The National Institute of Standards and Technology (NIST) has officially added HQC (Hamming Quasi-Cyclic), co-invented by SandboxAQ, to its suite of post-quantum cryptographic (PQC) standards, the company announced today.
HQC becomes the fifth algorithm selected by NIST in its ongoing effort to develop quantum-resistant encryption standards. Of the five, three will serve digital signature purposes, while HQC and ML-KEM will be used to secure the confidentiality of communications — protecting everything from Internet traffic and cellular networks to payment systems and other critical infrastructure.
This milestone marks the second time a SandboxAQ-developed algorithm has been selected by NIST, following the 2022 inclusion of SPHINCS+. It reinforces the company’s growing influence in defining the global standard for quantum-safe cryptography.
“HQC has foundations in coding theory that offer strong theoretical and practical protection against known quantum decryption methods, while its efficient performance profile makes it well-suited to real-world adoption,” said Taher Elgamal, a partner at Evolution Equity Partners and senior advisor at SandboxAQ, who is colloquially called ‘the father of SSL’. “With SPHINCS+ and HQC both standardized by NIST, SandboxAQ has solidified its leadership in developing effective PQC solutions for enterprises and government agencies. This is not just a milestone for SandboxAQ, it’s a win for global security in the face of future quantum disruption.”
HQC is a key encapsulation mechanism designed to protect encryption key exchanges against quantum-enabled attacks. Unlike traditional public-key cryptosystems like RSA and elliptic-curve cryptography (ECC) — which are expected to be broken by quantum computing — HQC relies on error-correcting codes, a class of mathematical problems believed to be resistant to quantum threats. According to NIST’s final selection report, HQC stood out for its strong security guarantees, computational efficiency, and scalable performance, making it a robust candidate for widespread implementation.
“We began developing HQC in the 2000s, and by the 2010s, we had demonstrated that this protocol resolved a 40-year-old open problem in code-based key exchanges. Today, HQC stands as one of only two protocols securing the confidentiality of nearly all global communications,” said Carlos Aguilar Melchor, chief cybersecurity scientist at SandboxAQ. “At SandboxAQ, we’ve long championed the importance of standardization, and contributing to two of the five NIST PQC standards reflects our commitment to shaping the future of cryptography.”
The addition of HQC to the NIST standards suite represents a significant step forward in the global transition to quantum-resilient cybersecurity. It also further cements SandboxAQ’s reputation as a pioneer in the field, combining groundbreaking cryptographic research with practical, scalable solutions for both the public and private sectors.
Beyond its contributions to cryptographic standards, SandboxAQ also delivers enterprise-grade cryptography management through its flagship product, AQtive Guard. Trained on billions of cryptographic findings and enriched by its in-house cryptography experts, AQtive Guard enables deep visibility into cryptographic assets through a unique AI-driven engine, integrated seamlessly into third-party systems. It helps organizations identify vulnerabilities, ensure compliance, and mitigate risk with proactive cryptographic posture management.
With HQC now part of the NIST standard and AQtive Guard driving secure deployments, SandboxAQ continues to lead the way in preparing the digital world for the quantum era.