Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Post-Quantum Cryptography

Post-Quantum Cryptography (PQC) refers to cryptographic algorithms designed to be secure against attacks from both classical computers and future quantum computers.
Chainscore © 2026
definition
CRYPTOGRAPHY

What is Post-Quantum Cryptography?

Post-quantum cryptography (PQC) refers to cryptographic algorithms designed to be secure against attacks from both classical computers and future quantum computers.

Post-quantum cryptography (PQC), also known as quantum-resistant cryptography or quantum-safe cryptography, is a class of cryptographic algorithms engineered to withstand cryptanalytic attacks from large-scale quantum computers. These algorithms are intended to replace current public-key systems like RSA, Diffie-Hellman, and Elliptic Curve Cryptography (ECC), which are vulnerable to Shor's algorithm—a quantum algorithm that can efficiently solve the integer factorization and discrete logarithm problems that underpin their security. The goal of PQC is to ensure long-term data confidentiality and integrity in a future where quantum computers become a practical reality.

The development of PQC is driven by the harvest now, decrypt later threat model, where adversaries collect encrypted data today with the intention of decrypting it later using a powerful quantum computer. This makes PQC a critical area of research for protecting sensitive information with long shelf-lives, such as state secrets, financial records, and blockchain private keys. Unlike quantum cryptography (e.g., Quantum Key Distribution), which uses quantum mechanical properties to secure communication, PQC relies on mathematical problems believed to be hard for both classical and quantum computers to solve, such as lattice-based problems, code-based problems, multivariate equations, and hash-based signatures.

Standardization efforts, led by institutions like the U.S. National Institute of Standards and Technology (NIST), are actively evaluating and selecting PQC algorithms for widespread adoption. In 2022, NIST selected the CRYSTALS-Kyber algorithm for general encryption and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures. For blockchain and Web3 systems, migrating to PQC is a complex but necessary undertaking to protect wallet addresses, transaction signatures, and consensus mechanisms from future quantum attacks, ensuring the continued security of digital assets and smart contracts.

how-it-works
CRYPTOGRAPHIC PRIMITIVES

How Post-Quantum Cryptography Works

Post-quantum cryptography (PQC) comprises cryptographic algorithms designed to be secure against attacks from both classical computers and future quantum computers, which threaten to break widely used public-key cryptosystems like RSA and ECC.

Post-quantum cryptography, also known as quantum-resistant cryptography, is a field focused on developing and standardizing cryptographic systems whose security does not rely on mathematical problems that a sufficiently powerful quantum computer could solve efficiently. The primary threat comes from Shor's algorithm, a quantum algorithm that can factor large integers and compute discrete logarithms in polynomial time, thereby breaking the public-key infrastructure (PKI) that secures most internet communications, digital signatures, and blockchain transactions today. PQC algorithms are built on alternative mathematical hard problems believed to be resistant to quantum attacks.

The development of PQC involves several distinct families of algorithms, each based on a different computational challenge. Major families include Lattice-based cryptography (relying on the hardness of problems like Learning With Errors), Code-based cryptography (using error-correcting codes, like the McEliece cryptosystem), Multivariate cryptography (based on solving systems of multivariate polynomials), Hash-based cryptography (used primarily for digital signatures, like SPHINCS+), and Isogeny-based cryptography (using elliptic curve isogenies). The U.S. National Institute of Standards and Technology (NIST) has been leading a public standardization process to select and recommend specific PQC algorithms for general use.

Implementing PQC presents significant engineering challenges, as these new algorithms often have larger key sizes, signature lengths, and computational overhead compared to classical counterparts like RSA. For example, a lattice-based public key might be kilobytes in size versus RSA's hundreds of bytes. This impacts network bandwidth, storage, and processing power, especially in constrained environments like IoT devices. Furthermore, crypto-agility—the ability for systems to seamlessly update their cryptographic primitives—becomes a critical design principle to facilitate the future migration from classical to post-quantum algorithms.

In the blockchain and Web3 space, the transition to PQC is a pressing concern. A quantum computer capable of running Shor's algorithm could forge signatures and steal funds from addresses where the public key is known (a common pattern in many blockchain protocols). Projects are actively researching quantum-resistant ledgers and hybrid schemes that combine classical and post-quantum algorithms. The goal is to create a cryptographic migration path that maintains security during the extended transition period, as the global deployment of PQC will be a gradual, multi-decade process coordinated across countless systems and protocols.

key-mathematical-approaches
POST-QUANTUM CRYPTOGRAPHY

Key Mathematical Approaches in PQC

Post-quantum cryptography (PQC) comprises cryptographic algorithms designed to be secure against attacks by quantum computers. These approaches are based on mathematical problems believed to be hard for both classical and quantum computers to solve.

05

Isogeny-Based Cryptography

A newer approach based on the computational hardness of finding an isogeny (a special map) between two supersingular elliptic curves. SIKE was a notable candidate before a key recovery attack was discovered in 2022.

  • Core Problem: Constructing an isogeny between two given elliptic curves.
  • Key Features: Offers very small key sizes compared to other PQC families.
  • Current Status: Research is active, but security confidence was significantly impacted by the SIKE break, highlighting the need for further analysis.
06

Symmetric Key Primitives & Hybrid Modes

While asymmetric crypto is most threatened, symmetric algorithms (AES, SHA-3) are considered quantum-resistant with increased key sizes. Hybrid modes are a critical deployment strategy.

  • Grover's Algorithm Impact: Effectively halves the security level (e.g., AES-256 provides ~128 bits of post-quantum security).
  • Hybrid Approach: Combines a traditional algorithm (like ECDH) with a PQC algorithm (like Kyber) so that the system remains secure if either algorithm remains unbroken.
  • Deployment: This is the recommended path for a gradual, risk-averse transition to PQC.
NIST STANDARDIZATION CANDIDATES

Comparison of Major PQC Algorithm Families

A technical comparison of the primary algorithm families selected for standardization by NIST for post-quantum cryptography, focusing on key characteristics and trade-offs.

CharacteristicLattice-Based (CRYSTALS-Kyber)Code-Based (CRYSTALS-Dilithium)Hash-Based (SPHINCS+)

Primary Use Case

Key Encapsulation Mechanism (KEM)

Digital Signatures

Digital Signatures

Security Assumption

Learning With Errors (LWE)

Module Learning With Errors (MLWE)

Collision Resistance of Hash Functions

Public Key Size

~800 bytes

~1,300 bytes

~32 bytes

Signature Size

Not Applicable

~2,500 bytes

~8-30 KB

Performance (Operations/sec)

~50,000

~10,000

~1,000

Resistance to Side-Channel Attacks

Algorithm Maturity

blockchain-applications
BLOCKCHAIN APPLICATIONS & IMPLICATIONS

Post-Quantum Cryptography

Post-Quantum Cryptography (PQC) refers to cryptographic algorithms designed to be secure against attacks from quantum computers, which threaten to break the foundational public-key cryptography used in blockchains today.

01

The Quantum Threat

Large-scale quantum computers could break the elliptic-curve cryptography (ECC) and RSA algorithms that secure blockchain wallets and transactions. This is achieved through algorithms like Shor's algorithm, which can efficiently solve the mathematical problems (integer factorization, discrete logarithms) underlying current digital signatures. The threat is not immediate but requires proactive migration to quantum-resistant standards.

02

Quantum-Resistant Algorithms

PQC algorithms are based on mathematical problems believed to be hard for both classical and quantum computers. Key families include:

  • Lattice-based cryptography (e.g., CRYSTALS-Kyber, CRYSTALS-Dilithium)
  • Hash-based cryptography (e.g., SPHINCS+)
  • Code-based cryptography (e.g., Classic McEliece)
  • Multivariate cryptography NIST is standardizing several of these for future adoption.
03

Blockchain-Specific Risks

Quantum vulnerability impacts blockchains in two primary ways:

  • Transaction Forgery: A quantum attacker could derive a private key from a public address after a transaction is broadcast, allowing them to sign a conflicting transaction.
  • Wallet Theft: Public keys stored on-chain (e.g., in Pay-to-Public-Key-Hash outputs) are exposed, making static addresses vulnerable to future attacks if funds aren't moved.
04

Migration & Hybrid Approaches

Transitioning a live blockchain to PQC is a complex, coordinated upgrade. Common strategies include:

  • Hybrid Signatures: Combining a traditional signature (e.g., ECDSA) with a post-quantum signature for backward compatibility and transitional security.
  • Soft/Hard Forks: Implementing new quantum-resistant opcodes or transaction types via consensus upgrades.
  • Quantum-Safe Ledgers: New blockchains built from the ground up with PQC, like the Quantum Resistant Ledger (QRL).
05

Industry Initiatives & Timelines

The blockchain industry is actively researching PQC integration. Key efforts include:

  • NIST Standardization: Final PQC standards expected 2024, providing a blueprint for implementation.
  • IETF Drafts: Proposals for hybrid X.509 certificates and TLS protocols.
  • Blockchain Consortiums: Groups like the Post-Quantum Cryptography Alliance (PQCA) are developing libraries and best practices. The migration timeline is estimated at 5-10 years before quantum computers pose a real threat.
migration-challenges
POST-QUANTUM CRYPTOGRAPHY

Challenges & Migration Considerations

The transition to quantum-resistant cryptography presents a complex, multi-year undertaking for blockchain ecosystems, requiring careful planning to address technical, operational, and economic hurdles.

The primary technical challenge is the integration of post-quantum cryptographic (PQC) algorithms, which are fundamentally different from current standards like ECDSA. These new algorithms often have larger key sizes, longer signature lengths, and higher computational overhead, which can directly impact blockchain scalability and transaction throughput. For example, a Dilithium signature for a stateful hash-based scheme can be orders of magnitude larger than an ECDSA signature, increasing the data burden on the network and potentially raising gas fees.

A critical migration consideration is the need for cryptographic agility—designing systems that can easily swap out cryptographic primitives without requiring a hard fork or a complete network overhaul. This involves creating abstraction layers in protocol code and establishing clear governance processes for future algorithm updates. Furthermore, networks must plan for a transition period where both classical and PQC signatures are supported (hybrid signatures) to ensure backward compatibility and a smooth migration path for wallets, smart contracts, and infrastructure.

The timeline and urgency for migration is a strategic challenge. While large-scale quantum computers capable of breaking current cryptography (cryptographically relevant quantum computers or CRQCs) are not yet operational, the threat of "harvest now, decrypt later" attacks is real. Adversaries can store encrypted data today to decrypt it later once a CRQC exists. This makes the migration a proactive defense, not a reactive fix. Different assets may have different risk profiles, influencing prioritization.

Finally, ecosystem coordination presents a significant hurdle. A successful migration requires synchronized upgrades across node software, wallet providers, hardware security modules (HSMs), explorers, exchanges, and decentralized applications (dApps). A lack of coordination can lead to network splits, lost funds, and severe user disruption. Standardization efforts by bodies like NIST are crucial, but blockchain communities must still reach consensus on specific implementations and deployment schedules.

DEBUNKING MYTHS

Common Misconceptions About PQC

Post-Quantum Cryptography (PQC) is a critical field for future-proofing digital security, but it is often misunderstood. This section clarifies the most frequent misconceptions, separating technical reality from hype and speculation.

PQC is not an immediate requirement for most blockchain systems today, as large-scale quantum computers capable of breaking current cryptography (like ECDSA and SHA-256) do not yet exist. The threat is considered long-term but foreseeable. The current focus is on cryptographic agility—designing systems that can be upgraded to PQC algorithms when standardized and necessary. Premature, non-standardized implementation can introduce new vulnerabilities. The transition is a multi-year process of standardization (led by NIST), testing, and careful protocol migration.

POST-QUANTUM CRYPTOGRAPHY

Frequently Asked Questions (FAQ)

Essential questions and answers about the cryptographic algorithms designed to secure blockchains against future quantum computers.

Post-Quantum Cryptography (PQC) is a class of cryptographic algorithms designed to be secure against attacks from both classical computers and future quantum computers. Unlike current standards like RSA and ECDSA, which rely on the difficulty of integer factorization or discrete logarithms—problems a large-scale quantum computer could solve using Shor's algorithm—PQC is based on mathematical problems believed to be hard even for quantum machines. These include lattice-based cryptography, hash-based signatures, code-based cryptography, and multivariate cryptography. The goal is to create a cryptographic agility framework so that digital signatures and key exchange mechanisms remain secure in the post-quantum era.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Post-Quantum Cryptography (PQC) Definition & Examples | ChainScore Glossary