Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter (O) May 14, 2019

On the importance of cryptographic agility for industrial automation

Preparing industrial systems for the quantum computing era

Die Bedeutung kryptografischer Agilität für die industrielle Automatisierung
Industrielle Systeme auf das Quantenzeitalter vorbereiten
  • Sebastian Paul

    Sebastian Paul studied Electrical Engineering and Information Technology at Karlsruhe Institute of Technology (KIT) and Mannheim University of Applied Sciences. In 2017, he received his Master’s degree from KIT. He works at Bosch Corporate Research as a research engineer in Industrial IoT Security and is currently pursuing his PhD from Technical University of Darmstadt at the Security in Information Technology research group. His main research interests are post-quantum security and cryptographic agility.

    EMAIL logo
    and Melanie Niethammer

    Melanie Niethammer is a research engineer in Industrial IoT Security at Bosch Corporate Research. She holds a Master’s degree in Computer and Information Science from the University of Konstanz. From 2016 to 2018, she worked on the national reference project IUNO for Security in Industry 4.0, focusing on innovative user authentication methods in industrial remote maintenance. Her main research areas are IoT device provisioning as well as attacks on industrial manufacturing systems.

Abstract

Cryptographic primitives do not remain secure, they deteriorate over time. On the one hand increasing computing power leads to more powerful attacks on their underlying mathematical problems. On the other hand quantum computing threatens to break many widely used cryptographic primitives. The main goal of cryptographic agility is to enable an easy transition to alternative cryptographic schemes. Considering the long lifetime of products within industrial automation, we argue that vendors should strive for cryptographic agility in their products. In this work we motivate cryptographic agility by discussing the threat of quantum computers to modern cryptography. Additionally, we introduce the reader to the concept of post-quantum cryptography. Ultimately, we demonstrate that cryptographic agility requires three elements: 1) cryptographic application programming interfaces, 2) secure update mechanisms and 3) documentation of cryptographic primitives. By providing practical concepts we show how to meet these requirements in software-based systems.

Zusammenfassung

Die Sicherheitseigenschaften kryptografischer Verfahren verändern sich im Laufe der Zeit, die Verfahren werden immer angreifbarer. Das liegt zum einen an besseren Angriffen auf deren Strukturen und zum anderen bedrohen Quantencomputer heutige, weitverbreitete kryptografische Verfahren. Das Ziel kryptografischer Agilität ist es, einen schnellen Umstieg auf alternative kryptografische Verfahren zu ermöglichen. Betrachtet man die lange Lebensdauer von Produkten innerhalb der industriellen Automatisierung ist es besonders wichtig, dass deren Hersteller kryptografische Agilitätsstrategien anwenden. Dieser Artikel zeigt auf, warum die Relevanz kryptografischer Agilität angesichts der Bedrohung durch Quantencomputer zunimmt. Zusätzlich wird auf die Grundlagen quantenresistenter Kryptografie eingegangen. Abschließend wird beschrieben wie kryptografische Agilität mithilfe von drei Elementen erreicht werden kann: 1) kryptografische Bibliotheken, 2) sichere Update-Methoden und 3) Dokumentation verwendeter kryptografischer Verfahren. Mithilfe von anschaulichen Beispielen wird gezeigt, wie man diese Anforderungen in der Praxis erfüllen kann.

About the authors

Sebastian Paul

Sebastian Paul studied Electrical Engineering and Information Technology at Karlsruhe Institute of Technology (KIT) and Mannheim University of Applied Sciences. In 2017, he received his Master’s degree from KIT. He works at Bosch Corporate Research as a research engineer in Industrial IoT Security and is currently pursuing his PhD from Technical University of Darmstadt at the Security in Information Technology research group. His main research interests are post-quantum security and cryptographic agility.

Melanie Niethammer

Melanie Niethammer is a research engineer in Industrial IoT Security at Bosch Corporate Research. She holds a Master’s degree in Computer and Information Science from the University of Konstanz. From 2016 to 2018, she worked on the national reference project IUNO for Security in Industry 4.0, focusing on innovative user authentication methods in industrial remote maintenance. Her main research areas are IoT device provisioning as well as attacks on industrial manufacturing systems.

References

1. Yasemin Acar et al.“Comparing the Usability of Cryptographic APIs.” In: 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 2017, pp. 154–171. ISBN: 978-1-5090-5533-3. DOI: 10.1109/SP.2017.52.Search in Google Scholar

2. Erdem Alkim et al.“Post-quantum Key Exchange—A New Hope.” In: Proceedings of the 25th USENIX Security Symposium 2016, pp. 327–343. ISBN: 978-1-931971-32-4.Search in Google Scholar

3. Manos Antonakakis et al.“Understanding the Mirai Botnet.” In: Proceedings of the 26th USENIX Security Symposium. 2017, pp. 1093–1110. ISBN: 978-1-931971-40-9.Search in Google Scholar

4. Luigi Atzori, Antonio Iera, Giacomo Morabito. “The Internet of Things: A survey.” In: Computer Networks 54 (15 2010), pp. 2787–2805. ISSN: 13891286. DOI: 10.1016/j.comnet.2010.05.010.Search in Google Scholar

5. Elaine Barker. “Recommendation for Key Management Part 1: General (revised)”. 4th ed. National Institute of Standards and Technology, 2016. 160 pp. DOI: 10.6028/NIST.SP.800-57pt1r4.Search in Google Scholar

6. Bela Bauer et al.“Hybrid Quantum-Classical Approach to Correlated Materials.” In: Physical Review X 6 (3 2016), pp. 1–11. ISSN: 2160-3308. DOI: 10.1103/PhysRevX.6.031045.Search in Google Scholar

7. Daniel J. Bernstein. “Introduction to post-quantum cryptography.” In: Post-Quantum Cryptography. Ed. by Daniel J. Bernstein, Johannes Buchmann, Erik Dahmen. Dordrecht: Springer, 2008, pp. 1–14. ISBN: 978-3-540-88702-7. DOI: 10.1007/978-3-540-88702-7_1.Search in Google Scholar

8. Daniel J. Bernstein, Johannes Buchmann, Erik Dahmen, Post-Quantum Cryptography. Dordrecht: Springer, 2008. 251 pp. ISBN: 978-3-540-88702-7. DOI: 10.1007/978-3-540-88702-7.Search in Google Scholar

9. Daniel J. Bernstein, Tanja Lange. “Post-quantum cryptography.” In: Nature 549 (7671 2017), pp. 188–194. DOI: 10.1038/nature23461.Search in Google Scholar PubMed

10. Daniel J. Bernstein et al.. “Post-quantum RSA.” In: Post-quantum cryptography. PQCrypto. 2017. Ed. by Tanja Lange, Tsuyoshi Takagi. Lecture notes in computer science 10346. Cham: Springer, 2017. DOI: 10.1007/978-3-319-59879-6_18.Search in Google Scholar

11. Daniel J. Bernstein et al.“SPHINCS: Practical Stateless Hash-Based Signatures.” In: Advances in Cryptology – EUROCRYPT. 2015. Ed. by Elisabeth Oswald, Marc Fischlin. 9056. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015, pp. 368–397. DOI: 10.1007/978-3-662-46800-5_15.Search in Google Scholar

12. Clint E. Bodungen et al.Hacking exposed industrial control systems. ICS and SCADA security secrets & solutions. New York: McGraw-Hill Education, 2017. 390 pp. ISBN: 978-1-2595-8971-3.Search in Google Scholar

13. Matt Braithwaite. Experimenting with Post-Quantum Cryptography. Google. 2016. URL: https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html (visited on 07/10/2018).Search in Google Scholar

14. Johannes Buchmann, Erik Dahmen, Andreas Hülsing. “XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions.” In: Post-Quantum Cryptography. Ed. by Bo-Yin Yang. 7071. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 117–129, DOI: 10.1007/978-3-642-25405-5.Search in Google Scholar

15. Denis Butin. “Hash-Based Signatures. State of Play.” In: IEEE security & privacy 15 (4 2017), pp. 37–43. ISSN: 1540-7993. DOI: 10.1109/MSP.2017.3151334.Search in Google Scholar

16. Davide Castelvecchi. Quantum computers ready to leap out of the lab in 2017. Nature. 2017. eprint: 28054624. URL: https://www.nature.com/news/quantum-computers-ready-to-leap-out-of-the-lab-in-2017-1.21239 (visited on 07/09/2018).10.1038/541009aSearch in Google Scholar PubMed

17. Lily Chen et al.Report on Post-Quantum Cryptography. NIST, 2016. 15 pp. DOI: 10.6028/NIST.IR.8105.Search in Google Scholar

18. Andrew Childs, David Jao, Vladimir Soukharev. “Constructing elliptic curve isogenies in quantum subexponential time.” In: Journal of Mathematical Cryptology 8 (1 2014), pp. 1–29. ISSN: 1862-2976. DOI: 10.1515/jmc-2012-0016.Search in Google Scholar

19. D. Deutsch. “Quantum Theory, the Church-Turing Principle and the Universal Quantum Computer.” In: Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 400 (1818 1985), pp. 97–117. ISSN: 1364-5021. DOI: 10.1098/rspa.1985.0070.Search in Google Scholar

20. Jintai Ding, Albrecht Petzoldt. “Current State of Multivariate Cryptography.” In: IEEE Security & Privacy 15 (4 2017), pp. 28–36. ISSN: 1540-7993. DOI: 10.1109/MSP.2017.3151328.Search in Google Scholar

21. doxygen. Doxygen. Main Page. 2016. URL: http://www.doxygen.nl/index.html (visited on 07/23/2018).Search in Google Scholar

22. Jesse M. Ehrenfeld. “WannaCry, Cybersecurity and Health Information Technology. A Time to Act.” In: Journal of medical systems 41 (7 2017), p. 104. DOI: 10.1007/s10916-017-0752-1.Search in Google Scholar PubMed

23. European Telecommunications Standards Institute. Quantum-Safe Cryptography. 2016. URL: https://www.etsi.org/technologies-clusters/technologies/quantum-safe-cryptography (visited on 07/06/2018).Search in Google Scholar

24. Niels Ferguson, Bruce Schneier, Tadayoshi Kohno, Cryptography engineering. Design principles and practical applications. Indianapolis, IN: Wiley, 2010. 353 pp. ISBN: 978-0-470-47424-2.Search in Google Scholar

25. Richard P. Feynman. “Simulating physics with computers.” In: International Journal of Theoretical Physics 21 (6-7 1982), pp. 467–488. ISSN: 0020-7748. DOI: 10.1007/BF02650179.Search in Google Scholar

26. Kenneth Flamm. “Has Moore’s Law Been Repealed? An Economist’s Perspective.” In: Computing in Science & Engineering 19 (2 2017), pp. 29–40. ISSN: 1521-9615. DOI: 10.1109/MCSE.2017.30.Search in Google Scholar

27. Gartner Inc. Top Trends in the Gartner Hype Cycle for Emerging Technologies 2017. Gartner. 2017. URL: https://www.gartner.com/smarterwithgartner/top-trends-in-the-gartner-hype-cycle-for-emerging-technologies-2017/ (visited on 07/25/2018).Search in Google Scholar

28. Martin Georgiev et al.“The Most Dangerous Code in the World: Validating SSL Certificates in Non-browser Software.” In: Proceedings of the 2012 ACM Conference on Computer and Communications Security. New York, NY: ACM, 2012, pp. 38–49. ISBN: 978-1-4503-1651-4. DOI: 10.1145/2382196.2382204.Search in Google Scholar

29. Martin Giles, Will Knight. Google thinks it’s close to “quantum supremacy.” Here’s what that really means.” MIT Technology Review. 2018. URL: https://www.technologyreview.com/s/610274/google-thinks-its-close-to-quantum-supremacy-heres-what-that-really-means/ (visited on 06/22/2018).Search in Google Scholar

30. Matthew Green, Matthew Smith. “Developers are Not the Enemy! The Need for Usable Security APIs”. In: IEEE Security & Privacy 14 (5 2016), pp. 40–46. ISSN: 1540-7993. DOI: 10.1109/MSP.2016.111.Search in Google Scholar

31. Lov K. Grover. “A fast quantum mechanical algorithm for database search.” In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing. Philadelphia, PA, 1996, pp. 212–219. DOI: 10.1145/237814.237866.Search in Google Scholar

32. Sven Hallgren, Ulrich Vollmer. “Quantum computing.” In: Post-Quantum Cryptography Ed. by Daniel J. Bernstein, Johannes Buchmann, Erik Dahmen. Dordrecht: Springer, 2008, pp. 15–34. ISBN: 978-3-540-88702-7. DOI: 10.1007/978-3-540-88702-7_2.Search in Google Scholar

33. Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman. “NTRU: A ring-based public key cryptosystem.” In: Algorithmic Number Theory. Ed. by Joe P. Buhler. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998, pp. 267–288. ISBN: 978-3-540-69113-6. DOI: 10.1007/BFb0054868.Search in Google Scholar

34. A. Huelsing et al. XMSS. EXtended Merkle Signature Scheme. Internet-Draft. Internet Engineering Task Force, 2018. DOI: 10.17487/RFC8391.10.17487/RFC8391Search in Google Scholar

35. ID Quantique. State-of-the-art Network Encryption. Architecture & best practices. Version 2. Quantum-Safe Security. White Paper. Carouge/Geneva: Swiss Quantum, 2017.Search in Google Scholar

36. Sabina Jeschke et al.“Industrial Internet of Things and Cyber Manufacturing Systems.” In: Industrial Internet of Things - Cybermanufacturing Systems. Ed. by Sabina Jeschke et al.Springer Series in Wireless Technology. Cham: Springer International Publishing, 2017, pp. 3–19. ISBN: 978-3-319-42558-0. DOI: 10.1007/978-3-319-42559-7_1.Search in Google Scholar

37. Henning Kagermann, Wolfgang Wahlster, Johannes Helbig. Recommendations for implementing the strategic initiative Industrie 4.0. Final report of the Industrie 4.0 Working Group. 2013. URL: https://www.acatech.de/wp-content/uploads/2018/03/Final_report__Industrie_4.0_accessible.pdf (visited on 07/30/2018).Search in Google Scholar

38. Phillip Kaye, Raymond Laflamme, Michele Mosca. An introduction to quantum computing. New York, NY: Oxford University Press, 2007. 284 pp. ISBN: 978-0-19-857000-4.Search in Google Scholar

39. Eric D. Knapp, Joel Thomas Langill. Industrial network security. Securing critical infrastructure networks for Smart Grid, SCADA, and other industrial control systems. 2nd. Syngress Publishing, 2014. ISBN: 978-0-1242-0114-9.Search in Google Scholar

40. Florian Kohnhäuser, Stefan Katzenbeisser. “Secure Code Updates for Mesh Networked Commodity Low-End Embedded Devices.” In: Computer Security – ESORICS 2016. Ed. by Ioannis Askoxylakis et al.. Cham: Springer International Publishing, 2016, pp. 320–338. ISBN: 978-3-319-45741-3. DOI: 10.1007/978-3-319-45741-3_17.Search in Google Scholar

41. Constantinos Kolias et al.“DDoS in the IoT. Mirai and Other Botnets.” In: Computer 50 (7 2017), pp. 80–84. ISSN: 0018-9162. DOI: 10.1109/MC.2017.201.Search in Google Scholar

42. Michael Kreutzer, Ruben Niederhagen, Michael Waidner. Eberbacher Gespräch on Next Generation Crypto. Darmstadt: Fraunhofer Institute for Secure Information Technology, 2018. URL: https://www.sit.fraunhofer.de/fileadmin/dokumente/studien_und_technical_reports/EberbacherBroschuere_prefinal_V10.pdf?_=1520946028 (visited on 07/30/2018).Search in Google Scholar

43. Tanja Lange. Initial Recommendations of Long-Term Secure Post-Quantum Systems. Dagstuhl: Dagstuhl Workshop on Quantum Cryptanalysis, Sept. 7, 2015. URL: http://pqcrypto.eu.org/slides/recommendations-20150907.pdf.Search in Google Scholar

44. Ralph Langner. “Stuxnet. Dissecting a Cyberwarfare Weapon.” In: IEEE security & privacy 9 (3 2011), pp. 49–51. ISSN: 1540-7993. DOI: 10.1109/MSP.2011.67.Search in Google Scholar

45. Kristin Lauter. “Postquantum Opportunities. Lattices, Homomorphic Encryption, and Supersingular Isogeny Graphs.” In: IEEE Security & Privacy 15 (4 2017), pp. 22–27. ISSN: 1540-7993. DOI: 10.1109/MSP.2017.3151338.Search in Google Scholar

46. A. K. Lenstra, H. W. Lenstra. The development of the number field sieve. Vol. 1554. Lecture notes in mathematics. Berlin, Heidelberg: Springer-Verlag, 1993. 140 pp. ISBN: 978-3-540-47892-8.10.1007/BFb0091534Search in Google Scholar

47. Christian Lesjak et al.“Security in industrial IoT – quo vadis?” In: e & i Elektrotechnik und Informationstechnik 133 (7 2016), pp. 324–329. DOI: 10.1007/s00502-016-0428-4.Search in Google Scholar

48. Robert J. McEliece. “A Public-Key Cryptosystem Based on Algebraic Coding Theory.” In: Deep Space Network Progress Report 44th ed. 1978, pp. 114–116.Search in Google Scholar

49. Stephen McLaughlin et al.“The Cybersecurity Landscape in Industrial Control Systems”. In: Proceedings of the IEEE 104 (5 2016), pp. 1039–1057. ISSN: 0018-9219. DOI: 10.1109/JPROC.2015.2512235.Search in Google Scholar

50. Shahram Mehraban. Component Lifespan Considerations for Industrial IoT OEMs. Lantronix. 2017. URL: https://www.lantronix.com/blog/component-lifespan-considerations-for-industrial-iot-oems/ (visited on 06/28/2018).Search in Google Scholar

51. Ralph C. Merkle. “Secrecy, Authentication, and Public Key Systems.” Stanford University. PhD Thesis. Information Systems Laboratory, 1979. 193 pp.Search in Google Scholar

52. Daniele Micciancio, Oded Regev. “Lattice-based Cryptography.” In: Post-Quantum Cryptography. Ed. by Daniel J. Bernstein, Johannes Buchmann, Erik Dahmen. Dordrecht: Springer, 2008, pp. 146–191. ISBN: 978-3-540-88702-7. DOI: 10.1007/978-3-540-88702-7_5.Search in Google Scholar

53. Michele Mosca Cybersecurity in an era with quantum computers: will we be ready? Ontario, Canada, 2015. URL: https://eprint.iacr.org/2015/1075.pdf (visited on 07/30/2018).Search in Google Scholar

54. Bill Miller, Dale Rowe. “A survey of SCADA and critical infrastructure incidents.” In: Proceedings of the 1st Annual Conference on Research in Information Technology. 2012, pp. 51–56. DOI: 10.1145/2380790.2380805.Search in Google Scholar

55. MIT Technology Review. Qubit Counter. 2018. URL: http://www.qubitcounter.com/ (visited on 06/22/2018).Search in Google Scholar

56. Dustin Moody. Let’s Get Ready to Rumble. The NIST PQC “Competition”. NIST. Fort Lauderdale, Florida: PQCrypto 2018, Apr. 11, 2018. URL: https://csrc.nist.gov/CSRC/media/Presentations/Let-s-Get-Ready-to-Rumble-The-NIST-PQC-Competiti/images-media/PQCrypto-April2018_Moody.pdf (visited on 07/30/2018).Search in Google Scholar

57. Gordon E. Moore. “Cramming more components onto integrated circuits”. In: Electronics 38 (8 1965). Publisher Item Identifier S 0018-9219(98)00753-1, pp. 114–117.10.1109/JPROC.1998.658762Search in Google Scholar

58. Brendan Moran et al. A Firmware Update Architecture for Internet of Things Devices. Internet-Draft (work in progress). Internet Engineering Task Force, 2018. URL: https://datatracker.ietf.org/doc/html/draft-ietf-suit-architecture-01 (visited on 07/30/2018).Search in Google Scholar

59. Michele Mosca. Cybersecurity in a quantum world: will we be ready? Gaithersburg, Maryalnd: NIST Workshop on Cybersecurity in a Post-Quantum World, Apr. 3, 2015. URL: http://csrc.nist.gov/groups/ST/post-quantum-2015/presentations/session8-mosca-michele.pdf (visited on 06/19/2018).Search in Google Scholar

60. National Institute of Standards and Technology. Post Quantum Cryptography. Workshops and Timeline. 2018. URL: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Workshops-and-Timeline (visited on 06/22/2018).Search in Google Scholar

61. Ruben Niederhagen, Michael Waidner. Practical Post-Quantum Cryptography. Fraunhofer SIT, 2017. URL: https://www.sit.fraunhofer.de/fileadmin/dokumente/studien_und_technical_reports/Practical.PostQuantum.Cryptography_WP_FraunhoferSIT.pdf?_=1503992279 (visited on 07/30/2018).Search in Google Scholar

62. Harald Niederreiter. “Knapsack-type cryptosystems and algebraic coding theory”. In: Problems of Control and Information Theory 15 (2 1986), pp. 159–166.Search in Google Scholar

63. Oracle. Java Cryptography Architecture (JCA) Reference Guide. 2018. URL: https://docs.oracle.com/javase/8/docs/technotes/guides/security/crypto/CryptoSpec.html (visited on 07/16/2018).Search in Google Scholar

64. Jacques Patarin. “Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP). Two New Families of Asymmetric Algorithms.” In: Advances in Cryptology – EUROCRYPT ’96. Ed. by Ueli Maurer. Berlin, Heidelberg: Springer, 1996, pp. 33–48. ISBN: 978-3-540-68339-1. DOI: 10.1007/3-540-68339-9_4.Search in Google Scholar

65. PQCRYPTO. PQCRYPTO ICT-645622. Post-quantum cryptography for long-term security. 2018. URL: http://pqcrypto.eu.org/ (visited on 07/10/2018).Search in Google Scholar

66. Eleanor Rieffel, Wolfgang Polak. “An introduction to quantum computing for non-physicists.” In: ACM Computing Surveys 32 (3 2000), pp. 300–335. ISSN: 03600300. DOI: 10.1145/367701.367709.Search in Google Scholar

67. Alexander Rostovtsev, Anton Stolbunov. “Public-Key Cryptosystem Based on Isogenies.” In: IACR Cryptology ePrint Archive. Report 2006/145 (2006). URL: https://eprint.iacr.org/2006/145.pdf (visited on 07/30/2018).Search in Google Scholar

68. Ahmad-Reza Sadeghi, Christian Wachsmann, Michael Waidner. “Security and privacy challenges in industrial internet of things.” In: Proceedings of the 52nd Annual Design Automation Conference. DAC ’15. New York, NY: ACM, 2015, pp. 1–6. ISBN: 978-1-4503-3520-1. DOI: 10.1145/2744769.2747942.Search in Google Scholar

69. SAFEcrypto. About SAFEcrypto. 2018. URL: https://www.safecrypto.eu/welcome/ (visited on 07/10/2018).Search in Google Scholar

70. Bruce Schneier. The process of security. Information Security Magazine. 2000. URL: https://www.schneier.com/essays/archives/2000/04/the_process_of_secur.html (visited on 06/21/2018).Search in Google Scholar

71. Nicolas Sendrier. “Code-Based Cryptography. State of the Art and Perspectives.” In: IEEE Security & Privacy 15 (4 2017), pp. 44–50. ISSN: 1540-7993. DOI: 10.1109/MSP.2017.3151345.Search in Google Scholar

72. Peter W. Shor. “Algorithms for quantum computation. Discrete logarithms and factoring.” In: Proceedings 35th Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press, 1994, pp. 124–134. ISBN: 0-8186-6580-7. DOI: 10.1109/SFCS.1994.365700.Search in Google Scholar

73. Peter W. Shor. “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer.” In: SIAM Journal on Computing 26 (5 1997), pp. 1484–1509. ISSN: 0097-5397. DOI: 10.1137/S0097539795293172.Search in Google Scholar

74. Douglas Stebila, Michele Mosca. “Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project.” In: Selected Areas in Cryptography - SAC 2016. Ed. by Roberto Avanzi, Howard Heys. Cham: Springer International Publishing, 2017, pp. 14–37. ISBN: 9783319694535. DOI: 10.1007/978-3-319-69453-5_2.Search in Google Scholar

75. Joachim Stolze, Dieter Suter. Quantum computing. A short course from theory to experiment. Weinheim: Wiley-VCH, 2010. 244 pp. ISBN: 978-3-527-61777-7.Search in Google Scholar

76. Bryan Sullivan. Cryptographic Agility. Blackhat: Microsoft Corporation, 2010. URL: https://media.blackhat.com/bh-us-10/whitepapers/Sullivan/BlackHat-USA-2010-Sullivan-Cryptographic-Agility-wp.pdf (visited on 06/19/2018).Search in Google Scholar

77. Bryan Sullivan. Cryptographic Agility. Defending Against the Sneakers Scenario. Las Vegas, NV: Blackhat, July 29, 2010. URL: https://media.blackhat.com/bh-us-10/presentations/Sullivan/BlackHat-USA-2010-Sullivan-Cryptographic-Agility-slides.pdf (visited on 06/19/2018).Search in Google Scholar

78. Sven Schrecker et al. Industrial Internet of Things Volume G4. Security Framework. Industrial Internet Consortium, 2016. URL: https://www.iiconsortium.org/pdf/IIC_PUB_G4_V1.00_PB-3.pdf (visited on 07/30/2018).Search in Google Scholar

79. VDE/VDI-Gesellschaft. Cyber-Physical Systems. Chancen und Nutzen aus Sicht der Automation. Düsseldorf, 2013. URL: https://www.vdi.de/fileadmin/vdi_de/redakteur_dateien/gma_dateien/Stellungnahme_CPS_2013-03-28_final.pdf (visited on 07/30/2018).Search in Google Scholar

80. Michael Waidner et al.Post Quantum Crypto for Dummies. 1st. Weinheim: Wiley-VCH, 2018. URL: https://hsm.utimaco.com/downloads/e-books/e-books-pqc-dummies-e-book/ (visited on 07/30/2018).Search in Google Scholar

81. Martin Wollschlaeger, Thilo Sauter, Juergen Jasperneite. “The Future of Industrial Communication. Automation Networks in the Era of the Internet of Things and Industry 4.0.” In: IEEE Industrial Electronics Magazine 11 (1 2017), pp. 17–27. ISSN: 1932-4529. DOI: 10.1109/MIE.2017.2649104.Search in Google Scholar

Received: 2019-02-11
Accepted: 2019-03-25
Published Online: 2019-05-14
Published in Print: 2019-05-27

© 2019 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 26.4.2024 from https://www.degruyter.com/document/doi/10.1515/auto-2019-0019/html
Scroll to top button