A deep dive into the cryptographic algorithms and protocols that make Froorio resistant to both classical and quantum computing attacks.
Quantum computers operate on fundamentally different principles than classical computers. Using quantum bits (qubits) that can exist in multiple states simultaneously, they can solve certain mathematical problems exponentially faster than any classical computer.
This poses an existential threat to current encryption:
While large-scale quantum computers don't exist yet, the "harvest now, decrypt later" threat means your data needs protection today.
Nation-states and sophisticated adversaries are collecting encrypted data today, storing it until quantum computers can break the encryption.
If your communications will still be sensitive in 10-20 years, they're at risk right now. This is why post-quantum encryption matters today, not tomorrow.
The NIST-standardised post-quantum key encapsulation mechanism
Kyber (officially ML-KEM in the NIST standard) is a lattice-based Key Encapsulation Mechanism (KEM). It allows two parties to securely establish a shared secret over an insecure channel.
In Froorio, Kyber is used to establish the encryption keys that protect your messages. When you start a conversation, Kyber creates a shared secret that only you and your recipient can access.
We use Kyber768, which provides approximately 192 bits of security—the level recommended for long-term protection of sensitive data.
Kyber's security is based on the hardness of the Module Learning With Errors (MLWE) problem. In simple terms:
This is fundamentally different from RSA or ECC, which rely on factoring or discrete logarithms—problems that quantum computers can solve efficiently.
Kyber was selected by the US National Institute of Standards and Technology (NIST) as the primary post-quantum key encapsulation mechanism after a rigorous multi-year evaluation process involving the global cryptographic community.
The NIST-standardised post-quantum digital signature algorithm
Dilithium (officially ML-DSA in the NIST standard) is a lattice-based digital signature scheme. It provides cryptographic proof of message authenticity and integrity.
In Froorio, Dilithium ensures:
Encryption alone isn't enough. Without digital signatures, an attacker could potentially:
Dilithium prevents all of these attacks while maintaining quantum resistance. It's the essential complement to Kyber for complete security.
Establishes a quantum-resistant shared secret between you and your recipient.
Signs messages to prove authenticity and detect any tampering.
Encrypts the actual message content with the derived symmetric key.
| Security Level | NIST Level 3 |
| Public Key | 1,184 bytes |
| Ciphertext | 1,088 bytes |
| Shared Secret | 32 bytes |
| Security Level | NIST Level 3 |
| Public Key | 1,952 bytes |
| Signature | 3,293 bytes |
| Private Key | 4,000 bytes |
| Key Size | 256 bits |
| Nonce Size | 96 bits |
| Auth Tag | 128 bits |
| Mode | Galois/Counter |
Download Froorio and protect your communications from future threats.
Download Now