Quantum Computing’s Threat to Current Cryptosystems – And What We Can Do About It
The security of the digital world we live in—our banking systems, online communications, national defense infrastructure, and even everyday internet traffic—relies on cryptographic systems grounded in mathematical problems considered infeasible for classical computers to solve. Chief among these are integer factorization (used in RSA) and the discrete logarithm problem (used in Diffie-Hellman and Elliptic Curve Cryptography). These techniques underpin virtually all public-key encryption in use today.
However, this foundational assumption is rapidly being challenged by the rise of quantum computing. Unlike traditional computers, which process information using bits (0s and 1s), quantum computers use qubits, which can represent 0 and 1 simultaneously through quantum superposition. This allows them to solve certain complex mathematical problems exponentially faster than classical systems—a capability that poses a serious threat to existing cryptographic infrastructure.
The Imminent Risk to RSA and ECC
In 2020, it still took around 370 CPU-years to factor RSA-220 (a 729-bit key). The largest RSA number factored to date—RSA-768 (768 bits)—provided roughly 64 bits of security, barely above the now-obsolete single DES. Breaking a 2048-bit RSA key with classical computers remains infeasible today, requiring thousands of years of computation.
But quantum computers dramatically shift this landscape. Shor’s Algorithm, developed in 1994, enables a sufficiently large quantum computer to efficiently factor large integers and compute discrete logarithms—making it capable of breaking RSA, ECC, and DH in a matter of hours, or even minutes. While early demonstrations of Shor’s algorithm have only factored small numbers due to limited qubit counts, progress in quantum hardware is accelerating.
According to a 2016 report by NIST, researchers estimated that a scalable quantum computer capable of breaking RSA-2048 could emerge within 15 to 20 years, though more recent analyses suggest this timeline could be as short as a decade—and possibly even faster if quantum hardware experiences exponential growth according to Moore’s Law.
Governments and nation-states are well aware of this looming threat. “Harvest now, decrypt later” strategies are already in use, where encrypted data is intercepted and stored today, with the expectation that it can be decrypted once quantum computers become available.
The Urgent Need for Quantum-Resistant Cryptography
Recognizing the impending threat, the National Institute of Standards and Technology (NIST) initiated a multi-year global effort to standardize post-quantum cryptographic (PQC) algorithms. In July 2022, NIST announced the first set of finalists for public-key encryption and digital signatures that are resistant to both classical and quantum attacks. These include:
- CRYSTALS-Kyber for public-key encryption
- CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures
While promising, many of these algorithms come with performance trade-offs, such as large key sizes or high computational overhead—posing challenges for constrained devices in IoT and embedded systems.
This is where alternative approaches—like those developed by Veridify Security—offer significant advantages.
Veridify’s Approach to Post-Quantum Cryptography
Veridify has developed a quantum-resistant asymmetric protocol based on a novel cryptographic primitive known as E-Multiplication. This one-way function is rooted in Group Theoretic Cryptography (GTC)—a mathematical domain separate from the number-theoretic problems targeted by Shor’s algorithm.
Here’s why it matters:
- Not vulnerable to known quantum attacks: Veridify’s E-Multiplication is not based on factorization or discrete logarithms, and is not known to be susceptible to either Shor’s Algorithm or Grover’s Algorithm.
- Resource-efficient: GTC methods developed by Veridify require significantly fewer computational resources—less code space, memory, and power—making them ideally suited for IoT, embedded, and low-power devices.
- Shorter keys and faster runtimes: Veridify’s methods outperform many NIST finalists in environments where footprint and latency are critical.
- Linearly scaling security: Against Grover’s algorithm—which weakens symmetric key cryptography by effectively halving the key length—Veridify’s GTC methods scale linearly. Doubling the key size only doubles the computational work, unlike some PQC methods where increases in security strength lead to exponential increases in key size or compute requirements.
These innovations are not theoretical. Veridify’s Group Theoretic Cryptography has been deployed in commercial and government solutions, and is part of several industry-recognized standards and certified platforms.
Preparing for the Post-Quantum Era
The quantum threat is not a distant concern, it is an active, pressing risk. As NIST, the NSA, and other institutions advise, vendors, enterprises, and governments should begin transitioning to quantum-safe cryptography now.
Key steps include:
- Conducting a cryptographic inventory – Identify all systems relying on RSA, ECC, and other quantum-vulnerable algorithms.
- Planning migration paths – Design systems with agility to swap out cryptographic algorithms as standards evolve.
- Adopting hybrid solutions – Use PQC in parallel with classical cryptography for a transitional period.
- Evaluating resource-constrained environments – Use lightweight, efficient cryptography—like Veridify’s GTC methods—where traditional PQC may not fit.
Conclusion
Quantum computing represents both an enormous technological opportunity and a looming cybersecurity challenge. While no one can predict the exact arrival of a cryptographically relevant quantum computer, the timeline is short enough, and the stakes high enough, that action is required today.
Veridify’s quantum-resistant cryptographic tools offer a practical, efficient path forward, especially for resource-constrained devices in critical infrastructure, automotive, and building systems. By adopting cryptographic agility and preparing now, organizations can ensure their data, devices, and communications stay secure, even in the age of quantum computing.
Contact us to find out more about Veridify’s quantum-resistant solutions for low-resource devices.
Keywords: quantum computing threat, post-quantum, quantum-resistant, cryptography
Revised: July 10, 2025