"Researchers Publish Post-Quantum Upgrade to the Signal Protocol"

PQShield published a white paper outlining the quantum threat to secure end-to-end messaging and explaining how post-quantum cryptography (PQC) can be added to the Signal secure messaging protocol to protect it from quantum attacks. With the widespread adoption of smartphones over the last decade, the use of secure messaging apps has skyrocketed. In January 2022, over 2 billion people used WhatsApp, and 40 million people used Signal. However, no matter how secure these messaging apps are today, large-scale quantum computers will have the processing power to break the end-to-end encryption that these apps rely on to keep messages private. The problem is magnified by the possibility of a "harvest now, decrypt later" attack as threat actors may already be gathering and storing encrypted messages in order to decrypt them later, thus leading to potentially disastrous consequences. The Signal protocol is widely regarded as the gold standard for secure instant messaging, according to Thomas Prest, Lead Cryptography Researcher at PQShield. However, the cryptographic problem underlying its security can be easily solved by quantum computers. Any adversary gathering current communications would easily be able to decrypt exchanged messages in the future. As a result, researchers are publishing analyses and solutions for protecting secure instant messaging from the quantum threat. Adding PQC to the Signal protocol would be technically difficult. The development of quantum-secure solutions that mimic the functionality and security guarantees of the Signal protocol's existing key components is needed. This article continues to discuss PQShield researchers publishing a paper on how PQC can be added to the Signal secure messaging protocol. 

Help Net Security reports "Researchers Publish Post-Quantum Upgrade to the Signal Protocol"

Submitted by Anonymous on