Signal messenger has announced a significant update to its cryptographic protocol aimed at increasing its resilience to potential future threats from quantum computing. The update, called PQXDH, is an extension of Signal’s existing X3DH specification. This step is intended to create an additional layer of protection against the possibility of quantum computers powerful enough to break modern encryption algorithms.

Quantum computing uses qubits instead of bits, which allows them to exist in multiple states simultaneously. This capability makes quantum computers extremely efficient in solving specific complex problems, such as the hidden subgroup problem, which is the basis of many cryptographic algorithms. While existing quantum computers do not yet pose a threat to modern public-key cryptography, future quantum computers could potentially decrypt encrypted messages, posing a threat to Hack Now, Decrypt Later (HNDL).

To mitigate this risk, Signal uses post-quantum cryptographic algorithms, including the CRYSTALS-Kyber key encapsulation mechanism. Signal’s new PQXDH protocol combines shared secrets that are computed using both the X25519 elliptic curve key agreement protocol and CRYSTALS-Kyber. This two-tiered approach means that an attacker needs to break both cryptographic systems to gain access to encrypted data.

The PQXDH protocol is already supported in the latest versions of the Signal messenger. In the coming months, Signal plans to disable the X3DH protocol for new chats and require PQXDH for all new and existing chats.