Post-quantum cryptography - Wikiwand
后量子密码学 - Wikiwand
CRQC: Cryptographically Relevant Quantum Computer
Q-Day: when CRQC is widely available
How NIST's New PQC Algorithms Impact You | Encryption Consulting
PQC for non-cryptographers – Key Material
PQC-Almanac.pdf 2025-04-11
State of the post-quantum Internet in 2025 2025-10
The state of the post-quantum Internet 2024-03,❗!important, history, KEX and signature
Post-Quantum Cryptography Conference Austin 2025 - YouTube
Post-Quantum Cryptography Conference Kuala Lumpur 2025
Wednesday - Plenary (grand function) - Post-Quantum Cryptography Conference Kuala Lumpur - YouTube
Thursday - Plenary - Post-Quantum Cryptography Conference Kuala Lumpur - YouTube
Post-Quantum Use In Protocols (pquip) ❗!important, IETF
draft-ietf-pquip-pqc-engineers - Post-Quantum Cryptography for Engineers timeline
draft-ietf-pquip-hybrid-signature-spectrums - Hybrid signature spectrums
draft-ietf-pquip-pqc-hsm-constrained - Adapting Constrained Devices for Post-Quantum Cryptography
Chromium Blog: Advancing Our Amazing Bet on Asymmetric Cryptography
Closure | Post-quantum cryptography is too damn big.
Factoring problem, the discrete logarithm problem, and the period-finding problem, can be solved efficiently (in polynomial time) with general-purpose quantum computer, known as a Cryptographically Relevant Quantum Computer (CRQC).
This makes asymmetric cryptographic algorithms like RSA, ECC, DH vulnerable to CRQC's attack.
Shor's algorithm - Wikiwand
Demonstration of Shor’s factoring algorithm for N $$=$$ 21 on IBM quantum processors | Scientific Reports
How Quantum Computers Break Encryption | Shor's Algorithm Explained - YouTube
How Quantum Computers Break The Internet... Starting Now - YouTube RSA and Shor's Algorithm, Lattice PQC
Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete?
Authenticated cipher (AEAD) such as AES-GCM are considered quantum resilient with enough key length.
KEMs and Post-Quantum age
Understanding Post-Quantum Cryptography | Entrust
Post-quantum Cryptography (PQC): New Algorithms for a New Era - Rambus
How to prepare for post quantum cryptography | McKinsey
What are quantum-resistant algorithms—and why do we need them? | MIT Technology Review
Quantum_FAQs_20210804.PDF
The White House Roundtable: Preparing for PQC Migration
Cryptographic Agility & the Cost of Implementing PQC
draft-hoffman-c2pq-07 - The Transition from Classical to Post-Quantum Cryptography expired
Why Quantum Computers Can Break RSA But Not Lattice Cryptography
【商密前沿】后量子密码最新进展(2024年2月) - 沃通WoTrus安全资讯站
PQ/T Hybrid
PQC Roundtable: When (and When Not to Use) Hybrid Encryption
RFC 9794 - Terminology for Post-Quantum Traditional Hybrid Schemes ❗!important
draft-ietf-pquip-hybrid-signature-spectrums-07 - Hybrid signature spectrums
Transitioning to a Quantum-Resistant Public Key Infrastructure unforgeability, non-separability
A Note on Hybrid Signature Schemes defines weak separability, strong separability, backwards/forwards compatibility, simultaneous verification, hybrid generality
RFC 9180 - Hybrid Public Key Encryption ❗!important
An Analysis of Hybrid Public Key Encryption
Algorithms
Post-Quantum Cryptography | CSRC
- Lattice-based cryptography - Wikiwand
- Multivariate cryptography - Wikiwand
- Hash-based cryptography - Wikiwand
- Code-based cryptography
- Isogeny-based cryptography
- Symmetric key quantum resistance
CRYSTALS hard problems over module lattices, learning with errors (LWE)
Standardized Algorithms
Post-Quantum signatures zoo
Kyber and Dilithium – Cryptography 101 with Alfred Menezes
FIPS 203: ML-KEM
- FIPS 203 Module-Lattice-Based Key-Encapsulation Mechanism Standard
- hard problems over module lattices, LWE
- originally Kyber
pqcrystals-kyberlibrary is also replaced byml-kem- almost drop in replacement for ECDH
- ECDH is a NIKE (Non-Interactive Key Exchange) whereas ML-KEM is a KEM
what is Module-Lattice-Based Key-Encapsulation Mechanism Standard (ML-KEM) - Phind
In-Depth Overview of FIPS 203: The Module-Lattice-Based Key-Encapsulation Mechanism Standard | Encryption Consulting
An Overview about FIPS 203: Module-Lattice-based Key-Encapsulation-Mechanism - HackMD
FIPS 204: ML-DSA
- FIPS 204 Module-Lattice-Based Digital Signature Standard
- hard problems over module lattices, LWE
- originally Dilithium
pqcrystals-dilithiumlibrary is also replaced byml-dsa- almost drop-in replacement for RSA and ECDSA
- outperforms SLH-DSA in both signature generation and validation time, as well as in signature size
what is Module-Lattice-Based Digital Signature Standard (ML-DSA) - Phind
In-Depth Overview of FIPS 204: Module-Lattice-Based Digital Signature Standard
HashML-DSA considered harmful – Key Material
Address external mu and PH modes · Issue #131 · lamps-wg/draft-composite-sigs
Don't use a prehashed version of ML-DSA · Issue #54 · chipsalliance/adams-bridge
FIPS 205: SLH-DSA
- FIPS 205 Stateless Hash-Based Digital Signature Standard
- stateless signature, hash-based
- originally SPHINCS+
- has limit on the max number of signatures per signing key (e.g. 2^64)
- smaller key sizes, strong cryptographic assurances
- long-lived TLS sessions
what is Stateless Hash-Based Digital Signature Standard (SLH-DSA) - Phind
In-Depth Overview of FIPS 205: Stateless Hash-Based Digital Signature Standard
On Protecting SPHINCS+ Against Fault Attacks | IACR Transactions on Cryptographic Hardware and Embedded Systems
draft-ietf-lamps-cms-sphincs-plus-19 overview of SLH-DSA
SPHINCS-α: A Compact Stateless Hash-Based Signature Scheme
FIPS 206: FN-DSA (not final)
- FFT (Fast-Fourier transform) over NTRU-Lattice-Based Digital Signature Algorithm
- stateless signature, NTRU lattice, requires floating point when signing
- originally Falcon
- https://csrc.nist.gov/csrc/media/Presentations/2024/falcon/images-media/prest-falcon-pqc2024.pdf
Stateful Signature
SP 800-208, Recommendation for Stateful Hash-Based Signature Schemes | CSRC
state is considered a part of private key, use of HSM is mandated
RFC 8391 - XMSS: eXtended Merkle Signature Scheme hash-based signatures
XMSS/xmss-reference: Repository for the XMSS reference code, accompanying RFC 8391, XMSS: eXtended Merkle Signature Scheme
RFC 8554 - Leighton-Micali Hash-Based Signatures LMS, hash-based signatures
cisco/hash-sigs: A full-featured implementation of of the LMS and HSS Hash Based Signature Schemes from draft-mcgrew-hash-sigs-07.
Post-Quantum Readiness
RFC 8708 - Use of the HSS/LMS Hash-Based Signature Algorithm in the Cryptographic Message Syntax (CMS)
Research
Public Key Encryption + Key encapsulation mechanism
BIKE - Bit Flipping Key Encapsulation QC-MDPC (Quasi-Cyclic Moderate Density Parity-Check)
Classic McEliece: Intro binary Goppa codes, very large (268kB) public key, very small ciphertexts (128 bytes)
NTS-KEM merged with Classic McEliece
FrodoKEM LWE
HQC Syndrome decoding of structure codes (Hamming Quasi-Cyclic)
NTRU Prime: Intro NTRU lattice
SIKE – Supersingular Isogeny Key Encapsulation isogeny-based, 💀pawned do not use
Stateless Signature
CROSS crypto random linear code
MAYO structured multivariable quadratic equations, balanced signature (321/180 bytes) and public key (1.1/5.4kB) sizes
Hawk NTRU lattice
PQCRainbow structured multivariable quadratic equations, 💀pawned do not use
BIKE - Bit Flipping Key Encapsulation
awslabs/bike-kem: Additional implementation of BIKE (Bit Flipping Key Encapsulation)
Bit Flipping Key Encapsulation for the Post-Quantum Era | IEEE Journals & Magazine | IEEE Xplore
Chinese Algorithms
Aigis密钥封装算法多平台高效实现与优化 Aigis-enc (KEM)
基于模格的密钥封装方案的比较分析与优化 KEM
Analysis on Aigis-Enc: asymmetrical and symmetrical.pdf
Analysis of Key Reuse for Aigis-Enc Scheme
紧凑的Aigis-sig数字签名方案软硬件协同实现方法-【维普期刊官网】- 中文期刊服务平台
Aitps:基于非对称模格问题的两方协同签名方案
Adoption
Apple's New iMessage, Signal, & Post-Quantum Crypto | CSA
Blog - iMessage with PQ3: The new state of the art in quantum-secure messaging at scale - Apple Security Research
Signal >> Blog >> Quantum Resistance and the Signal Protocol
cloudflare/go: Go with Cloudflare experimental patches
PQC Key Exchange adoption
IPSec, VPN
RFC 9180 - Hybrid Public Key Encryption
RFC 9370 - Multiple Key Exchanges in the Internet Key Exchange Protocol Version 2 (IKEv2) allows for PQC protocol
Quantum Security Made Easy with RFC 8784 Standard | Palo Alto Networks intermediate solution using preshared keys IDs, hiding the DH parameters
Palo Alto Networks Extends Support for Quantum Safe VPN with RFC 9242, RFC 9370 Standards, and Hybrid KEYs | Palo Alto Networks
PQC Certs X.509 adoption
draft-ietf-lamps-pq-composite-sigs - Composite ML-DSA for use in X.509 Public Key Infrastructure and CMS ❗!important, used by draft-reddy-tls-composite-mldsa, replaced draft-ounsworth-pq-composite-kem
RFC 9881 - Internet X.509 Public Key Infrastructure -- Algorithm Identifiers for the Module-Lattice-Based Digital Signature Algorithm (ML-DSA) used by draft-ietf-tls-mldsa
RFC 9802 - Use of the HSS and XMSS Hash-Based Signature Algorithms in Internet X.509 Public Key Infrastructure
draft-ietf-lamps-x509-slhdsa - Internet X.509 Public Key Infrastructure: Algorithm Identifiers for SLH-DSA used by draft-reddy-tls-slhdsa
draft-davidben-tls-merkle-tree-certs - Merkle Tree Certificates
davidben/merkle-tree-certs
draft-truskovsky-lamps-pq-hybrid-x509 expired, does not present a generic encoding
ITU-T Recommendation database 2019 version allows two keys to be placed in a certificate but only one used at a time
RFC 9882 - Use of the ML-DSA Signature Algorithm in the Cryptographic Message Syntax (CMS)
draft-uri-lake-pquake - PQuAKE - Post-Quantum Authenticated Key Exchange expired, integration to IKEv2
draft-ietf-lamps-pq-composite-kem - Composite ML-KEM for use in X.509 Public Key Infrastructure and CMS
RFC 9629 - Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)
Key Factor's EJBCA
Hybrid CA
Creating a Hybrid CA
Post-Quantum Cryptography Keys and Signatures
Preparing for a Quantum World: Examining the Migration Path of Hybrid Certificates | Keyfactor
Quantum-Safe Certificates – What Are They and What Do They Want From Us? | Keyfactor
EJBCA Enterprise | PKI by Keyfactor
Roadmap Request: Post Quantum Cryptography - Feature Requests - Let's Encrypt Community Support PKI is of lower priority (can only be broken live, no store now, decrypt later issue), requires HSM, CA/Browser Forum Baseline Requirements
Preparing for quantum safe crypto systems - Feature Requests - Let's Encrypt Community Support
Mixed Certificate Chains for the Transition to Post-Quantum Authentication in TLS 1.3
CA/Browser Forum - Certificate Issuers, Certificate Consumers, and Interested Parties Working to Secure the Web
DigiCert Labs | DigiCert
IETF-Hackathon/pqc-certificates: Post-quantum cryptography certificates
PQC SSH adoption
TLS | Open Quantum Safe OpenSSL provider for OpenSSH
draft-ietf-sshm-ntruprime-ssh - Secure Shell (SSH) Key Exchange Method Using Hybrid Streamlined NTRU Prime sntrup761 and X25519 with SHA-512: sntrup761x25519-sha512 added in v9.0
draft-ietf-sshm-mlkem-hybrid-kex - PQ/T Hybrid Key Exchange in SSH
open-quantum-safe/oqs-provider: OpenSSL 3 provider containing post-quantum algorithms limitation: CMS not working for < 3.2, TLS working for < 3.2
draft-kampanakis-curdle-ssh-pq-ke - PQ/T Hybrid Key Exchange in SSH obsolete
open-quantum-safe/openssh: Fork of OpenSSH that includes prototype quantum-resistant key exchange and authentication in SSH based on liboqs. PROJECT INACTIVE. CONTRIBUTORS WANTED. OpenSSH v9.7_p1, based on kampanakis-curdle-ssh-pq-ke and liboqs based on OpenSSL 1.1.1 (pre-provider)
open-quantum-safe/libssh: [DEPRECATED — See notice in README.md] Fork of libssh that includes prototype quantum-resistant algorithms based on liboqs. works with OQS-OpenSSH above
Quantum Computing & Post-Quantum Algorithms why hybrid
PQC TLS adoption
tldr.fail
Post Quantum Cryptography (PQC): You May Already Be Using It! - DomainTools | Start Here. Know Now. 2024-10
Post-Quantum Key Agreement at Cloudflare Modern browsers support X25519MLKEM768 in TLS
Post Quantum Cryptography: A short update. | LinkedIn 2024-12
This document models key agreement as key encapsulation mechanisms (KEMs), which consist of three algorithms:
KeyGen() -> (pk, sk): A probabilistic key generation algorithm, which generates a public keypkand a secret keysk.Encaps(pk) -> (ct, ss): A probabilistic encapsulation algorithm, which takes as input a public keypkand outputs a ciphertextctand shared secretss.Decaps(sk, ct) -> ss: A decapsulation algorithm, which takes as input a secret keyskand ciphertextctand outputs a shared secretss, or in some cases a distinguished error value.
DH Exchange can be modeled as KEM, where
KeyGen() -> (pk = g^x, sk = x)Encaps(pk = g^x) -> (ct = g^y, ss = g^xy)Decaps(sk = x, ct = g^y) -> ss = g^xy
draft-ietf-tls-hybrid-design-13 - Hybrid key exchange in TLS 1.3 ❗!important, define the way multiple keys (traditional and next gen) are packed in TLS extension structs, allows key reuse (or duplication?) in ClientHello
draft-ietf-tls-ecdhe-mlkem - Post-quantum hybrid ECDHE-MLKEM Key Agreement for TLSv1.3 ❗!important, X25519MLKEM768, SecP256r1MLKEM768, and SecP384r1MLKEM1024, replaced draft-kwiatkowski-tls-ecdhe-mlkem
draft-connolly-cfrg-xwing-kem - X-Wing: general-purpose hybrid post-quantum KEM
draft-tls-westerbaan-xyber768d00 deprecated, X25519Kyber768Draft00
draft-ietf-tls-mlkem - ML-KEM Post-Quantum Key Agreement for TLS 1.3 pure PQC, replaced draft-connolly-tls-mlkem-key-agreement
Post Quantum Encryption with NGINX on Ubuntu 24.04 | Linode Docs
Go Post-Quantum with Caddy | Sam Burns' Tech Blog
Review PR - Implement Generic Hybrid (KEM) support · Issue #25884 · openssl/openssl
Introduction
Introducing s2n-tls, a New Open Source TLS Implementation | AWS Security Blog
aws/s2n-tls: An implementation of the TLS/SSL protocols
Cloudflare enabled PQC for their customers as described in a 2023 blog. That handles the server side.
Adoption & Usage Worldwide | Cloudflare Radar PQC adoption
Automatically Secure: how we upgraded 6,000,000 domains by default to get ready for the Quantum Future 2025-09
Cloudflare now uses post-quantum cryptography to talk to your origin server 2023-09
Defending against future threats: Cloudflare goes post-quantum 2022-10
Making protocols post-quantum 2022-02, KEX in TLS and KEMTLS for auth
PQC support · Cloudflare SSL/TLS docs
Then Google deployed default support for PQC in desktop Chrome installs for TLS 1.3 and QUIC and on Google's servers. Few people seem to have had problems (or even noticed)!
Chromium Blog: Protecting Chrome Traffic with Hybrid Kyber KEM
Chromium Blog: Advancing Our Amazing Bet on Asymmetric Cryptography performance
Google Online Security Blog: Post-Quantum Cryptography: Standards and Progress
TLS → Post-Quantum TLS: Inspecting the TLS landscape for PQC adoption on Android | Thom Wiggers 2023-07, use resumption, alternative proposals
TLS cert
draft-reddy-tls-composite-mldsa - Use of Composite ML-DSA in TLS 1.3 ❗!important
draft-ietf-tls-mldsa - Use of ML-DSA in TLS 1.3 replaced draft-tls-westerbaan-mldsa
draft-reddy-tls-slhdsa - Use of SLH-DSA in TLS 1.3 expired
KEMTLS
Publications | Thom Wiggers
Post-Quantum TLS without handshake signatures | Thom Wiggers 2020-05, 2022-03
thomwiggers/kemtls-experiment: Experimental implementation of KEMTLS in Rustls Rust
Implementing and Measuring KEMTLS | Thom Wiggers 2021-09, Go implementation, KEMTLS over the internet, review TLS 1.3 and tls-ecdhe-mlkem
A tale of two models: formal verification of KEMTLS in Tamarin | Thom Wiggers 2022-08, formal proof, Tamarin model of KEMTLS(-PDK)
kemtls/Tamarin-multi-stage-model: Tamarin proof for the KEMTLS protocol using the multi-stage AKE model
KEMTLS vs. Post-Quantum TLS: Performance on Embedded Systems | Thom Wiggers 2022-12
Post-Quantum TLS | Thom Wiggers 2024-01
More efficient post-quantum KEMTLS with pre-distributed public keys | Thom Wiggers 2021-09, pre-distributed public keys (PDK)
KEMTLS: Post-quantum TLS without signatures
draft-celi-wiggers-tls-authkem-04 - KEM-based Authentication for TLS 1.3
Performance
Latency from post-quantum cryptography shrinks as data increases - Amazon Science MLKEM+MLDSA, uses TTLB
The impact of data-heavy, post-quantum TLS 1.3 on the Time-To-Last-Byte of real-world connections
The impact of ML-KEM and ML-DSA on mTLS connection Time-to-Last-Byte - YouTube
THU_BREAKOUT_1200_Mila-Anastasova_The-impact-of-ML-KEM-and-ML-DSA-on-mTLS-connection-Time-To-Last-Byte.pdf
Performance Impact of PQC KEMs on TLS 1.3 Under Varying Network Characteristics | SpringerLink
Optimizations and Practicality of High-Security CSIDH | Thom Wiggers 2024-04, isogeny-based non-interactive key exchange, too-large handshake latency (tens of seconds)
pq-tls-benchmark-framework · main · PQC Benchmarking / Benchmarking PQC in TLS · GitLab TLS key exchange
ImperialViolet - Post-quantum confidentiality for TLS
crt26/pqc-evaluation-tools: A comprehensive suite of automated tools designed for performance benchmarking and evaluation of Post-Quantum Cryptography (PQC) algorithms. This tool aims to make utilising the OQS project easier for research purposes. The suite includes automation scripts for the configuration, testing, and parsing of PQC computational and networking data.
A Long Goodbye to RSA and ECDSA, and Quick Hello to SLH-DSA | by Prof Bill Buchanan OBE FRSE | ASecuritySite: When Bob Met Alice | Medium Performance and key sizes
Framework/Library
kriskwiatkowski/pqc: Reference implementations of post-quantum cryptographic primitives clean and AVX2 implementations
Paul Miller — Noble cryptography
paulmillr/noble-post-quantum: Auditable & minimal JS implementation of public-key post-quantum cryptography
SLH-DSA·PyPI
colinxu2020/slhdsa: The pure python implement of the slh-dsa algorithm.
Open Quantum Safe
Another project under Post-Quantum Cryptography Alliance, focuses on the application of PQC
Home | Open Quantum Safe
Open Quantum Safe adopts PQClean implementations
open-quantum-safe/liboqs: C library for prototyping and experimenting with quantum-resistant cryptography ❗!important
OpenSSL
ossl-guide-libraries-introduction - OpenSSL Documentation
provider - OpenSSL Documentation
openssl/README-PROVIDERS.md at master · openssl/openssl
openquantumsafe/oqs-ossl3 - Docker Image | Docker Hub
open-quantum-safe/oqs-provider: OpenSSL 3 provider containing post-quantum algorithms
oqs-provider/USAGE.md at main · open-quantum-safe/oqs-provider
oqs-provider/ALGORITHMS.md at main · open-quantum-safe/oqs-provider
oqs-provider/STANDARDS.md at main · open-quantum-safe/oqs-provider
oqs-provider/USAGE.md at main · open-quantum-safe/oqs-provider X.509
PQ Code Package
Another project under Post-Quantum Cryptography Alliance
PQ Code Package
pq-code-package/mlkem-native: High-assurance, high-performance C90 implementation of ML-KEM
pq-code-package/mldsa-native
PQClean
PQClean/PQClean: Clean, portable, tested implementations of post-quantum cryptography impose requirements on C implementations, clean and AVX2 implementations
backbone-hq/pqcrypto: 👻 Post-quantum cryptography for Python. Python binding for PQClean
mupq
mupq/mupq: Provides common files for instances of mupq, e.g., for pqm4 and pqriscv
mupq/pqm4: Post-quantum crypto library for the ARM Cortex-M4
mupq/pqriscv
Supports Open Quantum Safe and liboqs, pqm4
PQMagic
主页 | PQMagic
pqcrypto-cn/PQMagic: Post-Quantum Magic Project. See more at https://pqcrypto.dev/ . We also open-sourced at https://gitee.com/pqcrypto/pqmagic. Aigis-Enc、Aigis-Sig(PKC 2020), 国密 hashing
leancrypto
lean cryptography in every aspect
X.509 and PKCS#7 generator and parser support
leancrypto/asn1/tests/testcerts at master · smuellerDD/leancrypto
smuellerDD/leancrypto: Lean cryptographic library usable for bare-metal environments
WolfSSL
wolfCrypt Post Quantum | Products – wolfSSL
What are FIPS 203, 204, and 205? – wolfSSL
CIRCL
cloudflare/circl: CIRCL: Cloudflare Interoperable Reusable Cryptographic Library
Kyber and SIKE PQC Key Exchange Mechanism (KEM) with CIRCL
Kyber, SIKE and Hybrid PQC Key Exchange
[2501.09568] Quantum Diffie-Hellman key exchange
SymCrypt
microsoft/SymCrypt: Cryptographic library
microsoft/SymCrypt-OpenSSL: OpenSSL engine for use with SymCrypt cryptographic library
Microsoft's quantum-resistant cryptography is here | Microsoft Community Hub
Commercial
Quantum-safe & Quantum-resistant Software, Hardware & Upgrades
PQCryptoLib-Core | PQShield FIPS 140-3 certified
ISARA Radiate™ Quantum-safe Toolkit - ISARA Corporation
AgileSec™ SDK - Manage Crypto-agile Apps Through a Cryptographic API
InfoSec Global - YouTube
PQC Migration
10 Step Checklist For Tech Leaders: Simplify Your Transition to New NIST Algorithms
SoK: How (not) to Design and Implement Post-Quantum Cryptography