Advanced Computing in the Age of AI | Friday, March 29, 2024

Japan Touts Adjustable Crypto for IoT, Cloud 

Japanese engineers claimed to have developed the first secure "cryptoprocessor" able to adjust security levels on the fly without first upgrading the device itself. Previously, the researchers noted, encryption hardware required an upgrade as secure key lengths using approaches like RSA public key cryptography increased beyond 512 bits.

Japan's Science and Technology Agency supported secure cryptoprocessor development conducted by researchers at Okayama University and industrial partner Tokyo Electron Device Ltd. (TYO: 2760). Along with adjustable security levels, the researchers said the new device supports a variety of emerging security approaches, including elliptic curve and pairing-based cryptography.

According to the cryptoprocesser developers, "It is not easy to seamlessly adjust the security level of devices because public key cryptographies are…based on some difficult and complicated mathematic problems." For example, secure key lengths of RSA cryptography increase from 512, 1024, 2048, and then 3072 bits. "Accordingly, cryptoprocessors need to be upgraded together with their arithmetic architectures," they explained.

The new device implemented on a field-programmable gate array (FPGA) board on which the secure processor is integrated is touted as capable of handling a range of security strengths between 512 and 5,120 bits based on elliptic curve and pairing-based cryptography. The developers noted that security levels could be adjusted without hardware modifications.

The ability to scale the security chip is based on the Okayama University researcher's proprietary scheme called the "cyclic vector multiplication algorithm," which is said to provide scalability for security applications.

With a device maker in hand and an FPGA implementation available now, the researchers said they expect the cryptoprocessor to be embedded in a range of "ubiquitous terminals" and Internet of Things devices. The public-key security systems based on RSA and elliptic curve cryptography is widely used for digital authentication of users and devices.

The university researchers said encryption strength provided by the flexible crypto platform could be adjusted depending on the sensitivity of data being transmitted, normal for an email and high for classified data, for example.

Power consumption also could be adjusted according to performance requirements, they added.

Meanwhile, as concerns about IoT and cloud security grow, greater emphasis is being given to designing security into hardware, applications, sensors and instruments. Whether those security features include adjustable encryption schemes like the Japanese FPGA implementation remains to be seen.

Earlier attempts to secure vulnerable RF links between, say, RFID tags and mobile payment systems using encryption algorithms have achieved mixed results. According to one report, researchers recently defeated a security algorithm designed to secure the air interface between devices that would be connected to the IoT.

Hence, observers argue that device security may have to be raised to a level equivalent to critical IT infrastructure. That could create an opening for flexible, FPGA-based approaches such as the Okayama University partnership.

About the author: George Leopold

George Leopold has written about science and technology for more than 30 years, focusing on electronics and aerospace technology. He previously served as executive editor of Electronic Engineering Times. Leopold is the author of "Calculated Risk: The Supersonic Life and Times of Gus Grissom" (Purdue University Press, 2016).

EnterpriseAI