Post-Quantum Cryptography (PQC) vs Classical Cryptography: The Complete Guide to the 2025 Hybrid Transition - Part 2

Post-Quantum Cryptography (PQC) vs Classical Cryptography: The Complete Guide to the 2025 Hybrid Transition - Part 2

Post-Quantum Cryptography (PQC) vs Classical Cryptography: The Complete Guide to the 2025 Hybrid Transition - Part 2

Table of Contents (Auto-generated)
  • Segment 1: Introduction and Background
  • Segment 2: In-Depth Main Discussion and Comparison
  • Segment 3: Conclusion and Implementation Guide

Part 2 / 2 — Segment 1: What You Need to Know Before the Real Start of Hybrid Transition in 2025

In the previous Part 1, we realistically painted the picture of “when and how big the wave of quantum will hit.” We compared the principles of quantum-resistant cryptography with the limitations of classical cryptography, examined the threats posed by Shor's algorithm to RSA and ECC, and explored the reality of the “Harvest-Now, Decrypt-Later (HNDL)” strategy. We also looked into why the “hybrid transition” is the most realistic strategy for 2025 rather than a complete overhaul, and how the commercial ecosystem is adapting.

We have now opened the door to Part 2. Today is the time to embark on a journey, opening our bulky bags and pulling out the items we need one by one to lay them out on the floor. There are plenty of options, but the backpack is limited. Your organization's security journey is similar. Algorithms, standards, policies, budgets, compatibility... where should you start to avoid regrets?

This segment (1/3) focuses on “Introduction + Background + Problem Definition.” Now is the time to straighten the path and pin it on the map so that in the next segment (2/3), we can delve into comparison tables and implementation cases.

It doesn't matter if you are a security leader, product manager, or development lead. Ultimately, we are all aiming for the same goal: to protect customer data and trust while smoothly transitioning into 2025 without service interruptions. With a practical perspective tailored to that goal, let’s start organizing step by step.

First, the key message defining 2025 is simple: “We are going hybrid, not completely replacing.” The transitional phase of using both classical cryptography and PQC will last for a considerable time, and the core challenge during this period will be balancing “speed, compatibility, and stability.”

양자내성암호(PQC) 관련 이미지 1
Image courtesy of Yuhan Du

Why is the Hybrid Transition in 2025 'Realistic'?

Just last year, 'quantum' may have been a keyword that only sparked debates in the corners of meeting room whiteboards. However, from the latter half of 2024, the tide has changed. The maturity of NIST standards candidates, experimental and limited commercialization by various vendors, and noticeable preparations across operating systems, browsers, and cloud layers have increased significantly. While we can’t say everything is perfectly solidified yet, the clarity of a “testable path” makes 2025 the year of action.

  • Outline of Standards: NIST has been promoting standardization centered around Kyber (ML-KEM) for the KEM category and Dilithium (ML-DSA) for the signature category. The timeline for the final document is gradual, but the market is already moving based on this.
  • Signals from the Ecosystem: Some CDNs, cloud services, and security gateways have started experimenting with or providing limited support for hybrid key exchanges. Tools and libraries (e.g., hybrid experimental branches of some TLS stacks) have also become accessible.
  • Policy Pressure: Guidelines from governments and regulatory bodies are trending towards recommending “inventory assessment, prioritization, and hybrid transition” rather than an immediate complete replacement.

To summarize, relying solely on classical cryptography increases the risk of becoming tomorrow's vulnerability for future attackers. Meanwhile, operating purely on PQC still poses significant risks in certain workloads and devices. Therefore, the hybrid approach is a rational and practical answer.

Three Key Takeaways from Part 1

  • Warnings from Shor and Grover: As quantum computing becomes a reality, RSA/ECC may become increasingly vulnerable over time.
  • Essence of HNDL Risk: Even if it seems safe today, high-value data can be exposed tomorrow in front of quantum.
  • Need for Hybrid: It serves as a middle bridge that ensures compatibility and stability before complete replacement.

Now in Part 2, we will begin “assessing the current position” and “reading the map” to actually cross that bridge. We will clarify who needs to change what, when, and in what order.

양자내성암호(PQC) 관련 이미지 2
Image courtesy of MARIOLA GROBELSKA

Six Backgrounds Driving the Hybrid Transition in 2025

  • Change in Data Expiration: The preservation period for healthcare, financial, and intellectual property data has increased. The economic feasibility of “stealing today, decrypting tomorrow” has risen.
  • Expanded Supply Chain Connectivity: SaaS, APIs, and partner communications have become intricately intertwined. A weakness in one place can ripple through the entire trust network.
  • Diversity of Devices: Servers, mobile, embedded, IoT, edge. Computational capabilities and memory, firmware update cycles vary widely.
  • Convergence of Standard Directionality: Discussions on hybrid design for interoperability have gained momentum.
  • Increased Vendor Support Levels: The PKI, HSM, TLS accelerator, and library ecosystem have moved to a “stage where writing can begin.”
  • Visibility of Regulatory Risks: Checklists requiring transition plans, inventory assessments, and risk evaluations are being reflected in practical work.

Warning: The complacency of “our business is not a target” comes at the highest cost. It’s not just targeted attacks that are a problem. Long-term preserved data on storage is easily subject to indiscriminate collection, and the longer the hybrid transition is delayed, the more the risk of 'collecting now, decrypting later' accumulates.

The Language of Hybrid Transition: What Do You Need to Understand to Move?

Honestly, the terminology itself can be confusing. KEM, DSA, parameter sets, hybrid signatures, hybrid key exchanges… let’s organize this from the most practical perspective to avoid getting lost.

  • KEM (Key Encapsulation) vs Signature: Distinguish between “key exchange” and “identity verification” in communications. They have different algorithms and replacement timings.
  • Hybrid Design: Combine classical (ECDH/ECDSA, etc.) with PQC (e.g., ML-KEM/ML-DSA) to ensure that even if one side breaks later, overall safety is maintained.
  • Performance and Size Trade-offs: PQC increases key/signature sizes and changes computational costs. Network MTU, handshake round-trip delays, HSM slot/key storage capacities must also be considered.
  • Cryptographic Agility: The replacement cycle is accelerating. The focus should be on “designing for easy changes” rather than “let's change later.”

Once you grasp this much, you can start scanning your system through a PQC lens. You’ll be able to see how data flows, where keys are generated, stored, and exchanged, and which certificates enter which devices.

2025 Hybrid Transition Trigger Map

Area Current Visible Signals Your Actions
Cloud/CDN Increased cases of hybrid key exchange testing and limited support Conduct PoC with test regions/preview features, gather performance/compatibility metrics
Browser/OS Experimental exposure of PQC at the library/API level Assess client impact, plan upgrade windows
PKI/HSM Hybrid certificates, release of PQC key management roadmaps Check vendor roadmaps, inspect pilot equipment/slot capacities
Standards/Guides Maturity of NIST/IETF documents, expansion of reference implementations Agree on adoption criteria, draft internal standards
Regulatory/Customer Demands Increased demands for transition plans and inventory assessments Prioritize HNDL, document and share roadmaps

What’s important in this table is not “completion” but “signals.” The transition starts with reading signals. To avoid missing signals, you need to align the internal language of the team and share checklists.

10 Questions to Ask About Your Organization's Current Position

  • What is the retention period for the data we need to protect? 5 years? 10 years? More?
  • Where and how much is RSA/ECC being used currently in TLS, VPN, and messaging protocols?
  • How are certificate lifetimes and renewal cycles managed? Is there automation in place?
  • Are the firmware update paths for mobile, embedded, and IoT devices secure and fast enough?
  • Are there plans for replacing or expanding PKI/HSM/key management (KMS)?
  • If a hybrid approach comes into play with vendors/partners, who will respond first and how?
  • How much performance and bandwidth margin is left? Can we handle an increase in handshake size?
  • Can logs, visibility, and monitoring differentiate and measure hybrid environments?
  • What are the limitations of legacy equipment (e.g., old proxies, load balancers, gateways)?
  • Is there a rollback plan and customer communication plan in case of conversion failure?

These questions are not just simple checks; they directly relate to resource allocation and scheduling. If resources are not infinite, you need to determine what to automate first, to what extent, and which segments will be handled manually.

양자내성암호(PQC) 관련 이미지 3
Image courtesy of A Chosen Soul

Defining the Problem: “Should We Overhaul Everything Right Now?”

Many teams stop here. The reason is simple: “It looks too big.” But overhauling everything is not the goal. Hybrid is a “technology for safely transferring in segments.” Just like labeling boxes and cushioning fragile items when moving, you can segment and prioritize your systems.

The core issue is not whether to convert, but the order of conversion and ensuring intermediate safety. Particularly, the strategy of wrapping data paths vulnerable to HNDL in a hybrid approach offers the highest cost-effectiveness.

Another thing to note is that applying a hybrid does not immediately solve all problems. New management points arise, such as certificate size, handshake delays, cache/MTU issues, HSM slot limitations, and backup/recovery scenarios. Therefore, you need to design with “scope and speed” divided. Core paths should be fast, while non-core paths can be slower. Ultimately, all should communicate in the same language.

Risk Scenarios from the Customer's Perspective

  • Trust Wobble: If a partner enforces hybridization first, we may fall behind and face issues with certificate and session compatibility.
  • Regulatory Burden: When surveys or audits inquiring about conversion plans arise, if “inventory assessment, roadmap, and actions” are not clearly documented, we face trust costs greater than fines.
  • Operational Fatigue: Unplanned PoC proliferation exhausts teams and leads to a “quagmire of tests” without conclusions. Clear success criteria are needed.

Misunderstanding 1: “Let’s wait until quantum computers are commercialized.” — It’s too late. Data is already being collected today and can be decrypted tomorrow.

Misunderstanding 2: “PQC alone is safer, so let’s switch immediately.” — The moment interoperability breaks, availability risks surpass security risks.

Misunderstanding 3: “It’s excessive for our scale.” — The smaller the scale, the less costly it is to quickly adopt standardized hybrid paths.

Key Question: What Do We Need to Prove?

  • Technical Proof: Does performance, compatibility, and stability in a hybrid environment meet “business SLA”?
  • Security Proof: Even if either classical or PQC becomes compromised, is our protection path securely maintained?
  • Operational Proof: Are certificate lifetimes, key replacements, and log oversight automated, running without human error?
  • Organizational Proof: Are agreements at the level of documents, policies, and contracts prepared with partners and vendors?

To answer “yes” to these questions, measurable plans are needed, not abstract discussions. The next segment will concretize that plan. But before that, let’s capture the ‘here and now’ of 2025 once more.

Your Current Position in 2025: The Crossroads of Trust and Speed

Security is the science of trust. Trust ultimately comes from “predictability.” Hybrid strategies enhance predictability. It’s designed so that even if one side fails, the entire system does not collapse. This allows you to have “speed.” You can protect the important things first without changing everything, and gradually bring the rest along.

Yet, there is one aspect that is often overlooked: “security UX.” Passwords can never escape the customer’s experiential perception. Delayed logins, initial connection failures in apps, and certificate error pop-ups are enough to cause problems once. Hybrid transitions serve as both a technical safety net and cushioning to prevent ruining the customer experience.

The reason you are reading this boils down to one line: “How to move to a safer tomorrow without our customers noticing.” This is the purpose of the 2025 hybrid transition.

The Journey Map Suggested by This Guide

  • Segment 1 (Now): Understand the background, define the problem, derive key questions
  • Segment 2 (Next): Transition scenarios by protocol, certificate, and device, performance metrics, comparison tables, prioritization of adoption
  • Segment 3 (Final): Execution guide, checklist, data summary, overall conclusion

Even if the journey is long, fear dissipates with a clear map. To make that map easy to understand, we have used brand and vendor-neutral expressions as much as possible and structured it to be usable in practice based on signals from evolving standards and ecosystems.

Today's Keywords, Tomorrow's Execution

For your notes, I will boldly recap the key SEO keywords: Post-Quantum Cryptography, Hybrid Transition, PQC, Classical Cryptography, NIST Standards, Quantum Computing, Shor's Algorithm, Crypto Agility, Harvest Now Decrypt Later, TLS Security. These ten words are the compass for 2025.

Finally, what your team needs right now is not a “perfect answer,” but “one next action.” Start inventory assessments, define the PoC scope, hold vendor roadmap meetings, agree on performance criteria… Anything is good. Once the wheels start turning, speed will naturally follow.

Post any questions that spring to mind while reading in your team’s Slack. “Do we have enough headroom for our TLS handshake size in the current MTU?” or “For mobile app initial connection delays, is our goal under 50ms when applying hybrid?” The more specific, the more the comparisons, cases, and numbers we will address in the next segment will resonate with your team’s language.

You are now ready. In the next segment, we will show you how to “insert” hybrid solutions. We will explain protocol selection, certificate strategies, IoT constraints, CDN/WAF/LB integration, and the performance-stability trade-offs with numbers. If you’ve finished checking your equipment before camping, it’s time to pack your backpack and step out the door. Let’s move on to the serious comparisons and designs.


Part 2 / Seg 2 — Main Body: Practical Anatomy and Comparison of Hybrid Transition in 2025

This segment, which is the core of Part 2, delves deeply into the hybrid journey of applying post-quantum cryptography (PQC) and classical cryptography simultaneously on the same path, much like alternating between “a house on wheels vs a carbon frame bicycle.” It offers IT leaders ways to reduce risks, makes implementation easier for developers, and provides businesses with stable operations without speed degradation. This is the practical hybrid strategy for 2025.

What is Hybrid Cryptography Transition? It is a method of using existing ECC/RSA and PQC algorithms simultaneously in communications (e.g., TLS handshake) or electronic signatures (certificates/code signing) to maintain safety even if one side is compromised. For example: X25519 + CRYSTALS-Kyber (ML-KEM), ECDSA + Dilithium (ML-DSA).

While the question “Can’t we just change one?” is natural, the reason for recommending hybrid methods in 2025 is clear. It causes the least friction across all aspects — legacy client compatibility, regulatory and standard compliance, and rollback options in case of issues during practical deployment.

양자내성암호(PQC) 관련 이미지 4
Image courtesy of Nicolas Peyrol

1) Hybrid TLS 1.3: What Changes?

The hybrid aspect in TLS 1.3 can be summarized in two main points. First, key exchange involves hybrid KEM (X25519 + ML-KEM). Second, signature includes hybrid (server certificate with ECDSA + ML-DSA, and optionally SPHINCS+ in part of the chain). The key point here is that while the round-trip time (RTT) of TLS 1.3 remains the same, the payload (shared data for key exchange, certificates/signatures) increases in size.

  • ClientHello: Advertise the hybrid group or negotiate from the combinations supported by the server (browser/library support conditions).
  • ServerHello + EncryptedExtensions: The key materials of the selected KEM are exchanged. In the case of hybrid, the results of both algorithms are synthesized.
  • Certificate: If the signature algorithm is hybrid, the size of the certificate chain increases.
  • Finished: Same as legacy. Session resumption (0-RTT/1-RTT) strategies are also maintained.
Item Classical (e.g., X25519 + ECDSA) Hybrid (X25519 + ML-KEM, ECDSA + ML-DSA) Perceptible Point
Round Trip (RTT) 1-RTT (TLS 1.3) Same Latency mainly depends on payload size and network quality
Key Exchange Data Size Tens of bytes A few KB (e.g., ML-KEM Kyber768: public key approx. 1.1KB, ciphertext approx. 1.0KB) Possible increase in TTFB in mobile low-signal environments
Signature/Certificate Size Hundreds of bytes to 1KB Increase of a few KB (e.g., Dilithium2 signature ≈ 2.4KB, PK ≈ 1.3KB) If the entire chain grows, the handshake size also increases
CPU Consumption Low/Stabilized Slight increase for both server and client Need to plan for edge/origin CPU capacity
Compatibility Wide-ranging Variability in client/library support Function gating, A/B testing recommended

The handshake round trip remains the same while the data increases in size. In other words, it's like adding panniers to a bike moving at high speed. Aerodynamics may decrease, but the load (security) feels much more secure.

2) Case Study 1 — Large Commerce: Preserving 200ms Perceptible on Payment Page

Retail company A activated hybrid KEM at the CDN edge in preparation for Black Friday traffic and configured a liboqs integration environment at the L7 proxy (NGINX/OpenResty) in front of the origin. The external certificate was composed of ECDSA, while the internal origin certificate was structured as a dual-signature chain of ECDSA + ML-DSA to minimize the impact of the hybrid transition on external customers.

  • The edge prioritized negotiating the X25519+ML-KEM (e.g., CRYSTALS-Kyber/ML-KEM) group.
  • The origin rolled out a build supporting hybrid based on the RFC draft.
  • In a mobile 4G environment, the initial handshake averaged an increase in TTFB of +80~120ms, with a higher session resumption (session re-establishment) rate offsetting perceived latency by -60%.
Metric Before Transition (Classical) After Transition (Hybrid) Remarks
Initial TTFB (Mobile 4G) ~450ms ~560ms Hybrid increased by +110ms, session resumption offsetting perceived by -60%
Session Resumption Rate 35% 62% Improved cookie/session strategy + cache TTL tuning
Payment Success Rate 99.05% 99.12% Local QUIC priority application is effective
Origin CPU Usage Peak 62% Peak 68% Absorbable range without core expansion

Practical Pitfall: Inconsistent cipher suites between CDN and origin. If the edge negotiates hybrid KEM but the origin does not support it, a downgrade occurs. Establish a cipher suite consistency matrix in advance and check areas where legacy systems may intervene (e.g., WAF, APM agents).

This company also encountered issues with increased proxy record size and fragmentation at the MTU boundaries due to the enlarged certificate chain. The solution was simple: increase the server-side record size from 2KB to 4KB, and for diverse client distributions, increase the QUIC (HTTP/3) share to reduce round trips.

3) Case Study 2 — Mobile Banking: Transition Without App Updates

Bank B faced long app deployment cycles and a high proportion of older devices, making immediate client-side library updates challenging. Therefore, they chose a "onion skin" strategy, terminating hybrid KEM/TLS at the gateway while gradually replacing the internal segments. The app's public key pin policy was maintained, but the backend rotated the certificate chain to include NIST standards with PQC signatures, ensuring that the app first verified the existing ECDSA chain for compatibility.

  • Gateway: Applied a build supporting the hybrid group of the BoringSSL-based proxy.
  • Internal: Integrated OpenSSL 3.2+ with liboqs plugins per service, prioritizing Dilithium2 for signatures.
  • Verification: Minimized exposure impact from real signature chains + CT log through phased Canary issuance.

The important aspect was the ability to serve a ‘priority chain’ in parallel, allowing for hybrid chains to be provided on the server-side without requiring app updates. Older devices received the ECDSA chain, while newer devices/networks received the hybrid chain through content negotiation.

양자내성암호(PQC) 관련 이미지 5
Image courtesy of GuerrillaBuzz

Mobile Network Optimization Tips

  • Reduce MTU boundary fragmentation by configuring short certificate chains (minimizing intermediate CAs)
  • Adjust TLS record sizes and increase Early Data/session resumption rates
  • Reduce packet retransmission costs by prioritizing QUIC

4) Case Study 3 — IoT/OT: Firmware Signing, Battery, Lifetime of 10 Years

Appliance manufacturer C has a large number of sensor devices that must last 7 to 10 years on battery power. For field devices where secret key changes are not possible, they introduced dual signing (ECDSA + Dilithium) for future update packages. The build server generates both signatures, and the OTA server applies different verification policies based on device models/firmware versions.

Signing Method Public Key Size (Approx.) Signature Size (Approx.) Verification Time (Relative) Remarks
ECDSA P-256 ~64B ~64~72B Fast Excellent legacy compatibility
Dilithium2 (ML-DSA) ~1.3KB ~2.4KB Medium Increased signature size compared to verification speed
SPHINCS+ (SLH-DSA) ~32B ~8~30KB Slow Structural safety, large size burden

On-site, verification speed is crucial, and Dilithium was chosen for its relatively fast verification and mature implementation. However, since the signature size increases in storage/transmission, adjustments were made to OTA chunk sizes and delta update ratios to manage data usage.

Firmware Caution: If the bootloader does not recognize the new signature chain, the update itself can be blocked. Ensure that the PQC root/intermediate certificate fingerprints are pre-included in the root trust store of the shipping image from the production line.

5) Algorithm and Suite Selection Guide: What and When?

The widely recommended combinations as of 2025 are as follows. For communications (KEM), ML-KEM (Kyber), and for signatures, ML-DSA (Dilithium). Additionally, providing X25519/ECDSA alongside for legacy system compatibility is standard. SPHINCS+ is also considered for special requirements (e.g., long-term archival documents).

Use Case Basic Recommendation Alternative/Complement Notes
TLS Key Exchange X25519 + ML-KEM (Kyber768) P-256 + ML-KEM Adjust group priority based on client distribution
Server Certificate ECDSA + ML-DSA (Dilithium2) Concurrent ECDSA alone (dual chain) Consider increase in chain size
Code Signing ECDSA + ML-DSA (Dilithium3) Concurrent SLH-DSA Increase hash strength for long-term verification requirements
Documents/Receipts ML-DSA SLH-DSA Trade-off between verification speed and signature size

Here, Kyber768 (ML-KEM) has established itself as the default in many deployments. It offers a good balance of key size and performance and has already been validated by large enterprises in real-world traffic.

6) Comparison of Library and Platform Support Status

The first thing to check in a hybrid transition is “What does our stack support?” Typical configurations include integrating liboqs with OpenSSL 3.2+ or using experimental branches of BoringSSL, and PQC builds from wolfSSL/mbedTLS. In Java, the provider method is common, while Go often uses x/crypto or external bindings, and Rust frequently relies on oqs-rs variants.

Stack PQC KEM PQC Signature Hybrid TLS Remarks
OpenSSL 3.2+ + liboqs ML-KEM(Kyber) ML-DSA(Dilithium), SLH-DSA Possible (build/patch required) Rich ecosystem documentation/examples
BoringSSL (vendor build) Vendor options Vendor options Possible (experimental) Used by large CDNs/browsers
wolfSSL Supported build Supported build Possible Embedded friendly
mbedTLS Partial/fork Partial/fork Limited Lightweight device-centric
Java (JSSE + Provider) Provider dependent Provider dependent Possible (gateway recommended) Vendor PKI/HSM integration is crucial
Go (crypto/tls + ext) External binding External binding Custom Recommended separation with edge/proxy
Rust (rustls + oqs) Community crate Community crate Experimental Benefits of speed/safety

Note: The support status for each stack varies by release/vendor. Be sure to create a test matrix and explicitly manage build flags, dynamic loading, and runtime negotiation.

7) Performance and Costs: The Reality of “Slowing Down?”

The general concern can be summarized in one sentence: “Using PQC slows things down.” Is this really true? The number of round trips doesn't change, so the perception mainly comes from the increased packet size and CPU computation burden. However, if you employ edge/origin structures effectively, you can hide the increase from the user almost entirely.

  • Handshake size: Increases by several KB compared to X25519 alone. Possible 50-150ms add-on in cellular environments.
  • Server CPU: A 5-15% peak increase is common due to ML-KEM key synthesis + ML-DSA signature verification.
  • Network costs: Slight increase in egress due to the increased certificate chain/signature size.

Three Elements to Minimize Sensation

  • Raise session resumption rate to over 50% (cache policy/QUIC/0-RTT combination)
  • Perform hybrid operations at CDN edge, reusing proxy connections in the origin segment
  • When providing dual chains, select chains based on client characteristics (short chains prioritized)

8) Regulations and Compliance: Preparing for FIPS, NIST, Audits

In the finance and government sectors, using FIPS 140-3 validated modules and compliance with NIST standards are key checkpoints. As of 2025, ML-KEM (also known as Kyber), ML-DSA (Dilithium), and SLH-DSA (SPHINCS+) have been formalized on the standardization track, while additional KEMs (e.g., BIKE, Classic McEliece, HQC) are in progress. In audit responses, “ensuring security during transition periods with hybrid configurations” and “rollback plans” serve as significant advantages.

  • HSM/Key Management: Major HSM vendors are providing PQC previews/betas. Validate with pilot programs alongside certificate issuance/storage policies.
  • Logs/Forensics: Log chain changes and cryptographic negotiation results in detail. Essential for downgrade detection in case of failures.
  • Audit reports: Prepare standard document formats for transition roadmaps, risk assessments, and test results (performance/compatibility).
“We didn’t delay the risks; we dispersed them. Hybrid is not insurance; it’s the brake and the airbag.” — A financial CIO

9) Decision Matrix: Choosing the Optimal Combination for Our Organization

No organization needs to follow the same path. Quickly select the combination that suits us based on the criteria below.

  • Many web/mobile customers: X25519 + ML-KEM, ECDSA + ML-DSA. Providing dual chains considers older devices.
  • Long-term validation documents are important: Concurrent use of ML-DSA + SLH-DSA. Reflect the increased storage costs in the budget.
  • Embedded/IoT is core: Prioritize Dilithium, use SLH-DSA where necessary. Optimize OTA chunks.
  • Strict regulations: Prioritize FIPS 140-3 modules, mandatory adoption of audit logs and downgrade detection.
양자내성암호(PQC) 관련 이미지 6
Image courtesy of GuerrillaBuzz

10) Hybrid Failure Patterns: Avoiding Is Half the Success

  • Attempting “Enterprise-wide Transition”: Applying across the organization without a pilot leads to failures. The correct approach is Canary → A/B → Incremental deployment.
  • “Ignoring Chain Size”: Certificate chain length/signature size leads to MTU fragmentation explosion. Simplify chains/prioritize HTTP/3.
  • “Invisibility”: Negotiated cryptographic algorithms are not logged, leading to failure in identifying causes. Detailed logging/dashboarding is necessary.
  • “HSM Gap”: HSMs may not support PQC key formats. Pilot with KMS/software keys before hardware implementation.

11) Viewing Hybrid Overhead in Numbers (Reference Value)

We answer frequently asked questions with numbers. The values below are typical ranges and may vary based on network/server specs/libraries.

Item Classical Cryptography Reference Hybrid Average Field Tips
Initial TTFB Increase +50~150ms (mobile), +10~40ms (wired) Session resumption, QUIC, compressed chains
Server CPU Peak Baseline +5~15% Handshake offloading, connection reuse
Certificate Chain Size ~2~4KB ~6~12KB Minimize intermediate CAs, short OIDs/policies
Signature Verification Time Less than ms~several ms Several ms range Vectorization, batch verification

12) Team and Process Changes: How Does the Organization Move?

Hybrid is not just a cryptographic switch; it requires teamwork across certificate lifecycle management, key rollover, and log visibility. SREs need metrics, the security team needs cryptographic policy, the development team needs library dependencies, and PMs need to align deployment schedules.

  • PKI Operations: Automate multi-algorithm chain issuance/distribution (GitOps/CI integration)
  • Performance Observability: Dashboard for handshake size, downgrade rate, reasons for failures
  • Release Management: Provide Canary releases and immediate rollback switches
  • Vendor Collaboration: Share compatibility roadmaps for CDN/HSM/browsers

13) “Are Browsers and Devices Ready?” Compatibility Check

Browsers and OS show significant variation by region/version. As of 2025, major browsers/OS are gradually rolling out hybrid experiments, and the negotiable groups may differ by vendor/version. A realistic approach is “hybrid wherever possible, otherwise classical” dual chain/dual group advertising.

Compatibility Checklist

  • Success/downgrade rates for top 5 browsers/OS versions
  • Handshake record size and retransmission rates
  • Performance changes as HTTP/3 usage increases

14) Security Perspective: Covering Both “Post-Quantum” and “Now”

Hybrid mitigates the threat of “data being captured now to be decrypted by future quantum computers” through collect-now, decrypt-later strategies. It protects session secrets in communication channels with ML-KEM and signs long-term preservation documents with ML-DSA/SLH-DSA, ensuring resistance to time. The faster the adoption of PQC, the quicker the value of today’s leaked traffic diminishes.

15) Three Deployment Patterns: Choose According to Your Situation

  • Edge-first: Handle hybrid processing at the CDN/reverse proxy level, with gradual replacement at the origin. Rapid perception improvement.
  • Origin-first: Start replacing mTLS between internal services, securing compatibility with dual chains externally. Minimize risks.
  • App-Server Simultaneous: Upgrade app libraries and servers simultaneously. High deployment burden but maximum consistency.

16) Vendor and Ecosystem: What Questions Should You Ask?

Prepare the following questions when talking to vendors.

  • Supported algorithms/levels: Which of ML-KEM (768/1024), ML-DSA (level 2/3) are officially supported?
  • Hybrid mode: What combinations of key exchange/signature are offered? Is dual chain serving possible?
  • Performance metrics: Are handshake overhead and signature verification TPS data provided?
  • FIPS 140-3: Which modules/versions are certified? What’s the roadmap?
  • Logging/observability: Is an API for negotiation results and downgrade detection provided?

17) Risk Register: Pre-Writing a Failure Report

Write down the most common types of failures during transitions in advance and create response plans.

  • Certificate chain overage: Some proxies exceed header limits. Chain trimming/compression.
  • Client incompatibility: Increased failure rates on specific older OS versions. Fallback based on user agent.
  • HSM throughput reduction: Delays in signature generation. Introduce softkey caching/batch signing.
  • Observation blind spots: Failure reasons not collected. Predefine fields, increase sampling.

18) Fine-Tuning: Recovering Perception in Milliseconds

The way to regain milliseconds lies in the details.

  • Adjust TLS record size to over 4KB to minimize packet count
  • Minimize certificate OID/policies to reduce the number of intermediate CAs
  • Organize server-preferred cryptographic list: place hybrid groups at the top
  • Strengthen connection pooling: maintain keep-alive between origin-edge, appropriately mix HTTP/2 and HTTP/3

19) Data-Driven Decisions: Designing A/B Tests

Don’t rely on gut feelings; gather data. Route 5-10% of total traffic through hybrid and check if metric changes are statistically significant. Segmenting by customer journey (search→product→payment) makes improvement points clearer.

  • Key KPIs: Initial TTFB, handshake failure rate, downgrade rate, payment success rate
  • Segments: OS/browser/region/network type (mobile/wired)
  • Duration: At least 2 weeks, including campaign/event periods

20) Terminology Clarification: Names Change Frequently

NIST standards documents refer to Kyber as ML-KEM and Dilithium as ML-DSA. In industry documents, they may be mixed with familiar old names, so include both notations in internal guides to reduce confusion.

  • Kyber = ML-KEM
  • Dilithium = ML-DSA
  • SPHINCS+ = SLH-DSA

Core SEO keywords compiled: Post-Quantum Cryptography, PQC, Hybrid Transition, Classical Cryptography, NIST Standards, CRYSTALS-Kyber, Dilithium, TLS 1.3, FIPS 140-3, Legacy Systems


Part 2 / Seg 3 — 90-Day Hybrid Transition Execution Guide + Checklist + Final Summary

From now on, it’s literally about “how to move.” If you understood the principles and design in the previous section of Part 2, it’s time to make it operational within your team, budget, and schedule. A secure transition is not just buying a new tent; it’s like overhauling all your camping gear before the season changes. In other words, to avoid collapsing in the wind, priorities and a checklist must serve as the backbone. This guide provides a 90-day hybrid transition playbook with actionable steps that you can implement right away.

The key is simple. 1) Accurately assess the current situation, 2) begin transitioning from the high-risk areas with hybrid encryption, 3) expand in a repeatable manner without disrupting operations, and 4) communicate to connect the perceived changes for customers and internal teams to a ‘good experience.’

Summary of Premises

  • Goal: Complete the application of PQC hybrid encryption on core traffic (Web/TLS, API, VPN, backup) within 90 days
  • Algorithm: KEM based on ML-KEM(Kyber) + existing ECDH/ECDSA, mixed with ML-DSA(Dilithium) for signatures
  • Principles: Algorithm-Agile (interchangeable), continuous implementation without interruptions, ensuring visibility, and always preparing rollback paths

Day 0~14: Asset Inventory & Risk Mapping

First, identify “where and what is laid out.” The more complex the organization, the more points there are forming encryption boundaries, including VPNs, CDNs, load balancers, internal message queues, backup solutions, and IoT gateways. Priorities are customer data, authentication pathways, and interfaces with significant external exposure. Specifically, web/TLS, mobile APIs, SSO, email transmission, backups, and snapshots are the top priorities.

Practical tip: If you don’t have a CMDB, at least create a simple spreadsheet. Columns for assets, pathways, protocols, algorithms, certificate expiration dates, responsible parties, change windows, and risk levels will connect directly to your checklist later.

양자내성암호(PQC) 관련 이미지 7
Image courtesy of Growtika

  • Network: L4/L7 load balancers, WAF, CDN (e.g., check if TLS termination occurs at the edge), reverse proxies
  • Endpoints: web servers, app servers, API gateways, mobile backends
  • Security pathways: VPN, ZTNA, email gateways, S/MIME, code signing, SSO/IdP
  • Data: DB connections (TLS), backup/archive (encryption-at-rest), object storage server-side encryption
  • Operations: CI/CD signing, container image signing, software update channels

Warning: Not only the areas where encryption is “off or weak” are risky. Be sure to check points where decryption occurs (e.g., plaintext internal networks after TLS termination at LB). Hybrid transitions pair with end-to-end boundary redesign.

Day 15~30: Designing Hybrid Architecture — Start Small and Expand Widely

The essence of design can be summarized in two lines. In connection negotiations (TLS, VPN, etc.), ensure interoperability by using existing algorithms in parallel with ML-KEM(Kyber), and for signatures, layer ML-DSA(Dilithium) on top of existing ECDSA/EdDSA to accommodate incompatible clients.

The first target for application is TLS endpoints exposed externally. If you are in a TLS 1.3 environment, activate the PQ hybrid suite provided by your vendor. It is recommended to use verified stacks like patched versions of OpenSSL or libraries linked with OQS (OpenQuantumSafe) for cryptographic libraries. The endpoint compatibility checklist continues in the following section.

양자내성암호(PQC) 관련 이미지 8
Image courtesy of Logan Voss

  • Key exchange: X25519 + ML-KEM(Kyber) hybrid suite
  • Signatures: ECDSA (or Ed25519) + ML-DSA(Dilithium) dual chain
  • Object storage: Configure PQ-supported KMS in parallel with the server-side encryption key layer
  • Backup: Re-encrypt long-term storage with PQC, applying a 30/60/90-day partition schedule

Cloud Fundamentals

  • KMS: Specify “ALG-AGILE, HYBRID” in the key label and document periodic key rollover policies
  • Load balancer/edge: Check if the vendor’s PQ hybrid option is in preview/GA, starting canary traffic from 5% in staging
  • Observability: Continuously visualize TLS Handshake metrics (success/failure, RTT), CPU/rate limits, and error code distributions on the dashboard

Day 31~60: Pilot → Canary → Gradual Rollout

At this stage, quality is more important than speed. Validate the combination of browsers/apps/bots/partner systems with actual traffic samples. You must be able to adjust rules immediately if excessive handshake costs, MTU issues, or legacy TLS downgrades occur.

  • Pilot domain: Activate the hybrid suite on beta.example.com
  • Canary deployment: Gradually increase traffic from 5% → 20% → 50% in three stages, validating each stage for 24–48 hours
  • Log negotiations: Tag the User-Agent, CipherSuite, SNI, and Geo information of failed clients
  • Rollback: Keep the “Hybrid Inactive + Existing Suite Preferred” template as IaC

Perceptual criteria: No customer inconvenience, maintaining successful handshakes above 99.95% without performance degradation, errors within predefined boundaries (e.g., 0.05%).

Day 61~90: Full Implementation + Long-Term Data Re-encryption + Governance Enhancement

The hybrid transition is not an end but a beginning. In particular, long-term stored data (backups, archives, recordings, legal hold items) are the first targets for conversion from the perspective of quantum computing preparedness. To break the “collect now, decrypt later” model, re-encrypt the first batch within 90 days and continue quarterly batching thereafter.

  • Re-encryption pipeline: Backup set → re-wrapping with PQC KMS key → integrity verification → catalog updates
  • SSO/IdP: Replace token signing keys with a hybrid chain, readjusting token lifespan and key rollover intervals
  • Code/releases: Hybridize CI signing keys, adding PQ signing paths in update channels (e.g., TUF)
  • Policy: Formalize change management documentation for ‘algorithm deprecation/introduction’, specifying PQC as mandatory in security standards

Execution Checklist — Check Items Right Away

The checklist below is a framework that can be used as is by simply adding “Completed/Incomplete/Responsible/Deadline.” Feel free to copy it for your teams.

  • Asset Inventory
    • List of externally exposed domains, API endpoints, VPNs, emails, and backup paths
    • Collection of current password suites, certificate chains, key lengths, and expiration dates
    • Identification of legacy dependencies (e.g., TLS 1.0/1.1, Java 7, OpenSSL 1.0.x)
  • Hybrid Architecture Definition
    • Verify the scope of TLS 1.3 support (Load Balancer/Edge/Application Server)
    • Standardization of key exchange: X25519 + ML-KEM(Kyber) combination
    • Standardization of signature: ECDSA/EdDSA + ML-DSA(Dilithium) combination
    • Definition of algorithm-agile (flag-based) configuration
  • Vendor/Tool Compatibility
    • Check CDN/Edge PQ hybrid options and proxy/firewall DPI exceptions
    • Establish KMS PQ support status, key labeling, and lifespan policies
    • Identify roadmaps for email/code signing/package signing PQ support
  • Pilot & Canary
    • Select pilot domains/services and define test cases
    • Establish canary traffic phases, duration, and success criteria
    • Collect failure logs (Handshake, Cipher, UA), set up automatic notifications
  • Performance/Cost
    • Monitor handshake latency, CPU, memory, and network overhead
    • Establish thresholds for scaling and scale-up/scale-out criteria
  • Data Re-encryption
    • Identify long-term storage items and establish prioritized batch schedules
    • Automate re-wrapping, validate integrity, and update catalog
  • Education/Communication
    • Customer notice: Guidance on hybrid transition and benefits, minimizing impact
    • Internal training: Operations handbook, rollback drills, security policy updates
  • Governance/Audit
    • Expand change management tickets, exception approvals, and log retention periods
    • Incorporate ‘phasing out of cryptographic algorithms’ clause into SLA/SLO

Hybrid TLS Deployment: On-Site Recipe

Most field mistakes occur in the question of “who changes first.” Proceed from the outside in, in the order of edge → LB → app server. Customer perception is determined at the edge, so it is safer to stabilize the edge first before expanding internally.

  • Edge/Proxy: Activate hybrid suite, label failure logs
  • LB: Deploy separately from the backend, verify impact on backend health checks
  • App Server: Prioritize negotiation for TLS 1.3, upgrade library versions
  • Client: Notify of mobile SDK/app update channels and conduct pre-tests

Tip to Avoid Mistakes: Some security devices may incorrectly detect hybrid suites during SSL/TLS interception. Add canary domains to the bypass list in DPI/SSL inspection policies, and gradually apply after rule learning.

VPN, Email, Backup: The Three Cryptographic Paths Often Overlooked

It may seem sufficient to just change the web. In reality, there are many more cryptographic boundaries when you follow the user's work path. VPN clients/gateways, email signing/encryption, and long-term backups are representative.

  • VPN: Check if both the gateway and client have hybrid options. Start with the canary group (IT, security team)
  • Email: Add hybrid signing paths to S/MIME or DKIM signatures and test for legacy client compatibility
  • Backup: Prioritize data with a retention period of over three years; establish separate re-wrapping plans for unrecoverable media (tapes)

양자내성암호(PQC) 관련 이미지 9
Image courtesy of Anshita Nair

Observability and Quality: Report Failures Quickly and Fix Them Quickly

Hybrid transitions can lead to rough experiences for customers if small errors accumulate. Ensure that the following metrics are presented on your dashboard. This allows the operations team to detect anomalies at a glance and share context during shift changes.

  • TLS handshake success/failure rates (code classification), distribution of negotiated CipherSuites
  • Average/99th percentile handshake times, retransmission rates, MTU-related warnings
  • CPU/memory usage, handshake throughput per core, comparisons before and after tuning
  • Failure heatmap by client segments (browser/OS/app version/region)

Data Summary Table — 90-Day Transition KPI

This is a single summary table that can be shared in weekly leadership meetings. The current values are examples; please update them according to your environment.

Area Key Metric Goal Current Value Risk Level Action Deadline
TLS Edge Hybrid negotiation success rate ≥ 99.95% 99.92% Medium Week 2
Mobile API App compatibility failure rate ≤ 0.05% 0.08% High Week 3
VPN Canary user transition rate ≥ 80% 65% Medium Week 4
Backup PQC re-wrapping completion rate ≥ 60% (90 days) 35% Medium Week 6
Governance Policy/document update rate 100% 70% Medium Week 5

Performance and Cost Optimization: Strengthening Without Major Disruption

The hybrid suite may lead to longer handshake messages. However, in most environments, scaling up CPU provides a good cost-benefit ratio. For organizations with defined service peaks, set aside a separate monitoring window of 30 minutes before and after the peak to clearly compare tuning effects.

  • Reassess session reuse/0-RTT (with caution) strategies, monitor cache hit rates
  • Optimize handshake worker pool size and queue lengths
  • Monitor conflicts in WAF/bot blocking rules, automate exception lists

Rollback Strategy: An Emergency Package You Can Use Right Away

Even if the transition goes smoothly, a rollback package must always be ready. Especially for channels like app store deployments that take time to recover, pre-notification and concurrent deployment are key.

  • IaC Template: Keep both hybrid ON/OFF versions, tag them for version identification
  • Key Labeling: Maintain both hybrid keys and legacy keys, document expiration and recovery procedures
  • Communication: Pre-draft customer support scripts and status page announcements

Security and Regulatory Map: Establishing Realistic Standards

Audit responses become easier with adequate preparation. Document ‘cryptographic algorithm deprecation (EOL) schedules,’ ‘algorithm-agile principles,’ and ‘long-term storage PQC transition criteria’ in your policy. Updates are also necessary for internal audit checklists and external certifications (e.g., ISO 27001, SOC 2) related to cryptography.

  • Standard Reference: NIST PQC recommendations, link to technical standards within the organization
  • Audit Evidence: Change management tickets, deployment logs, test result reports, exception approvals
  • Vendor Suitability: Include algorithm replacement clauses in contracts, specify cooperation scope during incident responses

Customer Communication: Making Security a ‘Tangible Benefit’

The majority of users do not need to know the names of cryptographic technologies. Instead, the message “Your data is safe against future attacks” is crucial. Avoid unnecessary technical jargon and convey a sense of security and trust.

  • Change Notices: No service interruptions, recommend app updates, inform users of outdated OS
  • FAQ: Why are we changing? What is changing? How is my data becoming safer?
  • Metric Sharing: Increase trust with light infographics

Suggested phrase: “This security upgrade introduces post-quantum cryptography to protect even long-term data.”

Operational Culture: How to Enable Teams to Consistently Perform Well

Technology alone will not last long. Even after the transition, managing key lifespans, algorithm portfolios, and exception management continues each quarter. Create a one-page summary of the operations handbook and incorporate it into the onboarding process for new hires to establish habits.

  • Quarterly Rhythm: Key rollover rehearsals, canary re-validation, reading vendor release notes
  • Learning Logs: Document failures/lessons as cases, feed back into improvement goals for the next quarter
  • Performance Sharing: Regularly share dashboard KPIs with management and the entire team

Key Summary — 10 Things to Remember Immediately

  • Start with hybrid encryption from externally exposed points
  • Key exchange is X25519 + ML-KEM(Kyber), signatures are ECDSA/EdDSA + ML-DSA(Dilithium)
  • Canary phases are 5% → 20% → 50%, verify each stage for 24-48 hours
  • Tag logs with failure negotiation context (UA, Cipher, Geo)
  • Complete the first batch of re-encryption for long-term storage within 90 days
  • Ensure visibility with ‘ALG-AGILE/HYBRID’ labeling on KMS/key labels
  • Prepare rollback templates and customer communication drafts in advance
  • Continuously monitor quality, performance, and compatibility metrics on the dashboard
  • Document algorithm deprecation schedules and PQC criteria in the policy
  • Security is a tangible benefit: Explain trust and stability in customer language

Frequently Asked Execution Q&A

Q. Do I have to change everything at once? A. No. Change from the paths that have a significant customer impact first, from the points with high risk, and do so sequentially while leaving evidence. Repeating small successes also lowers total costs.

Q. Will there be any performance degradation? A. It depends on the environment. Generally, it can be absorbed at the edge scale, and sufficient offsets can be achieved with handshake worker tuning and caching.

Q. What about legacy customers? A. If compatibility issues are confirmed, temporarily maintain specific segments on the legacy suite and guide them on update paths. At this time, be clear about the exception period and end date.

Quick Terminology Reference

  • Post-Quantum Cryptography (PQC): A new class of cryptographic algorithms designed to be secure against quantum computer attacks
  • PQC Hybrid: Achieves interoperability and future readiness by running both existing ECC/RSA and PQC simultaneously
  • Algorithm-Agile: A design principle that allows easy replacement of algorithms without code changes
  • Re-wrapping: The process of protecting data keys with a new master key (PQC)

60-Second Actions: 5 Things to Start Today

  • Export the list of external domains/endpoints
  • Check if the edge/load balancer supports TLS 1.3
  • Introduce naming conventions ‘ALG-AGILE/HYBRID’ in KMS
  • Designate one beta domain as a pilot candidate
  • Post the weekly KPI table prominently in the team room

Definition of Done (DoD) for Transition Completion

  • Hybrid negotiation success rate for core paths (web/TLS, API, VPN, backup) ≥ 99.95%
  • App/browser compatibility failure rate ≤ 0.05%, no customer complaints
  • Complete PQC re-wrapping of over 60% of long-term storage, store reports
  • 100% updates of policies/documents/training, pass rollback rehearsal

Why Now? — A Real Response to ‘Collect Now, Decrypt Later’

Attackers can take your traffic and backups today. If they decrypt it tomorrow with stronger computing power, only regret will remain. The essence of data protection is to turn ‘time’ in our favor. Hybrid transition is the most practical way to gain that time.

Final Check: Is Our Team Prepared?

  • Are priorities and calendars visible?
  • Have measurable KPIs been defined?
  • Are risks, exceptions, and rollbacks documented?
  • Has the ‘experience’ of customers and internal members been reflected in the design?

Conclusion

In Part 1, we explored why post-quantum cryptography is needed now, what threat models are currently facing customer data in the real world, and how to complement existing systems. In the subsequent Part 2, we detailed the principles of PQC, the practical advantages provided by a hybrid approach, and a 90-day action plan that organizations can actually implement. The key points are twofold. First, transition from high-risk boundaries to hybrid encryption to immediately raise the defensive front. Second, create a structure that absorbs tomorrow's changes based on algorithm-agile principles.

By following this roadmap, rapid improvements and low-risk transitions can be achieved in customer touchpoints such as web/TLS, API, VPN, and backups. The combination of ML-KEM (Kyber) and ML-DSA (Dilithium) satisfies both today's compatibility and tomorrow's security, and is smoothly applicable in TLS 1.3 environments. Now, all that remains is execution. Build your inventory, run pilots, and expand your cannery. And while checking performance and quality on the dashboard, you just need to complete the planned re-encryption of long-term materials.

Security is better when it is invisible, but trust is definitely felt. This transition visibly honors the promise to customers that “your data will be safe in the future.” From the moment you complete a line on today’s checklist, your organization has already become one step sturdier. Now, let’s charge through the next 90 days.

© 2025 Team 1000VS. All rights reserved.

About Us

이 블로그의 인기 게시물

G20 Shock: Joint Declaration Adopted Despite U.S. Opposition

ChatGPT & Claude Down? How to Fix "https://www.google.com/url?sa=E&source=gmail&q=challenges.cloudflare.com" Loop (Nov 18, 2025)

[Virtual Battle] USA vs China: Scenarios of Hegemonic Competition in 2030 (Detailed Analysis from Military Power to Economy) - Part 2