Skip to main content
Reference

Post-Quantum Cryptography Glossary

Definitions of key terms in post-quantum cryptography, NIST standards, and quantum threat assessment.

C

CBOM

Cryptographic Bill of Materials

A comprehensive inventory of all cryptographic assets in your environment, including algorithms, key lengths, certificates, and their locations. Similar to a software bill of materials (SBOM), but focused specifically on cryptographic implementations.

Related:Crypto-agilityPQC Migration

Crypto-agility

The ability to rapidly swap cryptographic algorithms, keys, and protocols without significant system changes or downtime. Essential for responding to newly discovered vulnerabilities or migrating to post-quantum algorithms.

Related:PQCCBOM

CRYSTALS-Dilithium

Cryptographic Suite for Algebraic Lattices - Dilithium

A NIST-selected post-quantum digital signature algorithm based on lattice cryptography. Now standardized as ML-DSA (Module Lattice Digital Signature Algorithm). Used for authentication and data integrity.

Related:ML-DSACRYSTALS-KyberPQC

CRYSTALS-Kyber

Cryptographic Suite for Algebraic Lattices - Kyber

A NIST-selected post-quantum key encapsulation mechanism (KEM) based on the learning with errors (LWE) problem. Now standardized as ML-KEM. Used for secure key exchange resistant to quantum attacks.

Related:ML-KEMCRYSTALS-DilithiumPQC
E

ECC

Elliptic Curve Cryptography

A public-key cryptography approach based on the algebraic structure of elliptic curves. Currently widely used but vulnerable to quantum attacks via Shor's algorithm. Requires migration to PQC before Q-Day.

Related:RSAQ-DayPQC

Ephemeral Keys

Temporary cryptographic keys generated for a single session or transaction, then discarded. Provides forward secrecy by ensuring that compromise of long-term keys doesn't expose past communications.

Related:Key RotationForward Secrecy
H

HNDL

Harvest Now, Decrypt Later

An attack strategy where adversaries collect and store encrypted data today with the intention of decrypting it once sufficiently powerful quantum computers become available. This makes quantum-safe cryptography urgent even before quantum computers are widely available.

Related:Q-DayPQC

HSM

Hardware Security Module

A tamper-resistant physical device that safeguards cryptographic keys and performs encryption operations. HSMs provide the highest level of key protection and are required for many compliance standards.

Related:Key ManagementKey Rotation
K

Key Rotation

The practice of periodically replacing cryptographic keys with new ones. Limits the amount of data encrypted with any single key and reduces exposure if a key is compromised.

Related:HSMEphemeral KeysCrypto-agility
M

ML-DSA

Module Lattice Digital Signature Algorithm

The NIST-standardized name for CRYSTALS-Dilithium. A post-quantum digital signature algorithm providing authentication and integrity verification resistant to quantum computer attacks.

Related:CRYSTALS-DilithiumML-KEMPQC

ML-KEM

Module Lattice Key Encapsulation Mechanism

The NIST-standardized name for CRYSTALS-Kyber. A post-quantum key encapsulation mechanism used for secure key exchange. Recommended for TLS, VPN, and other protocols requiring key agreement.

Related:CRYSTALS-KyberML-DSAPQC
N

NIST PQC

NIST Post-Quantum Cryptography Standardization

The multi-year NIST process to evaluate and standardize quantum-resistant cryptographic algorithms. The first standards (ML-KEM, ML-DSA, SLH-DSA) were published in 2024.

Related:PQCML-KEMML-DSASLH-DSA
P

PQC

Post-Quantum Cryptography

Cryptographic algorithms designed to be secure against both classical and quantum computer attacks. Based on mathematical problems believed to be hard for quantum computers to solve, such as lattice problems and hash functions.

Related:Q-DayNIST PQCHNDL
Q

Q-Day

The projected date when quantum computers become capable of breaking current RSA and ECC encryption. Estimates range from 2028-2035. Organizations must complete PQC migration before this date to protect sensitive data.

Related:HNDLPQCRSAECC
R

RSA

Rivest-Shamir-Adleman

A widely-used public-key cryptosystem based on the difficulty of factoring large numbers. Vulnerable to quantum attacks via Shor's algorithm. RSA-2048 and RSA-4096 must be replaced with PQC before Q-Day.

Related:ECCQ-DayPQC
S

SLH-DSA

Stateless Hash-Based Digital Signature Algorithm

The NIST-standardized name for SPHINCS+. A post-quantum signature algorithm based only on hash functions, providing conservative security assumptions. Larger signatures but mathematically simpler security guarantees.

Related:SPHINCS+ML-DSAPQC

SPHINCS+

A NIST-selected post-quantum digital signature algorithm based solely on hash functions. Now standardized as SLH-DSA. Provides a conservative alternative to lattice-based signatures with different security assumptions.

Related:SLH-DSACRYSTALS-DilithiumPQC

Assess Your Quantum Readiness

Understand how these concepts apply to your infrastructure with a 7-day Qscout26 assessment.

Request Assessment