Explore what quantum-safe encryption encryption is and why it’s an important step in protecting your data against future quantum attacks.
![[Featured Image] A cryptographer who works at NIST uses quantum-safe encryption encryption while working at a computer with two monitors.](https://d3njjcbhbojbot.cloudfront.net/api/utilities/v1/imageproxy/https://images.ctfassets.net/wp1lcwdav1p1/20zjBGWLs932k4rxPOQtFh/c66db642cf86672d34c2daaf094c735b/GettyImages-2185885944.jpg?w=1500&h=680&q=60&fit=fill&f=faces&fm=jpg&fl=progressive&auto=format%2Ccompress&dpr=1&w=1000)
Quantum-safe encryption replaces traditional mathematical problems with computational challenges that are difficult for quantum computers to solve. Here are some important things to know:
The National Institute of Standards and Technology (NIST) estimates that traditional cryptographic methods may depreciate as early as 2030 [1].
Quantum-safe cryptography encompasses both quantum encryption and post-quantum (quantum-resistant) encryption algorithms.
You can choose from quantum-safe encryption methods, including lattice-based encryption, hash-based signatures, quantum key distribution (QKD), and hybrid approaches.
Learning what quantum-safe encryption is and what types are currently available can help you make strategic decisions to proactively protect your organization’s information. If you’re ready to learn about cybersecurity and build information technology fundamentals, enroll in the IBM and ISC2 Cybersecurity Specialist Professional Certificate. You’ll have the opportunity to learn the most up-to-date practical skills and knowledge cybersecurity specialists use in their daily roles, supported by hands-on practical experience in as little as three months.
Quantum-safe encryption is a new generation of cryptographic methods designed to secure data against quantum attacks. Traditional encryption standards, such as Rivest-Shamir-Adleman (RSA) or Elliptic Curve Cryptography (ECC) algorithms, rely on computers solving complex computational problems within a specified time frame. While currently considered safe, newly developed quantum computers can solve these problems much faster than traditional devices, making traditional cryptographic systems less secure.
As quantum technologies continue to emerge, the National Institute of Standards and Technology (NIST) estimates traditional cryptographic methods may depreciate as early as 2030 [1]. Because of this, industries are beginning to implement quantum-safe encryption methods, such as lattice-based and hash-based approaches, to attempt to provide better protection for their data against potential threats.
A quantum-resistant encryption system is a system that keeps your data secure even when the adversary has a quantum computer. These systems use protection techniques that quantum computers can’t easily solve, such as lattice-based encryption systems or quantum key distribution (QKD).
Learn more: What Is Encryption and How Does It Work?
The two main types of quantum-safe encryption are quantum cryptography and post-quantum cryptography. While quantum cryptography encrypts and transmits data using the principles of quantum mechanics, post-quantum cryptography uses classical computer techniques designed to protect against quantum attacks.
Quantum cryptography uses principles of quantum mechanics, rather than mathematical foundations, to exchange encryption keys securely. The most well-known technique in this area is QKD. Essentially, what is happening here is that the two parties in communication generate and share encryption keys. If anyone intercepts or observes these keys, the quantum particles immediately change states, revealing the presence of the unauthorized viewer. This effect is known as the “observer effect.”
The most common QKD protocols are the BB84 protocol and the E91 protocol. Researchers developed the BB84 protocol in 1984, using polarized photons to encode key bits. The E91 protocol, on the other hand, is based on quantum entanglement, meaning systems flag disturbances during transmission immediately.
While exciting, quantum cryptography is still in development phases. Therefore, it’s currently mostly in research labs and ideation phases. However, due to the enormous potential, this method is definitely one to watch.
Post-quantum cryptography is more similar to current methods, using cryptographic algorithms to secure against attacks. These methods don’t require special quantum hardware and currently involve a family of algorithms:
Lattice-based cryptography: Widely used encryption method using a multi-dimensional grid, known as a lattice. Computers must solve problems such as finding the shortest vector in the lattice.
Hash-based cryptography: Computers use mathematical functions known as “hashes” to create digital signatures. Each message has a unique random string, which you can only decode with a key.
Code-based cryptography: Computers add extra “check bits” that scramble the message. With the right code, computers can find the true information and ignore extraneous bits.
Multivariate polynomial cryptography: Computers must solve complex polynomial equations that rely on a key to decode the puzzle. This is widely considered a fast and practical encryption method with today’s technology.
Quantum-safe encryption protects sensitive information in sectors such as defense and finance. A popular use case is the quantum-safe virtual private network (VPN). These networks, often called PQC-VPNs, integrate quantum-resistant encryption into the VPN infrastructure to secure communications proactively.
As quantum computers become more of a reality, organizations use quantum-safe encryption to future-proof their digital infrastructure, secure sensitive communications, and protect intellectual property. Implementing these methods helps mitigate “store now, decrypt later” attack strategies, in which hackers stockpile sensitive data in hopes that future advances in decryption will eventually expose it.
Any industry relying on confidentiality and long-term digital protection may want to invest in quantum computing to safeguard information against future attacks. This is especially important for organizations that need to protect data for long durations, such as government information or medical records.
Because of this, governments and national security organizations are investing in the development of quantum-safe encryption. For example, US agencies like NIST and the National Security Agency (NSA) are already exploring post-quantum cryptography and QKD methods and how to appropriately use each. The idea is to prepare for quantum attacks before they become a widespread threat, ensuring information is secure.
Banks and financial institutions are other early adopters of quantum-safe encryption. Because these financial organizations handle a large volume of sensitive information every day, prioritizing quantum-safe encryption is a natural step to ensure customer information is safe against future risks. JPMorgan Chase is already testing quantum-resistant key exchange methods, showcasing how they can use QKD to securely transfer data across global sites.
TLS 1.3, or the most recent version of the Transport Layer Security protocol, is not necessarily quantum-safe encryption, while AES-256 is relatively quantum-safe encryption. TLS 1.3 relies on public-key algorithms like RSA for key exchange. AES-256 is considered relatively secure against quantum attacks because quantum attacks only halve its effective key strength, reducing 256-bit security to about 128 bits, which is still considered secure. When deciding whether, and how, to best implement quantum-safe encryption solutions into your cybersecurity framework, understanding which traditional methods are quantum-safe can help you determine how to best protect your data.
One of the main benefits of implementing quantum-safe encryption methods is that it allows companies to prepare for a quantum world without needing to wait for the mainstream adoption of quantum computers. Leading organizations, such as NIST, are already taking steps to produce the first set of standardized quantum resistance algorithms.
For example, NIST developed standardized lattice-based cryptography algorithms such as ML-KEM (Module-Lattice-Based Key Encapsulation Mechanism) and ML-DSA (Module-Lattice-Based Digital Signature Standard), and hash-based algorithms such as SPHINCS+, which has been renamed SLH-DSA (Stateless Hash-Based Digital Signature Standard). In 2024, NIST finalized its first set of post-quantum encryption standards via the Federal Register, designed to help companies develop frameworks and tools to secure everything from email messages to e-commerce transactions [2].
While quantum-resistant techniques, such as lattice-based and hash-based algorithms, are already in use, quantum cryptography techniques, like QKD, are still in the early research stages. That being said, researchers have already demonstrated the efficacy of these methods, making it only a matter of time before these methods become more robust for standard implementation. As “store now, decrypt later” attacks become more of a reality, organizations are realizing they have no time to waste and are taking action to implement proactive, quantum-safe approaches to protect their data.
While quantum-safe encryption is promising for helping companies secure their information and safeguard against future attacks, some challenges of adopting quantum-safe systems center around infrastructure compatibility and resource requirements. As with the integration of any new system, you may find challenges in terms of compatibility with legacy systems. In some cases, you may need to phase out old frameworks to successfully implement more advanced methods.
Another consideration is the required computational power. Quantum-safe encryption methods tend to need higher computational power than traditional systems. As such, their complexity can cause lag times and slow processing, especially when it comes to applications like video conferencing or cloud-based work environments. To minimize this, it’s important to ensure your organization is taking needed steps to invest in appropriate technologies to support modern workflows. In many cases, it may make sense to adopt a hybrid encryption model, which allows you to combine traditional encryption methods (e.g., RSA) with quantum algorithms to facilitate a more natural transition.
While updating cybersecurity infrastructure has historically taken a long time, now is a critical period to begin assessing your organization’s systems and taking steps to future-proof your data. In order to do this, you can take time to identify the vulnerabilities in your system to quantum threats and test potential algorithms to protect your networks. You can also collaborate with leading organizations to stay up-to-date and plan an incremental strategy to reboot legacy systems to a more modern architecture.
To learn about quantum-safe encryption cryptography algorithms yourself and enter a career in this space, you can start learning by earning a degree in cybersecurity or taking online courses and boot camps. You can begin by exploring traditional encryption methods, including how to convert readable information into unreadable code using keys in your algorithm. Once you’ve done this, you can discover quantum-resistant methods such as lattice-based and hash-based algorithms, as well as quantum methods such as QKD, to learn how to develop and implement more modern approaches.
Planning your next career move in cybersecurity? Discover what it means to start a career in information technology and cybersecurity with a subscription to our LinkedIn newsletter, Career Chat. Or check out the following resources to keep learning:
Take the quiz: Cybersecurity Career Quiz: Is It Right for You?
Watch on YouTube: Cybersecurity in Plain English Playlist
Learn key terms: Cybersecurity Glossary: Key Terms & Definitions
Whether you want to develop a new skill, get comfortable with an in-demand technology, or advance your abilities, keep growing with a Coursera Plus subscription. You’ll get access to over 10,000 flexible courses.
National Institute of Standards and Technology. “Transition to Post-Quantum Cryptography Standards, https://nvlpubs.nist.gov/nistpubs/ir/2024/NIST.IR.8547.ipd.pdf.” Accessed October 16, 2025.
Federal Register. “Announcing Issuance of Federal Information Processing Standards (FIPS), https://www.federalregister.gov/documents/2024/08/14/2024-17956/announcing-issuance-of-federal-information-processing-standards-fips-fips-203-module-lattice-based.” Accessed October 16, 2025.
编辑团队
Coursera 的编辑团队由经验丰富的专业编辑、作者和事实核查人员组成。我们的文章都经过深入研究和全面审核,以确保为任何主题提供值得信赖的信息和建议。我们深知,在您的教育或职业生涯中迈出下一步时可能...
此内容仅供参考。建议学生多做研究,确保所追求的课程和其他证书符合他们的个人、专业和财务目标。