Home Latest Cyber Security News | Network Security Hacking Signal Upgrades Its E2E Encryption With Quantum Resistance

Signal Upgrades Its E2E Encryption With Quantum Resistance

by Abeerah Hashim
Signal introduces quantum resistance to its encryption protocol

After serving users with one of the most resilient end-to-end encryption protocols for communication, Signal steps up with further improvements. As announced, Signal now brings quantum resistance to its E2E encryption protocol to prevent potential decryption in the future.

Signal Introduces Quantum Resistance In Encryption Protocol

According to a recent post, the communication app Signal has upgraded its E2E encryption protocol to ensure utmost security to its users.

Specifically, Signal introduced quantum resistance to its existing X3DH (Extended Triple Diffie-Hellman) key agreement protocol to ensure break-resistant encryption with the new “PQXDH” (Post-Quantum Extended Diffie-Hellman) key agreement protocol. As stated,

With this upgrade, we are adding a layer of protection against the threat of a quantum computer being built in the future that is powerful enough to break current encryption standards.

Signal explained that, while the existing quantum computers pose no threat to Signal’s public-key cryptography, the risks due to the “Harvest now, decrypt later” (HNDL) strategy persist. Therefore, taking such a move now to prevent such attacks in the future seemed needed.

The service currently uses elliptic curve key agreement protocol X25519  to secure communications. Whereas, for future security, Signal prefers the CRYSTALS-Kyber key encapsulation mechanism. Nonetheless, while working on this development, Signal found one of the post-quantum algorithms vulnerable to attacks from the existing classical computers.

Therefore, to prevent such risks in the future, Signal decided to implement post-quantum security in tandem with the existing cryptography (instead of replacing the existing protocol) to avoid threats from both quantum and classical computers. In essence, intercepting communications secured this way requires an attacker to break both the X25519 and CRYSTALS-Kyber secrets.

Signal has already rolled out this upgrade with the latest Signal client releases for the users. The new protocol will become active once the sender and the recipient both use the latest app versions.

Besides, in the coming weeks, Signal will gradually phase out X3DH, implementing PQXDH for all chats. Users interested in learning about the new mechanism can read about PQXDH here.

Let us know your thoughts in the comments.

You may also like