dod cyber security blogs apple

PQ3 quantum-resistant encryption is added to iMessage by Apple.

A new, post-quantum cryptographic protocol called PQ3 is being added by Apple to the iMessage instant messaging service in order to protect encryption from quantum attacks.

With a user base of almost one billion, iMessage is the default messaging system on iOS, macOS, and nbsp operating systems.

Support for end-to-end encryption ( E2EE ) is one of iMessage’s key features, ensuring that communication between sender and recipient is private even if a third party intercepts the traffic.

With almost instant cracking, quantum computing poses a threat to the current encryption schemas. By incorporating NIST-approved quantum-resistant algorithms that are thought to be secure for several decades into the future, Messaging&nbsp, Apps&NBsP, and Signal have taken steps to fortify their defenses.

The so-called “harvest now, decrypt later” scenario is protected by this measure, which also protects interceptions that a third party may have stored over the years while waiting for encryption.

Apple claims that its brand-new PQ3 protocol, which it refers to as Level 3&nbsp security, protects against threats from quantum computing.

According to Apple’s announcement, PQ3 is the first messaging protocol to achieve Level 3 security, offering protocol protections that outperform those in all other widely used messaging apps. It has compromise-resistant encryption and extensive defenses against even highly sophisticated quantum attacks.

” PQ3 has the strongest security characteristics of any at-scale messaging protocol in the world, as far as we are aware.”

Apple's level of communication security
Communication security at Apple ( Apple )

Apple uses a hybrid model that combines the two protocols, also used by Signal, rather than exchanging Elliptic Curve Cryptography (ECC ) for PQ3.

This guarantees that PQ3 will be resistant to both current attacks, which ECC algorithms have shown to be effective at, and potential quantum computing foes in the future.

The Kyber algorithm, supported by&nbsp, the international cryptography community and acknowledged by NIST as a wise choice, is integrated into PQ3 for its post-quantum cryptographic needs.

Even when the receiver is offline, the new mechanism establishes encryption keys for secure messaging at the beginning of a conversation.

The periodic post-quantum rekeying mechanism of PQ3—a first of its kind for large-scale cryptographic messaging protocols—is a significant innovation.

This mechanism frequently regenerates new quantum-resistant keys, ensuring maximum security while having little effect on user experience.

By creating new encryption keys that cannot be derived from compromised previous keys, this feature enables recovery from key compromises and ensures that ongoing conversations regain their secure status.

Meredith Whittaker, the president of Signal, said they also thought about adding a similar feature, but they decided against doing so until an improved solution was developed.

It’s unquestionably a significant development that Apple introduced the PQ3 to many people, bringing high levels of communications security to them and establishing an industry standard for others to follow.

Skip to content