Researchers at Okayama University have collaborated with Tokyo Electron Device to create a cryptography chip that can adjust its level of security on the fly.

The university calls it the world’s first secure cryptoprocessor that can change the scale of security without requiring changes in the hardware. 

Cryptosecurity

Flexible Security Secure Cryptoprocessor
– Okayama University

Endorsed by Japan Science and Technology Agency (JST), the processor supports recent advances in cryptography like elliptic curve and paring-based cryptography.

As computer performance improves, it will become increasingly difficult to “adjust the security level of devices because public key cryptographies are basically based on some difficult and complicated mathematic problems,” the university wrote.

“As an example, the secure key length of RSA cryptography increases 512, 1024, 2048, and then 3072 bits. Accordingly, cryptoprocessors need to be upgraded together with their arithmetic architectures.”

The new cryptoprocessor scales with evolving security needs using a cyclic vector multiplication algorithm (CVMA), a concept previosuly developed at Okayama.

The university expects that the chip, which it says has an extremely compact circuit scale, will be used in terminals and IoT devices.