Google Unveils Quantum-Resistant Encryption for Chrome

this is what midjourney thinks google chrome looks like when it goes to accept an academy award for its work in quantum cryptography.

Trying Some New Things

Google has unveiled its strategy to fortify the Chrome browser against potential future cyber threats posed by quantum computing. The tech giant plans to incorporate quantum-resistant encryption algorithms, beginning with Chrome version 116.

Devon O’Brien, a representative from Google, shared that Chrome will start supporting X25519Kyber768, a hybrid algorithm, for establishing symmetric secrets in Transport Layer Security (TLS), a cryptographic protocol that provides secure communication over a computer network.

This support will be available behind a flag in Chrome 115 and fully implemented in Chrome 116. The U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) has selected Kyber, a part of the hybrid algorithm, as a candidate for general encryption. This selection is a proactive measure to counteract future cyber attacks that could be facilitated by quantum computing.

From 192 to 768

Kyber-768, the specific variant to be used, offers security comparable to AES-192, a widely adopted encryption standard. This encryption algorithm isn’t new to the tech world. It has already been implemented by major players like Cloudflare, Amazon Web Services, and IBM. The hybrid algorithm X25519Kyber768 combines the output of X25519, an elliptic curve algorithm commonly used for key agreement in TLS, and Kyber-768 to generate a robust session key for encrypting TLS connections.

O’Brien @ Google elaborated that hybrid mechanisms like X25519Kyber768 allow for the deployment and testing of new quantum-resistant algorithms while ensuring that connections remain protected by an existing secure algorithm. While quantum computers are not expected to pose significant risks for several years or even decades, certain types of encryption are vulnerable to a strategy known as “harvest now, decrypt later.” In this scenario, threat actors collect encrypted data today with the expectation of decrypting it in the future when technological advancements make cryptanalysis easier.

Quantum computers, with their ability to perform certain computations efficiently, could potentially defeat existing cryptographic implementations. O’Brien stressed the importance of updating TLS to use quantum-resistant session keys in Chrome to safeguard user network traffic against future quantum cryptanalysis.

Appliance Compatibility Approach

For organizations that may encounter network appliance incompatibility issues following the rollout, Google advises disabling X25519Kyber768 in Chrome using the PostQuantumKeyAgreementEnabled enterprise policy. This policy will be available starting in Chrome 116 as a temporary solution.

In addition to these security enhancements, Google is also adjusting the release schedule of Chrome security updates from bi-weekly to weekly. This change aims to reduce the attack window and address the growing problem of threat actors exploiting the time gap between the publication of vulnerabilities and the deployment of patches.

This move aligns with Google’s ongoing commitment to user security, as demonstrated by its recent decision to enforce key pinning by default in Chrome 106 for Android, released in September 2022. This additional layer of defense aims to protect users against potential compromises of certificate authorities.

About the Author

You may also like these