Posted inSecurity

Digital defence: The Cryptography Research Centre takes on cybercrime

Abu Dhabi’s Cryptography Research Centre is one of the world’s leading cryptography centres in the world and is heading the fight against cybercrime.

Abu Dhabi’s Cryptography Research Centre is one of the world’s leading cryptography centres in the world and is heading the fight against cybercrime.

Abu Dhabi’s Cryptography Research Centre is one of the world’s leading theoretical and applied cryptography centres in the world and is heading the fight against cybercrime.

Abu Dhabi’s Technology Innovation Institute (TII) is a research centre dedicated to digital and computing breakthroughs in a wide range of areas including cryptography, robotics, energy, security and more. Here we speak to Dr Najwa Aaraj, Chief Research Officer, at TII’s Cryptography Research Centre (CRC) about the organisation’s work to safeguard data and information.

World-leading research

The CRC’s main role is to conduct advanced research and development across multiple areas of cryptography, including the design and development of classical crypto libraries, post-quantum cryptography, as well as lightweight cryptography. In addition, the Centre’s teams explore cryptography for the cloud, confidential computing and privacy preserving schemes, hardware-based cryptography, cryptanalysis, and cryptographic protocols.

Cryptography is more common that most imagine, and is used in digital signing, digital signature verification, encryption, decryption, hashing and other operations in order to protect data privacy, web browsing on the internet, as well as confidential communication like credit card transactions and emails. This ever-advancing field is vital to the modern economy of any country and attacks upon it threaten the wellbeing of the state. “Today it has become a national security imperative to maintain cyber security and safeguard confidential information and data,” says Aaraj. “Cryptography is an information security mechanism used to protect enterprise information and communication from cyber threats and achieves several information security-related objectives including confidentiality, integrity, and authentication, and non-repudiation.”

Crypto libraries

In late 2020, the CRC announced the creation of a national and sovereign crypto library; the library is a collection of algorithms that cryptographers can use to safeguard confidential and high-security information. The founding marked a milestone in the defence of information and security.

In March 2021, the CRC created the first PostQuantum Cryptography (PQC) software and hardware library in the Emirates. The library is active and dedicated to advancing the cryptographic and security capabilities of the emirate of Abu Dhabi, the UAE and beyond. “Given the growing focus by the world’s research entities and higher education institutions today on strengthening their digital infrastructures and on building a working quantum computer, we prioritised the PQC library to safeguard against attacks by quantum computers”, said Aaraj.

The crypto library is designed to help defend against a wide range of cyberattacks through its integration with the UAE’s critical digital infrastructure, “The first release of the library was integrated into several secure communication products with advanced cryptographic protocols and since then, we have continued to strengthen it through working on different schemes, said Aaraj. The PQC software library and its ability to help defend vital systems lies at the bedrock of any security application or product in development today that integrates public-key cryptography algorithms, according to Aaraj.

Quantum threats

The PQC library is an attempt to stay one step ahead of cybercriminals as, while quantum computing is a reality, it is not yet widespread and remains expensive. A step into the future, the PQC library represents researchers’ best hope when it comes to finding post-quantum encryption algorithms that work.

The majority of cryptography used today is based on math-based algorithms that are primarily utilised in public key cryptography, however, this presents a problem, according to Aaraj, “When sufficiently powerful quantum computers become a reality, today’s widely prevalent public key cryptographic schemes will be completely weakened by the relevant quantum algorithms.”

The belief is that the PQC library will provide the answer, “The PQC library provides multiple schemes for public key encryption, key encapsulation mechanism and digital signatures that are resistant to quantum computers. They are very different from today’s public key algorithms, whose security levels can plunge to zero with the arrival on the scene of quantum computers,” Aaraj claims. The PQC will offer a level of security that is resistant to even quantum computers and CRC crytographers and their global peers are working on the development of PQC algorithms.

In the crypto arms race, the future is PostQuantum and the PQC library stands as the best defence in the face of an ever-increasing wave of cyberattacks.