NSF Tags FAU Scientist For Post-Quantum Cryptography In NextG Networks

by Gisele Galoustian | Thursday, May 26, 2022
NSF Tags FAU Scientist For Post-Quantum Cryptography In NextG Networks

The National Science Foundation (NSF) recently announced a new investment of more than $37 million aimed to develop intelligent, resilient and reliable next generation – of NextG – Networks. NextG promises faster cellular, Wi-Fi and satellite networks, all of which can be used to enhance data streaming, wireless communications, analytics and automation.

Florida Atlantic University’s Reza Azarderakhsh, Ph.D., in the College of Engineering and Computer Science, was among 34 investigators nationwide selected by the NSF. He has received a $1 million grant for his project titled, “RINGS: Bringing Post-Quantum Cryptography to Large-Scale NextG Systems.” FAU is the only institution working on taking post-quantum cryptography to next generation systems. Azarderakhsh is leading the research with collaborators from Florida International University and Marquette University in Wisconsin.

The NSF investment called RINGS, which is short for Resilient and Intelligent Next-Generation Systems, is a public-private partnership that focuses on accelerating research to increase the competitiveness of the United States in NextG networking and computing technologies and ensure the security and resilience of NextG technologies and infrastructure.

The RINGS program is NSF’s single largest effort to date to engage public and private partners to jointly support a research program and includes companies such as Apple, Google and Microsoft and agencies including the U.S. Department of Defense and National Institute of Standards and Technology.

For the NSF, this translates into improved national defense, education, public health and safety, transportation, and digital infrastructure. For enterprises, NextG means greater efficiency, flexibility and business insights.  

“While one of the promises of the upcoming 5G/6G systems is to offer increased performance in terms of coverage and performance, there is a major effort in integrating millions of Internet of Things or IoT devices into NextG,” said Azarderakhsh, an associate professor in the Department of Electrical Engineering and Computer Science and a research fellow of FAU’s Institute for Sensing and Embedded Network Systems Engineering (I-SENSE). “As there will be more and more connected devices per capabilities of NextG systems, the attack surface for cyber-threats arising from both classical and quantum computers also will be expanded. More importantly, as the progress in building quantum computers is becoming more realistic, it is prudent to adapt end-to-end quantum-resistant security protocols into the NextG systems as they get designed and deployed for data in-transit and at-rest.”

The FAU project will integrate concepts from quantum-safe device level security, wireless networking, security management and network evaluation in ways that have not been studied before. Azarderakhsh and collaborators will take on major project activities that will include investigating quantum-safe cryptography algorithms for the IoT devices deployed in NextG systems. Quantum cryptography uses the principles of quantum mechanics to encrypt data and transmit it in a way that cannot be hacked. Researchers also will investigate efficient quantum-safe certificate management and end-to-end deployment and evaluations of quantum-safe cryptography in NextG systems.

“NextG networks are vulnerable to both small-scale criminal attacks as well as massive cyber-espionage and cyber-attacks,” said Stella Batalama, Ph.D., dean, College of Engineering and Computer Science. “Outcomes from professor Azarderakhsh’s cutting-edge project will focus on bringing significant benefits to society as it will increase the security of everyday connections against the attacks from sponsored attackers with future access to quantum computers benefiting both defense and commercial entities. Importantly, this project also will offer training opportunities for underrepresented students to conduct quantum-cryptographic research on a real-life 5G testbed.”

Azarderakhsh’s primary research interests are in cryptography and security, with particular interest in cryptographic engineering, side-channel analysis, elliptic curve cryptography, finite field arithmetic, post-quantum cryptography, and hardware/software implementations.