Carding
Professional
- Messages
- 2,871
- Reaction score
- 2,331
- Points
- 113
New encryption algorithms set new security standards.
Messenger Signal has announced changes to the Signal protocol to add support for quantum stability. To do this, the Extended Triple Diffie-Hellman (X3DH) specification has been upgraded to Post-Quantum Extended Diffie-Hellman (PQXDH).
Signal's Eren Kret said: "With this update, we are introducing a level of security that will protect users from the threat of creating a quantum computer in the future that is powerful enough to break current encryption standards."
It is noteworthy that earlier a similar move was made by Google, which added support for quantum-resistant encryption algorithms to its Chrome web browser and announced the implementation of the quantum-resistant FIDO2 security key.
The Signal Protocol is a set of cryptographic specifications that provides end-to-end encryption (E2EE) for private text and voice messages. It is used in various messaging apps, such as WhatsApp and Google's encrypted RCS messages for Android.
Existing cryptosystems are subject to a "Collect now, decrypt later" or HNDL threat, according to the concept that data encrypted today can be decrypted in the future using a quantum computer.
To counter such threats, the US Department of Commerce's National Institute of Standards and Technology (NIST) has chosen CRYSTALS-Kyber as the post-quantum transition cryptography algorithm. However, Signal has chosen a hybrid approach similar to Google's for its PQXDH, combining the X25519 protocol with Kyber-1024, which provides security roughly equivalent to AES-256.
Kret explained, "The essence of our protocol upgrade from X3DH to PQXDH is to compute a shared secret known only to private communication participants, using both X25519 and CRYSTALS-Kyber."
Signal reported that the new protocol is already supported by the latest versions of client applications, and soon plans to disable the outdated X3DH for new chats, requiring mandatory use of PQXDH. This transition will occur when support for new encryption algorithms is deployed on all devices with Signal.
The introduction of quantum-resistant encryption in Signal is an important step in improving the security of personal communications. Although the threat of breaking existing encryption using quantum computers is still hypothetical, companies should prepare for this in advance in order to protect user privacy in the long term.
Messenger Signal has announced changes to the Signal protocol to add support for quantum stability. To do this, the Extended Triple Diffie-Hellman (X3DH) specification has been upgraded to Post-Quantum Extended Diffie-Hellman (PQXDH).
Signal's Eren Kret said: "With this update, we are introducing a level of security that will protect users from the threat of creating a quantum computer in the future that is powerful enough to break current encryption standards."
It is noteworthy that earlier a similar move was made by Google, which added support for quantum-resistant encryption algorithms to its Chrome web browser and announced the implementation of the quantum-resistant FIDO2 security key.
The Signal Protocol is a set of cryptographic specifications that provides end-to-end encryption (E2EE) for private text and voice messages. It is used in various messaging apps, such as WhatsApp and Google's encrypted RCS messages for Android.
Existing cryptosystems are subject to a "Collect now, decrypt later" or HNDL threat, according to the concept that data encrypted today can be decrypted in the future using a quantum computer.
To counter such threats, the US Department of Commerce's National Institute of Standards and Technology (NIST) has chosen CRYSTALS-Kyber as the post-quantum transition cryptography algorithm. However, Signal has chosen a hybrid approach similar to Google's for its PQXDH, combining the X25519 protocol with Kyber-1024, which provides security roughly equivalent to AES-256.
Kret explained, "The essence of our protocol upgrade from X3DH to PQXDH is to compute a shared secret known only to private communication participants, using both X25519 and CRYSTALS-Kyber."
Signal reported that the new protocol is already supported by the latest versions of client applications, and soon plans to disable the outdated X3DH for new chats, requiring mandatory use of PQXDH. This transition will occur when support for new encryption algorithms is deployed on all devices with Signal.
The introduction of quantum-resistant encryption in Signal is an important step in improving the security of personal communications. Although the threat of breaking existing encryption using quantum computers is still hypothetical, companies should prepare for this in advance in order to protect user privacy in the long term.