRAPHY

Frequently Asked Questions

Common questions from developers integrating post-quantum cryptography (PQC) into blockchain and Web3 system designs.

Quantum computers capable of breaking today's public-key cryptography (like ECDSA and RSA) are not yet a reality, but the threat is considered inevitable. The transition to PQC standards is a massive, multi-year undertaking for the entire digital ecosystem. Starting now is crucial for cryptographic agility—designing systems that can easily swap out algorithms. For blockchain, this is especially critical because transactions are immutable; a signature broken in the future compromises the entire history. The National Institute of Standards and Technology (NIST) has already selected initial PQC algorithms for standardization (ML-KEM, ML-DSA, SLH-DSA), providing a concrete starting point for planning.

conclusion
IMPLEMENTATION ROADMAP

Conclusion and Actionable Next Steps

Integrating post-quantum cryptography (PQC) into your Web3 architecture is a long-term strategic initiative, not a one-time patch. This guide provides a concrete path forward.

Begin by inventorying your cryptographic touchpoints. Audit your smart contracts, off-chain services, and client applications to identify every instance of vulnerable algorithms like ECDSA for signatures, ECDH for key exchange, and SHA-256 in Merkle proofs. Tools like static analyzers (e.g., Slither for Solidity) and dependency checkers are essential. For each component, document its purpose, sensitivity, and upgradeability. This creates a risk-prioritized migration list, allowing you to focus on high-value targets like wallet signing or cross-chain bridge verification first.

Next, adopt a hybrid cryptographic strategy. The most practical near-term approach is to combine classical and post-quantum algorithms. For example, a signature can be generated using both ECDSA and a PQC algorithm like Dilithium; the signature is only valid if both verify. This provides quantum resistance today while maintaining compatibility with existing systems. Libraries like Open Quantum Safe (OQS) offer prototypes for hybrid schemes. Implement these in your off-chain services and client SDKs first, where upgrades are easier than on immutable smart contracts.

For on-chain components, planning is critical. Design upgradeable signature verification modules using proxy patterns or diamond (EIP-2535) standards. This allows you to deploy a new verification logic contract supporting PQC signatures without migrating user assets. Research emerging standards like EIP-7212 for defining secure signature validation rules. Furthermore, future-proof your data structures: where you use SHA-256 hashes in Merkle trees for proofs (e.g., in rollups or airdrops), ensure the tree depth and data format can accommodate the larger hash outputs of PQC algorithms like SHA3-512 or SHAKE256.

Finally, integrate PQC planning into your development lifecycle. Add quantum-risk assessment to your architecture review checklist. Include PQC library evaluation in your tech spike planning. Monitor the progress of NIST standardization (FIPS 203, 204, 205) and track implementations in libraries like liboqs and project Everest. By treating post-quantum readiness as a continuous process woven into your engineering culture, you ensure your protocol remains secure and competitive as the quantum computing landscape evolves.

How to Add Post-Quantum Planning to Architecture Reviews | ChainScore Guides