Google Chrome Switches to ML-KEM for Post-Quantum Cryptography Defense

Cyber Security

Sep 17, 2024Ravie LakshmananBrowser Security / Quantum Computing

Google has announced that it will be switching from KYBER to ML-KEM in its Chrome web browser as part of its ongoing efforts to defend against the risk posed by cryptographically relevant quantum computers (CRQCs).

“Chrome will offer a key share prediction for hybrid ML-KEM (codepoint 0x11EC),” David Adrian, David Benjamin, Bob Beck, and Devon O’Brien of the Chrome Team said. “The PostQuantumKeyAgreementEnabled flag and enterprise policy will apply to both Kyber and ML-KEM.”

The changes are expected to take effect in Chrome version 131, which is on track for release in early November 2024. Google noted that the two hybrid post-quantum key exchange approaches are essentially incompatible with each other, prompting it to abandon KYBER.

“The changes to the final version of ML-KEM make it incompatible with the previously deployed version of Kyber,” the company said. “As a result, the codepoint in TLS for hybrid post-quantum key exchange is changing from 0x6399 for Kyber768+X25519, to 0x11EC for ML-KEM768+X25519.”

Cybersecurity

The development comes shortly after the U.S. National Institute of Standards and Technology (NIST) published the final versions of the three new encryption algorithms — to secure current systems against future attacks using quantum technologies, marking the culmination of an eight-year effort from the agency.

The algorithms in question are FIPS 203 (aka ML-KEM), FIPS 204 (aka CRYSTALS-Dilithium or ML-DSA), and FIPS 205 (aka Sphincs+ or SLH-DSA) are meant for general encryption and protecting digital signatures. A fourth algorithm, FN-DSA (originally called FALCON), is slated for finalization later this year.

ML-KEM, short for Module-Lattice-based Key-Encapsulation Mechanism, is derived from the round-three version of the CRYSTALS-KYBER KEM and can be used to establish a shared secret key between two parties communicating over a public channel.

Microsoft, for its part, is also readying for a post-quantum world by announcing an update to its SymCrypt cryptographic library with support for ML-KEM and eXtended Merkle Signature Scheme (XMSS).

“Adding post-quantum algorithm support to the underlying crypto engine is the first step towards a quantum safe world,” the Windows maker said, stating the transition to post-quantum cryptography (PQC) is a “complex, multi-year and iterative process” that requires careful planning.

The disclosure also follows the discovery of a cryptographic flaw in the Infineon SLE78, Optiga Trust M, and Optiga TPM security microcontrollers that could allow for the extraction of Elliptic Curve Digital Signature Algorithm (ECDSA) private keys from YubiKey hardware authentication devices.

The cryptographic flaw within the Infineon-supplied library is believed to have remained unnoticed for 14 years and about 80 highest-level Common Criteria certification evaluations.

The side-channel attack, dubbed EUCLEAK (CVE-2024-45678, CVSS score: 4.9) by NinjaLab’s Thomas Roche, affects all Infineon security microcontrollers embedding the cryptographic library and the following YubiKey devices –

  • YubiKey 5 Series versions prior to 5.7
  • YubiKey 5 FIPS Series prior to 5.7
  • YubiKey 5 CSPN Series prior to 5.7
  • YubiKey Bio Series versions prior to 5.7.2
  • Security Key Series all versions prior to 5.7
  • YubiHSM 2 versions prior to 2.4.0
  • YubiHSM 2 FIPS versions prior to 2.4.0

“The attacker would need physical possession of the YubiKey, Security Key, or YubiHSM, knowledge of the accounts they want to target, and specialized equipment to perform the necessary attack,” Yubico, the company behind YubiKey, said in a coordinated advisory.

Cybersecurity

“Depending on the use case, the attacker may also require additional knowledge including username, PIN, account password, or [YubiHSM] authentication key.”

But because existing YubiKey devices with vulnerable firmware versions can’t be updated – an intentional design choice meant to maximize security and avoid introducing new vulnerabilities – they are permanently susceptible to EUCLEAK.

The company has since announced plans to deprecate support for Infineon’s cryptographic library in favor of its own cryptographic library as part of firmware versions YubiKey f5.7 and YubiHSM 2.4.

A similar side-channel attack against Google Titan security keys was demonstrated by Roche and Victor Lomne in 2021, potentially allowing malicious actors to clone the devices by exploiting an electromagnetic side-channel in the chip embedded in them.

“The [EUCLEAK] attack requires physical access to the secure element (few local electromagnetic side-channel acquisitions, i.e. few minutes, are enough) in order to extract the ECDSA secret key,” Roche said. “In the case of the FIDO protocol, this allows to create a clone of the FIDO device.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Products You May Like

Articles You May Like

Amazon Great Indian Festival 2024 Sale Announced With Early Access for Prime Members, SBI Card Benefits
Apple Receives US FDA Approval to Enable AirPods Pro 2 Hearing Aids Feature
iPhone 16 Series Available to Pre-Order in India Ahead of Sale on September 20: Check Price, Offers
Brazil supreme court unfreezes assets of Elon Musk’s Starlink, X after taking fines
China to Build Lunar Base at the South Pole by 2035, Unveiling Ambitious Two-Phase Plan

Leave a Reply

Your email address will not be published. Required fields are marked *