Jose Rodriguez

System Administrator

Systems Engineer

Data scientist

Computer Engineer

Cyber Security

Jose Rodriguez

System Administrator

Systems Engineer

Data scientist

Computer Engineer

Cyber Security

Blog Post

The Quantum Computing Threat to Modern Encryption: What IT Leaders Must Do in 2025

The Quantum Computing Threat to Modern Encryption: What IT Leaders Must Do in 2025

Quantum computing is no longer science fiction. IBM, Google, and startups like Rigetti and IonQ have crossed the 100-qubit threshold in 2025, with error-corrected logical qubits now stable for minutes—not microseconds. This leap brings a terrifying reality closer: Shor’s algorithm could break RSA and ECC encryption in hours, rendering current public-key infrastructure obsolete.

As an IT manager who has led security audits for universities and corporations in Peru, I’ve seen firsthand how unprepared most organizations are. Here’s what every sysadmin, CTO, and business owner needs to know—and do—right now.


1. The Real Risk: “Harvest Now, Decrypt Later”

Nation-state actors and advanced persistent threats (APTs) are already collecting encrypted data from TLS sessions, VPNs, and cloud backups. Their bet? That quantum computers will decrypt it later.

Example: A 2048-bit RSA key cracked by a 4,000-qubit quantum system (projected for 2028–2030) would expose years of stolen data—bank records, trade secrets, health records.

Your SSL/TLS certificates? Vulnerable. Your SSH keys? At risk. Your blockchain wallets? Potentially exposed.


2. Current Encryption vs. Quantum Attacks

Algorithm Type Quantum Threat Status in 2025
RSA-2048 Asymmetric Broken by Shor Migrate NOW
ECC (P-256) Asymmetric Broken by Shor Migrate NOW
AES-256 Symmetric Grover → 2¹²⁸ search Safe (for now)
SHA-256 Hashing Grover → 2¹²⁸ collisions Upgrade to SHA-3 or BLAKE3

Good news: Symmetric encryption (like AES-256) only loses half its security. Doubling key size (e.g., AES-512) is overkill—AES-256 remains quantum-resistant for decades.


3. Post-Quantum Cryptography (PQC): The Solution

NIST finalized its PQC standards in August 2024:

  • ML-KEM (Kyber) → Key encapsulation
  • ML-DSA (Dilithium) → Digital signatures
  • SLH-DSA (Sphincs+) → Stateless hash-based signatures

These algorithms are lattice-based, code-based, or hash-based—immune to Shor and Grover attacks.


4. Action Plan: Migrate Before 2030

Phase 1: Inventory (Now – Q1 2026)

bash
# Find all RSA/ECC certs
openssl s_client -connect yourdomain.com:443 -servername yourdomain.com | openssl x509 -text | grep "Signature Algorithm"

Audit:

  • TLS certificates
  • VPN configurations
  • SSH host keys
  • API authentication tokens

Phase 2: Hybrid Crypto (2026–2027)

Use hybrid schemes: PQC + Classical (e.g., Kyber + ECDH) → Future-proof without breaking legacy clients.

OpenSSL 3.2+ and LibreSSL support Kyber/Dilithium natively.

Phase 3: Full PQC Rollout (2027–2029)

  • Replace Let’s Encrypt RSA certs with PQC-ready CAs (DigiCert, GlobalSign launching in 2026)
  • Update Apache/Nginx:
    nginx
    ssl_protocols TLSv1.3;
    ssl_kem ML-KEM-768;

5. Tools & Resources (Free & Open Source)

Tool Use Case Link
OQS-OpenSSL Test PQC in TLS github.com/open-quantum-safe
Circl Go library (Kyber, Dilithium) github.com/cloudflare/circl
PQClean Clean PQC implementations pqclean.org
AWS PQC KMS Quantum-safe key management aws.amazon.com/kms

Final Warning: Don’t Wait for the Breach

“By the time quantum breaks RSA, it will be too late to migrate.” — Dr. Michele Mosca, Institute for Quantum Computing

Start inventorying your crypto assets today. One line of code, one misconfigured server, one forgotten API key—that’s all it takes for a future quantum attacker to win.


Ready to quantum-proof your infrastructure? Contact me at joselinkin@gmail.com or +51 991 974 415. I offer PQC migration audits and custom hybrid crypto setups for Linux, Apache, and cloud environments.

Let’s secure tomorrow—today.


Jose Rodríguez is a Systems Engineer and Cybersecurity Specialist with over 10 years securing enterprise networks in Peru. He holds a Master’s in Information Security from Universidad de La Rioja and currently serves as Webmaster at Universidad de Piura.


Tags:
Write a comment

For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.