Intel® Labs Establishes Crypto Frontiers Research Center

Highlights:

  • Intel® Labs’ new collaborative, multi-university Crypto Frontiers Research Center to develop cryptographic technologies for future device, edge, and cloud architectures.

  • Crypto Frontiers Research Center includes researchers from Intel Labs and world-renowned academic researchers from the University of Michigan; University of Maryland; University of California San Diego; Ruhr University Bochum, Germany; Academia Sinica, Taiwan; Katholieke Universiteit Leuven, Belgium; and Radboud University, Netherlands.

  • Research areas include Post-Quantum Cryptography (PQC); privacy-preserving cryptography; and lightweight, low-latency cryptography.

author-image

By

Cryptography, the practice, and study of techniques for secure communication, has been around for thousands of years. One of the earliest examples dates to around 200 BCE and Julius Caesar (~100 BC), for example, used it to encode military messages. Modern cryptography techniques have been around for decades and offer basic security features for many applications, such as the public key cryptosystems that underpin the internet. Even though these technologies enable sufficient security capabilities in the current era, new approaches are needed for next-generation technologies and applications.

Quantum computers will render today’s schemes obsolete because of algorithms such as Shor (1999) and Grover (1996). These key-recovery algorithms make it much faster and easier to break encrypted content. Cryptographers worldwide are devising a new generation of cryptosystems called Post-Quantum Cryptography (PQC)—also referred to as quantum-resistant cryptography—that provide security for both quantum and classical computers and integrate seamlessly with existing communications protocols and networks. 

To address these issues, Intel Labs’ University Research & Collaboration Office (URC) has established the Intel® Crypto Frontiers Research Center. The collaborative multi-university center will bring together world-renowned cryptographers to create cryptography technologies for the next generation of computing and beyond. The center will operate for a period of three years, from Q3 of 2021 to Q3 of 2024. It will focus on developing cryptography solutions for future technology hardware and software that require more sophisticated security features such as computations over encrypted data, long-term security solutions, and secure data sharing.

Some areas of focus include designing new primitives and protocols, conducting cryptanalysis, testing applications against emerging threats, and exploring usage contexts. Intel will partner with the academic community to co-produce technology that will benefit Intel and the broader industry. 

Cryptography has come a long way throughout history, but it requires continuous innovation for today’s increasingly connected, compute-pervasive world as well as the advent of the quantum computing era. By harnessing the talents of the best and brightest in this field, we can discover and bring new approaches to market to help secure our future for the good of all."

Anand Rajan, senior director, Emerging Security Lab at Intel Labs.

Areas of Research 

 

  1. Novel Cryptography for Quantum Era Threats 

    While quantum computing has yet to be fully proven, substantial advances are underway, so it is imperative to dedicate research on PQC now to conceive, validate, and build trust in quantum-era crypto techniques. Promising PQC algorithms include hash-based signatures, lattice, code, isogeny, and multivariate cryptography. Unfortunately, these PQC algorithms lead to significant overhead compared to current schemes.
     
  2. Privacy-Preserving Cryptographic Technologies for Machine Learning

    The rising economy of data sharing, including but not limited to AI, promises to profoundly change the set of cryptosystems that will be deployed into security hardware and software. These cryptosystems need to address privacy concerns around processing sensitive data. They need to be efficient to enable economic growth by supporting new business models and use cases that revolve around data sharing. 

    Privacy-preserving techniques (isolated or in combination with each other) can be used to interoperate with machine-learning (ML) algorithms. Given the breakthrough results ML algorithms have achieved in the past few years, the ability to run such algorithms on data that may require privacy guarantees would enable a very powerful set of new applications. Researching the intersection between ML and emerging cryptography is another critical investigation path.

    Also, future applications will require more sophisticated security features than the conventional confidentiality, integrity, and availability (CIA) properties. One example is Fully Homomorphic Encryption (FHE), which enables computations to be performed over encrypted data. Unfortunately, the currently available FHE schemes are far from efficient, with public keys consisting of dozens of megabytes and operations that take several minutes. Research dedicated to speeding up these schemes and devising alternative HE constructions are just a few of the potential paths in this field.
     
  3. Lightweight, Low-Latency Cryptography 

    Lightweight cryptography is an attractive research area that has gained attention for protecting resource-constrained Internet of Things (IoT) devices. While the primary focus of ongoing lightweight cryptography research efforts is encryption/authentication with a small area footprint and low-power budget, this research focuses on developing such schemes with minimal latency. In addition, research is needed for new block-cipher algorithms with flexible block sizes while maintaining low latency, small areas, and low-power budgets. 

Research Teams and Focus Areas 

  • Fast Verified Post-Quantum Software (FVPQS)

    Daniel J. Bernstein, Ruhr University Bochum
    Tung Chou, Academia Sinica
    Bow-Yaw Wang, Academia Sinica
    Bo-Yin Yang, Academia Sinica

    The FVPQS project is at the intersection of cryptographic research, algorithmic research, and software engineering research. Ruhr University Bochum and Academia Sinica will tackle the challenge of optimizing software for PQC without creating devastating security problems. The project will focus on various case studies with wide applications to the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization Project and post-NIST PQC. The project aims to publish examples of high-speed, production-quality, post-quantum software that is fully computer-verified to match cryptosystem specifications.
     
  • New Tools for Concrete Security Analysis of Learning with Errors (LWE)

    Dana Dachman-Soled, University of Maryland

    Several of the PQCs and FHE schemes under consideration for standardization by NIST are based on (variants of) an underlying problem known as LWE. Professor Dachman-Soled’s team will investigate the concrete security of LWE, both in its original form and when subject to leakage of information. Their approach will develop improved embedding techniques to reduce LWE to a computational problem known as unique shortest vector problem (uSVP), whose concrete hardness is well understood. The team expects their research to inform the choice of parameters for the standardization of both PQC and FHE cryptosystems.
     
  • Low-Latency Authenticated Encryption of External Memory

    Joan Daemen, Radboud University

    The preferred solution for protecting the confidentiality and integrity of data/programs in memory is bus or memory encryption. Data is stored in memory in encrypted form and decrypted on-the-fly when loaded from memory and encrypted when stored in memory. One can plug in such encryption in a CPU in a reasonably transparent way, i.e., without the need for further modifications to the architecture. However, this may present increased memory access latency. This project aims to design solutions with a good trade-off between security strength and latency in the form of dedicated cipher designs. We focus on an approach with three kinds of ciphers: a family of tweakable block ciphers with small block size, a permutation-based stream cipher, and a classical block cipher.
     
  • Fully Homomorphic Encryption Performance Evaluation and Benchmarking

    Farinaz Koushanfar, University of California San Diego 

    Professor Koushanfar’s team will be working on performance evaluation and benchmarking of several important tasks in FHE. The work will be done for two key Fully Homomorphic Encryption protocols: BGV and CKKS. The tasks include matching, clustering, as well as linear and nonlinear stages of several classic and contemporary machine learning methodologies.
     
  • Fully Composable Homomorphic Encryption

    Daniele Micciancio, University of California San Diego

    FHE supports the evaluation of arbitrary functions (or programs) on encrypted data. Professor Micciancio’s team will investigate the stronger notion of fully composable homomorphic encryption, which allows a set of basic functions akin to the instruction set of a processor, or simple programming language, to be arbitrarily combined into larger programs. The combination enables FHE schemes to support a simpler, easier-to-use, and potentially more efficient programming/execution model.
     
  • Efficiency of Fully Homomorphic Encryption and Bootstrapping

    Chris Peikert, University of Michigan

    Professor Peikert’s team aims to improve the efficiency and utility of FHE, and the fundamental bootstrapping operation, along several directions. The research will focus on so-called decomposition subrings, which yield optimal ciphertext packing and homomorphic parallelism. The aim is to develop a complete collection of efficient algorithms and analyses for these rings. The research will also develop methods for homomorphically evaluating “threshold” circuits (a powerful model of computation closely related to neural networks) more efficiently than current techniques.
     
  • Secure and Efficient New Cryptographic Algorithms

    Ingrid Verbauwhede, Katholieke Universiteit Leuven
    Vincent Rijmen, Katholieke Universiteit Leuven
    Bart Preneel, Katholieke Universiteit Leuven

    The Computer Security and Industrial Cryptography research group (COSIC) has a long and successful tradition in developing new cryptographic algorithms in combination with secure and efficient implementations in hardware and software. One research topic will be to develop implementations for newly proposed lattice-based PQC algorithms that resist physical attacks. The aim is to develop generic protection mechanisms that can be used in different lattice-based schemes, from lightweight to high throughput. The second topic is the design of novel cryptanalytic algebraic techniques to evaluate lightweight, low-latency authenticated encryption schemes, which are essential in modern high-end processors and lightweight IoT devices.