Quantum computing promises transformative advancements, yet it also poses a very real risk to today’s cryptographic security. In the future scalable quantum computing could break public-key cryptography methods currently in use and undermine digital signatures, resulting in compromised authentication systems and identity verification.
While scalable quantum computing is not available today, the time to prepare is now. Microsoft is preparing to be quantum-safe and partnering with regulatory and technical bodies like the National Institute of Standards and Technology (NIST), Internet Engineering Task Force (IETF), International Organization for Standardization (ISO), Distributed Management Task Force (DMTF), Open Compute Project (OCP), and European Telecommunications Standards Institute (ETSI) to align on quantum-safe encryption standards and support worldwide interoperability.
Migration to post quantum cryptography (PQC) is not a flip-the-switch moment, it’s a multiyear transformation that requires immediate planning and coordinated execution to avoid a last-minute scramble.
It is also an opportunity for every organization to address legacy technology and practices and implement improved cryptographic standards. By acting now, organizations can upgrade to modern cryptographical architectures that are inherently quantum safe, upgrade existing systems with the latest standards in cryptography, and embrace crypto-agility (the ability to easily change algorithms) to modernize their cryptographic standards and practices and prepare for scalable quantum computing.
At Microsoft, we have been investing in this shift by developing both the advances in quantum computing, such as the Majorana 1 quantum processor and 4D geometric error correction codes, and the requirements for PQC.
Our PQC effort began in 2014 when we published research on post-quantum algorithms and later quantum cryptanalysis to more rigorously determine when contemporary algorithms will be broken. To contribute to PQC algorithm development we participated in four submissions to the original 2017 NIST PQC call and one submission to the current call. Since 2018 we have been experimenting with verified versions of PQC algorithms and in 2019 Microsoft Research completed testing of an experimental PQC-protected VPN tunnel between Redmond, Washington, and Scotland using the Project Natick underwater datacenter.
To support standards development and foster the integration of post-quantum cryptographic algorithms into internet protocols, Microsoft joined as a founding member of the Open Quantum Safe project. Additionally, we led the integration workstream of the NIST NCCoE Post-Quantum project. Microsoft Research was contributing to updating the ISO cryptography standard to include PQC, with our FrodoKEM cryptosystem, developed in collaboration with academic and industry partners, poised to become an ISO standard algorithm.
In 2024, we announced and contributed Adams Bridge Accelerator, an open-source quantum resilient cryptographic hardware accelerator and integrated into Caliptra 2.0, part of Open Compute Project (OCP).
Finally, to help customers and partners begin exploration and integration of quantum-safe algorithms into their environments we previewed PQC capabilities for Windows Insiders and Linux and updated SymCrypt to support verified PQC algorithms. This will help them proactively prepare their software and services for PQC support.
In 2023, Charlie Bell, Executive Vice President for Microsoft Security, outlined Microsoft’s vision to build a quantum-safe future, which led to the creation of the Microsoft Quantum Safe Program (QSP). This program unifies and accelerates Microsoft’s efforts to protect our infrastructure, as well as that of our customers, partners, and ecosystems, from the evolving risk of quantum computing.
The following timelines shows a consolidated view of where we are today, and what to expect in the near future as we progress this important program as an industry.
The Microsoft QSP is aligned with United States government requirements and timelines for quantum safety, including the US Office of Management and Budget (OMB), the Cybersecurity and Infrastructure Security Agency (CISA), NIST, and the National Security Agency’s guidance for organizations to start preparing and transitioning for PQC enablement. We also closely monitor quantum-safe initiatives from international governments, including the European Union, Japan, Canada, Australia, and the United Kingdom, to align with their efforts.
You can learn more about our collaboration with standards bodies and recommendations for effective government policies to accelerate the quantum-safe transition in the Microsoft On the Issues blog by Amy Hogan Burney, Vice President, Customer Security and Trust.
Our QSP is a comprehensive and company-wide effort to enable Microsoft, our customers, and partners, to transition smoothly and securely into the quantum era. The program is governed by the QSP leadership team with representatives across all major business groups, research and engineering divisions, and functions.
The QSP strategy is guided by three priorities:
Our quantum-safe journey began with an enterprise-wide inventory to assess and prioritize cryptographic asset risks. From there, we partnered with industry leaders to address critical dependencies, investing in quantum safe research and collaborating on hardware and firmware innovation. We accelerated the adoption of quantum-resilient algorithms across core infrastructure, supported by Microsoft’s open-source silicon initiatives.
As a result of this foundational work, we are aligned with global government timelines, striving to meet even the most forward-leaning CNSA 2.0 deadlines outlined in CNSSP-15. Combining the different regulations’ aspects and timelines worldwide, Microsoft’s roadmap aims to complete transition of its services and products by 2033—two years before the 2035 deadline set by most governments—aiming to enable early adoption of quantum-safe capabilities by 2029, gradually making them default in subsequent years, or sooner where possible.
To maintain resilience of Microsoft’s services and systems against quantum computers powerful enough to break modern cryptographic algorithms, we’ve developed a phased transition strategy built on a modular framework. This approach considers each service unique requirements, performance constraints, and risk profile, resulting in either a direct shift to full PQC or a hybrid approach combining classical and quantum-resistant algorithms as an interim step. Therefore, as early adoption will begin by 2029, core services will reach maturity a few years before then.
Here are the three key phases for this strategy:
Microsoft has integrated PQC algorithms into foundational components like SymCrypt, the primary cryptographic library that provides consistent cryptographic security across Windows, Microsoft Azure, Microsoft 365 and other platforms. SymCrypt supports both symmetric (for example, AES [Advanced Encryption Standard]) and asymmetric algorithms (for example, RSA [Rivest–Shamir–Adleman], ECDSA [Elliptic Curve Digital Signature Algorithm]), providing essential cryptographic operations such as encryption, decryption, signing, verification, hashing, and key exchange. Most recently we’ve made ML-KEM (Module-Lattice Key Encapsulation Mechanism) and ML-DSA (Module-Lattice Digital Signature Algorithm) available through Cryptography API: Next Generation (CNG) and Certificate and Cryptographic messaging functions. These capabilities are available to Windows Insiders and Linux customers now, with additional foundational capabilities coming through the next five years, always aligning and timebound to evolving industry standards and advancements.
As quantum computing advances, the threat of Harvest Now, Decrypt Later (HNDL) cyberattacks become increasingly pressing—where threat actors record and store encrypted data today with the intention of decrypting it once quantum capabilities mature. To counter this risk, security protocol standards are prioritizing quantum-safe key exchange mechanisms. For instance, TLS 1.3 is being enhanced to support both hybrid and pure post-quantum key exchange methods, making it a robust adaptable foundation for integrating PQC algorithms. With version 1.9.0 of SymCrypt-OpenSSL, we’ve enabled TLS hybrid key exchange as per the latest IETF internet draft, providing an early opportunity to help prepare for HNDL threats. This capability will be coming to Windows TLS stack soon.
Updating foundational components in products and services, considered core infrastructure service, to provide quantum safety for Microsoft and our customers from future quantum risks. Examples include Microsoft Entra authentication, key and secret management, and signing services. By prioritizing these services, Microsoft will protect the most sensitive and essential components first, providing a strong foundation for the broader transition.
Integrating PQC into Windows, Azure services, Microsoft 365, data platforms, AI services, and networking enables the broader ecosystem of Microsoft services to be quantum safe, providing comprehensive protection across all platforms and applications.
In our previous blog, Starting your journey to become quantum safe, we provided some practical recommendations and services for customers to start their quantum-safe journey. In future updates, we will continue to provide insights and guidance, grounded in practical experience as we take these critical steps on a most important journey.
Transitioning to a quantum-safe environment is a complex but essential process and we encourage our customers and partners to start developing their strategy now.
To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and X (@MSFTSecurity) for the latest news and updates on cybersecurity.
The post Quantum-safe security: Progress towards next-generation cryptography appeared first on Microsoft Security Blog.
Source: Microsoft Security