PQ3 in iMessage: Apple Introduces Quantum Shield for Your Secrets

Teacher

Professional
Messages
2,673
Reputation
9
Reaction score
688
Points
113
Will future supercomputers be able to access other people's emails?

In an era of scientific and technological progress, Apple announced a significant step forward in the field of cybersecurity. Ahead of the possible emergence of quantum computers capable of breaking existing encryption methods, Apple has introduced an improved cryptographic protocol for its iMessage messenger. The new protocol, called PQ3, is designed to provide reliable protection of users correspondence in the future.

Tech giants and the cryptographic community have long expressed concerns that the development of quantum computing could compromise the security of digital information stored and transmitted today.

Experts suggest that government agencies may collect encrypted data with the intention of decrypting it in the future, when appropriate technological capabilities are created. In response to these challenges, Apple decided to act by introducing PQ3 as a solution that will strengthen the privacy of communication between users.

PQ3 is claimed to be the world's first messaging protocol to achieve the so-called third layer of security. This level provides protection that is superior to that offered by all other widely used instant messengers. Apple proudly stated that, as far as they know, PQ3 has the strongest security properties among all messenger protocols operating globally.

The innovation is available in developer previews and beta versions of the iOS 17.4, iPadOS 17.4, macOS 14.4 and watchOS 10 operating systems.4. The company plans to completely replace the existing iMessage messaging protocol with PQ3 by the end of 2024.

Apple's approach to the upgrade includes retaining the use of elliptical cryptography (ECC) already used in iMessage, with the addition of Kyber's post-quantum public keys. This decision is based on the recommendations of the US National Institute of Standards and Technology on data protection in the post-quantum era.

It is noteworthy that each device in the iMessage system generates a unique set of encryption keys, and private keys never leave the device. The protocol provides for regular replacement of public keys with new ones, thereby strengthening the protection of user data.

PQ3 uses a unique approach to encrypting each message, introducing a new entropy, which makes it impossible to deterministically recover keys from the current state of the conversation. This provides the so-called self-healing properties of the protocol.

An innovative key switching scheme based on the ratcheting method ensures that the cryptographic state always moves in only one direction.

The final stage of development was PQ3 verification, conducted both internally by Apple and by invited experts in the field of cryptography. Among the specialists involved were Professor David Bazin, head of the information security group at ETH Zurich, and Professor Douglas Stebila from the University of Waterloo.

None of the experts found any vulnerabilities in the PQ3 protocol, emphasizing its high level of security and the innovative approach of Apple to protecting the privacy of user data in the run-up to the quantum era.
 
Top