"Post-Quantum Chip Has Built-in Hardware Trojan"

A team of researchers working with Georg Sigl, Professor of Security in Information Technology at the Technical University of Munich (TUM), has designed and commissioned the production of a computer chip that efficiently implements post-quantum cryptography. This type of chip is expected to protect against future hacker attacks in which quantum computers are used. The team also included hardware trojans in the chip to explore methods for detecting such malware from the chip factory. Professor Sigl and his team took a hardware/software co-design approach where specialized components and the control software complement one another. According to Professor Sigl, their chip is the first to be based entirely on the hardware/software co-design approach for post-quantum cryptography. The chip is said to be ten times as fast when encrypting with Kyber (one of the most promising candidates for post-quantum cryptography) compared to chips based only on software solutions. It also uses significantly less energy and is flexible. Hardware trojans pose another potential threat as the successful planting of trojan circuitry in the design of a chip before or during the manufacturing stage could have destructive consequences. Such trojans can lead to the shutdown of entire factories or the theft of production secrets. Trojans built into the hardware can also circumvent post-quantum cryptography. To further explore hardware trojans and develop protective measures against them, the team developed and installed four different hardware trojans in their post-quantum chip. In the coming months, Professor Sigl and his team will test the chip's cryptography capabilities and functionality, as well as the detectability of the hardware trojans. This article continues to discuss the development, capabilities, and testing of the post-quantum chip and the detection of hardware trojans. 

eeNews Europe reports "Post-Quantum Chip Has Built-in Hardware Trojan"

Submitted by Anonymous on