Japan claims world’s first flexible, secure cryptoprocessor with adjustable security level

Yasuyuki Nogami and colleagues at Okayama University and Tokyo Electron Device Ltd, supported by Japan Science and Technology Agency (JST) have developed a secure cryptoprocessor that is reportedly able to flexibly adjust the level of security without upgrading the device itself.

The Okayama University secure cryptoprocessor device supports several kinds of recent cryptographies such as elliptic curve and paring-based cryptography. Details were published online in the August 2016 issue of the Okayama University e-Bulletin.(http://www.okayamau.ac.jp/user/kouhou/ebulletin/research_highlights/index.html and http://www.okayama-u.ac.jp/user/kouhou/ebulletin/).

Information security technology is necessary for the Cloud and Internet of Things (IoT) era. Particularly, public key cryptography such as RSA cryptography and elliptic curve cryptography, the latter of which plays an important role since it enables digital authentications for users and devices. In addition, recent innovative secure applications such as ID-based cryptography and time release encryption need much more complicated cryptographies such as pairing-based cryptography. ID-based cryptography enables the use some ID of the user as the public key.

On the other hand, the performance of computers improves dramatically year by year, and their level of security to prevent eavesdroppers should become higher accordingly. However, it is not easy to seamlessly adjust the security level of devices because public key cryptographies are basically based on some difficult and complicated mathematic problems. As an example, the secure key length of RSA cryptography increases 512, 1024, 2048, and then 3072 bits. Accordingly, cryptoprocessors need to be upgraded together with their arithmetic architectures.

Now, Yasuyuki Nogami and colleagues at Okayama University and Tokyo Electron Device Ltd, supported by Japan Science and Technology Agency (JST) have developed a secure cryptoprocessor that is able to flexibly adjust the level of security without upgrading the device itself. The Okayama University secure cryptoprocessor device supports several kinds of recent cryptographies such as elliptic curve and paring-based cryptography.

Secure Cryptoprocessor implemented on FPGA This is the FPGA board on which the cryptoprocessor is embedded
Secure Cryptoprocessor implemented on FPGA. This is the FPGA board on which the cryptoprocessor is embedded

The secure cryptoprocessor devices can respond to the requirements of a wide range of security strengths in between 256 to 5120 bits with elliptic curve and pairing-based cryptography. In addition, the secure cryptoprocessor device has a small circuit area size and practical calculation efficiency.

This is the world’s first Secure Cryptoprocessor that can change the scale of security levels flexibly without requiring changes in the hardware. This scalability is supported by the original idea of the Okayama group called cyclic vector multiplication algorithm (CVMA). It is mainly used for vector multiplication but it enables wide scalability for security parameters.

It is expected to be mounted into a wide range of ubiquitous terminals and IoT devices because the circuit scale is extremely compact with efficient calculation power.

Reference:

Authors: Yasuyuki Nogami, Hiroto Kagotani, and Kengo Iokibe, Okayama University, Hiroyuki Miyatake and Takashi Narita, Tokyo Electron Device LTD.

Title of original paper: FPGA Implementation of Various Elliptic Curve Pairings over Odd Characteristic Field with Non Super Singular Curves.

Journal, volume, pages and year: IEICE Trans. E99-D, No. 4, 805-815, (2016).

Digital Object Identifier (DOI): 10.1587/transinf.2015ICP0018

Journal website: http://search.ieice.org/bin/summary.php?id=e99-d_4_805

Comment on this article below or via Twitter: @ VanillaPlus OR @jcvplus

RECENT ARTICLES

Tech giants collaborate to set agenda for Europe’s digital future

Posted on: April 18, 2024

Ericsson has joined forces with four of the biggest names in global technology to call on Europe’s policymakers to take urgent action in five key areas to ensure the region

Read more

Cybeats Technologies secures SaaS agreement with major european telecom provider

Posted on: April 17, 2024

Cybeats Technologies has announced a software as a service (SaaS) agreement for its SBOM Studio product with one of the largest European telecom providers, that has a $30 billion market cap.

Read more