Google Cloud introduces post-quantum encryption to its key management service

Quantum computing is coming. It won’t hit everyone at once, but if your business relies on securing sensitive data long-term, you need to pay attention now. Google Cloud just moved ahead of the curve by integrating post-quantum encryption into its Key Management Service (Cloud KMS).

Post-quantum encryption is about protecting today’s encrypted data from tomorrow’s technologies. The threat is simple, bad actors can save encrypted data now and wait until quantum computers are strong enough to break it later. It’s called “Harvest Now, Decrypt Later,” and it’s a real risk worth your time if your data needs to stay confidential for years.

By adding support for Key Encapsulation Mechanisms (KEM), Google Cloud is giving companies a way to shield data even against future quantum machines. These new options, including ML-KEM-768 and ML-KEM-1024, align with the US NIST’s FIPS 203 standard, meaning they’re not experimental, they’re vetted and standardized. That kind of move sends a clear message: prepare early, not after you’re forced to.

C-suite executives need to ask one important question: Is our current encryption ready for quantum? If not, now’s the time to reconsider where and how your cryptographic security is managed. The companies that transition early won’t just avoid risk, they’ll lead.

Early preparation is essential for protecting long-term sensitive data

Most executives aren’t waking up worried about quantum computing. But you should be thinking about what happens to your data five, ten, fifteen years from now. If that data’s valuable, and if you’re in healthcare, finance, defense, or tech, it definitely is, then you need to act before it’s too late.

Brent Muir, Principal Consultant at Google Cloud, said it clearly: “It [is] crucial to protect sensitive data requiring long-term confidentiality, even if the quantum threat seems distant.” He’s right. We’ve reached a point where early adoption is no longer speculative, it’s responsible leadership.

Quantum computers strong enough to break today’s encryption aren’t fully here yet, but the timeline is shorter than most people think. The issue is not when they arrive; it’s whether your data stays safe by the time they do. Once captured, encrypted information doesn’t need to be broken immediately, it can quietly wait in storage until someone has the tools to unlock it.

This is not paranoia. It’s logic, secure today, irrelevant tomorrow. If your business deals with long-lived intellectual property, regulated customer information, or classified designs, your encryption needs to last. That means planning today with tomorrow’s challenges in mind.

So the real takeaway for leadership is this: You don’t wait for quantum to act. You lead with readiness. That’s what real innovation looks like.

Transitioning from classical to post-quantum encryption presents technical challenges

Switching from classical encryption to quantum-safe algorithms isn’t plug-and-play. The entire structure is different, and that matters.

In traditional systems like RSA, encryption is straightforward: a shared key is selected, encrypted by the sender, and received by the other side. With post-quantum Key Encapsulation Mechanisms (KEMs), the key isn’t set upfront. It’s generated dynamically during the encryption process. That one functional difference translates into real architectural demands. You can’t simply replace one algorithm with another inside your app or infrastructure, most systems require parts of their security models and code paths to be redesigned to support the new behavior.

This adds complexity, and businesses need to be prepared. Engineering teams will need time and resources. They’ll need to understand the functional shifts, rework their integration efforts, and test thoroughly before deploying in live production systems.

For leaders, the message here is simple: Start soon. Post-quantum encryption isn’t being forced on you yet, but waiting will increase the cost and urgency when adoption becomes necessary. Treat it as a system-wide upgrade, and prepare your architecture and talent pipeline accordingly. The longer you delay, the harder it becomes to implement securely and efficiently. This is planning, not panic. And CEOs, CTOs, and CISOs who plan now will win on preparedness later.

Hybrid encryption is recommended to facilitate the transition

Moving to post-quantum encryption doesn’t mean throwing out your existing infrastructure. That’s important. Google Cloud is advocating for a hybrid approach, using both classical and quantum-safe algorithms together through a framework called Hybrid Public Key Encryption (HPKE). It helps you build resilience gradually and with less disruption.

Here’s how it works: you encrypt data using both a classical algorithm and a quantum-safe algorithm. If one fails, or if quantum computing renders it vulnerable, you’re still protected by the other. It buys you time while you adapt. HPKE is already part of Google’s open-source Tink library, which supports developers in integrating strong encryption with fewer low-level security decisions.

From a business standpoint, this approach is efficient. It doesn’t require full infrastructure replacement. Existing systems can continue operating as usual while new, quantum-ready components are integrated strategically. That keeps downtime low and risk manageable.

For the C-suite, especially CIOs and CTOs, this is the path to adoption that balances innovation with operational stability. Quantum threats are evolving, but the migration doesn’t have to be radical or disruptive. Start with hybrid. It’s practical, scalable, and aligned with long-term strategic goals.

Post-quantum keys significantly increase cryptographic payload sizes

One thing that often gets overlooked when discussing stronger encryption is the cost, not financial, but technical. Post-quantum cryptography introduces much larger keys and ciphertexts. That’s not just a number in theory. It affects how your systems store, process, and transmit data.

For example, the ML-KEM-768 key, now supported in Google Cloud’s KMS, is roughly 18 times larger than a P-256 key, which is standard in classical elliptic curve cryptography. That kind of size increase isn’t negligible, especially in bandwidth-sensitive environments or systems with tight memory or storage constraints.

This means enterprise systems running on edge devices, embedded platforms, or legacy infrastructure might face performance degradation or fail to meet throughput expectations if no changes are made. The impact is felt in encrypted database fields, authentication tokens, and network packets, everywhere encryption is used.

For C-suite executives, particularly CIOs and CTOs, this is a key consideration in future planning. Strengthening your security posture with quantum-safe algorithms brings clear benefits, but it will require an updated view of performance metrics, system overhead, and capacity. Teams need to audit systems now to identify where throughput or latency is already close to threshold. Upgrades may be needed, cloud compute, networking capacity, storage, but those decisions are easier when made in advance rather than under threat pressure.

Google is pursuing broader integration of quantum-safe encryption within its ecosystem

Google isn’t solving the quantum problem in isolation. It’s restructuring its broader ecosystem with post-quantum encryption in mind, and not in 10 years but on a near-term timeline. The company aims to complete integration of post-quantum encryption into its infrastructure by 2026.

That means customers running their operations on Google Cloud can expect growing support for quantum-safe features across key services. Google’s cryptographic libraries, BoringCrypto and Tink, already support the newly standardized algorithms like ML-KEM. Expanded support for Hybrid Public Key Encryption (HPKE) is arriving this year for major development languages: Java, C++, Go, and Python.

This is more than an isolated security update. Google is equipping developer stacks, cloud operations, and customer-facing services to handle quantum-safe encryption by default. That’s a big signal for businesses evaluating long-term technology partnerships.

If you’re already building on Google Cloud, you’re well-positioned to scale into post-quantum security with less friction. If not, it’s worth a comparison. Future-proofing your tech stack isn’t just about isolated components, it’s about ensuring that the ecosystem you’re built on is being updated at the same pace as the threats you’re defending against.

For executive teams, this is the moment to align your roadmap with technology providers who are actively anticipating change, not just reacting to it. Google is doing that. Keep short-term compatibility, but prioritize long-term survivability.

Most organizations remain unprepared for the quantum threat

Despite the clear signals from industry leaders and standards bodies, most organizations are still behind on quantum preparedness. The awareness is growing, but actionable roadmaps are not. According to data cited by Toyosi Kuteyi, Privacy and Compliance Specialist at Actalent, only 9% of organizations currently have a defined post-quantum strategy. Reports from PwC and Microsoft reinforce this, noting that the majority of firms are still in the stage of evaluating their options rather than executing.

This false sense of security is risky. Many leadership teams assume they’re not targets or that their current encryption portfolios are enough. That assumption ignores key facts: any encrypted data captured today could be decrypted years later using quantum methods, and no organization with long-term data assets is immune.

Executives need to confront this gap. Risk management frameworks that consider next-generation threats should now include readiness for cryptographically relevant quantum computing. Without a plan in place, one that includes assessment, modernization, and continued monitoring, leadership is leaving a blind spot open in their security posture.

Planning isn’t about reacting to fear. It’s about operational resilience. Post-quantum cryptography won’t become mandatory overnight, but when change does accelerate, the window for easy adoption will close fast. Companies that take initiative now, auditing systems, educating teams, plotting timelines, will gain both security and strategic advantage.

Kuteyi’s statement gets to the heart of it: awareness isn’t enough. Security and compliance leaders must lead with action, not conversation. If only 9% of businesses are truly investing time and resources into preparedness, that presents an opportunity for early movers to pull ahead, while others fall behind.

In conclusion

Quantum computing isn’t a theory anymore. It’s a roadmap, and every business holding sensitive, regulated, or long-lived data is already on it, whether they’ve planned for it or not. The real differentiator won’t be who encrypts their data first. It’ll be who prepares their infrastructure and teams to adapt before pressure forces the pivot.

Post-quantum encryption isn’t just about security upgrades. It reflects a bigger shift toward long-term resilience in a world where computational power is accelerating fast. The companies already moving, auditing systems, testing hybrid encryption, choosing partners with forward-ready ecosystems, are the ones positioning themselves to lead.

No executive needs to become a quantum expert. But ignoring its implications is strategic debt. You don’t want your organization to be caught reacting when others are already scaling. Decide early, move smart, and keep your data future-proof. That’s leadership.

Alexander Procter

November 28, 2025

9 Min