Universiteit Leiden

nl en

Post-quantum cryptography should keep our DigiD, bank accounts and state secrets safe

Our banking, DigiD and sensitive medical data: what if our entire digital infrastructure can no longer be trusted? Jelle Don has this question permanently in mind as he goes about his research. And that is no bad thing because without new digital security measures, our society will be extremely vulnerable.

Much of our online digital interaction with businesses, organisations and government is encrypted using what is known as public key cryptography. Most people will recognise this as the padlock in the address bar of your web browser: if you see the padlock, you can surf safely.

Fully functional quantum computer

But that form of cryptography is under pressure with the impending advent of quantum computers. It is no longer a question of if there will be such computers but rather when. ‘It won’t be in five years, but huge strides have been made recently’, says Don. ‘I’m optimistic that there will be fully functional quantum computers within our lifetime.’

‘Our energy network, our water supply: nothing would be safe anymore’

The unique characteristics of quantum computers will eventually lead to our current digital encryption being cracked. ‘That would mean that wherever you enter sensitive information, this could be intercepted. But that won’t only apply to citizens. Banks too would no longer be able to trust their digital collaboration and drug development companies would no longer be sure that their research data would remain secret. Our energy network, our water supply: nothing would be safe anymore.’

New form of encryption

To avoid that situation, work has been going on for some time on a new form of encryption: post-quantum cryptography. In 2016, a US government agency launched an international competition to develop new algorithms. This resulted in around 100 algorithms, which scientists have spent recent years trying to crack, says Don. ‘About four algorithms remain and these are being perfected. We are at a really exciting juncture because they should be ready for use sometime in the next few months.’

Jelle Don writing a formula that says something about the probability of a quantum algorithm succeeding against the new cryptography.

Due to the selected cookie settings, we cannot show this video here.

Watch the video on the original website or

Securing data now

Don thinks it would be advisable for businesses, organisations and government to start thinking about how to implement the new cryptography and to start using it as soon as it becomes available. ‘Someone with ill intent can collect your data with a hack, for example. It may not be possible to decrypt that data at present but once we have quantum computers it will be. That will be a huge problem with data that is still sensitive in 20 years, such as military secrets or information about nuclear programmes.’

In his research Don has mainly been trying to make post-quantum cryptography ‘lighter’. ‘As this encryption is relatively new, there are still a few extra locks on the door so that we know for sure that it is safe enough.’ Together with the research team, Don has shown that the new algorithms are also secure with one lock less. ‘This will mean that encrypted messages use less data and that will save energy and be more sustainable.’

‘Solving puzzles, chalk in hand: I still like that best of all’

When asked what he is most proud of, Don looks with a gleam in his eye at the blackboard in the room where he is being interviewed. ‘I have spent a great many hours at this blackboard with my supervisor Serge Fehr and other researchers playing around with a mathematical problem or trying to prove a certain theorem. Solving puzzles chalk in hand: I still like that best of all.’

Jelle Don will receive his doctorate from Leiden University on 23 January 2024 for his dissertation Knowledge Extraction in the Quantum Random-Oracle Model. He is a PhD candidate at the CWIthe Netherlands research institute for mathematics and computer science in Amsterdam. The research was conducted in the CWI’s Cryptology group.

Text: Tim Senden
Main photo: Pixabay.com / Firmbee

This website uses cookies.