Quantum Computing and the Future of Cybersecurity

By Heather Walters
How OpenVPN Protects Against Emerging Threats
Quantum computing is one of those technological leaps that feels like science fiction—until you realize it’s very real and could upend the way we secure data.
While classical computers crunch information one bit (0 or 1) at a time, quantum computers use qubits that can be 0, 1, or both at once. That’s a whole new level of computing power.
It’s exciting, and the changes it brings to almost every industry will be significant. But it’s also a serious problem for traditional encryption.
Understanding what’s vulnerable
When two computers communicate securely, they need to share a secret key. With symmetric encryption both use the same key to encrypt and decrypt messages. This encryption method, for example AES-256, is very secure, even against quantum computers. The tricky part is agreeing on the key.
You don’t want to use the same encryption key forever, because if that key ever leaks then all the data encrypted with that key is exposed. That’s why we use a CPU-intensive asymmetric encryption process to create a new key for symmetric encryption with every session. This gives perfect forward secrecy: even if one key is stolen, only the data encrypted with that particular key is exposed.
Cracking asymmetric encryption is really difficult for traditional computers; it would take centuries for them to do so. Quantum computers, however, could one day speed this up, especially in the key-agreement step, which is why they’re seen as a future risk.
The biggest threat from quantum computing
The most worrying part? Harvest-now, decrypt-later attacks. Attackers can collect encrypted data now and stash it away. Algorithms like RSA and elliptic curve cryptography (ECC) are built on math problems that are tough for today’s computers to solve—but a future quantum machine could break them in record time. When quantum computers become powerful enough, those attackers can return to decrypt that data. If it’s your customers’ data, your IP, or sensitive communications… that’s going to be a problem.
Because quantum computers could one day crack the cryptographic algorithms we all rely on to keep data secure, it’s essential that your VPN build in solutions now.
So, what’s a “quantum-safe” VPN anyway?
A quantum-safe VPN uses Post-Quantum Cryptography (PQC)—new cryptographic algorithms designed to resist quantum-level decryption. Pair those with a VPN’s encrypted tunnel, and you’ve built a secure pipeline for your data that’s much harder to break—even for quantum computers.
As one good summary puts it:
“A quantum-safe VPN can create an encrypted tunnel between the sender and receiver. Thus, it will safeguard the data… In other words, it makes it more difficult for hackers to decrypt data in the future.”
This isn’t about waiting for quantum computers to arrive. It’s about building in protections today that will hold up tomorrow.
It’s all about the agreement
The actual data encryption that we use today with AES-256 and ChaCha20-Poly1305 and other such algorithms is all actually still perfectly safe, even in a future world where quantum computing becomes much more powerful.
The weak point is the method in which encryption keys are agreed upon between two computers. This relies on mathematical problems that traditional computers need decades or centuries to resolve, but quantum computers can potentially break much more quickly. When the key agreement part is broken, the actual keys used for the encryption can be obtained and thus used to decrypt the data.
To resist quantum computing attacks, the problem we need to solve is that key agreement.
How does the OpenVPN protocol help?
The OpenVPN protocol already has the fundamentals covered:
- TLS Crypt – OpenVPN uses preshared symmetric keys to encrypt the entire TLS handshake, including the key agreement part. This has been protecting our users against post-quantum cryptography attacks for several years already.
- Strong encryption – OpenVPN uses AES-256-GCM encryption and supports TLS 1.3, both of which are highly secure today, and are still perfectly safe even in a post-quantum world, as long as the encryption keys are kept safe.
- Perfect Forward Secrecy (PFS) – Encryption keys are short-lived, so even if one key is compromised in the future, it won’t expose past sessions. OpenVPN even replaces encryption keys live during a session, to maximize data security.
- Crypto-agility – OpenVPN is capable of supporting different encryption libraries like OpenSSL and mbedTLS. It also supports selecting the key agreement method you want to use. For example OpenVPN with OpenSSL 3.5 supports using ML-KEM, ML-DSA, and SL-DSA post-quantum cryptography algorithms.
In other words: you don’t need to panic, but you do need to stay ahead of the curve. OpenVPN is built for that. It already has protection built in, in the form of TLS Crypt, but with the release of OpenSSL 3.5 it now also supports using new and more secure key agreement methods.
What types of attacks does a VPN help with?
A VPN’s encrypted tunnel makes it extremely effective at:
- Blocking eavesdropping and man-in-the-middle attacks (including data being harvested for future decryption)
- Obscuring traffic patterns from traffic analysis
- Preventing data theft on unsecured networks (like that café Wi-Fi we all pretend is safe)
While no VPN can single-handedly solve every cybersecurity problem, it’s a key layer in a defense-in-depth strategy—now and in a quantum future.
What businesses should focus on right now
Encrypt your data. Use strong encryption standards. Enable Perfect Forward Secrecy. Adopt VPNs for data in transit. Because here’s the thing: data you protect today could still matter in ten years. If attackers can’t crack it now, they’ll try again later. Don’t make it easy for them.
FAQ: What’s the difference between a VPN for a regular computer and a VPN for a quantum computer?
Right now, there’s no such thing as a VPN that runs on a quantum computer. When people talk about a “quantum VPN,” they usually mean a quantum-safe VPN.
Here’s the distinction:
- VPN for a regular computer: Uses classical encryption (AES, RSA, ECC) to create a secure tunnel. This is what nearly everyone uses today.
- Quantum-safe VPN: Still runs on regular computers, but uses post-quantum cryptography (PQC) algorithms in its key exchange and cryptographic handshake. These algorithms are designed to resist attacks from future quantum computers.
In practice, the user experience is identical—connect, encrypt, and protect your traffic. The difference is that a quantum-safe VPN is built to hold up against tomorrow’s quantum-powered threats, not just today’s. OpenVPN was years ahead of the introduction of officially standardized and agreed upon quantum-safe key agreement methods, thanks to the introduction of TLS Crypt.
However, post-quantum key agreement algorithms are the best way forward now that they’ve been finally standardized and agreed upon. Expect VPN providers and even our own products to start using these in the near future.
Think of it like upgrading the lock on your front door: your old lock is fine against most burglars, but a new high-security lock is built to stop burglars with futuristic tools, too.
Want to dig deeper?
Here are some great resources to learn more about quantum-safe security:
- NIST Post-Quantum Cryptography Project
- The OpenVPN Protocol Documentation
- Quantum Computing for Everyone by Chris Bernhardt – a friendly introduction to the topic
- ENISA Report on Post-Quantum Cryptography
The bottom line
Quantum computing is coming. We don’t know exactly when, but we do know the race to prepare for it is already underway. The encrypted data you’re sending around today could still be a target years from now. At OpenVPN, we’re closely tracking NIST’s Post-Quantum Cryptography (PQC) standardization process and preparing for integration of these algorithms into our protocol. That means when PQC becomes the new normal, OpenVPN will be ready to give our customers the same reliable, secure VPN experience—future-proofed against quantum threats.
Stay encrypted. Stay ahead.
Want to keep your data quantum-safe? Try OpenVPN today.
Heather is a writer for OpenVPN.