Connects decision-makers and solutions creators to what's next in quantum computing

Apple Brings Post-Quantum Encryption to iMessage

New PQ3 protocol claims to offer the strongest security of any at-scale messaging system

Berenice Baker, Editor, Enter Quantum

February 22, 2024

2 Min Read
The Apple logo filled with app logos
Apple's new PQ3 protocol claims to offer the strongest security of any at-scale messaging system. Apple

Apple has revealed in a blog post that it is bringing the novel post-quantum cryptographic protocol PQ3 to its iMessage end-to-end messaging platform.

Support for PQ3 is expected to roll out with the public releases of iOS 17.4, iPadOS 17.4, macOS 14.4, and watchOS 10.4 and is already in the corresponding developer preview and beta releases.

While current quantum computers, known as noisy intermediate-scale quantum (NISQ) devices, are not yet powerful enough to break the classical public-key cryptography used to keep communications secure, they are rapidly evolving and that time could come sooner rather than later.

Communications are already vulnerable to harvest now, decrypt later (HNDL) attacks, which describe hackers stealing encrypted data wholesale to decrypt later, when they have access to the necessary quantum processing power.

The blog post sends a message that Apple has recognized the need to get ahead of the situation.

Apple describes the introduction of PQ3 as “the most significant cryptographic security upgrade in iMessage history,” providing defenses against sophisticated attacks, even those by quantum computers.

According to the blog post, PQ3 is the first messaging protocol to achieve Apple’s internally defined Level 3 security. The company said it provides protocol protections that surpass those in all other widely deployed messaging apps, saying “QPU has the strongest security properties of any at-scale messaging protocol in the world.”

Related:Linux Foundation Launches Post-Quantum Cryptography Alliance

It combines post-quantum initial key establishment with three ongoing ratchets for self-healing against key compromise, protecting messages against HNDL attacks and future quantum computers. Ratcheting describes a technique that derives a new session key from other keys and ensures the cryptographic state always moves forward in one direction.

“Message conversations between devices that support PQ3 are automatically ramping up to the post-quantum encryption protocol,” the Apple team added in the blog post. “As we gain operational experience with PQ3 at the massive global scale of iMessage, it will fully replace the existing protocol within all supported conversations this year.”

iMessage was the first widely available messaging app to provide end-to-end encryption by default, and has added enhancements over time, including the sophisticated Contact Key Verification automatic key verification system.

With this breakthrough, Apple claims its place in the history of end-to-end encrypted messaging, including advances in post-quantum cryptography from Signal’s PQXDH protocol and in key transparency from WhatsApp’s Auditable Key Directory.

About the Author(s)

Berenice Baker

Editor, Enter Quantum

Berenice is the editor of Enter Quantum, the companion website and exclusive content outlet for The Quantum Computing Summit. Enter Quantum informs quantum computing decision-makers and solutions creators with timely information, business applications and best practice to enable them to adopt the most effective quantum computing solution for their businesses. Berenice has a background in IT and 16 years’ experience as a technology journalist.

Sign Up for the Newsletter
The most up-to-date news and insights into the latest emerging technologies ... delivered right to your inbox!

You May Also Like