Harvest Now, Decrypt Later: The Quantum Cryptography Threat
Nation-state actors are stockpiling encrypted data today, betting that quantum computers will crack it tomorrow. The threat isn't hypothetical—it's happening right now. Here's what defenders need to know about the quantum decryption timeline and post-quantum cryptography migration.
Harvest Now, Decrypt Later: The Quantum Cryptography Threat
Somewhere in a data center—probably in China, possibly in Russia, maybe in a Five Eyes facility—terabytes of encrypted network traffic are being stored. Not for immediate analysis. Not because it contains actionable intelligence today.
Because in 5-10 years, quantum computers will crack it like a piñata.
This is "Harvest Now, Decrypt Later" (HNDL)—and it's the most patient, most inevitable threat in cybersecurity. While defenders obsess over this quarter's ransomware variant, adversaries are playing the long game. They're collecting your encrypted data right now, knowing that future technology will render today's encryption worthless.
Let me explain why you should be terrified (and then what to do about it).
The Quantum Threat: Not Science Fiction Anymore
How Quantum Computers Break Encryption
Classical computers (what we use today):
Operate with bits (0 or 1)
Solve RSA 2048-bit encryption in approximately 300 trillion years
Your encrypted data is safe... for now
Quantum computers (coming soon):
Operate with qubits (0, 1, or both simultaneously via superposition)
Solve RSA 2048-bit encryption in approximately 10 hours
Your encrypted data becomes publicly readable
The algorithm that changes everything: Shor's Algorithm
In 1994, mathematician Peter Shor proved that a sufficiently powerful quantum computer could factor large numbers exponentially faster than classical computers. This directly breaks:
RSA - Used in TLS/SSL, SSH, VPNs
Diffie-Hellman - Key exchange for HTTPS
Elliptic Curve Cryptography (ECC) - Mobile devices, Bitcoin wallets
DSA - Digital signatures
Translation: Nearly all internet encryption becomes obsolete when large-scale quantum computers arrive.
Your encrypted data from 2020-2025: Will be readable in 2030
Implications: Anything you encrypt today that needs to remain secret beyond 2030 is at risk.
What Data Is Being Harvested?
High-Value Targets for "Harvest Now, Decrypt Later"
Nation-state adversaries are passively collecting:
Government Communications
Diplomatic cables between embassies
Military command communications
Intelligence agency coordination
Corporate Trade Secrets
Pharmaceutical research (drug compounds, trial data)
Aerospace designs (fighter jets, satellites)
Semiconductor manufacturing processes
AI model architectures and training data
Financial Transactions
M&A negotiations and deal structures
Proprietary trading algorithms
Bank SWIFT messages
Healthcare Records
Genomic data (for targeted bioweapons research)
Mental health records (for blackmail/recruitment)
VIP medical histories (for intelligence profiles)
Personal Data with Long-Term Value
Biometric data (fingerprints, iris scans, DNA)
Government security clearance applications
Tax returns and financial records
Real-World Evidence of Harvesting
Case 1: Submarine Cable Tapping
2013: Edward Snowden reveals NSA's MUSCULAR program tapping Google/Yahoo data center links
2025: Assumed ongoing by multiple nation-states
Volume: Petabytes of encrypted traffic daily
Case 2: The SolarWinds Backdoor
2020: Russian SVR compromises 100+ organizations via SolarWinds Orion
Objective: Not just real-time espionage, but mass data exfiltration
Theory: Stockpiling encrypted data for future quantum decryption
Case 3: APT10 Cloud Hopper
2016-2018: Chinese APT targets MSPs globally
Data stolen: Terabytes of client communications
Encryption: TLS 1.2 (quantum-vulnerable)
Decryption eta: 2030-2032
The Defense: Post-Quantum Cryptography (PQC)
NIST's Solution: New Encryption Standards
In August 2024, NIST finalized the first post-quantum cryptography standards—algorithms that resist both classical AND quantum attacks:
1. CRYSTALS-Kyber (Key Encapsulation)
Purpose: Replaces RSA/ECC for key exchange
Security basis: Lattice-based cryptography
Performance: 2-3x slower than RSA
Status: ✅ Standardized as FIPS 203
2. CRYSTALS-Dilithium (Digital Signatures)
Purpose: Replaces RSA/ECDSA signatures
Security basis: Lattice-based cryptography
Key size: Larger (2-4 KB vs. 256 bytes for ECC)
Status: ✅ Standardized as FIPS 204
3. SPHINCS+ (Stateless Signatures)
Purpose: Backup signature algorithm
Security basis: Hash-based cryptography
Trade-off: Slower, but proven security
Status: ✅ Standardized as FIPS 205
Migration Strategy: Hybrid Cryptography
Don't rip and replace—combine classical + quantum-resistant crypto:
Hybrid TLS Handshake Example:
Client → Server: "I support X25519 (classical) + Kyber768 (PQC)"
Server → Client: Generates keys for BOTH algorithms
Result: Secure against both classical AND quantum attacks
Benefits:
✅ Backward compatible with legacy systems
✅ Maintains performance during transition
✅ Protects against both threat types
Implementation: The Painful Reality
Challenge 1: Performance Overhead
PQC is computationally expensive:
Operation
RSA-2048
Kyber-768
Overhead
Key generation
10 ms
12 ms
+20%
Encapsulation
0.5 ms
1.1 ms
+120%
Decapsulation
2 ms
1.2 ms
+40%
Signature size
256 B
2,420 B
+845%
Impact:
TLS handshakes take longer
Larger certificates bloat bandwidth
Mobile/IoT devices struggle with larger keys
Real-world consequence: In September 2025, a major bank delayed PQC migration because it added 300ms latency to payment processing—unacceptable for HFT (high-frequency trading) systems.
Challenge 2: Legacy System Compatibility
Problem: Embedded systems, IoT devices, and industrial control systems can't be updated:
🏭 Manufacturing PLCs - 15-year lifecycles, no firmware updates
🏥 Medical devices - FDA approval required for crypto changes
🚗 Automotive ECUs - Can't recall 100 million vehicles for crypto update
🛡️ Military hardware - Classified systems with proprietary crypto
Solution: Air-gap or replace entirely ($$$$)
Challenge 3: Certificate Authority Chaos
The PKI ecosystem must coordinate:
CAs must issue PQC certificates
Browsers must trust PQC root CAs
Servers must deploy PQC certs
Clients must support PQC validation
Chicken-and-egg problem: No one wants to move first because compatibility breaks everything.