All the latest quantum computer articles

See the latest stories on quantum computing from eeNews Europe

Monday, September 25, 2017

Boosting post-quantum IoT security

By Nick Flaherty at www.flaherty.co.uk

Engineers, developers, and embedded security experts face a major challenge. Designs using 8-, 16-, and 32-bit processors lack the computing and memory resources needed to incorporate contemporary security methods like Elliptic Curve Cryptography (ECC) that are not vulnerable to the coming generation of quantum computers.

“A common misconception is that constrained IoT devices cannot run public-key solutions, and this is true about legacy methods—either they don't fit or, if they can be made to fit, they don’t perform,” said Derek Atkins, Chief Technology Officer at SecureRF.  He points to two of the company’s security solutions—the Ironwood Key Agreement Protocol (Ironwood KAP) and Walnut Digital Signature Algorithm (WalnutDSA) that are suited in terms of size, speed, and power for the small processors powering the IoT. Based on Group Theoretic Cryptography methods, SecureRF’s tools are at least 60 times faster than ECC and consume up to 140 times less energy.
Ironwood KAP and WalnutDSA provide critical protection against all known quantum attacks. As recently announced by the United States National Security Agency (NSA), quantum resistance is a critical requirement for users looking to deliver secure sensors, devices, and actuators that have multi-year lifespans. These systems can protect IoT devices even when quantum computers become available and render currently used methods such as ECC and RSA obsolete.

Related stories:

No comments: