Cracking eID’s Toughest Challenge
Picture this: A quantum computer hums to life in some high-tech lab, and within moments, decades of encryption techniques—the ones we trust to protect sensitive information like bank transfers and eID systems—become useless. It’s not a sci-fi scenario; it’s the future we’re racing to avoid.
The solution? Post-quantum cryptography (PQC). These are cutting-edge algorithms designed to withstand quantum attacks. But designing them is only half the battle. The real challenge lies in deploying them, especially on systems with tight constraints, like eID cards. With recent breakthroughs in PQC standardization, it’s time to explore how these advancements shape the future of secure digital identities.
Post-Quantum Winners: NIST’s Picks for the Future
Quantum computers promise incredible breakthroughs, but they also threaten to break the encryption we use to secure everything from emails to national infrastructure. Algorithms like RSA and Diffie-Hellman, the backbone of current cryptography, rely on mathematical problems that are hard for classical computers to solve. Quantum computers, however, can shred through these problems in no time.
To stay ahead, the U.S. National Institute of Standards and Technology (NIST) has been running an international competition to find the next generation of encryption standards. Think of it as a bake-off, but instead of cakes, the contestants are advanced cryptographic methods.
After years of rigorous testing and winnowing down 82 original candidates, NIST announced four winning algorithms in 2022:
- CRYSTALS-Kyber (aka ML-KEM): A key encapsulation method ideal for fast and secure communication.
- CRYSTALS-Dilithium (aka ML-DSA): A signature scheme noted for its balance of security and performance.
- FALCON (aka FN-DSA): Another efficient signature scheme optimized for compact use cases.
- SPHINCS+ (SLA-DSA) : A stateless signature algorithm offering additional security redundancy.
These algorithms represent the foundation of quantum-resistant cryptography. For example, CRYSTALS-Kyber is praised for its speed and ease of implementation, making it a front-runner for widespread adoption in various systems.
Why the Rush? The Quantum Countdown Is On
Quantum computers capable of breaking today’s encryption, like RSA-2048, are not yet here. But experts predict they could emerge within the next 10–15 years. Even now, encrypted data intercepted today could be stored and decrypted later when quantum technology catches up (“store now, decrypt later”). This is why organizations are racing to adopt quantum-resistant solutions before it’s too late.
2018
Founded
$200M
Raised
San Francisco
Headquarters
120
Employees
Big Algorithms, Even Bigger Keys
One of the biggest hurdles with post-quantum cryptography is key size. Current algorithms like RSA use compact keys around 0.5 KB, but post-quantum methods require much larger keys. CRYSTALS-Kyber, for example, needs about 5 KB, while others like McEliece can demand over 100 KB.
That’s like trying to replace a Post-it note with a paperback novel—and expecting your old wallet to hold it. For eID cards—tiny devices designed for efficiency—this presents a huge challenge. These cards operate with limited RAM (a few KB) and storage (a few hundred KB), and their cryptographic processors are optimized for handling today’s smaller keys.
![drisch](https://www.cryptovision.com/wp-content/uploads/2025/01/drisch.png)
Ben Drisch | Eviden Digital ID
“The current smartcards are hardly suitable for handling significantly longer keys, In addition, they are not optimized for lattice, code, and multivariate polynomial operations, which results in low performance.”
Can eID Cards Handle the Quantum Era?
The short answer: not yet. Current eID chips struggle with the size and computational demands of PQC algorithms. “The current smartcards are hardly suitable for handling significantly longer keys,” explains Ben Drisch, an eID consultant at cryptovision. “In addition, they are not optimized for lattice, code, and multivariate polynomial operations, which results in low performance.”
This means chip architectures need a major overhaul. Developers must expand memory capacity and design new coprocessors tailored for typical PQC tasks such as lattice-based math—the backbone of most PQC algorithms.
Bright Spots in Research and Development
Despite the challenges, progress is happening. Companies like Infineon have already tested lattice-based algorithms on existing smart card chips and are developing specialized coprocessors to improve performance. Germany’s Aquorypt project, supported by the Federal Ministry of Education and Research, is also investigating practical ways to integrate PQC into eID cards and embedded systems. More broadly, organizations are preparing for the quantum era by implementing “crypto agility.” This involves building systems that can seamlessly transition to new algorithms when needed. With NIST’s standards in place, the groundwork for this transition is stronger than ever.
![head](https://www.cryptovision.com/wp-content/uploads/2025/01/head-1.png)
A Balancing Act for the Future
Preparing for quantum computing isn’t just about better math; it’s about adapting infrastructure, hardware, and policies. The move to post-quantum cryptography is a marathon, not a sprint, requiring collaboration across industries and governments.
The stakes are high. Whether it’s securing eID cards or protecting global networks, the decisions we make today will determine how resilient we’ll be in a quantum-powered world.
As Ben Drisch puts it, “Cryptovision’sOur commitment has always been to provide the best cryptography available, and that won’t change in the post-quantum era.”
The Quantum Countdown: Securing the Perimeter
Quantum computers might still be a decade away from breaking today’s encryption, but waiting until the last minute isn’t an option. Preparing for a quantum-resistant future is a marathon, not a sprint. Whether it’s redesigning eID cards or overhauling entire infrastructures, the work we do today will determine how secure we’ll be tomorrow.
One thing’s for sure: the quantum era is coming, and it’s up to us to meet it with systems that can stand the test of time—and technology.
![drisch](https://www.cryptovision.com/wp-content/uploads/2025/01/drisch.png)
Ben Drisch | Eviden Digital ID
“The current smartcards are hardly suitable for handling significantly longer keys, In addition, they are not optimized for lattice, code, and multivariate polynomial operations, which results in low performance.”
“Nisl massa, ultrices vitae ornare sit amet, ultricies eget orci. Sed vitae nulla et justo pellentesque congue nec eu risus.”
Pix Angels
” Quisque aliquet velit sit amet sem interdum faucibus. In feugiat aliquet mollis etiam tincidunt ligula.”
Pen Family
“Ac feugiat ante. Donec ultricies lobortis eros, nec auctor nisl semper ultricies. Aliquam sodales nulla dolor.”
Linked Rider
Ready to use Divi AI?
Cras ultricies ligula sed magna dictum porta. Proin eget tortor risus. Lorem ipsum dolor sit amet, consectetur adipiscing elit. Vestibulum ac diam sit amet quam vehicula elementum sed sit amet dui. Donec rutrum congue leo eget malesuada.
![portrait-square-12](https://www.cryptovision.com/wp-content/uploads/2025/01/portrait-square-12.jpg)
Angela Charlton
![portrait-square-01](https://www.cryptovision.com/wp-content/uploads/2025/01/portrait-square-01.jpg)
Renesmee Thomas
![portrait-square-09](https://www.cryptovision.com/wp-content/uploads/2024/04/portrait-square-09.jpg)
Juanita Moran
![portrait-square-05](https://www.cryptovision.com/wp-content/uploads/2025/01/portrait-square-05.jpg)