QuStream Explainer

What is QuStream?

A plain‑English overview of QuStream's quantum-proof encryption and the problem it's here to solve.

Updated December 7, 2025

QuStream is a British company providing encryption as a service, specifically aimed at encrypting data in transit. (Its sister company QuSpace encrypts data at rest, and together they are QuCloud.)

QuStream stands out due to its quantum-proof encryption.

To understand why this matters and what makes QuStream different, we need to look at how encryption works today, and the quantum threat on the horizon.

How Encryption Works Today

Today every secure transmission is protected by encryption that is essentially a math problem – one that would require so much computing power and time (literally billions of years) that it's effectively impossible with today's technology.

So what's the catch?

The Quantum Computer Threat

Quantum computers work fundamentally differently from conventional computers. While they're still in early development, researchers have already proven that sufficiently powerful quantum computers could break today's encryption in hours or days instead of billions of years.

Unfortunately this is a now problem. Even though quantum computers may not be commercially available for years, hackers can record encrypted data traffic today and read it once the technology is available. This is known as "Harvest Now, Decrypt Later".

For some types of data it's no worry – who cares if hackers read your food delivery receipt a few years from now? But for financial information, medical records, state secrets, etc. it's a big deal.

The Mainstream Solution: NIST Post-Quantum Cryptography

The National Institute of Standards and Technology (NIST) saw this quantum threat coming and put out a call for responses to the threat. What they got were algorithms based on harder math problems, known as lattice-based cryptography, designed to be extremely difficult for both regular and quantum computers to solve.

These solutions assume that computers will never get powerful enough to solve these bigger math problems to break the encryption. That's the kind of thinking that got us where we are today. If these do become breakable using more powerful computers years from now then that will mean that every transmission protected by these algorithms was vulnerable to "Harvest Now, Decrypt Later" from day one.

Implementation challenges add another layer of concern. Recent research with UK critical infrastructure organizations found that the biggest barrier to NIST PQC adoption isn't the technology itself—it's expertise. Organizations cite skills gaps (42%), cost concerns (35%), and uncertainty about standards (35%) as top obstacles. Each organization implementing NIST's approach independently creates numerous opportunities for implementation errors that could compromise security, independent of any encryption strength concerns.

Source: Regulator and Industry Perspectives on the Current Plan for PQC Transition

QuStream: A Different Approach

Picture a vast warehouse full to overflowing with identical boxes, each of which contains something that could be part of an encryption key. Your encryption key is broken into several pieces which are hidden in random boxes spread around the warehouse. An attacker could look in every box and it wouldn't matter because they wouldn't recognize your key-parts even if they were looking right at them -- so without a map to the right boxes they would never be able to assemble your key.

That's QuStream's approach, but with encryption key parts hidden in a "Q-block" of hundreds of thousands of bytes of truly randomized data (which sounds huge, but in practical terms it's about 1/20th the size of a typical mobile phone photo).

QuStream generates these Q-blocks using a decentralized network of nodes distributed worldwide -- and every transmission protected by QuStream gets a new key hidden in its own Q-block.

Even with infinite computing power, including exponentially more powerful next-gen post-quantum computers that haven't been dreamed of yet, an attacker would be left to guess randomly among an impossibly large set of equally-plausible possibilities and they'd still never be able to reconstruct the key.

In other words, QuStream's encryption cannot be broken. You either have the key, or you don't -- and if you don't have the key then you can't read the data.

QuStream's paper on their quantum-proof encryption solution has been peer reviewed and published as part of the proceedings of the 2025 Future Technologies Conference. If you're into cryptography and/or like reading academic papers for fun then you can read all about it at that link.

Related