Skip to main content

Launching Windows 11 apps could get up to 50% faster thanks to this new tech

Microsoft Store Ads on a Dell XPS Laptop.
Dung Caovn / Unsplash

Windows Latest has spotted a recent support document post from Microsoft confirming native Ahead of Time (AOT) support has been added to the Windows App SDK. According to Microsoft, this could bring major improvements to the launch times of Windows 11 apps. In its own testing, Microsoft has measured a 50% reduction in start times and around an 8x reduction in package size.

The Windows App SDK exists to help developers use classic desktop app frameworks to make apps with access to modern APIs that can be used across all kinds of Windows devices.

However, apps made with the SDK, whether they’re Microsoft’s own apps or third-party ones, are notoriously slow to launch. They can also experience laggy animations and slow response times. The Windows Photos app, for example, is so slow to launch that Microsoft had to start running the app in the background as a workaround.

Going forward, native AOT should be able to help speed things up. It works by compiling apps to native code ahead of time — so when an app is running, the computer can skip the step where it translates the developer’s code into a language it can read. Since there’s less work to do, the apps can start up faster, and they also have smaller memory footprints.

In its blog post, Microsoft describes the result as an “incredible performance boost,” though we won’t know for a while how well it will work in practice. For AOT to do its job, developers will need to update their apps to take advantage of it, and different developers will do this at different speeds. The gains will also most likely vary from app to app.

Microsoft is framing the change as something new and exciting rather than as a problem they’re finally fixing, but it’s important to note that Windows 11 apps as they are now far slower than they should be, and they won’t be getting faster overnight.

Willow Roberts
Willow Roberts is a contributor at Digital Trends, specializing in computing topics. She has a particular interest in Apple…
Windows 11 is losing in gaming performance
The Ryzen 9 9950X between someone's fingertips.

AMD’s newly launched Ryzen 9000 series desktop CPUs are finally available for purchase, and recent performance comparisons suggest that these CPUs perform better on Linux than Windows 11, particularly in gaming scenarios.

A detailed analysis done by PC Games Hardware has shown that when it comes to gaming, Linux outshines Windows 11 on Ryzen 9000 series CPUs. Tests using popular Linux distributions like Nobara, which are optimized for gaming, demonstrate higher frame rates and smoother gameplay compared to the same setups running Windows 11.

Read more
The next Windows 11 update may seriously slow down your SSD
Windows 11 logo on a laptop.

Microsoft may be rolling out a new feature as part of the latest Windows 11 update that will boost security but slow down SSD performance. We're talking about BitLocker, of course, a device encryption feature that will be turned on by default as part of the upcoming 24H2 update.

In the past, BitLocker encryption was available only on Windows Pro editions, but the new update lowers the eligibility criteria, extending encryption capabilities to a broader range of devices.

Read more
You definitely want to install these 90 Windows security patches
Microsoft Surface Laptop Go 3 rear view showing lid and logo.

Microsoft has issued security updates to address 90 vulnerabilities, some of which hackers are actively exploiting, in a blog post yesterday. These flaws allow hackers to bypass security features and gain unauthorized access to your PC's system, highlighting the need to keep your Windows computer updated.

Nine are rated Critical, 80 of the flaws are rated Important, and only one is rated Moderate in severity. In addition, the software giant has patched 36 vulnerabilities in its Edge browser in the past month to avoid issues with its browser. Users will be happy to know that the patches are for six actively exploited zero-days, including CVE-2024-38213. This lets attackers bypass SmartScreen protections but requires the user to open a malicious file. TrendMicro's Peter Girnus, who discovered and reported the flaw, proposed it could be a workaround for CVE-2023-36025 or CVE-2024-21412 that DarkGate malware operators misused.

Read more