Home » Glossary » “Harvest now, decrypt later”

“Harvest now, decrypt later” is a type of attack where a threat actor (such as a hacker or malicious organization) collects encrypted data from a target organization, with the intention of decrypting it at a later time using more advanced or powerful technology. In this case, the threat actor is anticipating that quantum computers will become powerful enough to break the encryption used to protect the data, allowing the threat actor to access the data. This type of attack highlights the importance of using quantum resistant encryption methods to protect data, as well as the need for organizations to stay up-to-date with the latest cryptographic techniques and technologies.

Which VPNs are quantum resistant?

As of right now, there are no known vulnerabilities in WireGuard, the most popular VPN protocol used today. But Mullvad are planning for the future and are already experimenting with ways to incorporate quantum resistant cryptogyaphy algorithms into their WireGuard tunnels. For a more advanced description, see their blog post on the subject.

Quantum Resistant Mode

Quantum resistant mode, also known as quantum safe or quantum resistant cryptography, refers to methods of encrypting data that are secure against attacks from quantum computers. Quantum computers are expected to be much faster and more powerful than classical computers, and they could potentially be used to break many of the encryption methods that are currently used to protect data. In order to ensure the security of data in the future, it is important to use encryption methods that are resistant to attacks from quantum computers.

There are several examples of quantum resistant cryptographic methods:

  1. Lattice-based cryptography: This type of cryptography is based on the hardness of certain mathematical problems, such as the shortest vector problem or the closest vector problem. It is considered to be resistant to attacks from quantum computers. One example of a lattice-based cryptographic scheme is the Learning with Errors (LWE) scheme.
  2. Hash-based cryptography: This type of cryptography uses hash functions to create digital fingerprints of data, which can then be used to verify the authenticity and integrity of the data. Hash-based cryptography is also thought to be resistant to attacks from quantum computers. One example of a hash-based cryptographic scheme is the Merkle-Damgård construction.
  3. Multivariate cryptography: This type of cryptography is based on the difficulty of solving systems of multivariate polynomial equations. It is considered to be resistant to attacks from quantum computers, although it may not be as secure as some other quantum resistant methods. One example of a multivariate cryptographic scheme is the McEliece cryptosystem, which is being incorporated into Mullvad VPN.

These are just a few examples of quantum resistant cryptographic methods. It is important to note that the field of quantum resistant cryptography is rapidly evolving, and new methods are being developed all the time.