The point at which quantum computers will be capable of breaking existing cryptographic algorithms — known as “Q-Day” — is approaching. Some security experts believe Q-Day will occur within the next decade, potentially leaving all digital information vulnerable under current encryption protocols.
While a decade may seem far away, post-quantum cryptography (PQC) is fast becoming a high priority for the security community, as it works to understand, build, and implement encryption that can withstand post-quantum threats and attacks of the future.
“PQC migration provides an opportunity to re-evaluate the larger cybersecurity landscape,” Dylan Rudy, lead scientist with Booz Allen’s quantum sciences team, tells CSO. “By integrating new PQC algorithms into a zero-trust architecture, cybersecurity infrastructure can be redesigned into a new crypto agility framework.”
At issue is the fact that quantum computers of sufficient power could undermine the mathematical underpinnings of current encryption methods. Experts predict sufficiently powerful quantum computers are years away but early preparations are needed not least because the upgrade process is far from trivial and may take years in many environments.
Particularly for those in high-security sectors, where the threat of “harvest now, decrypt later” attacks is keenly felt, waiting for “oven ready” post-quantum encryption products and services to mature is a bad decision. Early adopters can take advantage of hybrid products and services that exist today, as they enable them to start migrating immediately, rather than waiting for updated internet protocols.
Here are the latest developments on recently launched initiatives, programs, standards, and resources aimed at helping with the creation, development of, and migration to PQC.
NIST ratifies post-quantum encryption standards
In August 2024, NIST (US National Institute of Standards and Technology) approved three post-quantum cryptography algorithms for mainstream development.
As part of the announcement, NIST approved ML-KEM, formerly known as CRYSTALS-Kyber, for general encryption and key exchange. ML-DSA (Module-Lattice-Based Digital Signature Algorithm, formerly known as CRYSTALS-Dilithium) and SLH-DSA (Stateless Hash-Based Digital Signature Algorithm, SPHINCS+) were also given the go-ahead as the basis for digital signatures.
All three algorithms are capable of withstanding attacks from both classical and (future) quantum computers.
In March 2025, NIST selected HQC for standardization. The code-based Key Exchange Mechanism offers a backup or alternative to ML-KEM for encryption and key exchange.
Other algorithms are still being evaluated but the approval of the four algorithms as standards for post-quantum encryption gives engineers the building blocks they need for future technology development.
“This is an important milestone, but a complex one for us to navigate,” Andersen Cheng, founder and chairman of Post-Quantum, tells CSO. “While these announcements mark a step change in the world’s journey to becoming quantum secure, it does not mean that the entire internet ecosystem is now protected.”
For example, the Internet Engineering Task Force (IETF), which defines how the internet is built, used, and secured, will play a key role in developing the standards that harness post-quantum encryption.
“NIST’s standards should motivate organizations to take the quantum threat seriously,” says Markus Pflitsch, CEO and founder at Terra Quantum. “By standardizing PQC algorithms, NIST provides a roadmap for organizations worldwide to transition to quantum-resistant cryptographic systems. Companies will now need to prepare for this migration from classical to post-quantum cryptography and invest in their long-term data security by ensuring they are NIST-compliant.”
Industry heavyweights line up behind PQC
Google Chrome became the first mainstream browser to support hybrid post‑quantum key exchanges by default late last year.
The approach combines classical elliptic-curve encryption, for backwards compatibility, with lattice-based PQC derived from ML-KEM.
Other industry giants — including Amazon and IBM — have also begun laying foundations for quantum-safe cryptography. For example, IBM has pushed ahead with efforts to integrate post-quantum cryptography into many of its products, such as IBM z16 and IBM Cloud.
Microsoft is testing PQC in Azure. AWS has published PQC integration guides for developers, and Cloudflare has begun supporting PQC.
Quantum leap
Recent technology advances are boosting the capabilities of quantum computing and therefore bringing forward the need to roll out quantum-resistant cryptography.
In December 2024, Google unveiled Willow, a new quantum chip that marks a significant step forward in scalable quantum computing.
“Unlike previous architectures, Willow demonstrates that increasing the number of qubits can effectively reduce error rates — a major hurdle in building large-scale quantum systems,” says Florent Michel, head of cryptography at Optalysys, a UK-based developer of optical computing hardware. “While further research is needed to validate its scalability, Willow offers a promising new direction, reinforcing the need for quantum-resilient cryptographic solutions.”
Last February Microsoft introduced Majorana 1, the world’s first quantum processor based on topological qubits. Long theorized as a potential solution to quantum error correction, topological qubits had previously remained elusive.
“Microsoft claims to have achieved practical realisation of this technology, a milestone that, despite ongoing debate in the research community, could accelerate the timeline for viable quantum computers,” Michel says.
Linux Foundation’s grand alliance to take on PQC
The Linux Foundation launched the Post-Quantum Cryptography Alliance (PQCA) in February 2024, bringing together industry giants and researchers to tackle the cryptographic security challenges posed by future quantum computers. The effort is geared toward developing software packages that support PQC standards.
Founding members of the alliance include AWS, Cisco, Google, IBM, NVIDIA, QuSecure, SandboxAQ, and the University of Waterloo.
“The PQCA will engage in various technical projects to support its objectives, including the development of software for evaluating, prototyping, and deploying new post-quantum algorithms,” according to a statement by The Linux Foundation. “By providing these software implementations, the foundation seeks to facilitate the practical adoption of post-quantum cryptography across different industries.”
In January 2025, the PQCA announced that its open source project, Open Quantum Safe (OQS), integrates the NVIDIA cuPQC library, offering GPU-accelerated implementations of cryptographic primitives that are safe against attacks from future quantum computing technology.
Tech community launches PQC Coalition to drive understanding, adoption
In September 2023, a community of technologists, researchers, and expert practitioners launched the PQC Coalition to drive progress toward broader understanding and public adoption of PQC algorithms. Founding coalition members include IBM Quantum, Microsoft, MITRE, PQShield, SandboxAQ, and the University of Waterloo.
The PQC Coalition will apply its collective technical expertise and influence to facilitate global adoption of PQC in commercial and open-source technologies. Coalition members will contribute their expertise to motivate and advance interoperable standards and technical approaches and step forward in providing critical outreach and education.
The coalition will focus on four workstreams:
Advancing standards relevant to PQC migration
Creating technical materials to support education and workforce development
Producing and verifying open-source, production-quality code, and implementing side-channel resistant code for industry verticals
Ensuring cryptographic agility
CISA, NSA, NIST issue PQC migration resource
In August 2023, the US Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and NIST published a factsheet on the impacts of quantum capabilities. It urged all organizations, especially those that support critical infrastructure, to develop a quantum-readiness roadmap.
“Quantum-Readiness: Migration to Post-Quantum Cryptography” outlined how organizations can prepare a cryptographic inventory, engage with technology vendors, and assess their supply chain reliance on quantum-vulnerable cryptography in systems and assets. The factsheet also provides recommendations for technology vendors whose products support the use of quantum-vulnerable cryptography.
“PQC is about proactively developing and building capabilities to secure critical information and systems from being compromised through the use of quantum computers,” says Rob Joyce, director of NSA cybersecurity. “The transition to a secured quantum computing era is a long-term intensive community effort that will require extensive collaboration between government and industry. The key is to be on this journey today and not wait until the last minute.”
X9 announces initiative to create PQC assessment guidelines
In June 2023, the Accredited Standards Committee X9 announced a new initiative to create PQC assessment guidelines to act as a roadmap for PQC transitions. It invited participants to take part in the effort.
When completed, the X9 guidelines might be used by organizations as a self-assessment tool, an informal assessment of a third-party service provider, or an independent assessment by a qualified information security professional, X9 said. An auditor or regulator might also refer to the assessment guidelines which could form a foundation for crypto agility standardization, it added.
“It will be important to have PQC assessment guidelines available before transitions are underway, for consistency to make the process as smooth as possible and the outcomes optimal,” says Michael Talley, chair of the X9F1 Cryptographic Tools working group.
X9 followed up with guidance, aimed at financial industry management, on how to migrate to post-quantum cryptography “safely and cost effectively” in August 2025.
NCCoE addresses preparing for the adoption of new PQC algorithms
In April 2023, the US National Cybersecurity Council of Excellence (NCCoE), a collaboration of cybersecurity experts from the public and private sectors, released a draft publication addressing preparation for adopting new PQC algorithms. Migration to Post-Quantum Cryptography extended the typical message of urgency to plan for migration seen in federal mandates to members of the private sector.
NCCoE said it would be engaging with industry collaborators, regulated industry sectors, and the US government to bring awareness to the issues involved in migrating to post-quantum algorithms and to prepare the crypto community for migration.
QuSecure pioneers live satellite quantum-resilient cryptographic communications link through space
In March 2023, quantum security vendor QuSecure claimed to have accomplished the first known live, end-to-end quantum-resilient cryptographic communications satellite link through space. It marked the first time US satellite data transmissions had been protected from classical and quantum decryption attacks using PQC, according to the company.
The quantum-secure communication to space and back to Earth was made through a Starlink satellite working with a leading global system integrator (GSI) and security provider.
This is significant because data shared between satellites and ground stations travels through the air and traditionally has been vulnerable to theft, leaving satellite communications even more accessible than typical internet communications, the vendor said.
IETF launches working group to coordinate quantum-resistant cryptographic protocols
In January 2023, the IETF launched the Post-Quantum Use In Protocols (PQUIP) working group to coordinate the use of cryptographic protocols that are not susceptible to large quantum computers.
“The idea of the working group is to be a standing venue to discuss PQC from an operational and engineering side,” said Sofia Celi, co-chair of PQUI. “It is also a venue of last resort to discuss PQC-related issues in IETF protocols that have no associated maintenance on other working groups that the IETF has.”
The IETF said the working group has been set up on an experimental basis, and in two years, it intends to review it for rechartering to continue or else closure. In August 2023, the group published the Post-Quantum Cryptography for Engineers paper to provide an overview of the current threat landscape and the relevant algorithms designed to help prevent those threats.
In September 2025, the IETF published guidance for implementing post-quantum key exchanges and digital signatures in TLS 1.3 and related standards.
Migration roadmaps
Agencies such as the UK’s National Cyber Security Centre, NIST in the US, and the European Commission have outlined phased roadmaps for enterprises to complete migration to post-quantum cryptography by 2035.
Experts urge enterprises to prepare for PQC by taking an inventory of cryptographic assets, mapping algorithmic dependencies, and aligning migration plans to NIST’s post-quantum standards, among other measures.
“The ongoing ‘Migration to PQC’ project from NIST’s NCCoE has also brought much-needed structure to the process, especially with September’s white paper that mapped PQC discovery and migration capabilities to frameworks like the Cybersecurity Framework 2.0 and NIST SP 800-53,” says Rik Ferguson, VP of security intelligence at Forescout. “That’s helping organizations understand where they stand and what practical steps to take.”
Industry adoption of post-quantum encryption technologies is building but remains uneven.
“Around 8.5% of all SSH servers now support PQC key exchange, rising to 26% for OpenSSH specifically, but other technologies, such as TLS 1.3, are lagging behind,” according to Ferguson. “And when we look at unmanaged environments like IoT, OT, and medical devices, the numbers drop off sharply, often below 10%.”
No Responses