How we implement NIST standardized PQ encryption protocols

How Mode implements NIST standardized post-quantum end-to-end encryption protocols.

How we implement NIST standardized PQ encryption protocolsHow we implement NIST standardized PQ encryption protocols
Update
NIST Standard
Year
November 2022
Services
Encryption Protocol
Platform
Web and Mobile

Project overview

To ensure data security now and in the future, Mode has integrated post-quantum encryption protocols into our encryption scheme. Quantum computers present a substantial threat to end-to-end encryption due to their capability to rapidly solve complex mathematical problems. Unlike traditional computers, quantum computers can efficiently factor large numbers using algorithms like Shor's algorithm, potentially compromising data protected by current encryption standards like RSA and Elliptic Curve Cryptography. To safeguard communication, businesses must consider upgrading their encryption standards.

NIST standardization process

The National Institute of Standards and Technology (NIST) initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.

Four candidate algorithms have been chosen for standardization, with another four advancing to the fourth round. The two primary algorithms recommended for most use cases are CRYSTALS-KYBER (for key establishment) and CRYSTALS-Dilithium (for digital signatures). Additionally, the FALCON and SPHINCS+ signature schemes will also be standardized.

Mode has adopted the CRYSTALS-KYBER protocol for key establishment.

Post-quantum enhancement

Mode uses a Double Ratchet algorithm allowing two parties to securely exchange encrypted messages using a shared secret key, agreed upon via a modified X3DH protocol called X4DH. The Double Ratchet algorithm employs Kyber, a quantum-resistant cryptosystem submitted for standardization by NIST, to secure every DH exchange. The key is refreshed every 20 iterations. Specifically, two rounds of Kyber encryption are utilized, when a session is instantiated: first, the inner payload that contains the "next" ratchet key material is encrypted with a pre-key. Then, the encrypted "envelope" is encrypted once more using the identity key of the recipient.

To learn more about our encryption protocols, contact us to request a copy of our whitepaper.

How we implement NIST standardized PQ encryption protocols