Security_4.0_by_Default-Growth_4.0_by_Design 2023-10 | Page 19

Invention of

Cryptoagility for Post-Quantum Security

Invention of Grover ‘ s algorithm for search-
First
Introduction of cryptosystem ing in unsorted
Introduction prime factorization Publication of based on databases
Invention of the of Learning Invention theorem in Euclid ‘ s the RSA cryptosystem polynomials computer system problem cryptosystem multivariate on a quantum NTRU crypto- with Errors of the XMSS the SPHINCS + work “ Elements “ cryptosystem
Invention of the NewHope post quantum secure algorithm
Two 53-qubit quantum computers available
First quantum computer in Germany ( IBM Ehningen , 27 qubit system )
NIST PQC algorithm “ SIKE ” is broken
Most likely , quantum computer strong enough to break current cryptosystems
300 BC
1976
1977
1978
1988
1994
1996
1996
1998
2001
2005
2006
2011
2012
2015
2016
2017
2018
2019
2019-2022
2021
07.2022
08.2022
2022-2024
2035
First PKI scheme based on discrete logarithm problem
Invention of McEliece cryptosystem
Invention of Shor ‘ s algorithm to factorize numbers on a quantum
First lattice-based cryptosystem using Shortest Integer Solution
Factorization of 15 = 3x5 on a quantum computer
Launch of the PQCCrypto conference series
Factorization of 21 = 3x7 on a quantum computer
Call for proposals for NIST PQC standardization
First NIST PQC standardization conference
PQC4MED project
NIST published the post quantum algorithms for standardization
Draft for NIST standardization
Picture credits ( CC license ): wikipedia . org
A sufficiently powerful quantum computer could completely break a large part of the cryptographic methods currently in use and carry out known attacks much more efficiently than conventional computers .
Like most cryptography used so far , post-quantum secure methods are based on complex mathematical problems , for which neither a conventional nor an efficient quantum algorithm has yet been found .
Methods differ strongly with respect to their key size , security , and efficiency . Furthermore , there are strong differences in their suitability for encryption and signatures . PQC algorithms are often less well studied cryptanalytically than conventional cryptography .
Especially for the security of embedded devices , which is dependent on efficient algorithms , this introduces a risk that already implemented methods might have to be replaced . In order to achieve long-term security and to be able to react with sufficient speed to new cryptanalytic results , a high degree of crypto-agility – even across different PQC classes – must be guaranteed .
Wibu-Systems is partnering with leading vendors and academia to :
� Introduce new updating capabilities for hardware secure elements to ensure full compatibility with PQC factory updates .
� Provide an update mechanism for high-end secure elements , including devices already working in the field , to inject new cryptographic capabilities through a secure and backwardscompatible ( hybrid ) updating scheme without the need for replacing any physical hardware .
� Develop a generic hardware module for lowend , limited-resource cases that ensures cryptoagility by allowing the physical replacement of the module in factory while keeping the established secure element platform in place .
WIBU-SYSTEMS AG 19