- Access exclusive content
- Connect with peers
- Share your expertise
- Find support resources
The internet as we know it is built on a bedrock of encryption. From your online banking to your private messages, complex mathematical problems keep your data safe from prying eyes. But a new kind of computational power is looming on the horizon – quantum computers – and they threaten to turn that bedrock into sand. This isn't a far-off sci-fi scenario; it's a challenge demanding action today. Fortunately, a quiet revolution is already underway in your web browser, a crucial first step known as hybrid key exchange.
For decades, the security of our online world has relied on cryptographic algorithms like RSA and Elliptic Curve Cryptography (ECC). Their strength lies in mathematical problems that are incredibly difficult for even the most powerful classical computers to solve. Think of it like trying to find two specific grains of sand on all the world's beaches. But quantum computers, operating on the mind-bending principles of quantum mechanics, are poised to solve these problems with relative ease, potentially rendering much of our current encryption obsolete. Experts estimate that cryptographically relevant quantum computers could emerge within the next decade, possibly making widely used encryption like RSA vulnerable by 2030 and even 128-bit AES by 2029.
This brings us to a critical and immediate threat: "Harvest Now, Decrypt Later" (HNDL). Even before quantum computers are powerful enough to break current encryption in real-time, malicious actors can intercept and store the encrypted data flowing across the internet today. Their plan? To hold onto this data until a capable quantum computer arrives, at which point they can decrypt it retroactively. Imagine all your currently secure communications, financial transactions, and sensitive personal information suddenly laid bare. This HNDL threat makes the transition to Post-Quantum Cryptography (PQC) – new cryptographic methods designed to resist quantum attacks – an urgent necessity, not a future problem.
So, how do we start protecting ourselves now, even as PQC standards are being evaluated for adoption ? The answer lies in a clever transitional strategy called hybrid key exchange.
In simple terms, hybrid key exchange involves using two different key agreement algorithms simultaneously to establish a secure connection: one tried-and-true classical algorithm (like the X25519 elliptic curve algorithm many browsers use today) and one new PQC algorithm. When your browser connects to a website that supports this, both algorithms independently generate a secret key. These two secret keys are then combined, typically by concatenating them, to create the final session key that encrypts your traffic.
The beauty of this hybrid approach is its resilience. The resulting connection remains secure as long as at least one of the component algorithms remains unbroken. If an unforeseen flaw is found in the new PQC algorithm, the classical algorithm still provides robust protection. Conversely, when quantum computers eventually break the classical algorithm, the PQC component will ensure your data remains secure. This "belt and suspenders" method allows for the early adoption of quantum-resistant security while retaining the proven guarantees of classical cryptography. It’s a pragmatic way to gain immediate protection against HNDL attacks without abandoning well-understood security measures.
The U.S. National Institute of Standards and Technology (NIST) has been leading a global effort to identify and standardize PQC algorithms. One of the leading PQC candidates frequently used in these hybrid schemes is ML-KEM (Module-Lattice-Based Key-Encapsulation Mechanism), formerly known as CRYSTALS-Kyber. ML-KEM is designed for general encryption and is favored for its relatively good performance and strong security properties against quantum attacks.
One specific hybrid key agreement you'll increasingly see (or rather, your browser will see) is X25519MLKEM768. This combines the widely used classical X25519 algorithm with the ML-KEM-768 variant of the PQC standard (offering a strong security level).
When your browser initiates a secure connection using TLS 1.3 (the latest version of the protocol that secures HTTPS), it signals its support for various key exchange mechanisms. If it supports X25519MLKEM768, it includes a specific identifier (a NamedGroup value, 0x11ec for this particular hybrid) in its initial "ClientHello" message. This message also contains the public key materials for both X25519 and ML-KEM-768, concatenated together. If the server also supports this hybrid, it responds in kind, and both sides then derive the final shared secret from the combination of the two individual secrets.
One noticeable aspect of these PQC algorithms is that their key materials are significantly larger than their classical counterparts. For instance, the client's public key share for X25519MLKEM768 is 1216 bytes, a substantial increase from the 32 bytes needed for X25519 alone. This can add a small amount of overhead and latency to the initial connection handshake, a factor browser developers are carefully managing, especially for mobile devices.
The good news is that modern browsers and security solutions are actively adapting to this new cryptographic landscape, making quantum-resistant connections and secure access increasingly common.
If you're curious whether your current connection to a website is using PQC, you can often check. For example, in Google Chrome, you can use the Developer Tools (Inspect → Privacy and Security tab) to see if "X25519MLKEM768" is listed as the key exchange mechanism.
Figure 1: Developer mode in Google Chrome shows you the TLS version, Key Exchange Mechanism, and Cipher used for the connection. We can see that Google Search uses X25519MLKEM768 as the key exchange mechanism.
Figure 2: Websites like Cloudflare's pq.cloudflareresearch.com can also test your browser's connection.
The shift towards quantum-resistant cryptography isn't limited to web browsers. A broader ecosystem of operating systems, applications, and cloud services is also beginning to integrate PQC to protect data at various levels.
Operating Systems Embrace PQC:
SaaS and Hyperscalers Leading the Charge:
This broader adoption across operating systems, popular applications, and major cloud providers signifies a collective move towards a quantum-secure future, extending protection beyond just web browsing.
As modern browsers and applications increasingly shift to using PQC hybrid schemes or even pure PQC, enterprises need visibility and control over these new cryptographic methods within their environments. This is where network security solutions play a crucial role. For instance, Palo Alto Networks Next-Generation Firewalls (NGFWs), starting with PAN-OS 11.1, are equipped to support this transition. These firewalls can seamlessly detect and bring visibility to PQC SSL sessions in your environment.
This capability is vital for several reasons. It gives organizations crucial visibility into which applications and connections have started using PQC or hybrid PQC. The NGFW achieves this by inspecting the supported_groups TLS extension in the ClientHello message, comparing the values against a list of known PQC and hybrid PQC algorithms using threat signatures, which allow you to detect, log, and block PQC. See more information on this blog.
Palo Alto Networks has also made the transition to Hybrid PQCs, Starting with Quantum Safe VPN following multiple RFCs like RFC 8784(Mixing Preshared Keys in Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security), RFC 9242(Intermediate Key Exchange) and RFC 9370 (IETF Multi-key Implementation in IKEv2), you can find all the blogs, videos and webinars on our Live Community Quantum Security page.
The transition to a fully quantum-resistant internet is a marathon, not a sprint. Hybrid key exchange is a critical first leg of this race, primarily focused on protecting the confidentiality of your data in transit against the "harvest now, decrypt later" threat. While challenges like performance impacts and ensuring compatibility with all network equipment exist, they are being actively addressed by the internet community. Adoption of PQCs is a significant, albeit often invisible upgrade that is making your online life more secure against the computing paradigms of tomorrow, starting today. So, the next time you browse the web, know that there's some incredibly sophisticated, forward-looking cryptography working silently in the background to protect your digital future.