The post-quantum transition is not a single event but a multi-year process requiring a complete overhaul of key lifecycle management. Traditional public-key cryptography, like RSA and ECC, relies on mathematical problems that quantum computers can solve efficiently using Shor's algorithm. This means every static public key used for encryption or digital signatures today is potentially vulnerable to future decryption or forgery. Managing this risk involves understanding the entire lifecycle of a key: its generation, distribution, usage, rotation, and eventual deprecation under new threat models.
How to Manage Key Lifecycle in a Post-Quantum World
Introduction to Post-Quantum Key Lifecycle
A guide to managing cryptographic keys before, during, and after the quantum computing transition.
A robust post-quantum cryptography (PQC) key lifecycle strategy is proactive, not reactive. It begins with cryptographic agility—designing systems to easily swap out algorithms. The U.S. National Institute of Standards and Technology (NIST) has standardized several PQC algorithms, including CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures. Implementing these involves more than just a library swap; key sizes increase significantly (e.g., a Dilithium2 public key is ~2,500 bytes vs. 64 bytes for ECDSA), impacting storage, bandwidth, and transaction costs on blockchains.
The core phases of the PQC key lifecycle are preparation, transition, and dual-operation. In the preparation phase, systems are audited for cryptographic dependencies and updated for agility. The transition phase involves generating new PQC key pairs while old classical keys remain active—a period of cryptographic co-existence. Finally, systems enter dual-operation, where both algorithm types are used simultaneously (e.g., signing a message with both ECDSA and Dilithium) to maintain backward compatibility while establishing quantum resilience. This phased approach mitigates disruption but requires careful coordination.
For developers, managing this lifecycle means updating protocols and storage. In a blockchain context, a smart contract for a wallet might need to handle two signature verifications. In code, key generation shifts:
python# Example: Generating a hybrid key pair using liboqs from oqs import KeyEncapsulation, Signature # Classical ECC key (for now) # + PQC Kyber key for future-proof encryption kem = KeyEncapsulation('Kyber1024') public_key = kem.generate_keypair()
Key rotation policies must also accelerate; annual rotations may become quarterly or triggered by specific quantum readiness milestones.
Ultimately, effective post-quantum key lifecycle management is an ongoing process integrated into DevOps and governance. It requires monitoring the cryptographic threat landscape, tracking the advancement of quantum computers, and being prepared to deprecate classical algorithms entirely when the quantum threat becomes imminent. Organizations should start planning now, as the lifecycle for critical infrastructure keys can span decades, and the transition for large, distributed systems like global blockchains will take significant time and coordinated effort.
How to Manage Key Lifecycle in a Post-Quantum World
Understanding the fundamentals of cryptographic key management is essential before exploring quantum-resistant solutions. This guide covers the core concepts you need to know.
Modern cryptography relies on public-key infrastructure (PKI) where key pairs—a public key for encryption/verification and a private key for decryption/signing—secure digital communications. The key lifecycle defines the stages a key goes through: generation, distribution, usage, storage, rotation, and eventual revocation or destruction. In a post-quantum context, the threat is that a sufficiently powerful quantum computer could break widely used algorithms like RSA and ECC using Shor's algorithm, rendering current long-term secrets vulnerable. This necessitates a shift in how we think about key longevity and protection.
To prepare, you must understand the difference between cryptographic agility and quantum resistance. Agility is the ability to update cryptographic algorithms within systems without major redesign, a prerequisite for adopting new standards. Quantum resistance refers to algorithms, known as Post-Quantum Cryptography (PQC), that are secure against both classical and quantum attacks. The U.S. National Institute of Standards and Technology (NIST) is standardizing these algorithms, with winners like CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures. Managing keys for these new algorithms introduces considerations around larger key sizes and different performance characteristics.
Effective lifecycle management requires robust key storage solutions. For private keys, this ranges from hardware security modules (HSMs) and trusted execution environments (TEEs) for high-value institutional keys to encrypted software keystores for applications. The principle of key separation—using different keys for different purposes (e.g., encryption vs. signing)—remains critical. In blockchain, this applies to wallet seed phrases and validator keys. A compromised key lifecycle can lead to fund theft or network compromise, making secure generation and storage non-negotiable prerequisites.
Finally, you need a strategy for key rotation and crypto-migration. Rotation is the periodic replacement of keys to limit the scope of a potential breach. Migration is the one-time process of moving from a classical algorithm (e.g., ECDSA) to a PQC algorithm. This is a complex operational challenge that must be planned during the design phase. Tools and protocols must support hybrid schemes initially, where a classical and a PQC algorithm are used together, ensuring backward compatibility while deploying quantum-safe cryptography. Understanding these operational concepts is key to implementing a resilient post-quantum key management system.
Post-Quantum Cryptography: Managing the Key Lifecycle
Quantum computers threaten current public-key cryptography. This guide explains how to manage cryptographic keys in a post-quantum world, covering migration strategies, hybrid schemes, and lifecycle best practices.
The cryptographic algorithms securing the internet today—RSA, ECDSA, and ECDH—are vulnerable to attacks from sufficiently powerful quantum computers using Shor's algorithm. Post-quantum cryptography (PQC) refers to algorithms designed to be secure against both classical and quantum attacks. Managing the key lifecycle—generation, distribution, storage, rotation, and revocation—becomes critically complex during the transition to these new standards. Organizations must plan for a cryptographic migration that could take a decade, balancing security with operational continuity.
A core strategy is the implementation of hybrid cryptographic schemes. This involves combining a traditional algorithm (like ECDSA) with a PQC algorithm (like CRYSTALS-Dilithium) to sign or encrypt data. The dual-signature approach ensures backward compatibility with existing systems while providing quantum resistance. For example, a blockchain transaction could be signed with both ECDSA and Dilithium; legacy nodes validate the ECDSA signature, while quantum-aware nodes can verify the PQC signature. This creates a safety net during the extended migration period.
Key generation and storage requirements change with PQC. Many PQC algorithms, such as those based on structured lattices or hash-based signatures, produce larger key sizes and signatures. A Dilithium3 public key is 1,952 bytes, compared to 33 bytes for a secp256k1 key. This impacts storage, bandwidth, and transaction costs on-chain. Key generation may also be more computationally intensive. Secure storage solutions must be evaluated to handle these larger key blobs without compromising performance or security.
Establishing a formal key lifecycle policy is essential. This policy should define strict timelines for key rotation and procedures for key revocation. In a hybrid environment, you must manage two intertwined key pairs with potentially different expiration schedules. Automated key management systems and Hardware Security Modules (HSMs) that support PQC algorithms will be crucial. The policy must also address cryptographic agility—the ability to swap out algorithms without major system redesigns—to respond to future cryptographic breaks.
For developers, integrating PQC begins with testing. Libraries like Open Quantum Safe (OQS) provide open-source implementations of NIST-standardized algorithms. A basic hybrid signing flow in a Go application might use OQS to generate a Dilithium3 key pair alongside a traditional key, sign a message with both, and serialize the combined signature for verification. Proactive testing in staging environments helps identify performance bottlenecks and integration issues before a mandatory migration deadline.
The transition to post-quantum security is a long-term architectural shift, not a simple library update. Success requires planning for cryptographic inventory (auditing all systems using crypto), vendor readiness (ensuring HSMs and libraries support PQC), and protocol updates (e.g., TLS 1.3 with hybrid key exchange). By understanding the key lifecycle challenges and adopting hybrid schemes now, organizations can build a resilient foundation for the quantum era.
PQC Algorithm Candidates for Key Management
NIST has selected four primary PQC algorithms to replace RSA and ECC. This guide covers the finalists for key establishment and digital signatures.
Implementing Hybrid Modes
Best practice is to combine PQC with classical algorithms during the transition period. This provides cryptographic agility and protects against failures in either system.
- How it works: A hybrid key exchange might combine X25519 (ECDH) with Kyber, requiring an attacker to break both algorithms.
- Adoption: Protocols like TLS 1.3, SSH, and Signal are implementing hybrid modes. Libraries like liboqs and Open Quantum Safe provide reference implementations.
- Action: Developers should design systems to support algorithm negotiation and easy updates.
Key Lifecycle Management with PQC
PQC migration requires updating your entire key lifecycle: generation, storage, distribution, usage, rotation, and revocation.
- Key Generation: Use NIST-approved algorithms via validated libraries (e.g., liboqs, OpenSSL 3.3+). Ensure sufficient entropy.
- Rotation Strategy: Plan for crypto-agility. Systems must support dual certificates (classic + PQC) and scheduled key rotation policies.
- Storage & HSMs: Verify that your Hardware Security Modules (HSMs) and key management services support PQC algorithms like Kyber and Dilithium.
Key and Signature Size Comparison: ECDSA vs. PQC
Comparison of key and signature sizes for classical ECDSA and leading post-quantum candidates, highlighting the significant storage and bandwidth overhead of PQC algorithms.
| Cryptographic Metric | ECDSA (secp256k1) | Dilithium (ML-KEM) | SPHINCS+ (Stateless) |
|---|---|---|---|
Public Key Size | 33 bytes (compressed) | 1,312 bytes (Dilithium2) | 32 bytes |
Private Key Size | 32 bytes | 2,528 bytes (Dilithium2) | 64 bytes |
Signature Size | 64-72 bytes | 2,420 bytes (Dilithium2) | 17,088 bytes (SPHINCS+-128f) |
NIST Security Level | Level 1 (Classical) | Level 1 (Post-Quantum) | Level 1 (Post-Quantum) |
Algorithm Type | Discrete Logarithm | Lattice-based (Fiat-Shamir) | Hash-based (Stateless) |
Key Generation Time | < 10 ms | ~40-60 ms | < 100 ms |
Signature Verification Time | < 1 ms | ~0.3 ms | ~1.5 ms |
Recommended for Blockchain |
Step 1: Quantum-Safe Key Generation and Storage
The foundation of post-quantum security begins with generating and storing cryptographic keys using algorithms resistant to quantum computer attacks.
Traditional cryptographic systems like RSA and ECC rely on the computational difficulty of problems like integer factorization or discrete logarithms. A sufficiently powerful quantum computer running Shor's algorithm could solve these problems efficiently, rendering current asymmetric cryptography obsolete. Post-quantum cryptography (PQC) uses mathematical problems believed to be hard for both classical and quantum computers, such as Learning With Errors (LWE) and structured lattice-based problems. The transition to PQC starts with generating new key pairs using these standardized algorithms.
For key generation, developers should use libraries implementing NIST-standardized PQC algorithms. For general encryption and key establishment, the primary recommendation is CRYSTALS-Kyber. For digital signatures, CRYSTALS-Dilithium, Falcon, and SPHINCS+ are the approved standards. In JavaScript/TypeScript, the pqc-js library provides these implementations. A basic key generation example using Kyber looks like this:
javascriptimport { kyber } from 'pqc-js'; const keypair = await kyber.keypair(); // Generates a Kyber-768 key pair const publicKey = keypair.publicKey; const secretKey = keypair.secretKey;
Always verify you are using the latest stable version of such libraries to incorporate security patches.
Secure storage of the post-quantum secret key is critical. While the public key can be shared, the private key must be protected with the same rigor as traditional keys, but with added considerations for larger key sizes. PQC secret keys for algorithms like Dilithium can be 2-4KB, compared to 32 bytes for ECDSA. This impacts storage in hardware security modules (HSMs) and smart contract storage costs. Best practices include using hardware security modules (HSMs) with PQC support, encrypted cloud key management services (like AWS KMS or Azure Key Vault as they add PQC), or dedicated offline, air-gapped storage for high-value keys. Never store plaintext secret keys in code repositories or application config files.
Managing the key lifecycle in a hybrid transition period is essential. Most systems will run hybrid cryptography, combining a traditional algorithm (e.g., ECDSA) with a PQC algorithm (e.g., Dilithium). This provides security against both classical attacks and future quantum attacks. A signature would be the concatenation of both an ECDSA signature and a Dilithium signature. This approach ensures backward compatibility while building quantum resistance. The lifecycle involves: 1) Generating hybrid key pairs, 2) Using both for signing/encryption, 3) Periodically rotating keys, and 4) Eventually deprecating the classical component. Protocols like the IETF's draft-ietf-tls-hybrid-design outline these patterns for TLS.
For blockchain and Web3 applications, integrating PQC keys requires protocol-level upgrades. Wallet software must support new signature schemes, and blockchains must accept these larger signatures in transactions. Ethereum's post-quantum efforts explore using lattice-based signatures, though increased gas costs for verifying 4KB signatures are a significant hurdle. Developers should plan for this transition by making their signing logic modular, allowing the underlying algorithm to be swapped. The immediate action is to audit where long-lived keys are used (e.g., wallet root keys, validator keys, TLS certificates) and prioritize their migration to PQC or hybrid schemes, as these are most vulnerable to "harvest now, decrypt later" attacks.
Step 2: Migrating from ECDSA to PQC Keys
A practical guide to transitioning your blockchain application's cryptographic foundation from classical ECDSA to post-quantum secure algorithms.
The migration from Elliptic Curve Digital Signature Algorithm (ECDSA) to Post-Quantum Cryptography (PQC) is not a simple key swap. It's a structured process that involves assessing dependencies, selecting a standard, and executing a phased rollout. This guide focuses on the key lifecycle management aspects, assuming you've already completed Step 1: conducting a cryptographic inventory of your system. The goal is to achieve cryptographic agility—the ability to update algorithms without significant system redesign—while maintaining operational security throughout the transition.
Begin by selecting a PQC algorithm standardized by NIST. For digital signatures, CRYSTALS-Dilithium is the primary recommendation for general use, while Falcon is suited for size-constrained environments. For key encapsulation (KEM), used in key agreement, CRYSTALS-Kyber is the chosen standard. It's crucial to integrate a hybrid mode initially. This involves combining the new PQC signature or KEM with the existing ECDSA key, so both must validate for a transaction to be accepted. This backward-compatible approach mitigates risk during the migration period.
Implementation requires updating your wallet or signing library. Many libraries now offer PQC experimental support. For example, using the liboqs library with a wrapper, you can generate a hybrid keypair. The process involves creating both an ECDSA key and a Dilithium key, then bundling them into a single logical identity. Signing a message then produces two signatures. Your smart contracts or nodes must be upgraded to verify both signatures. This dual-validation phase is critical for testing the new PQC stack in production without breaking existing functionality.
The key rotation strategy is paramount. You cannot instantly invalidate all existing ECDSA keys. Implement a grace period where the hybrid mode is mandatory for all new keys and transactions. During this period, monitor performance and security events closely. After a predefined block height or time, you can initiate the final phase: deprecating ECDSA. Update your protocol rules to require only the PQC signature (e.g., Dilithium). Legacy ECDSA-only signatures will no longer be valid, completing the cryptographic transition. This staged approach ensures network continuity.
Finally, consider the long-term lifecycle. PQC standards will evolve. Design your key management system with algorithm agility in mind. Use abstracted interfaces for signing and verification, not hardcoded algorithm calls. Store metadata with each key indicating its generation algorithm and version. This allows for future migrations (e.g., from Dilithium-2 to Dilithium-3) to be managed through governance proposals and software updates, not emergency hard forks. Proper architecture today prevents another costly, large-scale migration tomorrow.
Step 3: Implementing Key Rotation and Revocation
Proactive key management is the cornerstone of post-quantum security. This guide details the implementation of key rotation and revocation policies to protect your blockchain applications from future quantum attacks.
Key rotation is the scheduled, periodic replacement of cryptographic keys, even without evidence of compromise. In a post-quantum context, this is a critical risk-mitigation strategy. The goal is to limit the cryptographic exposure window—the time during which a harvested encrypted data or signature could be decrypted or forged once a quantum computer becomes available. For example, a blockchain wallet's signing key should be rotated to a new post-quantum secure key before the old one's encrypted transactions become vulnerable to retrospective decryption.
Implementing rotation requires defining a key lifecycle policy. This policy specifies the maximum key validity period (e.g., 90 days for transaction keys, 1 year for identity keys) and automates the process. In code, this involves tracking key issuance timestamps and triggering a re-keying procedure. For a smart contract managing user identities, this might look like a function that allows a user to submit a new public key, signed by the old one, after a predefined block height.
Key revocation is the immediate invalidation of a key due to suspected compromise or as part of the rotation process. Unlike rotation, revocation is reactive and must be globally propagated. On-chain, this is often managed through a revocation registry—a smart contract or a verifiable data structure that maintains a list of revoked public key identifiers. Any verifier (like another contract processing a signature) must check this registry before accepting a signature. The W3C Verifiable Credentials standard provides patterns for such revocation mechanisms.
For post-quantum cryptography (PQC) algorithms, rotation and revocation have added complexity. PQC key and signature sizes are significantly larger than ECDSA or EdDSA keys. A naive on-chain revocation list could become prohibitively expensive. Solutions include using revocation bitmaps, accumulator schemes like RSA accumulators adapted for PQC, or zero-knowledge proofs to prove a key is not on the revocation list without revealing the list itself. The choice depends on your application's trade-off between gas cost, trust assumptions, and verification speed.
A practical implementation involves combining these concepts. Your system should: 1) Automate rotation based on block time or epoch, 2) Publish revocations to a cheap, immutable ledger, and 3) Design for upgradeability to swap PQC algorithms as standards evolve (NIST is currently finalizing PQC standards FIPS 203, 204, and 205). Treat keys as ephemeral components of your system's security posture, not permanent fixtures.
Step 4: Quantum-Safe HD Wallets and Multisig
This guide explains how to secure your cryptographic keys against future quantum computer attacks by implementing quantum-resistant algorithms in hierarchical deterministic wallets and multi-signature setups.
A quantum-safe HD wallet extends the familiar BIP-32/BIP-44 standard to use post-quantum cryptography (PQC) for key derivation. Instead of relying solely on elliptic curve cryptography (ECC) like secp256k1, which is vulnerable to Shor's algorithm, these wallets integrate PQC algorithms such as CRYSTALS-Dilithium or Falcon for digital signatures. The master seed still generates a tree of deterministic keys, but the underlying signature scheme is quantum-resistant. Projects like the Open Quantum Safe (OQS) library provide prototypes, allowing developers to experiment with liboqs-enabled versions of Bitcoin's libsecp256k1.
Implementing a basic quantum-safe key derivation function requires a PQC library. Below is a conceptual Python example using a hypothetical pqc_hd module, demonstrating how a master seed generates a quantum-safe extended private key (xprv).
pythonimport pqc_hd # Generate a cryptographically secure seed seed = os.urandom(64) # Initialize a quantum-safe HD tree with Dilithium3 master_key = pqc_hd.HDKey.from_seed(seed, algorithm='dilithium3') # Derive a hardened child key for account 0 child_key = master_key.derive_path("m/44'/0'/0'") # The public key and address are derived using PQC pqc_public_key = child_key.public_key
This structure maintains wallet recoverability from a seed while replacing the vulnerable cryptographic primitives.
For high-value assets, quantum-safe multisig is essential. A 2-of-3 multisig vault, for instance, could require two signatures from three different PQC algorithms (e.g., one Dilithium, one Falcon, one SPHINCS+). This algorithmic diversity mitigates the risk that a future cryptanalysis breaks one specific PQC standard. Smart contracts on quantum-aware blockchains or Layer-2s would verify these multi-algorithm signatures. The EIP-XXXX proposal explores standardizing PQC signature formats for Ethereum, which would enable contracts like PQCMultiSigWallet to securely hold funds.
Managing the key lifecycle—generation, backup, rotation, and revocation—becomes more critical with PQC. Key rotation is vital because PQC keys and signatures are significantly larger than ECC ones; a Dilithium2 signature is about 2.5 KB, compared to 64 bytes for ECDSA. Wallets must efficiently handle this data bloat. Furthermore, a revocation protocol must be in place using on-chain registries or smart contracts to invalidate compromised keys, as the large public keys make straightforward address blacklisting impractical.
Today, full quantum-safe wallets are primarily in the research and standardization phase. The National Institute of Standards and Technology (NIST) is finalizing PQC standards, which will then need integration into protocols like BIPs. Developers should monitor implementations in Bitcoin Core, Ethereum Execution Layer, and Cosmos SDK. For current best practices, use traditional HD multisig but prepare for migration by keeping detailed records of all derived public keys, as future fork or upgrade may require moving funds to a new PQC-secured address scheme.
Step 5: Designing Recovery and Contingency Plans
A robust key management strategy must account for the possibility of key compromise or loss, especially in a future with quantum computers. This step focuses on designing secure, quantum-resistant recovery mechanisms.
In a post-quantum world, the threat isn't just the future decryption of stored data; it's the immediate risk of a quantum adversary stealing your encryption keys today and decrypting them later. This Store Now, Decrypt Later (SNDL) attack fundamentally changes recovery planning. Traditional multi-signature schemes or Shamir's Secret Sharing that rely on ECDSA or EdDSA signatures are vulnerable to Shor's algorithm. Your contingency plan must therefore be built on quantum-safe cryptographic primitives from the outset, ensuring recovery mechanisms themselves are not a weak link.
For smart contract wallets or institutional custody, implement recovery using post-quantum digital signatures or threshold schemes. Instead of a 2-of-3 multisig with ECDSA, design a 2-of-3 scheme where at least two signatures must be valid, post-quantum signatures, such as those from the NIST-standardized CRYSTALS-Dilithium or Falcon algorithms. For key sharding, use algorithms like FROST (Flexible Round-Optimized Schnorr Threshold Signatures) adapted with post-quantum assumptions or Quantum-Safe Shamir's Secret Sharing where the secret is encrypted with a Kyber KEM public key before being split.
Automated key rotation becomes a critical contingency action. Design systems that can proactively rotate root keys upon detecting a potential breach or at predefined intervals shorter than the expected timeline for cryptographically relevant quantum computers (CRQCs). This rotation must be initiated by a quantum-safe governance mechanism. Furthermore, maintain a crypto-agility layer in your architecture, allowing you to seamlessly upgrade signature schemes, hashing functions, and key encapsulation methods as standards evolve without needing to migrate entire systems under duress.
Establish clear security tiers for your keys and data. Not all assets require the same level of quantum resistance immediately. Use hybrid cryptography—combining classical and post-quantum algorithms—for systems in transition. Your recovery plan should document explicit trigger events for escalating to full PQC protocols, such as a NIST algorithm being formally broken, a major advancement in quantum hardware, or the expiration of a key's defined cryptographic shelf-life. Test these procedures regularly in a sandbox environment.
Frequently Asked Questions
Practical answers for developers implementing and managing cryptographic keys in anticipation of quantum computing threats.
Current blockchain security, including Bitcoin and Ethereum, relies on Elliptic Curve Cryptography (ECC) for digital signatures (ECDSA) and key agreement. A sufficiently powerful quantum computer running Shor's algorithm could solve the mathematical problems behind ECC and RSA in polynomial time, rendering these keys insecure. This threatens:
- Private key derivation: An attacker could derive a private key from a public address.
- Transaction integrity: Signatures on immutable ledgers could be forged retroactively.
- Wallet security: All funds in wallets with exposed public keys are at risk. The threat is considered store-now, decrypt-later, where adversaries harvest public keys today to decrypt them later once quantum computers are viable.
Tools and Resources
Practical tools, standards, and workflows for managing cryptographic key lifecycles as post-quantum algorithms are introduced alongside classical systems.
Algorithm-Agile Key Management Systems
Post-quantum readiness depends less on the algorithm and more on algorithm agility in your key management system (KMS).
Key lifecycle requirements for PQ readiness:
- Versioned keys with explicit algorithm identifiers
- Support for parallel key types (RSA, ECC, ML-KEM, ML-DSA)
- Automated rotation and revocation across heterogeneous cryptography
Practical guidance:
- Avoid hardcoding key sizes or assuming elliptic-curve properties
- Store public keys and certificates with explicit OIDs and parameter sets
- Design APIs that accept new key formats without breaking clients
Many existing KMS deployments fail here because they implicitly assume ECC or RSA. Refactoring for agility now reduces migration risk later.
Hardware Security Modules and PQ Constraints
Hardware Security Modules (HSMs) are critical for high-assurance key storage but are currently a bottleneck for post-quantum adoption.
Current constraints:
- Most certified HSMs do not yet support NIST PQ algorithms in firmware
- PQ keys are larger, stressing on-chip memory and command interfaces
- Certification cycles lag software-based implementations by years
Actionable strategies:
- Use HSMs for root and signing keys, while handling PQ session keys in software
- Design for off-HSM key derivation with HSM-backed trust anchors
- Track vendor roadmaps and avoid proprietary pre-standard algorithms
Treat PQ support as a long-term HSM capability and plan transitional architectures accordingly.
Crypto Inventory and Cryptographic Bill of Materials
A cryptographic inventory is mandatory for managing key lifecycles in a post-quantum world. You cannot migrate what you cannot enumerate.
What to track:
- Algorithm, key size, and parameter set
- Purpose: encryption, signatures, key exchange
- Data lifetime relative to the "harvest now, decrypt later" threat
Best practices:
- Generate a Cryptographic Bill of Materials (CBOM) alongside SBOMs
- Flag long-lived encrypted data that requires PQ-safe protection now
- Automate discovery across services, firmware, and client applications
This inventory drives prioritization: data that must remain confidential for 10–30 years should migrate first, even before full PQ standard adoption.