Quantum-Safe iMessage: Congrats, Apple!

There is a lot of excitement in the quantum-safe community about Apple’s announcement to include post-quantum cryptography in the iMessage application. Dubbed PQ3, this new messaging protocol promises to provide next-generation, end-to-end security for potentially billions of users worldwide. It will take some time before all users are updated, of course, but this is a significant moment in the world’s quantum-safe journey. Not only is this initiative bringing critical security updates to a tremendous number of people, but it also signals that the world’s technology leaders are taking the problem of quantum-safe security seriously by addressing it now.
 
"Apple is focused on delivering security and privacy for its customers. Apple’s incorporation of post-quantum algorithms into the messaging protocol will create waves of awareness, discovery, and adoption across many industries," said Atsushi Yamada, CEO of ISARA.
 
For end users, the migration to post-quantum cryptography (PQC) will ideally be seamless and transparent. The changes should be as simple as hitting "update," or perhaps by buying a new device at some point in the future — which consumers will do anyway. This will be true for internet browsers, operating systems, and any number of applications we rely on daily. Crucially, such applications and devices will need to receive these changes while minimizing disruption to users.
 
Unfortunately, with today’s global digital environment, the migration to PQC won’t be as simple for everyone. The truth is that it will take a lot of work, a lot of time, and a lot of resources to make the world’s networks and cybersecurity infrastructures quantum safe. Cybersecurity is critical to the functioning of all modern organizations, and cryptography is what ultimately enables cybersecurity. As such, cryptography is pervasive. It lives throughout the world’s IT and OT systems, networks, software libraries, devices, etc. It can be physically embedded in hardware, connected to the internet, or kept offline. Upgrading all of this, while preserving functionality, maintaining system availability, and without breaking the bank, will take careful planning and execution. This is not something that can be left to the last minute. Read more about how performing cryptographic discovery early on in the migration process is a strategic first step.
 
The PQC migration is only one dimension of today’s IT modernization efforts. Organizations need to consider their Zero Trust migrations, how the rise of Artificial Intelligence (AI) will impact their security operations, and the ever-growing risk stemming from the use of aging technologies throughout their networks.
 
ISARA commends Apple on its quantum-safe initiative! "We applaud Apple’s actions to make the world quantum safe. The effort will be extensive, but we encourage the industry at large to join in the cause and work collectively toward a global quantum-safe migration," added Yamada.
 
Are you looking to bring next-generation security to your ecosystem? Download ISARA’s Guide to Managing Cryptographic and Quantum Risk to get an overview of the problems and what’s at stake. Ready to act? Reach out and ask about how ISARA can help you on your quantum-safe journey, and how our tools can detect and help manage the undocumented cryptographic risks already lurking on your networks.