For inquiries about GlobalPlatform or website assistance, contact secretariat@globalplatform.org.

Back to all Blogs

Moving forward with confidence: preparing for a phased migration to Post-Quantum Cryptography

By Olivier Van Nieuwenhuyze, Vice Chair and Security Task Force Chair, GlobalPlatform

As the advancement of Post-Quantum Cryptography (PQC) gathers pace, GlobalPlatform is working on ways to help support the migration at each phase of the journey, which Olivier Van Nieuwenhuyze, GlobalPlatform’s Vice Chair and Security Task Force Chair, explains in more detail here…

Earlier this year, the U.S. National Institute of Standards and Technology (NIST) announced the names of the candidate algorithms chosen to advance to the fourth round of the Post-Quantum Cryptography (PQC) Standardization process. The announcement is notable on many levels.

First, and perhaps most importantly, the candidate algorithms represent the future of public-key encryption/signature and have the potential to form the foundation for data security and protection in the era of quantum computing. Since quantum computers will predominantly impact current asymmetrical public-key encryption, cryptologists’ efforts have focused on finding alternative algorithms resisting to algorithms that are running on quantum computers.

The announcement highlights another more subtle consideration about quantum-safe encryption, however. NIST initiated the PQC standardization project in 2016 and at this point, six years into the process, it remains unclear when quantum computing will pose a material threat, which algorithms will provide truly quantum-safe encryption and what other complications and risks may arise during the transition to PQC. According to NIST, the full transition to quantum-resistant cryptography may take as long as 15 years.[1]

Enabling crypto agility

Even so, it’s only a matter of time before quantum computers can break today’s gold standard for cryptographic security. Bad actors are already stealing data with the intention to store it until it becomes possible to decrypt. Organizations must start moving toward PQC now, even if the final target isn’t perfectly clear. The best way to do this is with a phased approach—and GlobalPlatform is working now to support migration at each phase of the journey to PQC.

To successfully navigate the rapidly changing realities of the quantum era, organizations across every industry and sector will need to achieve crypto agility. To do this, cryptographic protocols must be developed at a sufficiently high level so that it’s possible to switch the underlying cryptography when a quantum threat becomes effective. As we’ve noted in the past, crypto agility is absolutely essential for future-proofing the encryption models that protect our data and communication systems. But it is also absolutely essential for any organization that takes data security and protection seriously.

 The role of hybrid cryptography

GlobalPlatform actively engages with our members, and with external security organizations, to ensure that security requirements from a broad range of use cases and market sectors are addressed for each phase of the migration to PQC. The Secure Element (SE) Committee has developed a new Secure Channel Protocol (SCP04), which is more resilient to the quantum computing threat. This protocol is based on symmetric cryptography and was designed with crypto agility in mind.

GlobalPlatform Secure Channel Protocol enables the transfer of data with authentication, integrity, data origin and confidentiality. This resilient symmetric-based secure channel can be used to load new algorithms and keys that enable hybrid post quantum cryptography. Like crypto agility, hybrid cryptography is an important strategy for a phased migration to PQC. It uses one very well-known algorithm from the pre-quantum era, such as elliptic curve based, and another algorithm from the post-quantum era, such as one of the signature PQC algorithms from the NIST PQC project and/or one from the standardized EU project (as the EU is starting a feasibility study on Post-Quantum Algorithms). With this combination, the risk of there being a hidden zero-day attack to a newly deployed technology is strongly reduced.

Drawing on our history to prepare for the future

 As leaders in device security standardization, GlobalPlatform is at the forefront of anticipating the changing security requirements of the post-quantum era. We are supporting organizations to ensure high levels of security as cryptography trends and technologies evolve, by providing guidance on the approach to deploy for each phase of the migration to post quantum cryptography.

Our Security Task Force (STF) provides regular recommendations to cryptographic algorithms and key lengths, by maintaining a classification table that is based on the recommendations of several national agencies – including NIST and the SOG-IS – that is continuously updated as new threats are anticipated.

GlobalPlatform has also defined a number of specifications and certification schemes – using cryptographic algorithms – for different uses cases related to the management of standardized Secure Elements and Trusted Execution Environments in digital devices. These specifications deliver security frameworks to help device manufacturers protect their products and associated content across a range of use cases, from payments to smart homes/cities, government and enterprise ID.

A spotlight on automotive

While the migration to post-quantum cryptography should be a key priority for all connected industries, it is critical for automotive. Vehicles in development today will almost certainly be impacted by quantum computing attacks, and so decisions must be made now. Determining the symmetric channel for the PQC update, as well as the right hybrid cryptography roadmap to deploy, is critical to the future security of the automotive industry. Protecting vehicles on the road is another urgent priority. Vehicles have a long lifecycle, anywhere between 10-15 years, so timely solutions must be defined to protect the data vehicles store and communicate from quantum computers whenever the threat arrives.

GlobalPlatform’s Automotive Task Force is working to define use cases and requirements where GlobalPlatform technologies can help deliver cost effective, secure services across a vehicle’s lifetime. This includes post-quantum cryptography, and the group is bringing players from across the automotive industry together to collaborate on the development of a winning post-quantum crypto migration strategy for automotive. You can learn more about our work and how to get involved here.

[1] https://csrc.nist.gov/publications/detail/white-paper/2021/04/28/getting-ready-for-post-quantum-cryptography/final

If you are a media representative, analyst, or conference organizer with a question, please email us at: pressoffice@globalplatform.org

GlobalPlatform
Hey There!

It seems you are using an outdated browser, unfortunately this means that our website will not render properly for you. Update your browser to view this website correctly.

GOOGLE CHROME
FIREFOX
MICROSOFT EDGE