Will vibe coding break quantum resistant encryption?
Thank you for being a part of the journey. This is Week 190 of The Lindahl Letter. A new edition arrives every Friday. This week’s topic is “Will vibe coding break quantum resistant encryption?”
BLOT: The era of quantum computing is rapidly approaching, and with it comes the urgent need for quantum resistant encryption. Traditional cryptographic systems like RSA and ECC are vulnerable to quantum attacks, and forward-looking organizations are already transitioning to post-quantum cryptographic standards to safeguard sensitive data for the decades ahead.
For decades, our digital communications have relied on traditional cryptographic methods rooted in problems like factoring large prime numbers and solving discrete logarithms. These techniques have formed the backbone of modern security protocols. However, the advancement of quantum computing is reshaping that landscape. The need for quantum resistant encryption, commonly referred to as post-quantum cryptography, has moved from theoretical concern to practical necessity [1].
At the center of this shift is Shor’s algorithm, a quantum algorithm capable of factoring large integers and solving discrete logarithms exponentially faster than classical approaches [2]. Once a sufficiently powerful quantum computer becomes available, cryptographic schemes such as RSA and ECC (Elliptic Curve Cryptography) will no longer offer meaningful protection. A real and pressing threat emerges from what has been termed the “harvest now, decrypt later” scenario, where encrypted data is collected today with the expectation that it will be decrypted once quantum capabilities mature [3].
In response, cryptographers and institutions are actively designing systems capable of resisting quantum attacks. The National Institute of Standards and Technology (NIST) has taken a leading role in standardizing post-quantum cryptographic algorithms [4]. Among the top candidates are lattice-based schemes like CRYSTALS-Kyber and CRYSTALS-Dilithium, hash-based signature systems, code-based options such as McEliece, multivariate polynomial cryptography, and isogeny-based approaches. These techniques are based on mathematical problems that remain computationally hard, even for quantum machines [5].
This work is not confined to academic circles. Governments, financial institutions, and technology companies are already mapping out migration plans. The integration of post-quantum standards will not be trivial. Each deployment must account for performance and security trade-offs, legacy system compatibility, and long-term maintenance. Still, the process is underway, and organizations entrusted with safeguarding sensitive information are taking notice [6].
Large-scale quantum computers have not yet reached the threshold required to break RSA or ECC, but the timeline remains uncertain. The accelerating pace of quantum development has prompted security professionals to call for immediate action. Adopting quantum resistant encryption is about ensuring that today’s encrypted data remains secure tomorrow. It is a matter of future-proofing digital infrastructure against emerging threats [7].
At the same time, the culture around quantum computing is shifting. Experimental programmers and quantum hobbyists are beginning to explore what some refer to informally as “vibe coding,” an intuitive, improvisational approach to writing quantum circuits. While still outside the formal academic literature, this style reflects a growing creative frontier inside online developer communities and open-source projects. As quantum SDKs become more accessible, some believe these exploratory methods might uncover novel ways to exploit or even break encryption in the quantum era. It is still speculative but worth watching. If quantum resistant encryption fails, it might not happen in a lab. It might happen late at night in someone’s basement, driven more by instinct than by protocol.
This conversation is both timely and essential. For those with an interest in post-quantum cryptography, this is the moment to engage and track developments closely. Thanks for joining this edition of The Lindahl Letter.
Things to consider:
How long will it take for post-quantum algorithms to become the global standard?
What are the practical risks of delaying a migration to post-quantum systems?
Which sectors are leading the charge in adopting these emerging cryptographic approaches?
Could creative experimentation in quantum coding yield unforeseen vulnerabilities?
Footnotes:
[1] Chen, L., et al. “Report on Post-Quantum Cryptography.” NISTIR 8105, National Institute of Standards and Technology, 2016. https://doi.org/10.6028/NIST.IR.8105
[2] Shor, P. W. “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer.” SIAM Journal on Computing, vol. 26, no. 5, 1997, pp. 1484–1509. https://doi.org/10.1137/S0097539795293172
[3] Mosca, M. “Cybersecurity in an Era with Quantum Computers: Will We Be Ready?” IEEE Security & Privacy, vol. 16, no. 5, 2018, pp. 38–41. https://doi.org/10.1109/MSP.2018.3761723
[4] National Institute of Standards and Technology. “Post-Quantum Cryptography Standardization.” NIST, 2024. https://csrc.nist.gov/projects/post-quantum-cryptography
[5] Bernstein, D. J., et al. “Post-Quantum Cryptography.” Springer, 2009. https://doi.org/10.1007/978-3-540-88702-7
[6] European Telecommunications Standards Institute (ETSI). “Quantum-Safe Cryptography and Security: An Introduction, Benefits, Enablers and Challenges.” ETSI White Paper No. 8, 2015. https://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf
[7] Alagic, G., et al. “Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process.” NISTIR 8309, 2022. https://doi.org/10.6028/NIST.IR.8309
What’s next for The Lindahl Letter?
Week 191: Knowledge abounds
Week 192: Open source repositories are going to change
Week 193: All those files abandoned on cloud storage
Week 194: Have patent grants exploded?
Week 195: Machines that build machines
If you enjoyed this content, please consider sharing it with a friend. If you are new to The Lindahl Letter, consider subscribing. Stay curious, stay informed, and enjoy the week ahead!