www.design-reuse-embedded.com
Find Top SoC Solutions
for AI, Automotive, IoT, Security, Audio & Video...

Fixing security threat with post-quantum crypto on eFPGA

One of the most critical ramifications of the emergence of quantum computers is the impact on security because quantum computers have the potential to break even the most secure encryption methods used today. That is why the industry will be seeing a rapid shift from traditional cryptosystems to Post Quantum Cryptography (PQC) systems in the next few years. PQC systems respond to this growing quantum threat because they are based on mathematical problems that cannot be solved efficiently with Shor's algorithm, or by any other known quantum computing algorithm.

www.edn.com/, Feb. 08, 2023 – 

COMMENTS 0

Print Friendly, PDF & Email

One of the most critical ramifications of the emergence of quantum computers is the impact on security because quantum computers have the potential to break even the most secure encryption methods used today. That is why the industry will be seeing a rapid shift from traditional cryptosystems to Post Quantum Cryptography (PQC) systems in the next few years. PQC systems respond to this growing quantum threat because they are based on mathematical problems that cannot be solved efficiently with Shor's algorithm, or by any other known quantum computing algorithm.

In this article, we'll explain how companies can start building PQC security into their computers and network equipment today by leveraging embedded FPGA (eFPGA) that can be easily updated in the future as the threat of quantum computer security attacks become a reality. But first, let's take a look at what this threat is and why every system-on-chip (SoC) or systems designer should be taking it seriously.

How quantum computers break security algorithms

Today's cryptosystems leverage asymmetric cryptography algorithms that are used by modern security protocols for key exchange and digital signatures that rely on the complexity of certain mathematical problems. Currently, the main problems used for asymmetric cryptography are integer factorization of the RSA algorithm and discrete algorithm of the elliptic curve cryptography (ECC). Shor's algorithm is a quantum algorithm that can solve these problems on a large enough quantum computer. If this happens, cryptosystems utilizing RSA and ECC would be compromised.

One of the biggest misconceptions is that companies don't have to worry about this right now because quantum computers big enough to break modern-day cryptosystems don't exist today. This is not the case because many semiconductor chips being designed today will still be in use for decades. It means that when quantum computers become mainstream, all the data on all those semiconductor chips instantly becomes at risk. Yes, even data recorded today could be broken into in the future when a powerful-enough quantum computer comes along.

The rise of PQC

Recognizing the need to mitigate the risk of quantum computers, the National Institute of Standards and Technology (NIST) of the United States initiated a competition in 2016 to find solutions to standardize PQC algorithms. After three rounds that concluded in July 2022, four candidate algorithms were selected for standardization: CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+. Kyber is a so-called Key Encapsulation Mechanism (KEM) that is used for key exchange and the rest are digital signature algorithms.

NIST continues the competition with a fourth round to find even further advanced PQC algorithms for a more robust standard in the future. Although the algorithms to be standardized are now known, they may still be tweaked before even the draft standards are written. The final standards are expected to be published in a couple of years and may still change from what is known today.

However, even though these algorithms have been selected, the standards are not yet finalized even though there is an urgent call for systems designers to start migrating to PQC immediately. In fact, many organizations are starting to mandate that security systems support PQC in the near future. As an example, the National Security Agency (NSA) has mandated that certain U.S. national systems must support PQC in 2025. These requirements, combined with the still changing PQC landscape, set very high needs for crypto agility: the ability to update and change cryptographic algorithms in deployed systems.

click here to read more...

 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.