Thursday, April 18, 2024

Post-Quantum Cryptography For Chips

- Advertisement -

Researchers develop algorithms for post-quantum encryption for enhanced security in computer chips.

Security is one of the main concerns in current software and hardware architectures. Currently, hackers and attackers can steal information on production processes or shut down entire factories. To prevent these attacks, the communication inside the data links have to be encrypted. The currently established cryptographic algorithm will, however, fail in quantum computers. 

Researchers are currently trying to implement advanced cryptographic algorithms for post quantum encryption. One of the major challenges in the implementation is the amount of power needed for such algorithms.  

- Advertisement -

Researchers from the Technical University of Munich have recently implemented efficient post-quantum cryptography on a computer chip. The team took an approach based on hardware/software co-design, in which specialized components and the control software complement one another.

Georg Sigl, Professor of Security in Information Technology at TUM, says, “As a result, it is around 10 times as fast when encrypting with Kyber—one of the most promising candidates for post-quantum cryptography—as compared to chips based entirely on software solutions. It also uses around eight times less energy and is almost as flexible.”  

The researchers worked on ARM based application-specific integrated circuits (ASICs), and modified its encryption capabilities by a modification of the processor core and special instructions that speed up the necessary arithmetic operations.

The design consists of a purpose-designed hardware accelerator which supports lattice-based post-quantum cryptography algorithms such as Kyber and SIKE. According to the researchers, the developed chip can implement SIKE 21 times faster than other chips only by software-based encryption. 

“We still know very little about how hardware trojans are used by real attackers,” explains Georg Sigl. “To develop protective measures, we need to think like an attacker and try to develop and conceal our own Trojans. In our post-quantum chip we have therefore developed and installed four hardware Trojans, each of which works in an entirely different way.”

“These reconstructions can help to detect chip components that perform functions unrelated to the chip’s actual tasks and which may have been smuggled into the design,” says Georg Sigl. “Processes like ours could become the standard for taking random samples in large orders of chips. Combined with effective post-quantum cryptography, this could help us to make hardware more secure—in industrial facilities as well as in cars.”


 

SHARE YOUR THOUGHTS & COMMENTS

Unique DIY Projects

Electronics News

Truly Innovative Tech

MOst Popular Videos

Electronics Components

Calculators