Page 49

PQC_for_Dummies

CHAPTER 5 Hardware Security Modules 49 strictly forbids any extraction of the key from the HSM at all. Keys can then be used for cryptographic operations by authorized users of the HSM without being directly accessible themselves outside the HSM. HSMs also apply the concept of authorized users with dedicated roles. Keys can only be created, backed up, or deleted by users in an administrator role, while usage of keys for cryptographic operations requires the key user role. The different roles can be kept separate with different credentials required to perform either function. Multi-factor authentication and quorum authentication can be used to further protect critical functions. An HSM is fundamental in safeguarding and tightly controlling access to your keys. Implementing Post-Quantum Cryptography Today As post-quantum cryptography is a very young field, none of the proposed cryptographic schemes can match the state-of-the-art cryptographic schemes when it comes to maturity and peer review as well as standardization — yet. The process to standardize a set of cryptographic algorithms that are safe against attacks from quantum computers has just started. This process is conducted by NIST and is expected to take about five to ten years. For this reason, HSMs do not offer any of the cryptographic schemes currently proposed out of the box. As the root of trust in your security application, HSMs implement the tried-and-trusted cryptographic schemes that have been peerreviewed and scrutinized by the cryptographic community for years. When used with the approved parameters, these schemes do not have weaknesses that can be exploited by an attacker using a conventional computer. Thus, HSMs provide the building blocks to secure your application with state-of-the-art cryptography. When it comes to post-quantum cryptography, you still can — and should — use an HSM to implement post-quantum schemes and safeguard the keys for these schemes. Instead of just relying on the standard implementation of the HSM, you need to extend its functionality and provide a post-quantum-safe solution, implementing one of the schemes researched in the post-quantum cryptography community. This solution can be implemented within your organization itself or acquired from an external IP provider. In order to be able to extend the functionality of an HSM for post-quantum-safe applications, a software development kit (SDK) is required. SDKs enable you to implement cryptographic primitives within the protected environment of an HSM. These primitives can utilize the secure key storage and computing power provided


PQC_for_Dummies
To see the actual publication please follow the link above