Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 See also  





2 References  





3 External links  














Post-Quantum Extended Diffie-Hellman







Add links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 

(Redirected from PQXDH)

In cryptography, Post-Quantum Extended Diffie-Hellman (PQXDH) is a Kyber-based post-quantum cryptography upgrade to the Diffie–Hellman key exchange. It is notably being incorporated into the Signal Protocol, an end-to-end encryption protocol.

In September 2023, the developers of the Signal Protocol announced that it was being updated to support PQXDH.[1][2][3]

PQXDH is an upgraded version of the X3DH protocol and uses both the quantum-resistant CRYSTALS-Kyber protocol as well as the old elliptic curve X25519 protocol. This ensures that an attacker must break both of the encryption protocols to gain access to sensitive data, mitigating potential security vulnerabilities the new protocol could have. The protocol is designed for asynchronous communication where the clients exchange public keys through a server to derive a secure shared key which they can use to encrypt sensitive data without needing to constantly sync new keys with each other.[2][3]

In October 2023, the protocol underwent formal verification which managed to "prove all the desired security properties of the protocol" for its second revision.[4]

See also[edit]

References[edit]

  1. ^ "Signal Messenger Introduces PQXDH Quantum-Resistant Encryption". Hacker News.
  • ^ a b "Signal adopts new alphabet jumble to protect chats from quantum computers". The Register.
  • ^ a b "The Signal Protocol used by 1+ billion people is getting a post-quantum makeover". Ars Technica.
  • ^ Bhargavan, Karthikeyan; Jacomme, Charlie; Kiefer, Franziskus; Schmidt, Rolfe (20 October 2023). "An Analysis of Signal's PQXDH". Cryspen Blog. Cryspen. Retrieved 2023-10-22.
  • External links[edit]


  • t
  • e

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Post-Quantum_Extended_Diffie-Hellman&oldid=1231272080"

    Categories: 
    Public-key cryptography
    Cryptographic protocols
    Cryptography stubs
    Hidden categories: 
    Articles to be merged from January 2024
    All articles to be merged
    Articles needing additional references from September 2023
    All articles needing additional references
    All stub articles
     



    This page was last edited on 27 June 2024, at 12:36 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki