585,743 active members*
4,837 visitors online*
Register for free
Login Register
WIBU-SYSTEMS Blog

Perfection in Protection, Licensing, and Security

Crypto-Agility for Post-Quantum Security

September 2020
22
med_wibu-systems
Author: med_wibu-systems
Company: WIBU-SYSTEMS AG
Crypto-Agility for Post-Quantum Security

There is concern by some that quantum computers present an imposing threat to current cryptographic methods designed to keep our critical infrastructure, systems, and data safe. This is particular true in the medical device industry. This concern is the main driver for the creation of the PQC4MED research project in 2019, funded by the German Ministry of Education and Research. The project is dedicated to equipping medical devices with post-quantum cryptography (PQC) capabilities through security-by-design. Their primary goal is to integrate “crypto-agility” in embedded systems early on in the manufacturing process.

What exactly is quantum computing? A classic definition is the use of quantum phenomena such as superposition and entanglement to perform computation. Quantum computing uses a combination of bits to perform specific computational tasks. All at a much higher efficiency than their classical counterparts. Quantum computers are believed to be able to solve certain computational problems, such as integer factorization (which underlies RSA encryption), substantially faster than classical computers. And, therein lies the fear that a quantum computer could break many of the cryptographic systems in use today, which would be particularly dangerous in the healthcare industry.

How acute is the threat to existing cryptographic methods? While it is difficult to predict, the National Institute of Standards (NIST) puts forth “Mosca’s Theorem” to make an estimate. They say that “If X + Y > Z, then worry.” With this theory, X is the time for which currently used cryptography has to remain safe. Y is the time needed to prepare infrastructure for switching its cryptographic paradigm, substituting the corresponding procedures, and re-protecting all data currently protected with previous procedures. Z is the time it takes until a quantum computer is available that is powerful enough to break current cryptographic procedures. According to NIST, this could be as soon as Z=15 years.

The PQC4MED project is working to implement post-quantum-secure methods before that time estimate becomes a reality. These methods are based on hard mathematical problems for which neither a conventional nor an efficient quantum algorithm has yet been found. Candidates for post-quantum secure methods are lattice-based methods, code-based methods, isogenies (mappings between elliptic curves), multivariate polynomials, and hash-based methods. All of these methods differ strongly with respect to their key size, security, and efficiency. Furthermore, there are strong differences in their suitability for encryption and signatures. PQC algorithms are often less well studied cryptanalytically than conventional cryptography. Especially for the security of embedded devices, which is dependent on efficient algorithms, this introduces a risk that already implemented methods might have to be replaced.

Medical technology is known for its reliance on embedded systems. It is critical that these systems meet the high level of security required in the healthcare industry while protecting both sensitive patient data and the Intellectual Property inherent in the software used in these devices. In order to achieve long-term security and be able to react with sufficient speed to new cryptanalytic results, a high degree of crypto-agility – even across different PQC classes – must be developed.

According to PQC4MED, in order to guarantee sustainable information security, "long-term security-by-design" must be achieved as early on as possible in the development of next generation devices. This means equipping embedded systems with hardware resources that integrate the latest cryptographic procedures. An updatable secure element forms the basis for any long-term guarantee of QC-resistant procedures and serves as an anchor of trust that enables "crypto-agility". This means that potential threats are fended off long before they take effect.

PQC4MED believes crypto-agility needs to be achieved by:

  • Developing and integrating powerful and flexible secure elements with upgradeable firmware.
  • Developing a backend infrastructure with protection, licensing, and key management tools secure enough against quantum computers and resources for automating and controlling the system.
  • Providing a process and user interface for on-site updates.

The PQC4MED project is supported by a number of collaborators from science and industry including Infineon Technologies, Schölly Fiberoptic GmbH, macio GmbH, the Institute for IT Security of the University of Luebeck, the German Research Center for Artificial Intelligence, the research group KASTEL, as part of the Institute for Theoretical Computer Science of the Karlsruhe Institute of Technology, and Wibu-Systems.

You can read more about the project in the article, Crypto-agility for Post-Quantum Security in Medical Devices, by Dr. Carmen Kempka, recently published by Silicon Trust in their Vault magazine.

0 comments

Blog Archiv

December 2018
September 2018