SlideShare a Scribd company logo
4
Most read
6
Most read
11
Most read
FIDO Alliance Seminar, Dallas 2025
Evolving Landscape
of Post-Quantum
Cryptography
H a i d e r I q b a l
D i r e c t o r P r o d u c t M a r k e t i n g , I A M
Evolution from Classical to Quantum Computing
0
1
0
1
BIT QUBIT
Quantum computers have the ability to
solve really complex problems, much faster
Classical computers are still better for your
word processing
Both are likely to coexist in the foreseeable
future and to complement each other
Theoretically, a quantum computer with
4,099 qubits can break RSA-2048 in a
matter of seconds*
*Source: https://postquantum.com/post-quantum/4099-qubits-rsa/
Still highly contested and debatable
Evolution of Quantum Computers – Where do we stand?
0
1
Qubit isn’t the only factor
 Atom Computer boasts about
1,200 qubits
 IBM Condor is 1,121 qubits
Also a game of Quality and
Stability
 90% of a system’s computational
resources can be consumed by
error correction tasks
 Microsoft’s Majorana 1 example
Image Source:
https://azure.microsoft.com/en-us/blog/quantum/2025/02/19/microso
ft-unveils-majorana-1-the-worlds-first-quantum-processor-powered-by-
topological-qubits/
Reference: “
Quantum Threat Timeline Report 2024 Executive Summary”, Dr. Michel
e
Mosca, Dr. Marco Piani; Global Risk Institute in Financial Services (GRI)
How far are we from the
threat?
 Risk of a Cryptographically
Relevant Quantum Computer
(CRQC)
 34% of experts, optimistically,
believe 10 years
Post-quantum Cryptography (PQC)
Quantum-resistant or Post-
quantum Cryptography
 Based on mathematical
techniques
 Lattice-based, Multivariate,
Hash-based, Code-based
Quantum Key Distribution
(QKD)
 Based on principles of physics,
not mathematics
 Requires special equipment
 Limited in range
Quantum Random Number
Generation (QRNG)
 Based on and harnesses inherent
randomness quantum
mechanics
Most Pressing Threats
F O R G E D
SI G N A T U R ES
Impersonate entities
Load malicious SW/FW on long life devices
Create fraudulent financial transactions
Redirect funds
M A N I N TH E
M I D D LE A T T A C KS
Access secure systems
Compromise military command and control
Disrupt critical infrastructure
Interfere with elections
H A R V E ST N O W ,
DE C R Y PT L A TE R
Intercept classified comms
Expose government secrets
Perform corporate espionage
Access personal information
CRYPTOGRAPHICALLY RELEVANT QUANTUM
COMPUTER (Z)
5 YEARS
Imminence of the Threats
2025 2030 2035
CRYPTOGRAPHICALLY RELEVANT QUANTUM COMPUTER (Z)
10 YEARS
MIGRATION TIME (Y)
3 YEARS
DATA SHELF LIFE (X)
5 YEARS
Quantum Computer
in 10 years
SAFETY MARGIN
3 YEARS
DANGER ZONE!
3 YEARS
Quantum Computer
in 5 years
Based on Mosca’s Theory
Migration Dependencies
Algorithms
Protocols
Hardware
Integrate/Test
Deploy
MIGRATION TIME (Y)
3 YEARS
Algorithm Standards
Algorithms
ML-DSA
FIPS 204
(Aug’24)
LMS/XMSS
SP800-208
(Oct’20)
SLH-DSA
FIPS 205
(Aug’24)
ML-KEM
FIPS 203
(Aug’24)
FN-DSA
FIPS TBD
(Draft’25;Final’26)
On-Ramp
FIPS TBD
(Draft’29?)
Classic McEliece
ISO 18033
TBD
Frodo-KEM
ISO 18033
TBD
FN-DSA
FIPS TBD
(Draft’25;Final’26)
“HQC”
FIPS TBD
(Final’27?)
TBD
China
TBD
TBD
China
TBD
KPQC - TBD
S. Korea
TBD
KQPC - TBD
S. Korea
TBD
Crypto-Agility is the key for future proofing
Legend
Key Encapsulation
Signature
Transition Regulations
Algorithms
US – NIST & NSA
2027: CNSA: PQ ‘safe’
2030: RSA/ECC deprecated
2031: CNSA: non-PQC
phased-out
2035: Full transition to PQC
(non PQC-safe prohibited)
UK - NCSC
2028-2031: high-priority
upgrades + refine plans.
2031-2035: complete
migration to PQC.
EU (18 Member States)
2030: Mitigate SN-DL attacks
Full transition to PQC 2035.
TBD: EU published deadlines
May ‘25
Australia
2030: Full transition to PQC
PQC-able by 2030 – PQC Native by 2035
Protocols
Protocol Standards
IETF
TLS
v1.3
SSH IKEv2
LAMPS
(PKIX &
S/MIME)
CMS
COSE
PQUIP
WG FIDO
GSM +
ETSI/SAGE
Global
Platform
ENISA
EUCC
Challenges
Hardware
Integrate/Test
Deploy
Sovereign
Differences
Algorithm
Efficiency
Full Supply
Chain
Hardware
Lead-times
Certification
Lead-times
Imagining the future of Authentication intertwined with PQC
Initial
Authentication
Continuous
Authentication
Brain Computer Interface
What’s the plan
of action?
Crypto-agility
CRYPTO-AGILITY
Build a future-proof Crypto Agile Strategy
Quantum-resistant or Post-
quantum Cryptography
 Based on mathematical
techniques
 Lattice-based, Multivariate,
Hash-based, Code-based
Quantum Key Distribution
(QKD)
 Based on principles of physics,
not mathematics
 Requires special equipment
 Limited in range
Quantum Random Number
Generation (QRNG)
 Based on and harnesses inherent
randomness quantum
mechanics
PQC: A long, complex journey…one that you need to start today!
Assessment  Testing and Transition to Crypto Agility  Quantum safe
Evolve with the standards
NIST-certified Random Number Generators
As Standards are approved, implement and re-certify
Build ecosystem
Changing algorithms, protocols, key can be costly, complex,
time-consuming & needs multiple players
Go Hybrid
Classic & Quantum crypto
Support classic and Q-safe Algorithm modes
Conduct PQC
Risk Assessment
Preparation and
migration strategy, with
priority management
Create Crypto
Inventory
Crypto Discovery
Build ecosystems that are
standards dependent. Today,
time for PoCs, experiments,
announcements
Set up a test
environment
Encryption and Key
Management Hygiene
Test on priority
applications
Transition and
switch to PQC
Remain flexible
with Crypto Agility
Thank You
Haider Iqbal
Director Product Marketing, IAM

More Related Content

PDF
Post-Quantum Cryptography - Knowing the Unknown Cyber World | USCSI®
United States Cybersecurity Institute (USCSI®)
 
PDF
Exploring Quantum Cryptography: Next-Generation Security Protocols
GrapesTech Solutions
 
PDF
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
MyNOG
 
PPTX
Post Quantum Encryption Presentation by srm.pptx
Rod Medallon
 
PDF
Quantum Hardware Hacking
Mark Carney
 
PDF
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat Security Conference
 
PPTX
Quantum-Cryptography-The-Next-Gen-Encryption-Revolution.pptx
SubhasishKabi2
 
PDF
Exploring Quantum Cryptography: The Future of Unbreakable Encryption
PC Doctors NET
 
Post-Quantum Cryptography - Knowing the Unknown Cyber World | USCSI®
United States Cybersecurity Institute (USCSI®)
 
Exploring Quantum Cryptography: Next-Generation Security Protocols
GrapesTech Solutions
 
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
MyNOG
 
Post Quantum Encryption Presentation by srm.pptx
Rod Medallon
 
Quantum Hardware Hacking
Mark Carney
 
BlueHat v18 || Record now, decrypt later - future quantum computers are a pre...
BlueHat Security Conference
 
Quantum-Cryptography-The-Next-Gen-Encryption-Revolution.pptx
SubhasishKabi2
 
Exploring Quantum Cryptography: The Future of Unbreakable Encryption
PC Doctors NET
 

Similar to FIDO Seminar: Evolving Landscape of Post-Quantum Cryptography.pptx (20)

PPTX
Serguei Beloussov - Future of computing
Schaffhausen Institute of Technology
 
PDF
GDG Cloud Southlake #43: Tommy Todd: The Quantum Apocalypse: A Looming Threat...
James Anderson
 
PDF
McKinsey_Quantum-communication-trends-and-outlook.pdf
Stoyan Tanev
 
PPTX
Serguei Seloussov - Future of computing and SIT MSc program
Schaffhausen Institute of Technology
 
PPTX
secure communication using quantum cryptography[1].pptx
veeramanoj72406
 
PPT
Cybersecurity for Control Systems: Current State and Future Vision pt.1
EnergySec
 
PDF
Post Quantum Cryptography – The Impact on Identity
team-WIBU
 
PPTX
Quantum computing
Miguel Antonio Rey
 
PDF
Quantum_Safe_Crypto_Overview_v3.pdf
RonSteinfeld1
 
PDF
CryptoQuantumLeap.pdf
mocharizal191
 
PDF
The quantum age - secure transport networks
ADVA
 
PDF
[DSC Europe 23] Ales Gros - Quantum and Today s security with Quantum.pdf
DataScienceConferenc1
 
PPTX
liaison-2019-09-30-itu-t-tsag-ietf-iab-ls-on-new-ip-shaping-future-network-at...
MohammadSwerki2
 
PPTX
Blueprint for the Industrial Internet of Things
Real-Time Innovations (RTI)
 
PPTX
Next-generation Zero Trust Cybersecurity for the Space Age
Block Armour
 
PPTX
Quantum Safety in Certified Cryptographic Modules
OnBoard Security, Inc. - a Qualcomm Company
 
PPTX
McClansy Security Corporation
smailOrhan3
 
PPTX
Automotive security (cvta)
Alan Tatourian
 
PPTX
Automatski - The Internet of Things - Security in IoT
automatskicorporation
 
PDF
Quantum threat: How to protect your optical network
ADVA
 
Serguei Beloussov - Future of computing
Schaffhausen Institute of Technology
 
GDG Cloud Southlake #43: Tommy Todd: The Quantum Apocalypse: A Looming Threat...
James Anderson
 
McKinsey_Quantum-communication-trends-and-outlook.pdf
Stoyan Tanev
 
Serguei Seloussov - Future of computing and SIT MSc program
Schaffhausen Institute of Technology
 
secure communication using quantum cryptography[1].pptx
veeramanoj72406
 
Cybersecurity for Control Systems: Current State and Future Vision pt.1
EnergySec
 
Post Quantum Cryptography – The Impact on Identity
team-WIBU
 
Quantum computing
Miguel Antonio Rey
 
Quantum_Safe_Crypto_Overview_v3.pdf
RonSteinfeld1
 
CryptoQuantumLeap.pdf
mocharizal191
 
The quantum age - secure transport networks
ADVA
 
[DSC Europe 23] Ales Gros - Quantum and Today s security with Quantum.pdf
DataScienceConferenc1
 
liaison-2019-09-30-itu-t-tsag-ietf-iab-ls-on-new-ip-shaping-future-network-at...
MohammadSwerki2
 
Blueprint for the Industrial Internet of Things
Real-Time Innovations (RTI)
 
Next-generation Zero Trust Cybersecurity for the Space Age
Block Armour
 
Quantum Safety in Certified Cryptographic Modules
OnBoard Security, Inc. - a Qualcomm Company
 
McClansy Security Corporation
smailOrhan3
 
Automotive security (cvta)
Alan Tatourian
 
Automatski - The Internet of Things - Security in IoT
automatskicorporation
 
Quantum threat: How to protect your optical network
ADVA
 
Ad

More from FIDO Alliance (20)

PPTX
Securing Account Lifecycles in the Age of Deepfakes.pptx
FIDO Alliance
 
PPTX
FIDO Seminar: Perspectives on Passkeys & Consumer Adoption.pptx
FIDO Alliance
 
PPTX
FIDO Seminar: Targeting Trust: The Future of Identity in the Workforce.pptx
FIDO Alliance
 
PPTX
FIDO Seminar: New Data: Passkey Adoption in the Workforce.pptx
FIDO Alliance
 
PPTX
FIDO Seminar: Authentication for a Billion Consumers - Amazon.pptx
FIDO Alliance
 
PPTX
FIDO Alliance Seminar State of Passkeys.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar: FIDO Tech Principles.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar: Securing Smart Car.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar: Strong Workforce Authn Push & Pull Factors.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar: Biometrics and Passkeys for In-Vehicle Apps.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar Workforce Authentication Case Study.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar In-Vehicle Payment Trends.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar FIDO Automotive Apps.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar Blueprint for In-Vehicle Payment Standard.pptx
FIDO Alliance
 
PPTX
FIDO Munich Seminar Introduction to FIDO.pptx
FIDO Alliance
 
PPTX
UX Webinar Series: Essentials for Adopting Passkeys as the Foundation of your...
FIDO Alliance
 
PPTX
UX Webinar Series: Drive Revenue and Decrease Costs with Passkeys for Consume...
FIDO Alliance
 
PPTX
UX Webinar Series: Aligning Authentication Experiences with Business Goals
FIDO Alliance
 
PDF
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
PDF
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance
 
Securing Account Lifecycles in the Age of Deepfakes.pptx
FIDO Alliance
 
FIDO Seminar: Perspectives on Passkeys & Consumer Adoption.pptx
FIDO Alliance
 
FIDO Seminar: Targeting Trust: The Future of Identity in the Workforce.pptx
FIDO Alliance
 
FIDO Seminar: New Data: Passkey Adoption in the Workforce.pptx
FIDO Alliance
 
FIDO Seminar: Authentication for a Billion Consumers - Amazon.pptx
FIDO Alliance
 
FIDO Alliance Seminar State of Passkeys.pptx
FIDO Alliance
 
FIDO Munich Seminar: FIDO Tech Principles.pptx
FIDO Alliance
 
FIDO Munich Seminar: Securing Smart Car.pptx
FIDO Alliance
 
FIDO Munich Seminar: Strong Workforce Authn Push & Pull Factors.pptx
FIDO Alliance
 
FIDO Munich Seminar: Biometrics and Passkeys for In-Vehicle Apps.pptx
FIDO Alliance
 
FIDO Munich Seminar Workforce Authentication Case Study.pptx
FIDO Alliance
 
FIDO Munich Seminar In-Vehicle Payment Trends.pptx
FIDO Alliance
 
FIDO Munich Seminar FIDO Automotive Apps.pptx
FIDO Alliance
 
FIDO Munich Seminar Blueprint for In-Vehicle Payment Standard.pptx
FIDO Alliance
 
FIDO Munich Seminar Introduction to FIDO.pptx
FIDO Alliance
 
UX Webinar Series: Essentials for Adopting Passkeys as the Foundation of your...
FIDO Alliance
 
UX Webinar Series: Drive Revenue and Decrease Costs with Passkeys for Consume...
FIDO Alliance
 
UX Webinar Series: Aligning Authentication Experiences with Business Goals
FIDO Alliance
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance
 
Ad

Recently uploaded (20)

PDF
Unlocking the Future- AI Agents Meet Oracle Database 23ai - AIOUG Yatra 2025.pdf
Sandesh Rao
 
PDF
Building High-Performance Oracle Teams: Strategic Staffing for Database Manag...
SMACT Works
 
PDF
DevOps & Developer Experience Summer BBQ
AUGNYC
 
PDF
Google I/O Extended 2025 Baku - all ppts
HusseinMalikMammadli
 
PDF
Structs to JSON: How Go Powers REST APIs
Emily Achieng
 
PDF
Automating ArcGIS Content Discovery with FME: A Real World Use Case
Safe Software
 
PDF
NewMind AI Weekly Chronicles - July'25 - Week IV
NewMind AI
 
PPTX
OA presentation.pptx OA presentation.pptx
pateldhruv002338
 
PPTX
Smart Infrastructure and Automation through IoT Sensors
Rejig Digital
 
PPTX
AI and Robotics for Human Well-being.pptx
JAYMIN SUTHAR
 
PDF
How-Cloud-Computing-Impacts-Businesses-in-2025-and-Beyond.pdf
Artjoker Software Development Company
 
PDF
Doc9.....................................
SofiaCollazos
 
PDF
Best ERP System for Manufacturing in India | Elite Mindz
Elite Mindz
 
PDF
Cloud-Migration-Best-Practices-A-Practical-Guide-to-AWS-Azure-and-Google-Clou...
Artjoker Software Development Company
 
PDF
Software Development Methodologies in 2025
KodekX
 
PPTX
Coupa-Overview _Assumptions presentation
annapureddyn
 
PPTX
The-Ethical-Hackers-Imperative-Safeguarding-the-Digital-Frontier.pptx
sujalchauhan1305
 
PDF
Advances in Ultra High Voltage (UHV) Transmission and Distribution Systems.pdf
Nabajyoti Banik
 
PDF
A Day in the Life of Location Data - Turning Where into How.pdf
Precisely
 
PPTX
New ThousandEyes Product Innovations: Cisco Live June 2025
ThousandEyes
 
Unlocking the Future- AI Agents Meet Oracle Database 23ai - AIOUG Yatra 2025.pdf
Sandesh Rao
 
Building High-Performance Oracle Teams: Strategic Staffing for Database Manag...
SMACT Works
 
DevOps & Developer Experience Summer BBQ
AUGNYC
 
Google I/O Extended 2025 Baku - all ppts
HusseinMalikMammadli
 
Structs to JSON: How Go Powers REST APIs
Emily Achieng
 
Automating ArcGIS Content Discovery with FME: A Real World Use Case
Safe Software
 
NewMind AI Weekly Chronicles - July'25 - Week IV
NewMind AI
 
OA presentation.pptx OA presentation.pptx
pateldhruv002338
 
Smart Infrastructure and Automation through IoT Sensors
Rejig Digital
 
AI and Robotics for Human Well-being.pptx
JAYMIN SUTHAR
 
How-Cloud-Computing-Impacts-Businesses-in-2025-and-Beyond.pdf
Artjoker Software Development Company
 
Doc9.....................................
SofiaCollazos
 
Best ERP System for Manufacturing in India | Elite Mindz
Elite Mindz
 
Cloud-Migration-Best-Practices-A-Practical-Guide-to-AWS-Azure-and-Google-Clou...
Artjoker Software Development Company
 
Software Development Methodologies in 2025
KodekX
 
Coupa-Overview _Assumptions presentation
annapureddyn
 
The-Ethical-Hackers-Imperative-Safeguarding-the-Digital-Frontier.pptx
sujalchauhan1305
 
Advances in Ultra High Voltage (UHV) Transmission and Distribution Systems.pdf
Nabajyoti Banik
 
A Day in the Life of Location Data - Turning Where into How.pdf
Precisely
 
New ThousandEyes Product Innovations: Cisco Live June 2025
ThousandEyes
 

FIDO Seminar: Evolving Landscape of Post-Quantum Cryptography.pptx

  • 1. FIDO Alliance Seminar, Dallas 2025 Evolving Landscape of Post-Quantum Cryptography H a i d e r I q b a l D i r e c t o r P r o d u c t M a r k e t i n g , I A M
  • 2. Evolution from Classical to Quantum Computing 0 1 0 1 BIT QUBIT Quantum computers have the ability to solve really complex problems, much faster Classical computers are still better for your word processing Both are likely to coexist in the foreseeable future and to complement each other Theoretically, a quantum computer with 4,099 qubits can break RSA-2048 in a matter of seconds* *Source: https://postquantum.com/post-quantum/4099-qubits-rsa/ Still highly contested and debatable
  • 3. Evolution of Quantum Computers – Where do we stand? 0 1 Qubit isn’t the only factor  Atom Computer boasts about 1,200 qubits  IBM Condor is 1,121 qubits Also a game of Quality and Stability  90% of a system’s computational resources can be consumed by error correction tasks  Microsoft’s Majorana 1 example Image Source: https://azure.microsoft.com/en-us/blog/quantum/2025/02/19/microso ft-unveils-majorana-1-the-worlds-first-quantum-processor-powered-by- topological-qubits/ Reference: “ Quantum Threat Timeline Report 2024 Executive Summary”, Dr. Michel e Mosca, Dr. Marco Piani; Global Risk Institute in Financial Services (GRI) How far are we from the threat?  Risk of a Cryptographically Relevant Quantum Computer (CRQC)  34% of experts, optimistically, believe 10 years
  • 4. Post-quantum Cryptography (PQC) Quantum-resistant or Post- quantum Cryptography  Based on mathematical techniques  Lattice-based, Multivariate, Hash-based, Code-based Quantum Key Distribution (QKD)  Based on principles of physics, not mathematics  Requires special equipment  Limited in range Quantum Random Number Generation (QRNG)  Based on and harnesses inherent randomness quantum mechanics
  • 5. Most Pressing Threats F O R G E D SI G N A T U R ES Impersonate entities Load malicious SW/FW on long life devices Create fraudulent financial transactions Redirect funds M A N I N TH E M I D D LE A T T A C KS Access secure systems Compromise military command and control Disrupt critical infrastructure Interfere with elections H A R V E ST N O W , DE C R Y PT L A TE R Intercept classified comms Expose government secrets Perform corporate espionage Access personal information
  • 6. CRYPTOGRAPHICALLY RELEVANT QUANTUM COMPUTER (Z) 5 YEARS Imminence of the Threats 2025 2030 2035 CRYPTOGRAPHICALLY RELEVANT QUANTUM COMPUTER (Z) 10 YEARS MIGRATION TIME (Y) 3 YEARS DATA SHELF LIFE (X) 5 YEARS Quantum Computer in 10 years SAFETY MARGIN 3 YEARS DANGER ZONE! 3 YEARS Quantum Computer in 5 years Based on Mosca’s Theory
  • 8. Algorithm Standards Algorithms ML-DSA FIPS 204 (Aug’24) LMS/XMSS SP800-208 (Oct’20) SLH-DSA FIPS 205 (Aug’24) ML-KEM FIPS 203 (Aug’24) FN-DSA FIPS TBD (Draft’25;Final’26) On-Ramp FIPS TBD (Draft’29?) Classic McEliece ISO 18033 TBD Frodo-KEM ISO 18033 TBD FN-DSA FIPS TBD (Draft’25;Final’26) “HQC” FIPS TBD (Final’27?) TBD China TBD TBD China TBD KPQC - TBD S. Korea TBD KQPC - TBD S. Korea TBD Crypto-Agility is the key for future proofing Legend Key Encapsulation Signature
  • 9. Transition Regulations Algorithms US – NIST & NSA 2027: CNSA: PQ ‘safe’ 2030: RSA/ECC deprecated 2031: CNSA: non-PQC phased-out 2035: Full transition to PQC (non PQC-safe prohibited) UK - NCSC 2028-2031: high-priority upgrades + refine plans. 2031-2035: complete migration to PQC. EU (18 Member States) 2030: Mitigate SN-DL attacks Full transition to PQC 2035. TBD: EU published deadlines May ‘25 Australia 2030: Full transition to PQC PQC-able by 2030 – PQC Native by 2035
  • 10. Protocols Protocol Standards IETF TLS v1.3 SSH IKEv2 LAMPS (PKIX & S/MIME) CMS COSE PQUIP WG FIDO GSM + ETSI/SAGE Global Platform ENISA EUCC
  • 12. Imagining the future of Authentication intertwined with PQC Initial Authentication Continuous Authentication Brain Computer Interface
  • 15. Build a future-proof Crypto Agile Strategy Quantum-resistant or Post- quantum Cryptography  Based on mathematical techniques  Lattice-based, Multivariate, Hash-based, Code-based Quantum Key Distribution (QKD)  Based on principles of physics, not mathematics  Requires special equipment  Limited in range Quantum Random Number Generation (QRNG)  Based on and harnesses inherent randomness quantum mechanics
  • 16. PQC: A long, complex journey…one that you need to start today! Assessment  Testing and Transition to Crypto Agility  Quantum safe Evolve with the standards NIST-certified Random Number Generators As Standards are approved, implement and re-certify Build ecosystem Changing algorithms, protocols, key can be costly, complex, time-consuming & needs multiple players Go Hybrid Classic & Quantum crypto Support classic and Q-safe Algorithm modes Conduct PQC Risk Assessment Preparation and migration strategy, with priority management Create Crypto Inventory Crypto Discovery Build ecosystems that are standards dependent. Today, time for PoCs, experiments, announcements Set up a test environment Encryption and Key Management Hygiene Test on priority applications Transition and switch to PQC Remain flexible with Crypto Agility
  • 17. Thank You Haider Iqbal Director Product Marketing, IAM

Editor's Notes

  • #2: From this source: https://postquantum.com/post-quantum/4099-qubits-rsa/ It’s a figure that crops up in countless discussions about quantum computing and cybersecurity: 4,099 qubits. That’s the widely cited number of quantum bits one would need to factor a 2048-bit RSA key using Shor’s algorithm – in other words, the notional threshold at which a quantum computer could crack one of today’s most common encryption standards. The claim has an alluring simplicity: if we could just build a quantum machine with a few thousand perfect qubits, decades of RSA-protected secrets would fall in seconds. But where does this “4,099 logical qubits” figure actually come from, and what does it really mean? The story behind it reveals both how far quantum algorithms have come and how much further quantum hardware needs to go.
  • #6: X is the “security shelf life” (the longest protection interval we care about, assuming that the data is protected starting today)Y is the “migration time” (the time it takes to design build, and deploy the new infrastructure)Z is the “collapse time” (the time it takes for a sufficiently large quantum computer to become operational, starting from today)National Academies of Sciences, Engineering, and Medicine. 2019. Quantum Computing: Progress and Prospects. Washington, DC: The National Academies Press. https://doi.org/10.17226/25196.
  • #8: ML-KEM: Module-Lattice-based Key Encapsulation Mechanism (CRYSTALS-Kyber) ML-DSA: Module-Lattice-Based Digital Signature Algorithm (CRYSTALS-Dilithium) Best for TLS/SSL authentication with many connections, code signing for software updates and digital certificates SLH-DSA: Stateless Hash-Based Digital Signature Algorithm (previously SPHINCS) Uses long-lived keys. Good for firmware signing. Apps where absolute highest confidence is needed, even at the cost of performance. It is STATELESS LMS/XMSS: Leighton-Micali Signature / eXtended Merkle Signature Scheme Used for firmware signing, long-lived infrequent signing keys. It is STATEFUL. Faster signing compared to SLH-DSA
  • #9: US: IR 8547, Transition to Post-Quantum Cryptography Standards | CSRC CSI_CNSA_2.0_FAQ_.PDF UK: Timelines for migration to post-quantum cryptography - NCSC.GOV.UK EU: Securing Tomorrow, Today: Transitioning to Post-Quantum Cryptography Australia: 22. ISM - Guidelines for cryptography (March 2025).pdf
  • #10: With the initial tranche of algorithms standardized, protocol evolution and standards updates have kicked into high gear. The IETF is doing a lot of heavy lifting with certificate management and issuance, as well as the data-in-motion protocols. These efforts will provide the foundational trust and communications protection for everything that relies upon PKI infrastructure. FIDO is updating their allowed cryptography list to include quantum safe algorithms and acceptable security strengths to align with their certification levels, as well as documenting migration strategies. Similarly for Global Platform. ENISA is updating cryptographic guidance which will inform many Common Criteria certification efforts. GSM + ETSI/SAGE are also providing guidance and updating many standards, to include 3GPP & 5G standards
  • #11: Algorithm efficiency – the quantum safe algorithms are not drop-in replacements in terms of performance, public key size, or signature size. Hardware Lead-times – the lifecycle of instantiating, optimizing, testing, and producing specialized hardware has a multi-year runway, so solutions which require dedicated hardware will be lagging the algorithm standardization processes. Sovereign differences – despite widespread agreement on some quantum safe algorithms, that agreement is not universal. Furthermore, operational concerns such as the use of hybrid cryptography (i.e. using classic along with the quantum safe algorithms) is not universally agreed. Certification Lead-times – in addition to the certification bodies having to update their standards and testing processes, they also have a natural latency which introduces a delay of certified products into the marketplaces that requirement. Full Supply Chain – it’s not sufficient to just deliver products that are quantum safe – vendors must also ensure their build and delivery pipelines are quantum safe as well. For example, things like code signing, delivery of BOMs to manufacturers, etc. The full supply chain needs a quantum safe story.