Alright, thanks for the introduction. My name is I cryptography at iex. Today I'm going to talk about building your cybersecurity strategy with emerging security and privacy technologies. Here's today's agenda. I will cover two major topics. One is emerging security technologies, including the lightweight cryptography, and briefly talk about the post quantum cryptography. The previous speakers has talked about. Talk a lot more about this topic.
Second, second half, I will talk about emerging privacy enhancing technologies, including the confidential computing as well as the zero large groups. Let's get started. So firstly, I will talk about lightweight cryptography. The very first question, so what is lightweight cryptography? Right?
So we, we, we know the, what's the classical cryptography means. So basically the lightweight cryptography refer to such cryptography system that are tailored to the extremely constrained smart, smart devices. So basically this type, this family of crypto cryptography technology target smaller devices.
So light with cryptography is not intend to replace classic ones.
Basically, they're going to make tradeoffs among security cause and performance. So left with cryptography, the major application areas is relates to the iot. So from the figure on the, on the right, you can see they are going to make trade-offs in terms of the like key lines.
So, which, which will affect the security they usually use the use the key with the short lines, also the cost and the performance. So the, when they design, when they design hardware architecture for cryptography, they usually try to achieve a very smaller area in hardware. Also try to, yeah, they, they, they may try to achieve the higher performance.
This is a, a basic idea how that with cryptography works in practice. So typical use case when you consider that with cryptography is all kinds of smart devices like RFID, NFC tag, smart cars, wireless sensors, medical devices, et cetera.
So all those devices sharing the common, common characteristics, usually they are low cost has a high volume.
Also, also they, they, they need to be deployed in the large scale when you, when you are using these type of products. So cost is very sensitive factor when you consider adding securities to those small devices. Taking R-I-R-F-I-D as example, they, they may sell for like 10 cents or you only have budget, security budget for one or 2 cents. So how can you deal with such extremely constraint environment when you want to add, add security on such constraint devices? During the past few years, the, the standard body has working on the international standards towards the latitude cryptography.
On the one side, the ISO has been standards a number of graphy algorithms such as AES 1 28, like present green, similar and spec. So we, this family of cryptography algorithm, including the block server and stream servers, they can eliminate target for used in the RFID case.
How can this, this different type of servers can be used to secure RFID communication. So meanwhile the NIST initiated the lightweight cryptography products in 2019 and this project has been last for the past couple of years.
So from the Nitish perspective, they are seeking for the, yeah, that of cryptography algorithm, which can do the authenticated encryption with associated data. So basically they, they request the, the cipher is submitted, can doing the encryption and same and at the same time can generate a message, authentication code. So optionally, if your cyber can convert to the hash function, that that's even even better. So it has this call and yeah, the different selection, different, different round of selection has been conducted.
There are 56 submissions for the round one and 32 for round two and 2021, there are 10 finalists. So eventually need to select the SCON five family as a new standard this year in March. So you can, you can, you can access this needs internal report about status of the yeah, final round of yeah, selection.
So give you an idea. Usually when we talk about that cryptography, how about the performance? So take the scon as an example from here you can see people already reported the performance when, when implementing this algorithm on different hardware platform, for example, FBGA. Yeah.
Also, also AIC implementation also tried the, the micro control implementation and did the comparison between the SCON and the A-S-G-G-C-M. So A-S-G-C-M is the popular Yeah. Classical algorithm. They can be used in this authenticate authenticated encryption mode. From here you can, you, you can see on all kinds of hardware platform, the light of cryptography algorithm, usually you can get the three times to five times speed on, on the software implementation.
Also on the hardware platform like FGG or ation cryptography, you can achieve like two times throughput with 0.5 power consumption hardware. So that's a typical like performance profile when you use hardware cryptography.
So, which provide you the opportunity when, when you, when you have, you are using the very resource constraint devices in your applications, you can consider using this type of algorithm for yeah, for such iot applications they can yeah, basically give you a much, yeah, they can give you a much higher performance with lower, yeah, with lower power power consumption.
Okay.
Yeah. Second topics is about post quantum cryptography. Previous speakers has talk a lot about the post quantum cryptography. It just briefly touched upon this topic.
The background is that quantum computing can basically break the mass mathematically hard problem, which has underpin almost current almost all the public key cryptography, especially like RC and ECC we are familiar with. So on the symmetric key cryptography like a or or hedge function, the impact is less critical. Basically you just double your key size in order to survive survive in the quantum computer computer world, right? So the big assume that practical con con computer can be built, then we need to deploy or find the quantum safe publicly public cryptography algorithm.
So the such family of algorithm called the post quantum cryptography algorithm or PQC for short.
So this post quantum cryptography also goes through the, the standard stimulation process by the nist.
Yeah, this is a very complex process and, and still ongoing. Again, from Nitish perspective, they are trying to solicit, evaluate and standards one or more quantum re resistant public key cryptography algorithms. So the entire project, starting from the 2017 and 60 69 submissions in the round 1 22 has been selected for move to the round two in 2020. There's seven finalists and eight alternatives as round three candidates.
In 2022 in July, four candidates has been decided to be standardized, which including the public key encryption of, of key encapsulation algorithm, which will be the crystal capper, also three digital signature algorithms. They select three, basically they use one as a primary catalyst and the falcon, they, they have also been selected for the shorter signature size, smaller signature size. Also C PHI will, will also be considered to be standardized for the diversity purpose.
So you, you, you can see NIST considered multiple factors when they select the different PON algorithms. So basically we have the, now we have the four key encapsulation algorithms for the round four candidates, and this year in August needs to publish three fibs draft for the, yeah, for the different algorithms.
Very important question when you consider post quantum cryptography is one, should I, as a BS organization, when should I move to the post quantum cryptography? Right?
So why, when does the matter for your business? So it's depending on amount growth factors, right? So firstly you need to keep closing, keep close, monitor the progress for building practical quantum computers, right? So you need to evaluate the potential, potential risk, then determine when is the best time to make, make the move to the post quantum cryptography.
Also, it's also determined by the characteristics of the protect information. So for the highly sensitive information, if you want to survive for the yeah, from, from the post quantum, from the quantum computer, you may need to deploy the, the PQC at the right time.
Also, standard standardization is another factor. As as we see as we, we, we see standardization bodies has made a great effort for the, yeah, for, for standardizing post cryptography.
Now you have the number of options to consider. So one compared to the traditional algorithm, we, we already familiar with like RA and the E-C-D-S-A Yeah.
Needs the, yeah, we can see if you want to use the post quantum cryptography, you, you really, you are facing the, the, the large size of the yeah, the key size also the signature size, et cetera. From the figure on the right, you can see if you use the E-C-G-S-A-E-C-C algorithm or RSA, you have much smaller certificate chain. But if you use the yeah, any of the post quantum cryptography, you are facing a larger certificate, certificate chain, all those. Yeah.
Actually with the implementation and the deploy deployment challenge, when you combine those algorithms, so previous talk also mentioned, right? So in order to facing the, the potential threats from the quantum computer, one way is to realize, so-called the crypto agility, right?
So this is the capability to basically recon reconfigure your system of application with alternative crypto cryptography algorithms and implementations.
So in, yeah, if you adopt this strategy, actually you can, you can be more flexibility when you, when when you switch to the, yeah. When you to react to the different type of security threats, right?
But the, the basic idea is that you, you are going to use hybrid approach. In, in such case, you, you are going to combine a post quantum crypto algorithm with, with some classical lines. Yeah.
If you look at the figure on the right for the encryption or km you currently implementation is that you take the classical algorithm and, and using whatever protocols have been provided here for, if you take the crypto agility approach, you need to combine the classical one and the post combine together to, to generate the key using thet DF When you want to generate the key, you can combine the post one together.
Signature is a similar inside. Instead only verify single signature provided by a classical signature algorithm like RA or, or E-C-D-S-A.
You also need to verify the signature generated by the post quantum cryptography. So this is a general, general framework. How can you apply the crypto agility to combine the post quantum cryptography and the classical wise.
However, implementation still remain the, the challenge. So when you yeah, combine those two together, you need to consider how yeah, what's the secure way to combine them and how should you implement in a secure manner.
There's, there's, yeah, all those still, yeah, under discussion by the community and under, yeah, it's still being researched. What's the best way to combine both of them and achieve the, the, the same security level without effect the significant effect performance, although still a meaning research challenge. Okay. The third topic I would like to cover today is confidential computing.
So confidential computing is built upon upon the technology. So-called trust execution environment.
We, I, I, I believe people already know this concept before. So essentially is a hardware backed screen technology, which can pro, basically can build a fence around your application to protect your data and the code.
So this, the computer computing on the, the main purpose to is to protect the data use, right? So like the data in rest. So data use, which means when you perform a certain program against a, a set of data input. So computer computing provide this level of insurance. Different vendors has been provide the computer computing technology during past years. We can see a lot of vendors who are familiar with intel. S-G-X-A-M-D-I-C-V, yeah, AWS, nla, et cetera. So all the different vendors provide the technologies to protect your application in use.
So confidential computing consortium define the common terminologies for computational computing.
So basically they, they, they, they, they show the different scenarios or the different cases when we're talking about the tes, right? So tes provide by the different vendor, actually they pro provide the different type of information. So this is, yeah, this white paper definitely is a good read. You can know the subtle differences provided by the different hardware vendors. T has many important properties here.
The, the, the, the, here's the least, the some, some of them most important one is the, yeah, including the data confidentiality, meaning the author authorized party cannot view the data when it's, when it's being used inside the te data integrity talking about you can, you cannot add, remove or alter data where it's being used in te also the code integrity, which means you cannot add, remove or alter the code when they're executing the te. So you can see TE provides this very strong security guarantees depending on the implementation of different vendors.
You also can achieve the additional properties like the yeah, code confidentiality program, amenity, AccessAbility, et cetera. So in practice actually it can help you to, to build privacy preserving applications. Here I take very simple example, assume you have the, the IP camera. You already implemented the end to encryption to pro protect your customer's privacy.
However, the end encryption meaning that your only your customer holding the key can decrypt the video clips in the, in the cloud. So while it provide very security, pro protection is can, is loose some capability. For example, if you want to do the machine learning on the, on the video clips. So you cannot use the, you cannot do in the, in such case, 'cause it's only your customer holding the keys.
However, with the confidential computing technology deployed in the cloud, actually you can realize this, yeah, you, you, you can realize this feature. Essentially the customer will do a remote testation with a, with a cloud server the, and provides the keys to provide the key to decrypt the video clip inside the secure enclave. So after that you can continue doing the object object detection on the videos. So this is the typical use case when you, yeah, when you try to provide more features for a, for secure systems.
So last topic I would like to mention is about zero proof.
So this topic is not so familiar with, with many organizations. Zero not proof is powerful crypto cryptography technology. Essentially it's a two party protocols. They allow one party, so-called approver to prove to another party. So-called verifier that a given statement is true. So very important features is not disclosed any additional information beyond that statement. For example, I want to show you, okay, I I have been using a step counter and I have walked more than 10 summer steps during the past days.
Then I, I did not disclose this exactly how many steps I have been, I have been walked, I only show you. So the number of steps I've been walked is, is larger than 10,000. So this is a typical case. You are only, you are going to prove to the other party certain statement, but you without leaking the exact information, three properties determined how powerful there are proof is.
First one is completeness, which means if your statement is true, you can, it'll become, verify, will be convinced by the prover.
Second one solemness, which means you cannot treat to the verify third line zero knowledge, which means there's no additional information to be linked. So their not proof has been used in many different applications. One for large category application is in the blockchain world actually was address the scalability issues.
This, this approach definitely can also be applied to the other other systems. So the idea is you can offload yeah, the very complex competition task to an external externally more powerful party. After that party conduct the competition for you, they submit a result together with the proof. So by validating the proof, you can actually to, you can actually accept the result without doing the, without repeating the same competition again.
So this give you a approach that you can, if you have a, if you have a smaller device or more weak device, you can actually all also a competition to another party, to more powerful party to leverage their power to conduct a competition and, and give you a way to verify the result.
Second large category application is, is for privacy, right? So typical application is, is identity, right?
So, so I think we already heard about what's called decentralized identity and the variable credentials. So in such case they're not proof actually can enable identity holder to prove he's the owner of a variable credential that match certain criteria without actually showing the, the credential.
So yeah, they're not proof can ensure you ensure verifier that the certain claim identity holder has but don't need to show the, the exactly credential also. Yeah. So this is a actually a powerful technology. You actually can keep your credential while doing the interac with, with the different different web services.
So yeah, those are two major application directions for zero proof. Actually you can, you comply. They're not proof to many different areas such as anonymous payments, identity protection authentication, variable computation.
So you can yeah, depend your particular application scenarios. You can see how you can use their not proof to address scalability issues in your system. And also if you have sensitive information which need to provide strong privacy protection. There are not proof definitely is a way to go during past three years due to the yeah. Significant research in the web three and blockchain community zero not proof has become practical technologies you consider, consider when you, when you are building your new systems, they do provide many strong security and privacy guarantees. Yeah.
When you use that in practice. Okay, that's how I'd like to share today. Thanks for your attention.