Quantum chip and hardware Trojan detection technology after German research and development

Recently, scientists at the Technical University of Munich, Germany, designed and manufactured a computer chip that can effectively apply post-quantum cryptography, and used artificial intelligence programs to reconstruct the chip's functions to test the verifiability of the Trojan horse in the chip.

The emergence of quantum computing technology will endanger many current cryptographic algorithms, especially public key cryptographic algorithms that are widely used to protect digital information. To this end, security experts all over the world are busy formulating technical standards for "post-quantum cryptography" and analyzing the many challenges of migrating from public-key cryptographic infrastructure to post-quantum cryptography. One of them is the high computational requirements of post-quantum encryption methods. Now, a team led by George Siegel, a professor of information security at the Technical University of Munich, has designed and manufactured a chip that can effectively apply post-quantum cryptography.
Image: Astrid Eckert / TUM

The chip is a so-called application-specific integrated circuit, usually this type of chip is designed and manufactured according to user requirements and the needs of specific electronic systems. Siegel’s team modified the open-source chip design based on the open-source RISC-V standard, and applied the method of hardware and software co-design. By modifying the computing core and accelerating special instructions for necessary computing operations, as well as extending the design of a dedicated hardware accelerator , So that the new chip can achieve better post-quantum encryption performance.

The new chip can not only use the most promising post-quantum cryptographic candidate algorithm Kyber, but also can be used in conjunction with another alternative algorithm SIKE that requires more computing power. Compared with a chip based entirely on software solutions, the chip uses Kyber encryption speed approximately 10 times faster and consumes approximately 8 times less energy. The speed of using SIKE encryption will be 21 times faster than that of a chip using only software solutions. Because SIKE is regarded as a very promising alternative. In places where the chip is used for a long time, such preventive measures are meaningful.

Researchers believe that for post-quantum cryptography, the threat posed by so-called hardware Trojans is also increasing. If an attacker successfully implants the Trojan horse circuit into the chip design before or during the chip manufacturing, this may have serious consequences. Siegel explained: "So far, we know very little about how real attackers use hardware Trojan horses. In order to develop protection measures, we put ourselves in the attacker’s perspective, develop and hide Trojan horses ourselves. That’s why we We built 4 Trojan horse programs and then implanted them into our post-quantum chip. They work very differently."

In the next few months, Siegel and his team will focus on testing the encryption function of the chip and the function and verifiability of the hardware Trojan. Siegel has developed a new artificial intelligence program that can reconstruct the exact function of the chip through reverse engineering even if there is no available documentation. Through a complicated process, the conductor tracks in the chip are polished layer by layer, and each layer is photographed. Then through artificial intelligence program to reconstruct the exact function of the chip. Siegel said: "This reconstruction can help identify chip components that have nothing to do with their actual tasks and may be implanted in them. This kind of procedure may one day become a standard for spot checks on large chip orders. With effective post-quantum encryption. Combining technology, we can make hardware in factories and cars safer."

Source: Stdaily 

Post a Comment

Previous Post Next Post