Ending cyberattacks with post-quantum cryptography computer chip

A team of scientists has made significant progress in combatting cyberattacks, developing a revolutionary computer chip that utilises post-quantum cryptography.

The team, comprised of researchers from the Technical University of Munich (TUM), has designed and manufactured an innovative computer chip that proficiently implements post-quantum cryptography, a monumental advancement in IT security that may prevent future quantum computer cyberattacks.

In addition to defending IT software from cyberattacks that use quantum computers, the novel chip also employs multiple hardware trojans that help detect this type of malware in the chip factory, adding an extra layer of cybersecurity within the production process.

The imminent danger of quantum cyberattacks

Cyberattacks on large-scale, industrial operations are becoming increasingly prevalent, with attackers able to obtain vital information on production processes or even cause factories to shut down entirely, which is why the communication between computer chips in the individual components are encrypted. However, this method of encrypting algorithms will be futile in the coming years and, in some cases, even in the present, as the processes utilised by modern computers will be unable to thwart cyberattacks from quantum computers.

Because of this ever-increasing risk to cybersecurity, experts around the globe are working  to create technical standards for post-quantum cryptography, although this has proved incredibly challenging due to the substantial processing power requirements of this technology.

Nevertheless, a team led by Georg Sigl, a Professor of Security in Information Technology at TUM, has succeeded in this endeavour, fabricating a highly efficient chip that utilises post-quantum cryptography. The novel chip is based on a hardware/software co-design, where specialised components and the control software supplement each other.

Professor Sigl said: “Ours is the first chip for post-quantum cryptography to be based entirely on a hardware/software co-design approach. As a result, it is around ten times as fast when encrypting with Kyber – one of the most promising candidates for post-quantum cryptography – as compared to chips based entirely on software solutions. It also uses around eight times less energy and is almost as flexible.”

A new framework for computer chips

The neoteric computer chip is a type of specialised microcontroller, called an application-specific integrated circuit (ASIC), which can be built bespoke to individual companies’ specifications and in large quantities. Additionally, the researchers modified an open-source chip design that is based on the open-source RISC-V standard. The team also adapted the processor core and special instructions to speed up the arithmetic operations that facilitate the chip’s post-quantum cryptography capabilities, in addition to incorporating a purpose-designed hardware accelerator.

post-quantum cryptography
© iStock/solarseven

The chip displays exceptionally versatility, not only being compatible with lattice-based post-quantum cryptography algorithms such as Kyber but is also effective in using power-sapping algorithms like SIKE. The team have expressed that the chip could potentially implement SIKE up to 21 times faster than chips running on only software-based encryption, with SIKE viewed as the most promising candidate for when lattice-based approaches are no longer optimal against cyberattacks.

Perhaps the most significant threat from future cyberattacks comes in the form of hardware trojans – malicious modifications to the chips’ circuitry – which can be planted Surreptitiously within the chip design before the manufacturing stage, resulting in dire consequences. Furthermore, trojans that are built within the hardware can even evade post-quantum cryptography.

“We still know very little about how hardware trojans are used by real attackers,” explained Sigl. “To develop protective measures, we need to think like an attacker and try to develop and conceal our own trojans. In our post-quantum chip, we have therefore developed and installed four hardware trojans, each of which works in an entirely different way.”

Extra security measures

The team are now analysing the cryptography capabilities, functionality, and hardware trojan detectability of the chip, which will then be destroyed for research purposes. The researchers will shave the circuit pathways off one by one while photographing each successive layer. The team will then employ novel machine learning methods that can reconstruct the intricate functions of the chip without the requirement of documentation.

Sigl commented: “These reconstructions can help to detect chip components that perform functions unrelated to the chip’s actual tasks and which may have been smuggled into the design. Processes like ours could become the standard for taking random samples in large orders of chips.  Combined with effective post-quantum cryptography, this could help us to make hardware more secure – in industrial facilities as well as in cars.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Featured Topics

Partner News

Advertisements

Media Partners

Similar Articles

More from Innovation News Network