
The rapid advancement of quantum computing threatens to undermine the security foundations of modern cryptographic systems, particularly those based on integer factorization and discrete logarithm problems. Algorithms such as Shor’s and Grover’s promise exponential or quadratic speedups, rendering RSA, ECC, and certain symmetric schemes vulnerable within the next decade. This paper presents a simulated evaluation of classical cryptographic algorithms against quantum attacks, followed by a performance assessment of post-quantum cryptographic (PQC) schemes—specifically lattice-based, hash-based, and code-based algorithms. A testing framework was developed using a quantum simulator (Qiskit) and a classical benchmarking environment to model potential attack timelines and measure computational efficiency. Results demonstrate that RSA-2048 can be theoretically broken within 8 hours on a 4000-qubit fault-tolerant quantum processor, while ECC-P256 succumbs in less than 4 hours. In contrast, lattice-based schemes such as CRYSTALS-Kyber resisted quantum simulation attacks, maintaining equivalent classical security levels with only a 27% performance overhead. The study also analyzes the trade-offs between key size, encryption/decryption speed, and resistance to quantum attacks. Our findings emphasize the urgent need for migration to NIST-recommended PQC algorithms and provide a decision-support matrix for selecting suitable replacements in government and enterprise systems.
