Google Chrome’s Post Quantum Cryptography Breaks TLS Connections

2 Mins Read

PUREVPNNewsGoogle Chrome’s Post Quantum Cryptography Breaks TLS Connections

The latest update to Google Chrome, version 124, marks a significant advancement in internet security with the introduction of quantum-resistant encryption. However, this upgrade is not without its challenges. 

Many users have encountered connection issues due to the new X25519Kyber768 encapsulation mechanism being enabled by default. If you are facing the same issue, read on to learn more about it.

What is Post-Quantum Cryptography in Chrome 124?

Google’s latest update in Chrome introduces a cutting-edge quantum-resistant algorithm designed to secure TLS 1.3 and QUIC connections. This move aims to safeguard user data against potential future attacks where quantum computers could decrypt previously recorded encrypted traffic, often referred to as “store now, decrypt later” attacks.

Related Read: SSL vs TLS: What is the Difference? 

Since the deployment of this new feature, there have been widespread reports from system administrators that some web applications, firewalls, and servers are experiencing dropped connections. This issue arises during the ClientHello TLS handshake, where servers unprepared for the additional data provided by the new protocol fail to establish a connection.

Technical Challenges Faced by Admins

System admins from various organizations, including those using appliances from Fortinet, SonicWall, and Palo Alto Networks, have noted that the TLS handshake fails with servers that cannot process the extra data. 

As one administrator explained, “This appears to break the TLS handshake for servers that do not know what to do with the extra data in the client hello message.” Another echoed this sentiment regarding SSL decryption issues with their Palo Alto setup since the update.

These connectivity issues are not due to a bug in Chrome itself but stem from a lack of proper implementation of Transport Layer Security (TLS) by the servers, which struggle to handle larger ClientHello messages used in post-quantum cryptography.

Addressing Connection Errors

To assist those affected, a website named tldr.fail has been launched to provide detailed information on how the oversized ClientHello messages can disrupt server connections and offers guidance on resolving these issues.

Website administrators are encouraged to test their servers by enabling the feature in Chrome using the chrome://flags/#enable-tls13-kyber flag. This action allows them to check first hand if the connections result in an “ERR_CONNECTION_RESET” error.

Chrome users experiencing issues can disable the TLS 1.3 hybridized Kyber support by going to chrome://flags/#enable-tls13-kyber. Similarly, admins can turn off the PostQuantumKeyAgreementEnabled policy or by contacting their vendors for updates on their network systems that are not yet ready for post-quantum standards.

Microsoft has also provided instructions for managing this feature through Edge group policies, ensuring that administrators have the necessary tools to mitigate any disruptions caused by this update.

Final Word

As we step into the era of quantum computing, the need for quantum-resistant ciphers in TLS is becoming increasingly crucial. Google’s proactive steps, though causing initial disruptions, highlight the shift towards more secure digital interactions.

author

Anas Hasan

date

April 29, 2024

time

2 weeks ago

Anas Hassan is a tech geek and cybersecurity enthusiast. He has a vast experience in the field of digital transformation industry. When Anas isn’t blogging, he watches the football games.

Have Your Say!!

Join 3 million+ users to embrace internet freedom

Signup for PureVPN to get complete online security and privacy with a hidden IP address and encrypted internet traffic.