Skip to content

Cryptographic algorithms can pre-empt quantum threat

Post quantum cryptography will be a necessary, evolving bulwark against supercomputer data threats. By Lee Monks

According to its blog post in June 2023, Microsoft has “achieved the first milestone towards creating a reliable and practical quantum supercomputer.” The application of quantum computers to automotive will ultimately be immensely significant, but they will carry almost as many threats as they do benefits for the software defined vehicle (SDV).

Put simply, a quantum computer is an incredibly fast data processor which can perform multiple highly complex tasks simultaneously by using quantum bits (qubits). As an illustrative example of qubit power: a few hundred entangled qubits would be enough to represent more numbers than there are atoms in the universe.

Quantum age

The potential for quantum computers in automotive is manifold. They will improve how smart cities operate and make them more efficient, accelerate the development of autonomous vehicles via improved machine learning, enable more sophisticated and efficient production and manufacture of car materials and transform retail. Big names such as Volkswagen, BMW and Toyota are already exploring various quantum applications. In December 2017, Toyota teamed up with Denso to conduct the first automotive test with an early quantum computer to process data on an embryonic smart city programme in Thailand.

Quantum-era SDVs rely on processors—and cutting edge cryptography

As quantum computers become an industry reality, the need to safeguard data in SDVs against the same, nefariously used technology represents the downside of quantum computing. NXP is among the organisations working to safeguard future driver data and the entire cosmology of interlinked cloud-based automotive infrastructure. Using cutting-edge Dilithium and Kyber algorithms alongside its own S32G processor, NXP offers one example of pre-emptive rear-guard action against future quantum disruption. “Everywhere public e-crypto is used will face fundamental problems with the current use technologies,” suggests Joppe Bos, Cryptographer & Technical Director at NXP.

Since 2015, when NXP released its first dedicated automotive hardware security module that offered on-chip security for automotive applications, computer power has rapidly moved towards the now imminent quantum age. The speed at which quantum technology will be able to access current security passcode information—by attempting combinations of letters and numbers a hundred million times faster than currently possible—means that new security measures are obligatory.

PQC and SDVs

Post quantum cryptography (PQC) is a safeguard against quantum computers in SDVs. According to Brian Carlson, Global Marketing Director of Automotive Processing at NXP, the need for pre-emptive cryptography is primarily due to a massive technological transition. “The transfer from single-function electronic control units (ECUs) and box hardware to a completely software defined digital world is underway,” he tells Automotive World. Carlson cites the interplay between new modes of data delivery and access, actioned via cloud network computing, as both the enabler of and threat to technological advancement. And zonal architecture is a key issue.

Zonal architecture—in this case specific vehicle areas representing independently functioning elements—underpins easy scalability on a software driven network. As opposed to deploying numerous discrete ECUs to integrate various electronic elements, SDVs accommodate a single easily updatable software layer which interacts with hardware via a central processor to carry out adjustments and updates. Yet the separation that allows such seamless interoperability also means each distinct element is particularly vulnerable to attack.

The transfer from single-function electronic control units (ECUs) and box hardware to a completely software defined digital world is underway

To cite a worrying example, an SDV hack could involve the direct sabotage of brake sensor electronics or safety function. Such potential scenarios exemplify the vital need for quantum-ready cryptography. “The S32G processor, harnessing the Dilithium algorithm, is ready for such eventualities,” says Carlson. “It can solve zonal architecture issues through central compute, protect domain controllers and end nodes with a consistent security architecture. This is augmented by our hardware security engine (HSE), a security subsystem that allows us to support PQC.” The HSE represents an intermediary gateway between the vehicle and external systems. “Security is paramount to maintain that separation,” Carlson adds. “To facilitate that, separate vendors will deploy additional real time intrusion detection prevention systems.”

New era

The full PQC option outlined will be available from next year. “New public e-standards feature a promise to resist quantum attacks. These give us a concrete timeline to work alongside to prepare for a new era in cryptography,” says Bos. Nobody knows exactly what that new era will look like, but standing still and waiting to find out is not an option. Perpetual cryptographic improvements will be necessary to enable SDVs, and driver safety will increasingly depend on evolving algorithms. Carmakers as well as drivers will need reassurance as they make the leap into a new automotive landscape. “OEMs need to know that scalable PQC security will protect them across multi-billion platform decisions,” Carlson concludes. “Data is really critical, and we have to protect it.”

Welcome back , to continue browsing the site, please click here