BRAVE NEW WORLD FEATURED ARTICLE
←
→
Page content transcription
If your browser does not render page correctly, please read the page content below
NEWS AND INSIGHTS FROM THE WORLD OF ID SECURITY AUGUST 2020 | #26 BRAVE NEW WORLD FEATURED ARTICLE The reason why secure biometric systems still require hardware based security Infineon Technologies ALSO IN THIS ISSUE Infineon Technologies Secure Blockchain Access Using Infineon's SECORATM Solution Wibu-Systems PQC4MED Crypto-Agility for Post- Quantum Security In Medical Devices Cryptovision Full speed ahead with eID solutions Mühlbauer Highly-Secure Document Life Cycle X-Infotech Mobile strong authentication for better citizen inclusion into the digital economy SIPUA Consulting Introducing SIPUA Consulting A Focus on Africa
Contents Are you really Jane Doe? 4 Bernd Zwattendorfer, Infineon Technologies Secured Blockchain access using Infineon’s SECORA™ technology 10 Maurizio Skerlj & Markus Mosenbacher, Infineon Technologies Introducing SIPUA Consulting - A focus on Africa 14 Sipua Alexander Ngnobamdjum, SIPUA Consulting Full speed ahead with eID solutions 16 Markus Hoffmeister, cryptovision Mobile strong authentication for better citizen inclusion into the digital economy 20 Uljana Belokrinicka, X Infotech Highly-Secure Document Life Cycle 22 Dr. Mike Bergmann, Mühlbauer ID Services GmbH PQC4MED Crypto-Agility for Post-Quantum Security In Medical Devices 26 Dr. Carmen Kempka, Wibu-Systems Introducing The Silicon Trust 32 Imprint THE VAULT Published bi-annually by Krowne Communications GmbH, Berlin. PUBLISHER: Krowne Communications GmbH, Steve Atkins, Kurfürstendamm 194, 10629 Berlin EDITOR-IN-CHIEF: Steve Atkins ART DIRECTOR: Lana Petersen PARTNER DIRECTOR: Yvonne Runge EDITORIAL CONTRIBUTIONS: Rainer Bergmann, Daniela Previtali, Bernd Zwattendorfer, Maurizio Skerlj, Markus Mosenbacher, Alexander Sipua Ngnobamdjum, Markus Hoffmeister, Uljana Belokrinicka, Dr. Mike Bergmann, Carmen Kempka PHOTOS: WIBU SYSTEMS, INFINEON TECHNOLOGIES, ISTOCKPHOTO, MÜHLBAUER ID SERVICES, CRYPTOVISION, X INFOTECH, KROWNE COMMUNICATIONS, SIPUA CONSULTING PRINTING: DRUCKEREI HÄUSER KG, COLOGNE EDITION: September 2020. No portion of this publication may be reproduced in part or in whole without the express permission, in writing, of the publisher. All product copyrights and trade- marks are the property of their respective owners. all product names, specifications, prices and other information are correct at the time of going to press but are subject to change without notice. The publisher takes no responsibility for false or misleading information or omissions. 3
::: THE VAULT | AUGUST 2020 Crypto-agility for post-quantum SECURITY in medical DEVICES Dr. Carmen Kempka, Senior Cryptography Expert, Wibu-Systems Each hardware generation brings new potential, and with it, new through security-by-design. The primary goal of this project ways to attack the integrity and confidentiality of sensitive data. is for the medical technology sector to integrate crypto-agility Progress in the field of quantum computers is particularly critical: in embedded systems early on in the manufacturing process. A sufficiently powerful quantum computer could completely break Secure elements play an important role in this process, as they a large part of the cryptographic methods currently in use and can support the flexible substitution of cryptographic algorithms. carry out known attacks much more efficiently than conventional Algorithms can be replaced in secure elements either "in field" by computers. In order to be able to guarantee long-term security, means of firmware updates or "in factory" by adopting modular it is important to always be one step ahead of the curve and to hardware. This approach keeps a window open for introducing prepare now for the potential threats brought by the hardware of future algorithms that are resistant against quantum computers, the future. but whose security and robustness are still being investigated. The update process itself must also be protected, especially for "in PQC4MED is a research project funded by the German Ministry field" updates, to be able to react robustly to new threats. of Education and Research (BMBF), started at the end of 2019, and dedicated to equipping medical devices with post quantum Wibu-Systems intends to lay down a new foundation for the cryptography (PQC) capabilities. As a project coordinator, Wibu- production of PQC-capable systems, with a sustainable secure Systems is cooperating with partners from science and industry, infrastructure and a platform for highly secure updates. to prepare medical devices for the coming post-quantum era 26
PQC4MED Crypto-agility for post-quantum security in medical devices Our Partners PQC in the medical field: A special challenge In PQC4MED, we are bundling the competencies of our partners from science and industry. Infineon Technologies AG has already Medical technology is a market known for its heavy reliance on contributed significantly to SPHINCS+ and NewHope, candidates embedded systems. At the same time, this raises the legal bar for NIST standardization for post-quantum algorithms. In this considerably in terms of the German Data Protection Ordinance’s project, Infineon is working on long-term security for firmware and EU-GDPR’s standards for the trustworthiness, long-term updates and generic hardware modules for the secure elements security, and integrity of personal data during processing, planned to run the post-quantum secure algorithms. Schölly transmission, and storage. Fiberoptic GmbH is implementing and testing lastingly secure update mechanisms for the firmware of secure elements, as well Despite the often lower memory capacity and computing power as for software and data protection on endoscopy devices. macio of embedded systems, the high security requirements for medical GmbH is supporting PQC4MED with modular software libraries devices must be met, and both highly sensitive patient data and and interfaces for communication between applications and post- the intellectual property of the often extremely complex software quantum secure protectors. The Institute for IT Security (ITS) of on medical devices must be protected in the best possible way. the University of Luebeck, Germany is analyzing post-quantum algorithms with a focus on side-channel analysis in software and Is conventional cryptography really hardware. The German Research Center for Artificial Intelligence threatened by quantum computers? (DFKI) in Bremen, Germany is implementing, integrating, and evaluating post-quantum algorithms for use in medical devices, Many of the common encryption, signature, and key exchange concentrating on their hardware implementation and evaluation methods are based on hard mathematical problems that cannot be in practice. The research group KASTEL, as part of the Institute solved with currently available algorithms with the ease or speed for Theoretical Computer Science (ITI) of the Karlsruhe Institute needed in actual practice to crack the encryption. For example, of Technology (KIT), will model and analyze the security of RSA encryption is based on the problem of factorizing large update mechanisms in the search for a verifiably secure update numbers, while cryptographic algorithms such as DSA, ECIES, mechanism. Finally, Wibu-Systems AG is contributing its unique ECDSA and ECDH are based on discrete logarithms. These are expertise and experience with using hardware secure elements just some of the cryptographic algorithms genuinely threatened as part of a holistic and comprehensive protection and licensing by quantum computing. infrastructure. In 1994, Peter Shor first developed an algorithm that can Crypto-agility: Flexibility is key efficiently factorize large numbers using a quantum computer. This algorithm can be extended to calculate discrete logarithms, Cryptography that is secure against attacks from quantum even on elliptic curves. In 1996, Lov Grover developed a quantum computers, as well as the mathematical problems it is based on, algorithm that efficiently finds elements in an unsorted database, have received much less investigative attention from researchers also endangering symmetric cryptography. than conventional cryptography. By contrast, the problem of factorizing large numbers, on which the RSA cryptosystem is The mentioned asymmetric cryptographic algorithms based based, was originally introduced by Euclid around 2300 years ago. on factorization or discrete logarithms would be broken by a sufficiently strong quantum computer. For most of the commonly This project calls for intensive attention to current progress in used symmetric schemes and hash algorithms, the key length or the field of post-quantum security and its standardization. At output length would have to be at least doubled in order to achieve the same time, our update platform and secure elements must be a similar level of security as they had without the availability of equipped with the necessary crypto-agility to be able to react to quantum computers. new results in the field of post-quantum cryptography if they want to guarantee lasting security. 27
::: THE VAULT | AUGUST 2020 Invention of Grover‘s algo- First rithm for search- Introduction of cryptosystem ing in unsorted Introduction prime factorization Publication of based on databases Invention of the of Learning theorem in Euclid‘s the RSA crypto- multivariate on a quantum NTRU crypto- with Errors work “Elements“ system polynomials computer system problem 300 BC 1976 1977 1978 1988 1994 1996 1996 1998 2001 2005 2006 First PKI scheme Invention of Invention of Shor‘s First lattice-based Factorization of based on discrete McEliece algorithm to facto- cryptosystem using 15=3x5 on a logarithm problem cryptosystem rize numbers on a Shortest Integer quantum computer quantum computer Solution How acute is the danger of quantum However, this does not yet represent an acute danger for the computers? cryptographic procedures currently in use. In order to break RSA 2048 by factorization, a few thousand qubits would be necessary When Shor and Grover published their algorithms, quantum even on an ideal, error-free quantum computer. However, due computers were still a theoretical construct, with their actual to the error-proneness and short lifespan of quantum states, reality seemingly far away. Then, in 2001, the first number was one would actually need a few million qubits. Breaking discrete factorized on a working quantum computer: 15 = 3 x 5. logarithm-based methods such as ECDSA would be a challenge of a similar order of magnitude. Today, quantum computers with more than 50 qubits exist. Both IBM and Google have already built a 53-qubit quantum At what point do we have to start computer, and several other companies are actively researching worrying? the construction of quantum computers of different architectures. Programming languages for quantum computers have already A very simple estimate is provided by Mosca’s Theorem: been developed. "If X + Y > Z, then worry" 28
PQC4MED Crypto-agility for post-quantum security in medical devices Invention of the Invention Invention of NewHope post of the XMSS the SPHINCS+ quantum secure Two 53-qubit quantum Draft for NIST cryptosystem cryptosystem algorithm computers available standardization 2011 2012 2015 2016 2017 2018 2019 2019-2022 2022-2024 2035 Launch of the Factorization of Call for proposals First NIST PQC PQC4MED project Most likely, quantum computer PQCCrypto 21=3x7 on a for NIST PQC standardization strong enough to break current conference quantum standardization conference cryptosystems series computer Picture credits (CC license): wikipedia.org Here, X is the time for which our currently used cryptography has It is difficult to predict when exactly a quantum computer will exist to remain safe. Y is the time needed to prepare our infrastructure that can break current cryptography. It is important, however, that for switching its cryptographic paradigm, substituting the the move to post-quantum-secure procedures takes place before corresponding procedures, and re-protecting all data currently this happens. Our infrastructure must already be adapted to protected with previous procedures. Z is the time it takes until a PQC by then, and sensitive data must already be protected with quantum computer is available that is powerful enough to break procedures that are robust against quantum computers. current cryptographic procedures. According to the NIST PQC project, this could be as soon as Z=15 years. How does post-quantum cryptography work? Expert groups and standardization committees are currently working intensively on post-quantum security. The selection Like most cryptography used so far, post-quantum secure of candidates for NIST standardization is already in its second methods are based on hard mathematical problems, for which round, and a draft for the standardization of post-quantum-secure neither a conventional nor an efficient quantum algorithm has yet methods is planned for 2022-2024. been found. 29
CodeMeter – the Catalyst of the IoT driven Economy Let CodeMeter inspire you with new license-driven business models ■ Protect your digital assets from piracy and reverse engineering ■ Secure the integrity of your endpoints from tampering ■ Implement license-based readily adaptable business models From the cloud Customer centric down to FPGAs approach Digital global marketplace Software, firmware, and sensitive data Brown field and green field Don’t wait any longer +49 721 931720 Start protecting your IP now! sales@wibu.com s.wibu.com/sdk-cm www.wibu.com
You can also read