Post-Quantum Computing Scan

Why Privacy-Enhancing Technologies (PET's) are Crucial in a Post-Quantum Era

The arrival of quantum computing promises massive leaps in computational power—but also poses a serious threat to digital privacy and data protection. Cryptographic systems that underpin modern security, such as RSA and ECC, are expected to become breakable within the next 10 to 20 years. As the world races toward post-quantum cryptography (PQC), Privacy-Enhancing Technologies (PETs) play a critical complementary role in safeguarding sensitive data—both during and after the quantum transition.

1. Quantum Threats Go Beyond Encryption

While post-quantum cryptography focuses on making encryption quantum-resistant, PETs address a broader set of risks:

  • Data leaks during processing

  • Re-identification through AI models

  • Centralized data exposure in federated systems

In a post-quantum context, PETs reduce the reliance on encryption alone by minimizing what data is collected, how it’s processed, and where it resides.

2. PETs Build Resilience by Design

Techniques like differential privacy, secure multiparty computation (SMPC), homomorphic encryption, and federated learning provide structural privacy guarantees:

  • Even if encryption fails, no raw data is exposed

  • AI models don’t memorize identifiable data

  • Data processing can happen without sharing underlying values

This is vital in a quantum era where retrospective decryption becomes a real concern—stolen encrypted data today could be decrypted years later. PETs ensure there’s less to steal in the first place.

3. Regulators Are Paying Attention

With upcoming regulations like the EU AI Act and Data Act, PETs are becoming not only a best practice but also a compliance necessity. In a post-quantum world, governments and organizations will need layers of defense—where PETs strengthen the trustworthiness of AI and data infrastructures even if quantum-proof cryptography is still evolving.

4. Post-Quantum Cryptography Risks and Readiness

Quantum computers in development today foreshadow a future where public-key algorithms like RSA and ECC can be cracked, potentially as soon as the 2030s . Adversaries are already exploiting this risk via “harvest now, decrypt later” attacks – stealing encrypted data now in hopes of decrypting it once quantum machines are powerful enough . To counter this, organizations should begin quantum-risk assessments and PQC migrations now rather than wait for “Q-Day.” Experts and agencies urge early action: “begin preparing now by creating quantum-readiness roadmaps, conducting inventories, applying risk assessments and analysis, and engaging vendors” . In practice, a PQC readiness scan involves: Cryptographic Inventory & Vulnerability Audit: Catalog all applications, systems, and devices that rely on quantum-vulnerable cryptography (e.g. RSA, Diffie-Hellman, ECC) . Many organizations are surprised by the breadth of cryptography embedded in their infrastructure . Include not only software applications but also network protocols, firmware (e.g. digital signatures on software updates), and third-party components. For example, IBM’s cryptography discovery tools can scan source code to generate a Cryptography Bill of Materials (CBOM), listing all cryptographic dependencies . Such an inventory provides a baseline of where quantum-vulnerable algorithms are used and informs which assets would be most impacted by a CRQC. It is the foundation for prioritizing migrations.  

  1. Risk Assessment and Data Prioritization:

Evaluate the inventory to identify high-risk areas. Prioritize systems that protect sensitive or long-lived data (e.g. personal health or financial records, government classified data) that must remain confidential for many years . Identify which encrypted data, if compromised in the future, would have the greatest impact. This helps focus

mitigation efforts on what needs protection first. For instance, critical infrastructure systems and any data with a long confidentiality requirement should be treated with urgency .

  1. Quantum-Safe Migration Roadmap:

Develop a plan to transition each vulnerable system to postquantum cryptography. Standards bodies like NIST have already selected quantum-resistant algorithms (e.g. CRYSTALS-Kyber for key exchange, and Dilithium, FALCON, SPHINCS+ for digital signatures) as future standards . A roadmap should align with the expected release of these standards and the organization’s risk appetite. Key steps include testing new PQC algorithms in your environment (perhaps in parallel with existing crypto), upgrading cryptographic libraries, and phasing in PQC for high-value assets as soon as standards and products allow. Because this transition can take years, having a phased plan with target milestones is critical. Early phases might involve implementing interim fixes (such as switching to TLS 1.3 and larger key sizes) , while later phases roll out full PQC solutions once standardized. Importantly, organizations should build cryptographic agility into systems – the ability to swap out cryptographic algorithms with minimal disruption. Crypto-agility ensures you can pivot quickly to new algorithms or patch schemes if flaws are found in a chosen PQC method.

  1. Governance and Awareness:

Treat quantum risk as an integral part of your cybersecurity risk management, not a distant theoretical problem . Successful readiness programs establish governance structures (e.g. steering committees or working groups) to oversee the PQC transition. Executive leadership should be briefed on quantum threats in business terms to avoid complacency or panic . Many frameworks recommend institutionalizing quantum risk management by assigning clear responsibility (e.g. the CISO or a “quantum risk officer”) and embedding quantum considerations into existing risk governance and budget planning . Regular reports on progress (such as percentage of systems inventoried or migrated) can keep stakeholders engaged. Organization-wide education is also key – raising quantum risk awareness throughout the organization helps build support for proactive migration without causing undue fear.

💬 Final Thought

Quantum computing won’t just disrupt encryption—it will shift the way we think about digital trust. Privacy-Enhancing Technologies provide future-proof protections by reducing data exposure at its core. In a world where decryption may no longer be secure, PETs ensure privacy remains possible.

Start using PETs today—not just to prepare for tomorrow, but to lead in responsible, resilient data innovation.

Data. AI. Privacy

Navigating Data & AI with Privacy-by-Design

Organisations

Interim


© 2021-2025 YUL B.V.

| KvK: 90633334