Quantum Computing and the Future of Cryptology
- Matthew Parish
- 6 minutes ago
- 4 min read

The prospect of quantum computing has long been accompanied by warnings that it may fatally undermine the foundations of modern cryptology. Much of the world’s digital infrastructure depends upon mathematical problems that are considered computationally intractable for classical machines. A sufficiently powerful quantum computer, however, offers radically different methods of calculation that may solve these problems with unprecedented speed. Yet the relationship between quantum computing and cryptology is more nuanced than a simple narrative of threat. It is a landscape in which risk, adaptation and opportunity intersect.
The classical cryptographic paradigm
Most of today’s encryption protocols rely upon two broad families of mathematical difficulty.
First, there are the factorisation and discrete logarithm problems. Public-key systems such as RSA, Diffie–Hellman key exchange and elliptic-curve cryptography all rely on the assumption that factoring extraordinarily large numbers or solving discrete logarithms would take an infeasibly long time for classical computers. Their security does not depend upon secrecy of the algorithm but on the computational effort required to reverse the process without the private key.
Secondly, there are symmetric systems such as AES. These rely less upon deep mathematical one-way functions and more upon raw computational strength: the time needed to attempt every possible key. Symmetric systems are generally considered more robust because they scale more easily: a doubling of key length can dramatically increase resistance to brute force.
Both classes underpin the global infrastructure of online banking, government communications, industrial secrets, defence networks and interpersonal electronic correspondence. Any technology that undermines these assumptions naturally provokes concern.
The quantum threat: Shor and Grover
The primary cause of alarm lies in two quantum algorithms.
Shor’s algorithm, published in the 1990s, demonstrated that a quantum computer could factor large numbers and compute discrete logarithms exponentially faster than classical computers. In principle, this breaks RSA, elliptic-curve systems and all cryptography based on similar mathematical structures. The threat is therefore systemic: the most widely used public-key systems would be rendered transparent to any actor with a sufficiently capable quantum machine.
Grover’s algorithm, by contrast, offers only a quadratic speed-up, not an exponential one. It allows more efficient search through key spaces, thus weakening symmetric systems by approximately half their key length. AES-128, for example, would offer roughly the security of a classical 64-bit key against an adversary with quantum capabilities. This is worrying, but not catastrophic: simply doubling symmetric key lengths is generally considered adequate mitigation.
From a theoretical standpoint, therefore, quantum computing poses a very real threat to existing public-key cryptography. The key question is whether theory can be translated into practice.
Practical limitations and the timeline of feasibility
Quantum computers currently exist, but only in early forms. They are fragile machines whose qubits are prone to noise, decoherence and environmental instability. To execute Shor’s algorithm at the scale needed to break real cryptographic keys, a quantum computer would require millions of stable, error-corrected qubits. Contemporary machines operate at scales several orders of magnitude smaller, with far higher error rates than useful computation tolerates.
Most specialists therefore argue that a quantum computer capable of breaking RSA-2048 or elliptic-curve systems is unlikely to appear within the next decade. Some predict a longer horizon, possibly stretching to several decades. Others highlight the risk of sudden breakthroughs, unexpected research trajectories or classified progress within state-run laboratories.
This uncertainty shapes the strategic problem. Cryptology does not need to be secure today alone; it must remain secure against messages recorded today and decrypted in future. Intelligence agencies and hostile states may already be storing encrypted traffic in the hope of decrypting it when quantum machines mature. For highly sensitive communications, the mere possibility of future decryption represents an unacceptable risk.
The emergence of post-quantum cryptography
To counter these challenges, researchers have pursued new families of mathematical problems believed to be resistant to quantum attack. These include lattice-based cryptography, hash-based signatures, multivariate polynomial schemes and code-based systems.
Such research underpins the field of post-quantum cryptography. Unlike quantum-key distribution, which relies on the physics of quantum communication channels, post-quantum cryptography aims to provide quantum-resistant algorithms deployable on ordinary hardware.
In 2022 the United States National Institute for Standards and Technology (NIST) announced the first set of algorithms for standardisation. Other national bodies are following suit. There is intense debate about the relative merits of these new systems, but consensus suggests that viable replacements for classical public-key schemes exist and will be broadly adopted within the coming decade.
The shift towards quantum-resistant encryption will be complex. Legacy systems will endure; institutions slow to update may remain vulnerable for years. Nevertheless it is likely that cryptology will adapt, as it has during previous transitions in the history of information security.
The geopolitical and strategic dimension
Quantum computing does not pose an even threat across the global system. Wealthy states, large corporations and sophisticated defence establishments are far more likely to adopt quantum-resistant systems early. Less developed states, institutions with ageing infrastructure and smaller enterprises may face a long period of vulnerability.
In this sense, quantum computing could widen the strategic inequalities between states and between public and private actors. A nation able to break an adversary’s cryptography while maintaining its own quantum-secure systems would gain enormous intelligence advantages. The potential for a new form of surveillance asymmetry is clear.
At the same time the widespread adoption of strong post-quantum algorithms may ultimately enhance global information security, raising the baseline against which espionage and cyber intrusion operate. In this sense, quantum computing may paradoxically strengthen cryptology by forcing a generational upgrade of outdated systems.
A threat, but not an inevitable catastrophe
Quantum computing undeniably threatens the cryptographic methods upon which modern society relies. Shor’s algorithm, once supported by hardware of sufficient scale, would render classical public-key systems obsolete. Symmetric encryption must be strengthened to resist quantum-enhanced brute force. The possibility that hostile states are already storing encrypted data for future decryption adds urgency.
Yet cryptology is not static. Post-quantum algorithms are emerging, often grounded in mathematical problems far less susceptible to quantum attack. The transition will be gradual and technically demanding, but achievable.
Quantum computing is therefore best understood not as a mortal threat to cryptology but as a transformative pressure. It compels a reinvention of cryptographic practice, accelerates innovation and reshapes the strategic landscape of information security. The danger is significant, but the tools to meet it already exist. The future of cryptology will not be defined by the destruction of secrecy but by the adaptation of the science of secrecy to a new computational age.

