Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Encryption Hardware

Semiconductor Makers Scramble to Support New Post-Quantum Cryptography Standard (eetimes.com) 40

IoT Times brings an update on "the race to create a new set of encryption standards." Last month, it was announced that a specialized security algorithm co-authored by security experts of NXP, IBM, and Arm had been selected by the U.S. Government's National Institute of Standards and Technology (NIST) to become part of an industry global standard designed to counter quantum threats.
IoT Times interviews the cryptography expert who co-created the Crystals-Kyber lattice-based algorithm selected by NIST — Joppe W. Bos, a senior principal cryptographer at the Competence Center for Cryptography and Security at NXP Semiconductors.

And what worries his colleagues at the semiconductor company isn't the "imminent threat of quantum computers," Bos says, but an even closer and more practical deadline: "the timeline for these post-quantum crypto standards." "Two weeks ago, NIST announced the winners of these new public standards, the post-quantum crypto standards, and their timeline is that in 2024, so in roughly two years, the winners will be converted into standards. And as soon as the standards are released, our customers will expect NXP Semiconductors, as one of the leaders in crypto and security, to already have support for these standards, because we are, of course, at the start of the chain for many end products. Our secure elements, our secure platforms, SOCs, are one of the first things that need to be integrated into larger platforms that go into end products. Think about industrial IoT. Think about automotive applications. So, our customers already expect us to support post-quantum crypto standards in 2024, and not only support but, for many companies, being able to compute the functional requirements of the standard.

"It took over ten years to settle down on the best methods for RSA and ECC, and now we have a much shorter timeline to get ready for post-quantum crypto."

"When you ask the experts, it ranges from one to five decades until we can see quantum computers big enough to break our current crypto," Bos says in the interview. So he stresses that they're not driven by a few of quantum computers. "The right question to ask, at least for us at NXP is, when is this new post-quantum crypto standard available? Because then, our customers will ask for post-quantum support, and we need to be ready.

"The standard really drives our development and defines our roadmap."

But speaking of the standard's "functional requirements", in the original story submission Slashdot reader dkatana raised an interesting point. There's already billions of low-powered IoT devices in the world.

Will they all have the memory and processing power to use this new lattice-based encryption?

This discussion has been archived. No new comments can be posted.

Semiconductor Makers Scramble to Support New Post-Quantum Cryptography Standard

Comments Filter:
  • by gweihir ( 88907 ) on Saturday August 20, 2022 @10:49AM (#62806187)

    For QCs that can break current encryption that is. These systems would need to be massively larger than what we have today. Now, QCs scale abysmally badly because everything needs to be entangled and stay so for the whole computation. It is quite possible we will be hitting a wall far below the, say, 6000 effective (!) QBits that are needed to break RSA-2048. Currently IBM claims 50 effective QBits as a world record, after something like 50 years of research. But that is only one factor. The second is the need to stay entangled. Currently even small computations need to be repeated very often to find one run that did not decohere and hence did deliver results. This problem gets much, much worse with more QBits (probably exponentially worse) and much, much worse with more computation steps (likely exponentially worse). Hence we may eventually get there, but QCs may simply take far too long for any practical implications.

    And there is another dirty little secret: There have _never_ been any quantum calculations that would reliably rule out small effects that could completely kill the concept for larger computations. At the moment QCs that can practically break current encryption are a complete fantasy and extrapolating the history of QCs results more in a > 100 years prediction than in "may be 10 years". But then you look where this guy gets his meal-ticket and you see how he came up with that "10-50 years" estimate.

    The whole thing also has still another problem: Apparently these post-quantum encryption algorithms are not very good. Anybody sane will give them at least 10 years and possibly longer before using them. And anybody sane will only use them together with classical algorithms so that _both_ have to be broken to get in.

    All his building of air-castles in the sky and then pretending these are real that we have in the CS/IT field these days really gets on my nerves.

    • Are you saying that quantum computers running semi-concious artificial neural networks controlling Elons latest brain fart arn't just around the corner then?

      • by gweihir ( 88907 )

        Assholes like Elon cannot be controlled. That should be obvious. Well, maybe he crosses the wrong people at some point and gets "suicided"....

    • by rlwinm ( 6158720 )
      This is pretty much what my understanding is as well. Very insightful.
    • Part of my old job was working on post quantum encryption and I definitely believe that there is a good chance that a quantum computer able to break modern signing or key exchanges could be physically impossible. There are different "things" we can entangle but every method seems to have a hard limit on the number of QBits times the number of operations that can be done on them while they stay entangled.

      On the flipside though is the problem that if a quantum computer could be built in 30 years, an attack
      • by gweihir ( 88907 )

        Part of my old job was working on post quantum encryption and I definitely believe that there is a good chance that a quantum computer able to break modern signing or key exchanges could be physically impossible. There are different "things" we can entangle but every method seems to have a hard limit on the number of QBits times the number of operations that can be done on them while they stay entangled.

        Yes, that is what I what I also found on digging a bit. Many people seem to completely overlook that these things have to stay entangled for the whole computation or the results become meaningless and that ensuring this or at least making it highly probably is exceptionally hard. Most people think these are conventional computers and you can just "throw in more memory" and "run them longer". That is very much not the case.

        On the flipside though is the problem that if a quantum computer could be built in 30 years, an attacker who recorded your messages and their key exchange today could read your messages. They could also get the symmetric keys your IoT devices are using, or spoof your sensors. I'm not sure if I will care 30 years from now if someone can read my Messenger texts but diplomatic messages can be embarrassing 30 years later. I doubt any of my IoT devices will still be working but there will be lots of industrial control devices that are deployed today that will still be working 30 years from now. This will make a problem with industrial control even worse. While many commands to control remote infrastructure are already properly authenticated many automated systems make decisions based on sensor inputs that are not.

        Yes, that is basically the situation. In actual reality most things encrypted will be

    • As an example SIKE was shown weak to Torsion within 1 week of being announced as a finalist. Implementing these algorithms now is a waste of time and money, as they will likely be tweaked several times in the next 10 years. Those tweaks can't be applied to silicon directly.

      The previous poster has a great point. There is no threat, and it doesn't look like there will be a threat for several decades.

      This is the time to wait and see how these new algorithms get reshaped, implemented more efficiently, and wh

      • by gweihir ( 88907 )

        Yes, the SIKE incident gave me pause. It is really, really bad that a finalist was so incredible weak.

        I completely agree that these things need more work and that there is time for this. I also think the work on these should continue.

    • by ceoyoyo ( 59147 )

      This problem gets much, much worse with more QBits (probably exponentially worse) and much, much worse with more computation steps (likely exponentially worse). Hence we may eventually get there....

      My suspicion is that the exponential growth in difficulty of keeping a large system of fully entangled qubits cohered neatly cancels out the exponential speedup expected for more abstract quantum algorithms like Shor's.

      That doesn't mean quantum computers will be useless though. They should be very good at simulat

    • That said, better crypto is a win, might as well shake it out sooner. I remember thinking we were safe with md5, ssl, tls, rsa, all that.

      If the quantum boogeyman lights a fire, I won't argue. If someone insists we use an untested algorithm because quantum, I'll come back to your comment.

  • I suspect they're more worried about some clever hack that allows a massive distributed system to crack some current algo than they are about QCs. Standard computers are still getting more powerful every year despite Moores Law no longer generally applying.

  • ... naming it Kyber.
  • .. to install a single default encryption key on all their IoT devices.

  • Agencies within the US government have a sordid history of trying to backdoor encryption standards, or build in weaknesses. Because these standards are being rushed, there us even more opportunity for shenanigans.

    I hope the implementors will folliw the suggestions made by skeptics: first, encrypt using a classical algorithm. Then encrypr again, using the new post-quantum standard. Worst case, it costs a bit of extra processing power.

    • by jd ( 1658 )

      These sorts of problems are being discussed on the public post-quantum cryptography mailing list.

  • How about scrambling to get the fucking chips produced again?

    • by Wyzard ( 110714 )

      How about scrambling to get the fucking chips produced again?

      This post-quantum thing pertains to engineers who design new chips, not the people who operate the fabs that manufacture existing designs. Working on one doesn't take away from the other.

  • rando comments (Score:3, Interesting)

    by nick_demus ( 913539 ) on Saturday August 20, 2022 @12:40PM (#62806449)
    Isn't the whole post-quantum algo stuff very interesting? Defining new universal algos that will be used everywhere!

    It should be pointed out that it takes awhile for any standard to evolve and continue to evolve (i.e. even tcp just had a standards based rfc just released).
    Some background to the NIST process (I am not an expert, but have been occasionally following this):
    This touches on the NIST process, showing some key milestones and that it takes years:
    https://www.cryptomathic.com/n... [cryptomathic.com]

    A presentation that goes over several submissions early into the process (a year or so?)
    https://media.ccc.de/v/35c3-99... [media.ccc.de]

    I know wiki is bad for a post, but this does go through the list of algos and their rounds in the selection process:
    https://en.wikipedia.org/wiki/... [wikipedia.org]

    For those that are interested: A post quantum library was created: https://libpqcrypto.org/ [libpqcrypto.org] [this includes many submitted items including the finalists]

    It's not clear to me the difference between round4 and the "selected algorithms". Does this mean round4 candidates were algos that took longer to develop and they are just being submitted, but could still end up on the selected list?
    https://csrc.nist.gov/Projects... [nist.gov]

    I see that rainbow was a round 3 finalist but the keys were 100s of KBs; was this the only downfall for rainbow...?
    While I appreciate a standard universal hardware backed-encryption; but could some algos have a good fit in "bigger infrastructure" (non iot) or long-standing (vpn) connections?
    • by jd ( 1658 )

      Rainbow is a broken algorithm that can be cracked in a day on any old laptop computer, as discussed on the mailing list. There seems to be a consensus that it can't be fixed.

  • Are the new algorithms really expensive computationally? I don't know if they are like RSA but RSA verification is pretty cheap these days. Why would these new algorithms need silicon support from the get go?

    • by jd ( 1658 )

      The quantum crypto algorithms are extremely resource-hungry. Keys are huge, processing is slow, so much of the discussion on the mailing list is on how much things can be weakened.

  • If it comes from NIST it has a back door or just be too weak to matter. They don't recommend anything until the NSA have check that they can break it. And if the NSA can break it, China can. And if China can, then that Chinese company that is your big rival in Asia can break it.

    http://blog.cr.yp.to/20220805-... [cr.yp.to]

    • Mod up. Not to mention key handling is the real worry, but at the same time commercial cpu's leak protected registers - and remain broken many years since, plus this so called ME junk welded in, and no way to disable it with confidence. NIST's failure to be transparent is a problem.
  • While most of us only care about our data being secure whiles itâ(TM)s being transmitted other people have much larger problems. Letâ(TM)s just say itâ(TM)s 30 years away before quantum computers can crack our current crypto. Now youâ(TM)re an organisation trying to transmit very sensitive information about your company. If someone captures that information they will eventually be able to decrypt it when the tools become available. This is why itâ(TM)s important for SOME people to
  • In the second part of the article, Joppe Bos explains lattice-based crypto, and the challenges of implementing it in embedded devices. https://iot.eetimes.com/implem... [eetimes.com]

"The medium is the massage." -- Crazy Nigel

Working...