
Session has announced Protocol V2, a major redesign of its cryptographic foundation that introduces Perfect Forward Secrecy (PFS), Post-Quantum Cryptography (PQC), and stronger multi-device management.
The upgrade addresses critical security gaps in the current Session Protocol and signals the project's intent to future-proof its privacy architecture against long-term and emerging threats.
While Session Protocol V1 provides strong metadata protection and end-to-end encryption, it relies on a single Long-Term Key (LTK) shared across all devices, a model that has inherent limitations.
Session is a privacy-centric messaging app built on a decentralized network of over 1,500 onion-routed service nodes, requiring no phone number or central server. Messages are end-to-end encrypted and stored temporarily on the network, but under V1, all encryption is tied to a static LTK generated at account creation. This means:
- No forward secrecy: If an attacker compromises the LTK, previously intercepted messages could be decrypted.
- Quantum exposure: Messages encrypted today could be decrypted in the future if quantum computers break elliptic curve cryptography.
- Device linking blind spots: A compromised LTK could silently authorize new devices without user awareness.
Though these attack scenarios are currently theoretical or impractical, due to the complexity of subverting the Session node network and the absence of usable quantum computers, the V2 protocol is being developed to eliminate them entirely.
Session Protocol V2
Perfect Forward Secrecy (PFS)
Protocol V2 introduces Rotating Key Pairs for each device, and a shared per-account rotating key. Device keys remain local and are never shared, while the per-account key is synchronized across linked devices. Both key types rotate regularly, and expired keys are deleted, ensuring that message history cannot be decrypted even if a device is compromised.
This model replaces the LTK-only system and avoids the pitfalls encountered during Session’s previous attempt to implement PFS using the Signal Protocol, which caused significant syncing failures due to its centralized architecture and limited multi-device support.
Post-Quantum Cryptography (PQC)
With key rotation re-architected, Session will also integrate ML-KEM (formerly CRYSTALS-Kyber), a NIST-standardized post-quantum Key Encapsulation Mechanism. This mirrors recent moves by Signal and Apple to prepare messaging systems for potential “harvest now, decrypt later” quantum attacks. ML-KEM enables future-resistant key exchange without significant performance trade-offs.
Improved device visibility
Each linked device will now have a unique public key identifier, enabling Session to display the full list of authorized devices. Users will be notified when a new device is linked and, in future iterations, linking may require approval from existing devices, preventing stealth compromise.
Session Protocol V2 is still in the design phase, with detailed specifications expected in 2026. Development will occur openly, inviting scrutiny and input from the broader cryptographic community to ensure usability and security remain balanced.
By introducing forward secrecy, quantum resilience, and better account control, Protocol V2 positions Session as a robust and future-ready option in the secure messaging landscape, without compromising on its core values of decentralization and metadata resistance.







Leave a Reply