ellipticc
Overview
Why We Bet on Post-Quantum Encryption for Everyday Cloud Storage

The Privacy Problem Nobody Sees Coming

Imagine it’s 2032.
A nation-state fires up a large-scale quantum computer, points it at petabytes of encrypted traffic and cloud backups they’ve been quietly collecting since the 2010s, and hits “run Shor’s algorithm.”

Your tax returns from 2024? Decrypted.
Your medical scans from 2026? Plaintext.
That embarrassing folder of college photos you uploaded to “secure” cloud storage? Now someone’s weekend entertainment.

This isn’t sci-fi. It’s called Harvest Now, Decrypt Later (HNDL), and intelligence agencies openly admit they’re doing it. Your data, encrypted with today’s standard RSA or ECC, is perfectly safe… until the day it isn’t.

Danger
Your files have an expiration date on their privacy

If they were encrypted with classical algorithms, that expiration date might be as soon as 2030–2035.

Classical Encryption Is Already Obsolete (Whether You Feel It or Not)

RSA and elliptic-curve cryptography (ECC) have served us well for decades, but they both collapse under quantum attack:

  • Shor’s algorithm1 → breaks RSA & ECDSA in polynomial time (hours instead of billions of years).
  • Grover’s algorithm2 → halves the effective key strength of symmetric ciphers (256-bit becomes ~128-bit equivalent).

Result? Every encrypted file you upload today using classical public-key crypto is a time capsule waiting to be opened by whoever gets a big enough quantum machine first.

Governments know this. Corporations know this. That’s why the U.S. NSA, China’s state labs, and every three-letter agency on the planet are stockpiling encrypted data right now.

“Building for the future means not leaving your users’ data vulnerable to tomorrow’s threats. That’s why we chose post-quantum cryptography from day one.” - Ellipticc Team

What Post-Quantum Cryptography Actually Is (In Plain English)

Post-Quantum Cryptography (PQC) = math that even a quantum computer can’t break efficiently.

After a 6-year global competition, NIST standardized the winners in 20243:

  • ML-KEM (formerly Kyber) → replaces Diffie-Hellman / ECDH for key exchange
  • ML-DSA (formerly Dilithium) → replaces ECDSA / EdDSA for digital signatures
  • SLH-DSA (Sphincs+) → hash-based backup signature scheme

These are all built on problems (lattices, hashes, multivariate equations) that quantum computers are bad at.

Axiom
Strong today + strong tomorrow

PQC gives you the same security you have right now against classical computers, plus immunity to quantum attacks later.

Why Everyday People Need Quantum-Resistant Encryption

You’re not Edward Snowden. Cool. You still deserve it.

Think about the files you actually store:

  • Passport scans & ID documents
  • Medical records and therapy notes
  • Legal contracts and NDAs
  • Family photos you never want leaked
  • Financial spreadsheets and tax docs
  • Private chats exported as PDFs

These aren’t “state secrets,” but you still don’t want them readable in 2035 by anyone who stole a backup today.

Post-quantum isn’t paranoia, it’s basic digital hygiene for the next 50 years.

We get it. Most people aren’t waking up horrified about quantum computers. “It’s too early,” they say. “I don’t care about threats that might happen in 10-20 years.” But here’s the reality: by the time quantum computers become a pressing concern, it will be too late to protect the data you’ve already encrypted with classical algorithms. Harvest Now, Decrypt Later attacks are already underway, governments and adversaries are stockpiling encrypted data today, waiting for the tech to catch up. Your files from 2025 could be decrypted in 2035 without you ever knowing. PQC isn’t about fear-mongering; it’s about not leaving your future self vulnerable.

How Ellipticc Drive Implements Real PQC End-to-End Encryption

Everything happens in your browser or app. Zero exceptions.

  1. Signup → client generates:
    • ML-KEM (Kyber) keypair for encapsulation
    • ML-DSA (Dilithium) keypair for signatures
    • X25519 + Ed25519 fallback keys (hybrid readiness)
  2. Master key derived from your password via Argon2id (memory-hard, GPU-resistant)
  3. Private keys encrypted with that master key and stored only locally
  4. File upload flow:
    • File split into chunks
    • Each chunk encrypted with a random XChaCha20-Poly1305 key (fast, quantum-resistant symmetric)
    • Chunk key encapsulated to your ML-KEM public key
    • Metadata signed with ML-DSA
    • Only ciphertext ever touches our servers

Server sees: random-looking blobs + tiny encrypted envelopes.
We literally cannot decrypt your data even if we wanted to.

Tip
Forgot your password? We can’t help.

That’s not a bug, it’s the entire point of real zero-knowledge E2EE.

The Competition Table – Where Do Others Stand in 2025?

FeatureEllipticc DriveProton DriveTresoritGoogle Drive / Dropbox
End-to-End EncryptionYesYesYesNo
Open Source (client + crypto)Yes (MIT)PartialNoNo
Post-Quantum Key ExchangeML-KEM (Kyber)No (ECC)No (ECC)No
Post-Quantum SignaturesML-DSA (Dilithium)No (ECDSA)No (ECDSA)No
Keys generated client-sideYesYesYesN/A
Zero-knowledge (server blind)YesYesYesNo
Immune to Harvest-Now-Decrypt-LaterYesNoNoNo

Yes, we’re the only consumer cloud drive shipping full NIST PQC today. That’s not marketing fluff, that’s GitHub you can audit.

“Post-Quantum Is Too Complicated for Normal Users” – Wrong.

You don’t need to understand lattice-based cryptography to benefit from it, any more than you need to understand AES to lock your front door.

The complexity is handled once, in code, by cryptographers who spent a decade stress-testing these algorithms. You just get stronger privacy for free.

It’s like seatbelts: you don’t have to be a mechanical engineer to click it.

Future-Proof Privacy: The 2035 Guarantee

Upload a file to Ellipticc Drive today → encrypted with math that stays hard until (and after) quantum computers are commonplace.

That file remains unreadable:

  • In 2030 when the first cryptographically relevant quantum computers appear
  • In 2040 when they’re commodity
  • In 2070 when your kids inherit your account

That’s the bet we made. Not because we love fancy math (okay, we do), but because your privacy shouldn’t have an expiration date.

Note
Your data deserves to outlive today’s encryption

We built Ellipticc so the files you upload in 2025 are still private in 2055.

Conclusion: We Built This Because Someone Had To

Ship a fully open-source, post-quantum, zero-knowledge cloud drive because we got tired of watching Big Tech treat user privacy like an optional checkbox.

You shouldn’t have to choose between convenience and future-proof security.

Try Ellipticc Drive today:
→ 10 GB free
→ No tracking, no telemetry, no backdoors
→ Actually quantum-resistant

Unmatched privacy

Secure your files now - no credit card required.

Sign Up

ellipticc

Your files thank you in advance.

Important
The quantum clock is ticking

Every day you store data with classical encryption is another day it’s vulnerable to harvest-now-decrypt-later attacks.

References

Key Takeaways

  • Classical public-key crypto (RSA/ECC) dies to quantum computers
  • Harvest Now, Decrypt Later is happening right now
  • NIST-standardized PQC (ML-KEM + ML-DSA) is production-ready today
  • Ellipticc is the only consumer drive shipping full PQC + open-source + zero-knowledge
  • You don’t need to understand the math to sleep better at night

The future is coming faster than most people think.
We made sure your files are ready.

Hit us on X @ellipticc_com if you want to geek out about lattices.

Footnotes

  1. Shor, P. W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. Proceedings of the 35th Annual Symposium on Foundations of Computer Science. https://doi.org/10.1109/SFCS.1994.365700

  2. Grover, L. K. (1996). A fast quantum mechanical algorithm for database search. Proceedings of the 28th Annual ACM Symposium on Theory of Computing. https://doi.org/10.1145/237814.237866

  3. NIST. (2024). Post-Quantum Cryptography Standardization. https://csrc.nist.gov/projects/post-quantum-cryptography/selected-algorithms

ellipticc.
ellipticc.
ellipticc.
ellipticc.
ellipticc.
ellipticc.