Microsoft Brings Post-Quantum Crypto to Windows 11 and .NET
18 Nov 2025 – Microsoft has announced the general availability of NIST’s post-quantum cryptography (PQC) algorithms in core Windows and .NET platforms. As of the November 2025 update, Windows 11 and Windows Server 2025 now include built-in support for the CRYSTALS-Kyber key encapsulation mechanism and CRYSTALS-Dilithium digital signature algorithm (under their NIST standardized names ML-KEM and ML-DSA). In parallel, Microsoft’s new .NET 10 framework incorporates these quantum-resistant algorithms in its cryptographic libraries. This marks one of the most significant real-world deployments of PQC to date, instantly bringing quantum-safe encryption capabilities to a huge install base of systems and developers.
What exactly changed? Microsoft integrated Kyber and Dilithium into the Windows Cryptography API: Next Generation (CNG) and the certificate API layer. Practically, this means Windows now supports PQC for common operations like TLS handshakes, code signing, VPN encryption, and client authentication. For example, a Windows server can negotiate a TLS session using a hybrid X25519+Kyber key exchange (the post-quantum component foils any future quantum attack on the key) and use Dilithium instead of RSA for a digital signature. These algorithms were selected by NIST in 2022 and are on track to be FIPS-certified soon, so Microsoft is slightly ahead of the curve in rolling them out broadly.
On the developer side, .NET 10’s cryptographic API now exposes PQC options so that applications can easily implement quantum-safe encryption and signing. Microsoft emphasized that this integration is enterprise-ready: the PQC features have been extensively tested for performance and reliability at scale. In internal large-scale trials, the company reported no appreciable downsides – the new algorithms performed efficiently enough that end-users wouldn’t notice a difference in speed or experience. (In fact, Microsoft noted positive results in accuracy and performance metrics during testing, indicating the implementations are robust.)
Why it matters: This is a milestone for proactive security against the quantum threat. By baking PQC into Windows – the world’s most widespread OS – Microsoft is effectively jump-starting the migration. Organizations can begin using quantum-resistant encryption in their day-to-day operations now, well before quantum computers arrive. This helps mitigate “harvest-now, decrypt-later” risks, where attackers steal encrypted data today hoping to crack it in the future. For instance, companies handling sensitive intellectual property or citizens’ personal data can enable TLS cipher suites that use Kyber, ensuring those recordings won’t be decipherable even if quantum code-breaking becomes possible years from now.
Microsoft’s move also stresses crypto agility. In its announcement, the company urges planning for hybrid modes and the ability to swap algorithms in and out. The transition to PQC will be gradual; during this period, many systems will use composite cryptography – e.g., a classical algorithm plus a PQC algorithm – to maintain compatibility and confidence. Microsoft is supporting this by allowing, for example, certificates that contain both an ECDSA and a Dilithium signature. The company also pointed to upcoming features like PQC support in Active Directory Certificate Services by early 2026, which will enable enterprise PKI to issue quantum-safe certificates.
Importantly, this announcement aligns with U.S. government directives and standards. NIST has already finalized draft standards for these algorithms (FIPS 203/204 for Kyber/Dilithium), and agencies are expected to start including them in procurement requirements in coming years. Microsoft is among the first major vendors to implement them at scale, setting a precedent. It sends a signal that the ecosystem is ready to move – browser makers, for example, have already tested PQC in Chrome and Firefox, and Cloudflare (as noted below) is handling hybrid PQC traffic by default.
In summary, Microsoft’s integration of post-quantum cryptography into Windows and .NET is a significant leap toward a quantum-safe computing environment. It gives developers and IT admins the tools to protect data against future quantum decoding today, and it underscores the tech industry’s momentum in addressing the quantum threat before it materializes. Expect other platform providers to follow suit as we enter 2026, making PQC a standard feature of modern security.
Quantum Upside & Quantum Risk - Handled
My company - Applied Quantum - helps governments, enterprises, and investors prepare for both the upside and the risk of quantum technologies. We deliver concise board and investor briefings; demystify quantum computing, sensing, and communications; craft national and corporate strategies to capture advantage; and turn plans into delivery. We help you mitigate the cquantum risk by executing crypto‑inventory, crypto‑agility implementation, PQC migration, and broader defenses against the quantum threat. We run vendor due diligence, proof‑of‑value pilots, standards and policy alignment, workforce training, and procurement support, then oversee implementation across your organization. Contact me if you want help.
