IIC Journal of Innovation 3rd Edition | Page 6

Blurry Box Encryption Scheme and Why it Matters to Industrial IoT
1 . INTRODUCTION
Ever since software was first introduced , developers and crackers , product inventors and pirates , solid infrastructure builders and hackers have been engaged in an arms race . Regardless of where one stands in the debate between homegrown solutions and specialized technologies , conventional software protection often relies on the principle of “ security through obscurity ”. According to this principle , the security of a system is fundamentally tied to the secrecy of the protection mechanisms that are shielding it from attacks .
A related principle , first postulated in the nineteenth century , in which the security of a cryptosystem relies on the secrecy of just the cryptographic keys , could be the game changer of the digital age . With the rise of software as the primary resource for the evolution of technology , cyberattacks to its availability , confidentiality , and integrity are reaching new levels of sophistication . Manufacturing plants , devices , and end products require new protections . While the Industrial Internet of Things ( IIoT ) offers new avenues for monetizing software , unprotected software puts the underlying system at risk , whether it is an industrial computer , an embedded system , a mobile device , a Programmable Logic Controller ( PLC ), or a microcontroller .
2 . METHODOLOGY OF MODERN CRYPTOGRAPHY
From ancient history until a few decades ago , cryptography meant the art of using codes and ciphers to keep the contents of messages private . Since then , the mindset of cryptographers has changed dramatically and cryptography has evolved into a science . One prerequisite for this change is Kerckhoffs ’ Principle , which made it possible to discuss cryptographic methods openly .
IIC Journal of Innovation - 5 -