Axnhost.com

Google Chrome Adds Support for a Hybrid Post-Quantum Cryptographic Algorithm

[ad_1]
A featured image featuring a photograph of a quantum computer suspended from the ceiling inside a secure grey room

If you’ve been waiting to put quantum-resistant encryption to work to protect your organization’s infrastructure and data, then your wait is over. Chrome rolled out a quantum hybrid key agreement mechanism in its latest release (version 116) on Aug. 15.

On Aug. 10, the Chromium Project announced in a blog post by Devon O’Brien its adoption of a hybrid cryptographic algorithm (X25519Kyber768) for Chrome and Google Servers. The goal is to help organizations globally secure their data against future quantum computing-based threats while ensuring security against today’s cryptographic threats.

In December 2022, the U.S. Congress passed legislation encouraging federal agencies to adopt quantum-resistant cryptography. Some quantum computing (QC) algorithms are already being used by companies like Amazon Web Services (AWS), Cloudflare, and IBM. While widespread adoption of quantum computers will be great when used by well-intentioned people, it also poses a significant threat should that technology fall into the wrong hands.

From an organizational security perspective, Google’s move represents the first real opportunity for users to use post quantum cryptography (PQC) for HTTPS. But what does this mean for your business and the security of your customers and users, whose data you’re entrusted to protect?

Let’s hash it out.

The post Google Chrome Adds Support for a Hybrid Post-Quantum Cryptographic Algorithm appeared first on Hashed Out by The SSL Store™.


[ad_2]
Article link
Buy SSL/TLS Certificate