Apple has integrated PQ3, a new messaging protocol, into its messaging app iMessage. It is intended to improve end-to-end encryption and protect against quantum attacks. The backgrounds.

Apple has integrated a new new messaging protocol into its messaging app iMessage. The company continues to rely on post-quantum encryption (PQC) and is expanding it to security level three. The new protocol called PQ3 is intended to make conversations via iMessage even more secure.

What is PQ3?

PQ3 is a so-called post-quantum cryptography protocol that is intended to better protect end-to-end encryption on Apple devices. The background: The further development and increasing spread of quantum computers could in the future enable hackers to decrypt messages that are encrypted using classic messaging protocols relatively easily.

With PQ3, Apple is therefore relying on quantum encryption of messages. The technology changes the algorithms of end-to-end encryption with a public key so that they are protected from potential quantum attacks, but at the same time also work on normal computers.

How does PQ3 work?

Classic instant messaging apps and services use so-called asymmetric encryption methods by default. This means that they use both a public and a private key. The public key ensures that sent messages are encrypted.

The private key then generates a symmetric session key to decrypt the message on the recipient's device. This level of security is currently sufficient in most cases. However, Apple already wants to improve end-to-end encryption with PQ3.

The reason: Hackers could already fish out huge amounts of data in the form of encrypted messages in order to decrypt them in the future using quantum computers. To prevent this, PQ3 should protect the key exchange with an additional post-quantum component.

Apple introduces new messaging protocol for iMessage

Apple makes the PQ3 messaging protocol available via the iOS 17.4, iPadOS 17.4, macOS 14.4 and watchOS 10.4 software updates. However, the change is taking place gradually. Specifically, this means: First, all chats on PQ3-capable devices should be automatically converted to the protocol.

Over the course of 2024, Apple plans to completely replace its previous messaging protocol for end-to-end encryption with PQ3. The change to the system is certainly commendable. But Apple is not the only entrepreneur relying on post-quantum encryption.

The messaging service Signal, for example, introduced a similar protocol with PQXDH in autumn 2023. But even if post-quantum cryptography protocols promise more security, you should not rely solely on them.

Because protocols like PQ3 only protect the transport of messages. Once these arrive on a device, hackers can continue to exploit them with spyware. The protection of your own devices should therefore not be neglected.

Also interesting:

Source: https://www.basicthinking.de/blog/2024/03/07/was-ist-pq3-alle-infos-zum-neuen-messaging-protokoll-von-apple/

Leave a Reply

Your email address will not be published. Required fields are marked *