Quantum computing will rewrite the rules of cryptanalysis and communications security, but it will not be a cinematic switch that flips on a single day. The more important question for strategists is this. Will an adversary possess a cryptanalytically relevant quantum computer by 2035 that can routinely peel apart recorded encrypted communications and therefore change the calculus of warfare and intelligence gathering? The short answer is: maybe. The honest answer is: we cannot afford to treat maybe as a safety buffer.

Practical context first. The U.S. standards machine moved decisively in 2024 to harden civilian and government systems against this threat. NIST published the first finalized post-quantum cryptography standards in August 2024 and continued to shepherd algorithm selection and standardization into 2025. That shift is not paperwork. It tells us two things at once. One, the cryptographic community believes that quantum attacks are a real future risk. Two, migration to quantum-resistant algorithms is now a strategic program with timelines that organizations must meet rather than a purely academic exercise.

Meanwhile, domain experts who track the quantum threat say the horizon is closing. Multi-year survey reports and threat timeline analyses from leading researchers warn that cryptographically relevant quantum capability could arrive far sooner than earlier conservative guesses. These assessments do not issue a single date. Instead they bind probability, engineering progress, and risk management into a sober forecast that places significant risk in the 2030s. That is the window that matters for any communication which must remain secret for a decade or more.

Do the machines exist yet that can break modern public-key cryptography? No. Demonstrations of Shor style quantum factoring have remained at toy scales on gate based hardware, and practical, large scale cryptanalysis still requires fault-tolerant quantum computers and orders of magnitude more high quality qubits than are available in 2025. Experimental and simulation work shows ingenious advances, but nothing near the real world capacity to factor RSA-2048 or break ECC at scale. That gap is the technical reality behind the cautious tone in research and policy circles.

Hardware progress complicates complacency. Qubit counts and engineering sophistication have grown rapidly. Industrial efforts have demonstrated processors with hundreds and then thousands of noisy physical qubits. Growth in device scale is valuable but it is not the only metric. Error rates, connectivity, logical qubit engineering, magic state distillation and large scale error correction are the hard, unresolved engineering battles that stand between today’s hardware and a cryptanalytically relevant quantum computer. Nevertheless, year over year progress on qubit scale and modular architectures makes the hypothesis of a CRQC in the 2030s plausible enough to demand action.

That combination of uncertainty and plausible acceleration is why the harvest now, decrypt later threat is existential for long lived secrets. Intelligence services and sophisticated adversaries can record vast troves of encrypted traffic today and wait. If a CRQC arrives sooner than we expect, those archives become weaponized intelligence. U.S. agencies and cybersecurity authorities have publicly urged organizations to inventory quantum-vulnerable assets and to begin phased migration now rather than after a headline Q-Day. This posture is not alarmism. It is risk calculus.

So what does this mean for battlefield and strategic communications between now and 2035? First, do not treat the transition to post-quantum resilient C2 as only a software update. For militaries this is a systems engineering program. Satellite links, tactical datalinks, secure voice, PKI for firmware signing, logistics IT, and coalition interoperability are all surface area. Long lead items include certification cycles with suppliers, secure field testing, constrained devices with limited compute and memory, and the inertia of legacy protocols embedded in radios and satellites.

Second, attackers and defenders face asymmetric incentives. Offensive actors gain outsized value from harvesting encrypted comms now if they believe a CRQC may arrive in a decade. Defenders must therefore prioritize which keys and channels truly require quantum-grade protection today. Secrets with lifetimes measured in decades are highest priority. Session keys for ephemeral telemetry are lower, but when those ephemeral keys are used to bootstrap long-term secrets or to authenticate software updates the calculus shifts. Crypto-agility and hybrid approaches are essential.

Third, the technical defense suite is clear even if timelines are fuzzy. Implement hybrid key exchange that mixes classical and post-quantum KEMs to provide interim resilience. Enforce forward secrecy where possible so past traffic cannot be trivially decrypted once a private key is compromised. Prioritize PQC for code signing and firmware delivery channels. Pair algorithm migration with rigorous supply chain audits and vendor roadmaps. Finally, integrate non-cryptographic mitigations where appropriate such as physical layer protections for high value fiber and directional RF hardening for tactical links. The goal is layered complexity for an adversary who needs both access to collected traffic and the compute to decrypt it later.

Tactically minded readers will ask what this means for offensive operations. If a state builds a CRQC and uses it to retroactively decrypt adversary comms, advantage accrues first to the intelligence organizations that harvested and stored the traffic. That advantage decays the more defenders adopt PQC and forward secrecy. Offensive planners will therefore face their own incentives to secure their repositories and to move sensitive communications to quantum-resistant constructs long before a full scale CRQC is built. The paradox is almost elegant. A better offensive capability increases the urgency for global migration which in turn lowers future offensive returns.

Bottom line and recommendations for decision makers. Treat 2035 as a high consequence scenario that is plausibly within reach rather than a far off thought experiment. Move now on these priorities: 1) inventory and classify what must remain secret for 10 to 30 years, 2) mandate vendor PQC roadmaps for procurement, 3) deploy hybrid PQC for critical channels and begin rolling upgrades, 4) bake cryptographic agility into new systems so algorithm swaps are routine not traumatic, and 5) consider complementary physical layer and forward secrecy defenses for the crown jewel links. Agencies and militaries must budget and run this as a program of work not a compliance checkbox.

Will quantum computing break enemy comms by 2035? The technical obstacles remain real, but they are eroding. Given the expert consensus about plausible timelines, the public standardization milestones achieved in 2024 and early 2025, and the strategic reality of harvest now adversaries, the prudent operating assumption for planners is this. Assume serious risk, prioritize long-lived secrets now, and treat cryptographic transition as mission critical. If you do not, you may find that the day an adversary flips their switch you will be trying to secure yesterday’s archives with tomorrow’s excuses.