Quantum Cyber Trust Anchor: Authenticating and Tracking Physical Components

M. Maasberg, I. Taylor, L.G. Butler
U.S. Naval Academy,
United States

Keywords: quantum cyber trust anchor, secure supply chain, cryptography, blockchain

Summary:

Industry 4.0 represents a fundamental shift in the way manufacturing supply chains operate with interconnectivity, data analytics, and agility. Interest in physical component traceability in advanced manufacturing gained momentum in response to a shift to globalized platforms and international standards for quality control. In the automotive and aerospace industries, part authentication and provenance technologies were sought because a single counterfeit part could have more far-reaching consequences than before. The U.S. Air Force alone manages a complex supply chain vital to our national defense, encompassing over 5,000 aircraft, 650,000 items, and 1,500 global points. Modern warfare demands an efficient, reliable supply chain for defense readiness. Parts might be made in Ohio, assembled in California, and sent to Europe, passing through multiple transportation means. The advent of quantum computing introduces even more complexity in advanced manufacturing, because the computational power can undermine cryptographic algorithms upon which authentication and tracking is predicated. Quantum computing is gaining prominence in the advanced manufacturing technological landscape. It has the potential to transform the industry with computational potential and a vast number of applications, including advanced data analytics and performance, real time decision making, and optimized supply chain management, due to sheer computing power. Although large scale quantum computers powerful enough to run Shor or Grover algorithms are not known to be available, researchers at Harvard University created the first quantum processor capable of encoding up to 48 qbits in December, 2023 . It is expected that development of a practical quantum computer will threaten modern cryptographic algorithms and underscore the need to change cryptographic implementations in an authentication process for parts in a supply chain. Many automotive and aerospace organizations are exploring quantum technologies. For example, BMW and Volkswagen are exploring advanced materials and traffic flow, and Ford, Mercedes, and Hyundai are conducting quantum battery research. However, they will also need to incorporate quantum-save cryptographic methods to protect sensitive data and communications, including part authentication and tracking. Our team has crafted procedures for combining unique part features, imaging, hashes, smart contracts, blockchain, verifiable credentials, decentralized identifiers and non-fungible tokens to create a suite of cyber-physical trust anchors appropriate for high-value parts as well as commodity parts. The printing, imaging, hashing, and blockchain has been tested with polymer and metal AM test coupons. As we look to the future, the impact of quantum computing on cyber-physical trust anchors is complicated. Some aspects of trust anchors such as public/private key encryption become vulnerable , while new opportunities for unique cyber-physical linkage may arise. Our team has written numerous manuscripts on details of the non-quantum cyber-physical trust anchor and its application to high-value parts as well as commodity parts. Our team is funded by a NIST SBIR grant, derived from NIST IR 8419 (April, 2022), to further develop cyber-physical trust anchors. Currently, the team is in the discussion phase of attacks by quantum technologies as well as protections enabled. The discussions are progressing to the scenario phase and the talk will give a review of our progress