Leading in post-quantum security

Infineon is a pioneer in the development and implementation of cryptographic mechanisms that can withstand the processing powers of quantum computers. By preparing for a smooth transition from currently used security protocols to post-quantum cryptography (PQC), Infineon enables robust and future-proof security solutions.

To tackle the massive quantum computing challenge, Infineon is working with customers, partners and the academic community on all facets of PQC. As a leading provider of security solutions, Infineon actively researches the efficient implementation of PQC algorithms and pushes for future standards that can be executed efficiently and securely on small and embedded devices.

As early as 2017, security experts at Infineon’s Munich headquarters and its Center of Excellence for Contactless Technologies in Graz, Austria, implemented a post-quantum key exchange scheme on a commercially available contactless smart card chip commonly used for electronic IDs. This achievement won two SESAMES Awards for post-quantum cryptography on a contactless security chip. Infineon researchers went on to demonstrate side-channel protection measures for lattice-based PQC along with various methods to accelerate PQC with existing cryptographic co-processors.

These groundbreaking developments put Infineon in a pioneering position for quantum-resistant encryption and authentication capabilities executed on security ICs.

Complementing its in-house testing and research activities Infineon is currently working with academic and startup partners to make quantum computers a reality through joint research on trapped ion quantum computing.

Share

Quantum computers – tomorrow’s reality

Due to their computing power, quantum computers have the disruptive potential to break various encryption algorithms currently used. Quantum computer attacks on today’s cryptography are expected to become reality within the next 10 to 20 years.

Once available, quantum computers can solve certain calculations much faster than today’s computers, threatening even today’s common security algorithms such as RSA and ECC. Various Internet standards like Transport Layer Security (TLS), S/MIME and PGP/ GPG use cryptography based on RSA and ECC to protect data communications between smart cards, computers, servers, and industrial control systems. Online banking on “https” sites and “instant messaging” encryption on mobile phones are well-known examples.

OPTIGA™ TPM SLB 9672 – the first TPM with PQC-protected firmware update mechanism

Learn more about tomorrow's reality

Application examples of post-quantum cryptography

Identification (government) documents

Governmental applications are critical, especially due to the fact that identity theft or misuse can have major consequences. Government ID applications include travel documents (ePassport) and ID cards – often equipped with digital signature functionality.

ICT technology

ICT is one of the main applications where public-key/asymmetric cryptography is used, e.g. in order to secure protocols, secure storage, etc. ICT can be roughly clustered into communication technology, e.g. network equipment, and servers, e.g. running cloud services. ICT component suppliers will need to address the security related aspects tied to quantum computers and prepare upfront for a possible migration.

Automotive security

The increasing connectivity of cars via mobile networks enables a lot of new services and interactivity between car and end-user. Cryptography plays a major role in securing the cars against potential threats. Due to the comparable long lifetime of cars in the field, the automotive industry will need to consider the impact of quantum computing in the not too distant future.

The general impact on applications

The impact on cryptography will be dramatic: most public-key algorithms currently in use are expected to be broken easily by adequate quantum computers including RSA and ECC-based public-key cryptography algorithms. The most vulnerable applications concerning quantum-computer attacks are those where asymmetric cryptography is used:

Communication protocols: Authentication protocols verifying the authenticity via digital certificate provided through a PKI infrastructure. Various internet standards (e.g.Transport Layer Security (TLS), S/MIME, PGP, and GPG.)

Digital signatures: Digital signatures are increasingly replacing traditional, manual, signing of contracts. They protect signed contracts by veryfying every bit of the document against a digital signature. Public key, i.e. asymmetric, algorithms secure sign and/or verify data through digital signature algorithms.

Why to act now?

There are applications, for instance, energy infrastructure, space et al., where products' lifetime of 15-30 years is common. Thus, these applications and corresponding devices / infrastructure will be in use when quantum computers become a reality. Therefore, system designers must already think about migration from traditional asymmetric cryptography to PQC. This does not imply that PQC algorithms must mandatorily be implemented now, but rather a forward looking strategy must be in place.