EncryptionChip with Secure Encryption to Bolster Fight against Hackers

Published 6 August 2021

Researchers have designed a computer chip that implements post-quantum cryptography efficiently. Such chips could provide protection against future hacker attacks using quantum computers.

A team at the Technical University of Munich (TUM) has designed and commissioned the production of a computer chip that implements post-quantum cryptography very efficiently. Such chips could provide protection against future hacker attacks using quantum computers. The researchers also incorporated hardware trojans in the chip in order to study methods for detecting this type of “malware from the chip factory”.

Hacker attacks on industrial operations are no longer science fiction – far from it. Attackers can steal information on production processes or shut down entire factories. To prevent this, communication between the chips in the individual components is encrypted. Before long, however, many encryption algorithms will become ineffective. The established processes that can fight off attacks launched with today’s computer technologies will be defenseless against quantum computers. This is especially critical for equipment with a long lifespan such as industrial facilities.

For this reason, security experts around the world are working to develop technical standards for “post-quantum cryptography”. One of the challenges is posed by the enormous processing power needed for these encryption methods. A team working with Georg SiglProfessor of Security in Information Technology at TUM, has now designed and commissioned a highly efficient chip for post-quantum cryptography.

Speed and Flexibility Through a Combination of Hardware and Software
Professor Sigl and his team took an approach based on hardware/software co-design, in which specialized components and the control software complement one another. “Ours is the first chip for post-quantum cryptography to be based entirely on a hardware/software co-design approach,” says Prof. Sigl.

“As a result, it is around 10 times as fast when encrypting with Kyber – one of the most promising candidates for post-quantum cryptography - as compared to chips based entirely on software solutions. It also uses around eight times less energy and is almost as flexible.”

Based on an Open Source Standard
 The chip is an application-specific integrated circuit (ASIC). This kind of specialized microcontroller is often manufactured in large numbers according to specifications of companies. The TUM team modified an open source chip design based on the open source RISC-V standard. It is used by increasing numbers of chip makers and could replace proprietary approaches of big companies in many areas. The chip’s post-quantum cryptography capabilities are facilitated by a modification of the processor core and special instructions that speed up the necessary arithmetic operations.