Google Chrome levels up with ML-KEM for ultimate cybersecurity

September 18, 2024
1 min read

TLDR:

  • Google Chrome is switching from KYBER to ML-KEM for post-quantum cryptography defense.
  • The changes are set to take effect in Chrome version 131 in early November 2024.

Google has announced the switch from KYBER to ML-KEM in its Chrome web browser in order to defend against the risk posed by cryptographically relevant quantum computers (CRQCs). This change will see Chrome offering a key share prediction for hybrid ML-KEM. The U.S. National Institute of Standards and Technology (NIST) has recently finalized new encryption algorithms to secure current systems against future attacks using quantum technologies, including FIPS 203 (ML-KEM), FIPS 204 (CRYSTALS-Dilithium or ML-DSA), and FIPS 205 (Sphincs+ or SLH-DSA). Microsoft is also preparing for a post-quantum world by updating its cryptographic library to support ML-KEM and XMSS. Additionally, a cryptographic flaw affecting Infineon SLE78, Optiga Trust M, and Optiga TPM security microcontrollers was discovered, potentially allowing for the extraction of ECDSA private keys from YubiKey devices.

Full Article:

Google has announced that it will be switching from KYBER to ML-KEM in its Chrome web browser as part of its ongoing efforts to defend against the risk posed by cryptographically relevant quantum computers (CRQCs). “Chrome will offer a key share prediction for hybrid ML-KEM,” said members of the Chrome Team. The changes are expected to take effect in Chrome version 131, which is on track for release in early November 2024. Google noted that the two hybrid post-quantum key exchange approaches are essentially incompatible with each other, prompting it to abandon KYBER.

The development comes shortly after the U.S. National Institute of Standards and Technology (NIST) published the final versions of three new encryption algorithms to secure current systems against future attacks using quantum technologies. The algorithms include FIPS 203 (ML-KEM), FIPS 204 (CRYSTALS-Dilithium or ML-DSA), and FIPS 205 (Sphincs+ or SLH-DSA) for general encryption and protecting digital signatures.

ML-KEM, derived from the round-three version of CRYSTALS-KYBER KEM, is meant to establish a shared secret key between two parties communicating over a public channel. Microsoft is also getting ready for a post-quantum world by updating its cryptographic library to support ML-KEM and XMSS. In addition, a cryptographic flaw in Infineon security microcontrollers was discovered, allowing for the extraction of ECDSA private keys from vulnerable YubiKey devices.

Latest from Blog

Cyber insurance changes shape of security for good and bad

TLDR: Key Points: Cyber-insurance landscape is shifting to encourage greater cyber resiliency Rising costs of cyberattacks are prompting insurers to re-examine underwriting How Cyber-Insurance Shifts Affect the Security Landscape The article discusses