Has Efficient Encryption for the Internet of Things Finally Arrived?

February 23, 2018 - 4 minutes read

It’s no secret that security has been a vexing problem for the Internet of Things (IoT). IoT development and its general adoption across industries have been stifled by this inherent issue since the concept of a world connected through smart sensors first became viable.

Now, researchers at MIT have found a way to make encryption much more efficient than current paradigms. Could this be the key to making IoT take off?

Current Cryptography Isn’t Cutting It

The standard for protecting sensitive web transactions is public-key encryption. Usually done through software on computer networks, it basically allows users to securely share information without the need to figure out a secret encryption key.

While this power-intensive method is not an issue for normal computers, it has become a roadblock to ubiquitousness for IoT. Embedded sensors employed in IoT have to be extremely lean and efficient with energy to boost their battery life as much as possible. Both the energy and memory demands of current public-key encryption protocols don’t exactly gel well with this need.

To fix this, researchers at MIT have created a new chip capable of performing public-key encryption with only 1/400 of the power and 1/10 of the memory required by standard software executions. As if these feats weren’t enough, this new chip also executes the encryption 500 times faster than the status quo.

Hardwired for Efficiency

The new chip is hardwired to perform elliptic-curve encryption, the technique used by most modern public-key encryption systems. As the name implies, this method utilizes a mathematical function known as an elliptic curve. Usually, chips are constructed to handle particular elliptic curves, but this one has been designed to work with any kind. The group of Boston developers also hardwired the datagram transport layer security protocol, which takes cares of the actual formatting and transmission of the encryption.

“Cryptographers are coming up with curves with different properties, and they use different primes,” explains Utsav Banerjee, an MIT engineering graduate student and the first author listed on the research paper detailing this endeavor. “There is a lot of debate regarding which curve is secure and which curve to use, and there are multiple governments with different standards coming up that talk about different curves. With this chip, we can support all of them, and hopefully, when new curves come along in the future, we can support them as well.”

Making IoT Viable

Banerjee and the other researchers listed on the paper recently presented their findings at the International Solid-State Circuits Conference. This group of MIT developers managed to take the versatility of their chip a step further by planning for how to accommodate new elliptic-curve encryption methodologies into the design. This is integral to a field like IoT, where advancements and changes occur rapidly.

This advancement, however, could be here to stay. The benefits it provides could end up forming a long-standing foundation that supports the growth of an IoT infrastructure for years to come.

Tags: , , , , , , , , , , , , ,