Look away Android users, Apple iMessage gets more secure than ever: can withstand quantum computer attacks

Reading time icon 2 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Key notes

  • Apple introduces PQ3, a new protocol to enhance iMessage security.
  • PQ3 utilizes post-quantum cryptography to protect against future threats from quantum computers.
  • The protocol employs rekeying mechanisms to mitigate the impact of compromised keys.
  • PQ3 is being rolled out gradually and automatically on compatible devices.

Apple announced the introduction of PQ3, a new cryptographic protocol designed to strengthen the security of iMessage communication. PQ3 stands for “Post-Quantum Level 3” and aims to address potential vulnerabilities arising from future advancements in quantum computing.

PQ3 incorporates post-quantum algorithms alongside classical cryptography, protecting against potential attacks even if quantum computers become powerful enough to break classical encryption methods.

The protocol utilizes periodic rekeying mechanisms to limit the impact of compromised encryption keys. This ensures that past and future messages remain protected even if a key is compromised. The security properties of PQ3 have been rigorously assessed through formal verification by security experts.

Some technical details:

  • PQ3 employs a hybrid approach, combining post-quantum Kyber key encapsulation with classical Elliptic Curve cryptography for initial key establishment and ongoing rekeying.
  • Rekeying happens periodically to refresh encryption keys and mitigate the impact of potential key compromises.
  • The protocol uses padding and message signing to enhance security and privacy.

The introduction of PQ3 signifies Apple’s efforts to enhance the security of iMessage communication. This protocol incorporates post-quantum cryptography and other security measures to address potential future threats and maintain user privacy.

PQ3 is gradually being rolled out during its development. Its effectiveness against future quantum computing threats remains theoretical and depends on advancements in this field.

Users do not need to take any specific action to benefit from PQ3, as it will be automatically implemented on compatible devices.

In-depth information here.

More about the topics: imessage

Leave a Reply

Your email address will not be published. Required fields are marked *