Connect with us

app

PQ3 Quantum Computer-Resistant Encryption Protocol Is Added By Apple To iMessage

Avatar photo

Published

on

According to Apple, the PQ3 protocol provides encryption that is resistant to compromise and shields users from extremely complex assaults that can be carried out by a quantum computer

For iMessage, Apple is launching a new cryptographic system that is intended to shield consumers from sophisticated assaults that make use of quantum computing. Users may be protected by the new encryption protocol in situations where encrypted data is kept and then later decrypted by a quantum computer. After Signal’s PQXDH protocol was unveiled last year, iMessage is the second messaging application that is known to enable quantum-security cryptography. Additionally, iMessage has added an extra layer of protection to safeguard users in the event that their keys are compromised.

On Wednesday, the business released information about the creation of the new PQ3 protocol for iMessage, in advance of its release on compatible Apple Watch, Mac, iPad, and iPhone devices. According to Apple, PQ3 is a quantum-resistant encryption system developed to prevent future attackers using quantum computers from eavesdropping on talks.

Using challenging mathematical puzzles, traditional public key cryptography, which is utilized in encrypted messaging apps like Signal, iMessage, and WhatsApp, shields users from powerful computers. Though they don’t exist yet, strong quantum computers are rumored to be able to solve these issues, which implies that in the future, they may be used to breach encrypted communications.

Apple also draws attention to the “Harvest Now, Decrypt Later” scenario, which is another difficulty presented by quantum computing. By keeping enormous volumes of encrypted data that are currently accessible, skilled attackers may eventually be able to access the data once a strong enough quantum computer can crack the standard encryption used to safeguard those messages.

Read also:-PhonePe opens the Indus Appstore in India and waives the first-year app listing fee

Advertisement

The second messaging app to enable quantum-security cryptography is iMessage. Considered by many to be the industry leader in encrypted messaging, Signal declared last year that it was launching a new PQXDH protocol to shield users from quantum computers. According to Apple, the PQ3 encryption system is more advanced than PQXDH since it constantly changes post-quantum keys, reducing the amount of communications that could be disclosed in the event that the keys are compromised.

According to Apple, the new PQ3 post-quantum encryption protocol will be available at the beginning of a discussion and is intended to shield users from both current and potential attackers. Attackers would have to overcome both the conventional encryption and the post-quantum primitives employed to safeguard iMessage communications if it were to be integrated with the company’s current encryption system.

Apple claims that a fresh post-quantum key is sent periodically (rather than with every message) to limit the amount of these encrypted messages and safeguard customers in the event that an encryption key is compromised. This mechanism also permits users to utilize the service even when there is inadequate network connectivity.

The company’s Security Engineering and Architecture (SEAR) teams have examined the new PQ3 protocol. A group headed by Professor Douglas Stebila of the University of Waterloo and Professor David Basin, leader of the Information Security Group at ETH Zürich, has also studied it. The company further claims that it hired a third-party security consultancy to independently evaluate the PQ3 source code and that assessment revealed no security flaws.

According to Apple, PQ3 will be supported in the next versions of iOS 17.4, iPadOS 17.4, macOS 14.4, and watchOS 10.4. Message chats on compatible devices will also automatically begin using the new quantum-security protocol to encrypt messages sent and received on the platform. The company claims that this year will see the upgrade of all supported communications to the post-quantum encryption standard.

Advertisement