AI

NXP researcher: Post-quantum crypto migration in 'full swing'

It has been close to a year since the National Institute of Standards finalized its first three post-quantum cryptography algorithms to help ensure device and data protection from the anticipated advanced decryption capabilities of emerging quantum computers.

In the months since that release, a cryptographic researcher at NXP who spent more than a decade helping to author one of those standards told Fierce Electronics he has noticed a much more concerted effort among governments and industries around the world to move toward to adoption of PQC to improve Transport Layer Security in internet communications between connected devices.

“This migration towards post-quantum crypto is really in full swing, and is really exponentially growing,” said Joppe Bos, cryptographic researcher at NXP. He credited governments in nations like the US, France, and Germany, with being particularly proactive in establishing roadmaps for broad PQC compliance to be in place by the early to mid-2030s. 

“That sounds like a long time, but it is really not when you consider that devices that will need to be protected, like automotive vehicles, have a long life,” Bos said. “The ones being made now could still be on the road in 10 years. Everyone has agreed it is important to start implementing PQC now.”

Bos has been at NXP for just over 11 years, but has been involved in quantum-related cryptography research for even longer, years before the PQC standardization process began at NIST in 2016, when he was a postdoctoral researcher at Microsoft prior to joining NXP.

Back then, Bos said, “We knew that the term post-quantum crypto already existed, and there were these theoretical frameworks out there [for how to improve protection schemes], but they were pretty much still all theoretical.” While at Microsoft, Bos and his colleagues started taking things a step further, seeing if they could make the theoretical practical. After years of optimizations, changes, and different contributions from different sources. Bos and eight other authors outlined in a 2017 paper the CRYSTALS-Kyber mobile-lattice-based key encapsulation mechanism, which eventually became the basis for the first PQC standard.

Through these years of work, the top priority was always to develop the most secure method possible, but Bos added that as a cryptography method gets closer to real world deployment, developers also need to be sure that it satisfies practical performance and price requirements. If a technology requires too much power or too many computing resources or becomes too expensive to incorporate into security hardware and software, it will not be rapidly accepted into the market, if at all. This is what happened in the past with technologies like Fully Homomorphic Encryption and others that were deemed complex and impractical.

Now, with NXP, Bos is turning his attention to making sure PQC can be practically implemented. That includes making sure that PQC algorithms can be run within optimal performance parameters in concert with a variety of hardware and software, including on embedded devices and automotive components. This effort also includes making sure that PQC can be woven into “crypto-agile” strategies, which focus on enabling encryption methods, algorithms, and keys to be easily changed depending on the situation or threat at hand.

“There is a movement in some countries like France and Germany to run hybrid crypto, meaning you need to run both classical crypto in this transition period and post-quantum crypto in tandem, which comes with a lot of practical challenges,” Bos said. NXP is among the companies helping customers in IoT, automotive and other segments manage these challenges and bring PQC into widespread implementation. “There's still a lot of work to do, “ he concluded.