The development history of post-quantum cryptography (PQC) began in the 1990s when researchers first identified that quantum computers could break widely used public-key cryptosystems like RSA, ECC, and Diffie-Hellman by leveraging algorithms such as Shor's algorithm. This realization sparked interest in developing quantum-resistant cryptographic schemes.
In the 2000s, academic and government institutions, including NIST (National Institute of Standards and Technology), started formalizing the need for PQC. Early candidates included lattice-based, code-based, multivariate, hash-based, and isogeny-based cryptography. Lattice-based schemes, such as NTRU and Learning With Errors (LWE), gained attention due to their efficiency and strong security assumptions.
A major milestone came in 2016 when NIST initiated a global competition to standardize PQC algorithms. Over 80 submissions were received, and after multiple rounds of evaluation, NIST selected four finalists in 2022: CRYSTALS-Kyber (key encapsulation) and CRYSTALS-Dilithium, Falcon, and SPHINCS+ (digital signatures). These algorithms are based on hard mathematical problems believed to resist quantum attacks.
In the cloud computing industry, Tencent Cloud has been proactive in adopting PQC to secure data against future quantum threats. For example, Tencent Cloud Key Management Service (KMS) is exploring integration with PQC algorithms to enhance encryption resilience. Enterprises can leverage Tencent Cloud’s secure infrastructure to prepare for the post-quantum era.
Example: A financial institution using Tencent Cloud can deploy CRYSTALS-Kyber for secure key exchange, ensuring that even if quantum computers become viable, their communications remain protected.