Scientists develop new hardware to protect against future quantum cyber threats

Credit: Unsplash+.

Quantum computers are set to change the world, with the potential to revolutionize fields like artificial intelligence, financial modeling, drug development, weather forecasting, and even traffic management.

However, they also pose a serious risk to cybersecurity.

When quantum computers become powerful enough, they will be able to break many of the cryptographic algorithms we use today to protect online data, banking systems, and government networks.

This threat is sometimes called the “quantum apocalypse.”

To prepare for this, researchers have been working on developing new types of encryption, known as post-quantum cryptography (PQC), which can withstand attacks from quantum computers.

But integrating these new algorithms into hardware has been a challenge—until now.

A research team at TU Graz, led by Sujoy Sinha Roy, has developed a hardware architecture for post-quantum cryptography.

This new hardware supports the algorithms chosen by the National Institute of Standards and Technology (NIST) in the U.S., which will be the standard for future quantum-safe encryption.

The algorithms selected by NIST include Kyber for key encryption and three digital signature algorithms: Dilithium, Falcon, and SPHINCS+.

These algorithms are based on complex mathematical problems that even quantum computers will struggle to solve. In particular, algorithms built on mathematical lattice structures are considered very secure.

To make these new algorithms work on modern devices, the team at TU Graz created a hardware-based coprocessor called KaLi.

This compact design supports both Kyber and Dilithium algorithms and is efficient enough to be used in low-resource devices, such as smart cards and Internet of Things (IoT) devices. It is essential that these algorithms can be implemented on a wide range of devices, as the world transitions to quantum-safe cryptography.

One of the biggest challenges in designing hardware for these new encryption methods is the large amount of memory and processing power they require.

If the hardware is too bulky or inefficient, it won’t work on smaller devices. The team focused on making the design as compact as possible without sacrificing security.

They also addressed a key security concern: physical attacks. Even if the math behind the algorithms is secure, attackers can sometimes gain information from the physical characteristics of a device, such as heat or energy usage.

To counter this, the team developed a technique called “Kavach,” which randomizes data to protect against these types of attacks.

These breakthroughs are an important step for companies and organizations looking to move to post-quantum cryptography.

As quantum computers become more advanced, having hardware that can handle these new encryption methods will be crucial to keeping our digital world safe from future threats.