Classical cryptographic solutions is an umbrella term encompassing almost all cryptographic algorithms in place today. The term is juxtaposed with post-quantum solutions which are currently being standardized to combat the looming threat that quantum computers pose. Even with access to large scale quantum computers, many classical solutions are still safe and secure. Additionally, we realize the transition to a quantum-safe system is a long and complex process that can be expensive for companies. Therefore PQSecure offers a wide array of agile classical solutions to fit the needs of all companies.

Private-key (Symmetric) Cryptography

Private-key, or symmetric, cryptography refers to a class of algorithms that use the same key for encrypting and decrypting information. These algorithms are not considered “broken” in the quantum setting. However, to keep using the same algorithms at the same security level, we must double the key sizes to remain secure. 

These algorithms include the Advanced Encryption Algorithm (AES) and the Secure Hash Algorithm (SHA), both of which have been standardized and are offered by PQSecure.

Public-Key (Asymmetric) Cryptography

Public-key, or asymmetric, cryptography refers to a class of algorithms that require a different key for encryption and decryption. These algorithms traditionally have a public-key private key pair (hence the name) where the public-key is shared over a public channel and then combined with a private key to produce a shared secret key. This shared secret key is typically used as the key for private-key cryptography. In the quantum setting, all standardized classical public-key cryptography is considered “broken” and needs to be replaced by quantum-safe solutions. However, at PQSecure we understand each company has their own goals and time frames and thus we are here to assist in all of their cryptographic needs. 

These algorithms include RSA and variants of elliptic curve cryptography (ECC).

Classical Cryptographic Solutions
Type Base Variants
Private-key AES AES-128, AES-256, CCM, GCM, CMAC, CTR, CBC, ECB, XTS.
SHA SHA-2 (FIPS 180-4), SHA-3 (FIPS 202), HMAC (FIPS 198-1)
Public-key ECC ECDSA (FIPS 186-4), Ed25519 (NIST SP 800-186), Curve15519 (NIST SP 800-186), Curve448 (NIST SP 800-186), ECDH (NIST SP 800-56)

PQSecure offers a wide range of hardware solutions and software solutions for every need from high-end servers to low-end embedded devices. For more information on PQSecure products, see our product brief here, or feel free to contact us.