《歐盟網絡安全局(ENISA):2024年密碼產品與服務市場分析報告(第1版)(英文版)(105頁).pdf》由會員分享,可在線閱讀,更多相關《歐盟網絡安全局(ENISA):2024年密碼產品與服務市場分析報告(第1版)(英文版)(105頁).pdf(105頁珍藏版)》請在三個皮匠報告上搜索。
1、 0 CRYPTOGRAPHIC PRODUCTS AND SERVICES MARKET ANALYSIS VERSION 1.0 AUGUST 2024 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 1 ABOUT ENISA The European Union Agency for Cybersecurity,ENISA,is the EUs agency dedicated to achieving a high common level of cybersecurity across Europe.Esta
2、blished in 2004 and strengthened by the EU Cybersecurity Act,ENISA contributes to EU cyber policy,enhances the trustworthiness of ICT products,services and processes with cybersecurity certification schemes,cooperates with Member States and EU bodies,and helps Europe prepare for the cyber challenges
3、 of tomorrow.Through knowledge sharing,capacity building and awareness raising,the Agency works together with its key stakeholders to strengthen trust in the connected economy,to boost the resilience of the EUs infrastructure and,ultimately,to keep Europes society and citizens digitally secure.More
4、information about ENISA and its work can be found here:www.enisa.europa.eu.CONTACT To contact the authors,please send an email to marketenisa.europa.eu.For media enquiries about this paper,please send an email to pressenisa.europa.eu.AUTHORS Sofia-Roxana Banica,Louis Marinos,Polyxeni Mitsaki,Greta N
5、asi,Corina Pascu,Aljosa Pasic,Bart Preneel,Silvia Portesi(1)ACKNOWLEDGEMENTS ENISA would like to thank the following persons.The members and observers of the ENISA ad hoc working group on cybersecurity market analysis for their guidance and feedback during the various phases of this work and review
6、of this document.The ENISA National Liaison Officers Network,the ENISA Advisory Group,the European Cybersecurity Certification Group and Stakeholder Cybersecurity Certification Group for their input during the scoping phase and for their feedback during the validation phase of this report.The Boccon
7、i University team,in particular Professor Greta Nasi,Benedetta Julia Burston,Federica Stefanizzi,Martina Gianola and Leonardo Saveri for their support with the data analysis and data visualisation.All ENISA colleagues who provided input during various phases of this report and/or reviewed this repor
8、t.1 The authors are listed in alphabetical order by surname.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 2 LEGAL NOTICE This publication represents the views and interpretations of ENISA,unless stated otherwise.It does not endorse a regulatory obligation of ENISA or of ENISA bodies p
9、ursuant to Regulation(EU)2019/881.ENISA has the right to alter,update or remove the publication or any of its contents.It is intended for information purposes only and must be accessible free of charge.All references to it or its use as a whole or partially must contain ENISA as its source.Third-par
10、ty sources are quoted as appropriate.ENISA is not responsible or liable for the content of the external sources,including external websites,referenced in this publication.Neither ENISA nor any person acting on its behalf is responsible for the use that might be made of the information contained in t
11、his publication.ENISA maintains its intellectual property rights in relation to this publication.COPYRIGHT NOTICE European Union Agency for Cybersecurity,2024 This publication is licenced under CC-BY 4.0:Unless otherwise noted,the reuse of this document is authorised under the Creative Commons Attri
12、bution 4.0 International(CC BY 4.0)licence(https:/creativecommons.org/licenses/by/4.0/).This means that reuse is allowed,provided that appropriate credit is given and any changes are indicated.Cover image Shutterstock, For any use or reproduction of photos or other material that is not under the ENI
13、SA copyright,permission must be sought directly from the respective right holders.ISBN:978-92-9204-670-5 doi:10.2824/249233 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 3 TABLE OF CONTENTS 1.INTRODUCTION 8 1.1.AIM 8 1.2.TARGET AUDIENCE 9 1.3.CONTEXT IN LAW AND POLICY 10 1.4.RELATED W
14、ORK AT THE LEVEL OF EU MEMBER STATES 11 1.5.SCOPING AND KEY COMPONENTS OF THE ANALYSIS 14 1.6.DATA COLLECTION 17 1.6.1.MARKET INFORMATION OUTSIDE THE SCOPE OF THIS ANALYSIS 18 1.7.STRUCTURE OF THIS REPORT 19 1.8.USE OF THE RESULTS AND THE DATA 19 2.CHARACTERISTICS OF THE CRYPTOGRAPHIC PRODUCTS/SERVI
15、CE ECOSYSTEM 20 2.1.STRUCTURING CRYPTOGRAPHIC PRODUCT CHARACTERISTICS 21 2.2.STANDARDISATION 24 2.3.CRYPTOGRAPHY MARKET STAKEHOLDER TYPES 25 2.4.CRYPTOGRAPHIC PRODUCTS AND SERVICES 26 2.5.CRYPTOGRAPHIC REQUIREMENTS 29 2.6.CYBERTHREAT EXPOSURE OF CRYPTOGRAPHIC FUNCTIONS 30 3.DEMOGRAPHICS OF INVOLVED
16、STAKEHOLDER TYPES 34 3.1.OVERVIEW OF DEMOGRAPHICS FOR DEMAND,SUPPLY,RESEARCH AND REGULATORS 34 3.1.1.Demand 34 3.1.2.Supply 36 3.1.3.Research 38 3.1.4.Regulators 39 3.2.FOCUS ON SMES 40 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 4 4.CRYPTOGRAPHIC PRODUCTS USAGE PATTERNS 42 4.1.USAG
17、E PATTERNS ON THE DEMAND SIDE 42 4.2.PRODUCT PATTERNS ON THE SUPPLY SIDE 45 4.3.SUPPLIER PRODUCT/SERVICE DEVELOPMENT PRACTICES 49 5.THREATS,REQUIREMENTS AND CAPABILITIES 51 5.1.REQUIREMENTS FOR CRYPTOGRAPHIC PRODUCTS AND SERVICES 51 5.2.CYBERTHREAT EXPOSURE OF CRYPTOGRAPHIC PRODUCTS AND SERVICES 54
18、5.3.CAPABILITY LEVELS OF DEMAND AND SUPPLY SIDES 56 5.3.1.Demand-side capabilities 56 5.3.2.Supply-side capabilities 59 6.ROLE OF CERTIFICATION,REGULATION AND STANDARDISATION 61 6.1.ROLE OF REGULATORS 61 6.1.1.Findings focusing on EU regulation 61 6.1.2.Findings focusing on non-EU regulation 64 6.2.
19、FINDINGS FOR CERTIFICATION 65 6.3.FINDINGS FOR STANDARDISATION 67 6.4.PROJECTIONS ON THE EU CRYPTOGRAPHY MARKET 69 7.CRYPTOGRAPHIC PRODUCTS MARKET AND RESEARCH TRENDS 71 7.1.CRYPTOGRAPHIC PRODUCTS MARKET EVOLUTION 71 7.2.CRYPTOGRAPHIC PRODUCTS DRIVERS AND BARRIERS 73 7.2.1.Market drivers 73 7.2.2.Ma
20、rket barriers 75 7.3.CRYPTOGRAPHY RESEARCH AND INNOVATION IDEAS 78 8.CONCLUDING REMARKS 80 8.1.MAIN MARKET CHARACTERISTICS AND TRENDS 80 8.2.MAIN GAPS 82 8.3.MAIN BARRIERS 82 8.4.MAIN POINTS WITH REGULATORY RELEVANCE 83 8.5.MAIN RESEARCH TRENDS 84 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|Aug
21、ust 2024 5 1.NNEX A:LEGAL AND POLICY FRAMEWORK EXAMPLES OF INSTRUMENTS 86 2.NNEX B:CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS QUESTIONNAIRES 91 3.ANNEX C:LIST OF CRYPTOGRAPHY STANDARDS 97 4.ANNEX D:ABBREVIATIONS 100 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 6 EXECUTIVE SUMMARY This re
22、port presents an analysis of the cryptography products and services market in the EU as it has evolved from the point of view of the cybersecurity market under the Cybersecurity Act.This analysis contributes to the implementation of the ENISAs Single Programming Document 20232025(2),in particular Ac
23、tivity 7,Output 7.1.,“Market analysis of the main trends in the cybersecurity market on both the demand and supply side,and evaluation of certified products,services and processes”.The selection of cryptographic products and services as the focus of this cybersecurity market analysis,which was condu
24、cted in 2023,took into account stakeholders feedback from a survey among ENISA external and internal stakeholders.The criteria used to select this area for analysis included the size,nature and importance of the market,the importance of the market segment for cybersecurity and its relevance to exist
25、ing and upcoming EU regulatory activities and policy efforts,research and innovation.For this analysis,ENISA has performed primary research,i.e.,a survey involving the main stakeholder types of the cryptography product and service ecosystem by means of dedicated questionnaires.The quantitative infor
26、mation from the survey has been validated/integrated via qualitative information obtained through open-source information and,to further assure quality,internal and external experts,including the members of the ENISA ad hoc working group on cybersecurity market analysis,were involved in the validati
27、on of the results.In addition,desk analysis has been carried as well as expert input provided by area experts involved throughout the research and analysis phases.The overall aim of this market analysis report is to:Contribute to understanding the structure of the cryptography market by assessing th
28、e size and profile of market players(demand,supply,regulators,research),geographies and sectors of activity,available skills and knowledge available;Contribute to understanding the current cryptography products and services landscape by assessing which products are offered and how are they used,what
29、 the plans for future product deployments are and how skills and capability are being developed within various stakeholders;Support assessing threat exposure and stakeholder cybersecurity requirements by analysing the threat exposure of various cryptographic products and services,understanding incid
30、ent and vulnerability management methods and the requirements to be fulfilled by products in reducing the level of threat exposure and attack surface;Support the role of regulatory and standardisation efforts by assessing the compliance of cryptography products and services to regulation,standardisa
31、tion and certification efforts;Identify cryptography market trends by assessing the directions in which the market is likely to evolve,the perceived market drivers and barriers,and emerging research and innovation themes.Besides the core part of this report containing the performed analysis and conc
32、lusions drawn regarding to the cryptography products and services market,there are some finer aspects of this report that might be useful to a range of audiences,such as threat exposure,cybersecurity 2 https:/www.enisa.europa.eu/publications/corporate-documents/enisa-single-programming-report-2023-2
33、025,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 7 requirements,questionnaires used,and a list of relevant standards and regulations related to cryptography.This material can feed into the various activities of stakeholders,such as:procurement of cryptography p
34、roducts and services,threat and risk assessment of deployed products and services,surveys in the field of cryptography,and guidelines for relevant observatories.The main conclusions of this analysis include that:cryptography-as-a-service is expected to grow over the next 23 years in spite of the per
35、ceived complexity on the demand side;regulatory compliance was assessed as the top business driver for the supply side;the adoption of digital identities by EU Member States is driving the crypto market in that specific area;there is a need to set up a centralised EU open-source software(OSS)reposit
36、ory for lightweight crypto libraries;there is a need to develop guidance to vendors concerning the integration of OSS components into products,notably internet of things(IoT)ones;at research level,privacy-enhancing cryptography(PEC)emerges as the most significant cryptography research theme.Addition
37、al conclusions drawn from the findings of this analysis can be found in Chapter 8.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 8 1.INTRODUCTION This report presents an analysis of the cryptography products and services market in the EU as it has evolved from the point of view of the
38、cybersecurity market under the Cybersecurity Act.While ENISA has asserted a longstanding presence and a role in the analysis of cryptography concerning cybersecurity past reports can be instrumental to setting the stage and providing a background3.Building on ENISA assertions it can be inferred that
39、:“Cryptography is a vital part of cybersecurity.Security properties such as confidentiality,integrity,authentication and non-repudiation rely on strong cryptographic mechanisms,especially in an always connected,always online world.In addition,cryptography applications open up new opportunities and m
40、arkets;digital signatures or online transactions would not be possible without it.Given its importance,cryptography remains a heavily researched field and even finds its way into the headlines.It is also referenced in high level policy and regulatory streams of work.”This report aims to complement p
41、ast ENISA work items by presenting the results of a cybersecurity market analysis carried out by ENISA in 2023 focusing on cryptographic products and services in the EU.1.1.AIM This report addresses the cybersecurity-related properties of cryptographic products and services market offerings,analyses
42、 the perceptions of the stakeholders of the cryptography ecosystem,their cybersecurity and business requirements,their needs,and the impact of service deployment towards reduced exposure to cyberthreats.The focal point of this analysis is the current cybersecurity market of cryptographic products an
43、d services in the EU.The aim of the report is to contribute to fostering the cybersecurity market in the EU in the meaning of the Cybersecurity Act and within the scope of the role of ENISA therein.This report seeks to provide information on the cybersecurity market of cryptographic products and ser
44、vices in the EU.It is based on data collected via a survey conducted in 2023 and targeting demand,supply,regulators and research and development organisations;open-source(OS)information has also been used to amend and validate collected data,when necessary.This report has been drawn up with the aim
45、of helping stakeholders better understand this segment of the market,and the opportunities it offers from a cybersecurity standpoint for the purpose of making better-informed decisions.Stakeholders in this report broadly include entities on both the supply side and the demand side:consumers,consumer
46、 organisations and associations,industry,small and medium-size enterprises(SMEs),public authorities and research entities.While preparing this report,notions such as user requirements,supply capabilities,threats,market trends,market drivers and market barriers were taken into account.The work was ca
47、rried out following the steps and the activities described in the ENISA Cybersecurity Market Analysis Framework V2.0(4).This framework was drawn up,validated,and confirmed by ENISA,over the course of 2 years.3 https:/www.enisa.europa.eu/topics/cryptography,accessed January 2024.4 https:/www.enisa.eu
48、ropa.eu/publications/enisa-cybersecurity-market-analysis-framework-ecsmaf-v2.0,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 9 This current market analysis is the third report in the cybersecurity market series.It was performed by ENISA,leveraging the ENISA mark
49、et analysis methodology,and has served as an additional thorough test of the framework.It is of interest to highlight that on the outset the ENISA market analysis methodology is skewed towards market criteria and observations that are of particular interest to cybersecurity experts and reflect a cyb
50、ersecurity point of view.The decision to rely on cybersecurity-centric criteria to carry out the market analysis was implicitly taken by ENISA when the ENISA market analysis methodology was adopted and was squarely based on the provisions of Article 8 of the Cybersecurity Act.It follows,that criteri
51、a concerning the economic analysis,competition position and strategic analysis pose a lower degree of interest from a purely cybersecurity-oriented perspective and therefore they were not considered since they fall outside the scope of this report.It is also worth mentioning that the current version
52、 of the ENISA cybersecurity market analysis methodology caters to collecting data in the interest of this market analysis report and with a view to providing data feeds to the benefits of the research,innovation and operational cooperation in cybersecurity,and the cybersecurity index work that ENISA
53、 carries out,maximising the effect of the investment in this data collection exercise.Moreover,this analysis helped ENISA increase its maturity level in the performance of cybersecurity market analysis tasks,gain further experience in terms of scoping and structuring a cybersecurity market survey,an
54、d perform market stakeholder mobilisation,data sanity checks and validation,with the advantage of enhancing ENISAs capabilities to transfer collected knowledge in the area to external and internal ENISA stakeholders alike.1.2.TARGET AUDIENCE The target audience of this report includes the following.
55、EU institutions,bodies and agencies,and national public authorities,in particular bodies involved in policymaking and regulation that can use this analysis to better understand supply-and demand-related issues and trends in the cybersecurity market of cryptographic products and services.ENISA stakeh
56、older groups,such as the European Cybersecurity Certification Group(ECCG),the Stakeholder Cybersecurity Certification Group(SCCG),and the ENISA Advisory Group(AG),for which market intelligence may support their decision-making in prioritising various cybersecurity efforts and spotting market gaps.In
57、dustry and cross-sectoral associations for which this report can be of support in their analysis of market opportunities,trends,challenges and vulnerabilities.Moreover,related standards and regulations listed in the report may be used during the design,implementation,deployment and operation of cryp
58、tographic products and services.SMEs that play an important role in the economy,for instance,by means of innovation potential,flexibility of adaptation to market needs,and deployment of research results,and that can use the analysis to better understand the market needs and trends.Consumer organisat
59、ions and associations that can use this analysis to better comprehend the needs and requirements of consumers with regard to cybersecurity products,services and processes,and their prospects in the European cybersecurity market.The information in this report(e.g.,on cryptography requirements and thr
60、eat exposure)can be used in the procurement processes of cryptographic products and services.Critical infrastructure providers that can be from both the public and the private sectors(e.g.,utilities,financial systems and transportation networks)and for which the report can CRYPTOGRAPHIC PRODUCTS MAR
61、KET ANALYSIS Final|1.0|August 2024 10 be of help in taking better decisions on EU v non-EU technologies for highly resilient cryptographic components in their networks.Research and development(R&D)organisations that can use this analysis to support their assessment of the maturity of existing produc
62、ts and markets and guide the development of new technologies and services.It is worth noting that the value of the activities carried out to perform this analysis goes beyond the strict content of this report and lies mainly in the fact that an entire market analysis life cycle process was performed
63、.Numerous other side products of this life cycle may also be useful to a variety of stakeholders:scoping information,generated questionnaires,threat assessments,raw data collected,etc.This material bears,among others,a high potential for reuse,re-scoping and adaptation to serve other purposes.Last b
64、ut not least,by performing a complete market analysis life cycle,ENISA is in the position to transfer this knowledge to concerned and interested parties and/or elaborate on the integration and the analysis use cases with relevant cybersecurity disciplines,thereby creating a win-win situation with a
65、broad policy scope.1.3.CONTEXT IN LAW AND POLICY The Cybersecurity Act(CSA)(5)states that“ENISA shall perform and disseminate regular analyses of the main trends in the cybersecurity market on both the demand and supply sides,with a view to fostering the cybersecurity market in the Union”(Article 8(
66、7),CSA)and that“ENISA should develop and maintain a“market observatory”by performing regular analyses and disseminating information on the main trends in the cybersecurity market,on both the demand and supply sides”(recital 42,CSA).This current analysis has been conducted as an implementation of Out
67、put O.7.1“Market analysis of the main trends in the cybersecurity market on both the demand and supply side,and evaluation of certified products,services and processes”,under Activity 7“Supporting European cybersecurity market and industry”of the ENISA Work Programme 2023(6).Elaborations on the mark
68、et uptake of cybersecurity products,services and processes contribute toward ENISAs strategic objectives of a“high level of trust in secure digital solutions”and“empowered and engaged communities across the cybersecurity ecosystem”.Furthermore,the European Cybersecurity Competence Centre(ECCC),toget
69、her with the Network of National Coordination Centres(NCCs),aim at fostering the European cybersecurity market and building a European cybersecurity community.One of the ECCCs tasks is to provide“support for the uptake by the market of cybersecurity products,services and processes”(Article 5(2),poin
70、t(b)(i)(5)of the ECCC founding regulation(7).The ECCC will develop and implement,with Member States,industry and the cybersecurity technology community,a common agenda for technology development and its wide deployment in areas of public interest and businesses,particularly SMEs.It follows that ENIS
71、A is looking forward to synergising further,beyond the realm of its own stakeholders(i.e.,ad hoc working group,ENISA AG,National Liaison Officers Network),to tap into numerous and more voluminous data sources for the purpose of providing more substantiated analyses in the future.In order to provide
72、the best possible analyses,interpretations and recommendations,ENISA has chosen to limit the collection of data to verified,proven and trustworthy sources.This approach was considered much more effective than accessing numerous sources whose quality cannot necessarily be guaranteed.5 https:/eur-lex.
73、europa.eu/eli/reg/2019/881/oj,accessed November 2023.6 https:/www.enisa.europa.eu/publications/corporate-documents/enisa-single-programming-report-2023-2025,accessed November 2023.7 https:/eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32021R0887,accessed December 2023.CRYPTOGRAPHIC PRODUCTS
74、MARKET ANALYSIS Final|1.0|August 2024 11 1.4.RELATED WORK AT THE LEVEL OF EU MEMBER STATES Member States have performed work related to cryptographic products and services which can be divided into the following categories:regulatory work,certification schemes,provision of good practices,requirement
75、s and guidance and cryptographic market analysis.The main subjects of material developed by Member States are approved cryptographic algorithms,cryptographic primitives and cryptographic mechanisms,along with cryptographic requirements.In some cases,requirements for the use of cryptography in variou
76、s use cases/sectors with increased security needs are provided(e.g.,smart metering,record keeping,networking and telecommunication).Moreover,Member States provide guidelines for the evaluation of cryptographic products and for the regulation of import/export of cryptographic equipment.Table 1 gives
77、an overview of the related work identified for the purpose of this study.Table 1.Main related outputs at Member States level in the area of cryptography(8)Title Content Relevance Comment France Ordonnance no 2005-1516 Le rfrentiel gnral de scurit(RGS)Defines rules and recommendations regarding the s
78、election of cryptographic mechanisms and key sizes,recommendations regarding cryptographic key management and recommendations regarding authentication mechanisms.Guideline for the selection of cryptographic parameters used in various cryptographic functions.The level of detail of this material is ou
79、tside the scope of this work.Law no.2004-575 on confidence in the digital economy The supply,import,intra-community transfer and export of cryptology equipment are subject,with certain exceptions,to various control mechanisms.Under the terms of these texts,a company wishing to import or supply a cry
80、pto-enabled item on French territory must first make a declaration to the French Cybersecurity Agency(ANSSI).If the item is transferred to another Member State or exported outside Europe,an export Regulation.Used within the ENISA survey(as a possible answer).8 The list in Table 1 is non-exhaustive.T
81、hese are the main documents that have been identified and taken into account in this report,when relevant.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 12 authorisation must also be issued by the agency.Germany BSI Crypto Library Botan An OS cryptographic library provides a secure,cle
82、ar,controllable and well-documented cryptographic library to increase resistance to side-channel attacks.Good practice.Used within the ENISA survey(as a possible answer).Technical Guideline BSI TR-03153 Security mechanism for electronic record-keeping systems Security mechanisms for record-keeping d
83、evices and infrastructure,aiming at the protection of tax records against manipulation.Regulation.Used within the ENISA survey(as a possible answer).Technical Guideline TR-03116-TS TLS Test Specification Requirements for conformity tests of transport layer security(TLS)protocol.Guideline for the eva
84、luation of cryptographic products.Used within the ENISA survey(as a possible answer).Technical Guideline TR-03181 for Cryptographic Service Provider The Cryptographic Service Provider(CSP)is a hardware module that makes cryptographic primitives,algorithms and advanced protocols readily available for
85、 secure usage.The guideline describes requirements for the implementation of such modules.Guideline for implementation of cryptographic primitives.The level of detail of this material is outside the scope of this work.BSI-CC-PP-0111-2019 Protection Profile Cryptographic Service Provider light This p
86、rotection profile describes the requirements for the development of a software component,i.e.,a cryptographic library that is installed and runs on a dedicated Certification scheme and guidance for the development of compliant software implementing cryptographic primitives.Used within the ENISA surv
87、ey(as a possible answer).CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 13 hardware platform,i.e.,an embedded system.BSI TR-03116 Cryptographic specifications for project of the federal government Provides a series of documents for the proper use of cryptographic functions/primitives w
88、ithin governmental projects.Guidance for the implementation of cryptography.The level of detail of this material is outside the scope of this work.The Netherlands TNO 2022 R10712 EZK Valorisation Chains This report outlines the valorisation chain of crypto communication,which serves as the foundatio
89、n for the crypto communication roadmap.Market analysis report.Used within ENISAs work as a source for the validation of the observations and conclusions drawn.Spain CCN-STIC 102 Procedure for the evaluation of cryptological products The cryptological evaluation is responsible for verifying the opera
90、tion,implementation and analysis of the algorithms used,the security mechanisms and the correct operation of the equipment.Guidelines for the evaluation of cryptographic products.Used within the ENISA survey(as a possible answer).CCN-STIC 221 Cryptographic Mechanisms approved by CCN Defines the cryp
91、tographic algorithms approved by Spains National Cryptologic Center(CCN)and provides guidance for their parameterisation.Approved cryptographic algorithms and guidance for their parametrisation.The level of detail of this material is outside the scope of this work.CCN-STIC 103 Catalogue of products
92、with cryptological certification,not publicly available The products approved for the encryption of classified national information or that legally require protection are included in the catalogue of products with cryptological certification.Approved cryptographic products.The level of detail of thi
93、s material is outside the scope of this work.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 14 This material has been taken into account in this report,especially in the context of regulation,certification and standardisation(see Chapter 6).Additional related references with regulatory
94、 relevance are also provided in Annex A(see Annex 1).1.5.SCOPING AND KEY COMPONENTS OF THE ANALYSIS Performed in accordance with the updated ENISA Cybersecurity Market Analysis Framework(ECSMAF)(9),this analysis of the cryptography product market began with a scoping activity.The objectives of scopi
95、ng were manifold and included the following.To balance the depth and breadth of the analysis by focusing on the relevant cybersecurity market elements according to their importance(i.e.,role for the supplier,role for the demand side,level of exposure to threats).The scope of the analysis was defined
96、 in consultation with the members of the ENISA ad hoc working group on cybersecurity market analysis,other ENISA stakeholders(ENISA AG and National Liaison Officers Network)and ENISA internal stakeholders.To contain the analysis within the available resource boundaries(human and financial)and within
97、 the available time,providing sound project stewardship.To identify and motivate the data collection method(primary,secondary).To identify the groups participating in the validation of the intermediate and final results of the analysis.In line with the ECSMAF,the focus of the current cybersecurity m
98、arket analysis has been set to cover the important concerns and perceptions of the various stakeholders of the cryptographic products and services market ecosystem,namely the demand side,the supply side,the regulators and R&D in cryptography.Detailed descriptions and profiles of these stakeholders c
99、an be found in Section 2.3.The focus of the present cryptographic products and services market analysis is summarised in Table 2.The detailed scoping of the analysis can be found in Annex B.Table 2.Scoping overview of current market analysis Scoping criteria group Scoping criteria Criteria on the de
100、mand side Business impact of product use for demand side focuses on the role of cryptographic product use in the value-chain.Required demand side capability/maturity focuses on the demand sides level of capability in deploying/managing the purchased cryptographic product.Role in threat/risk mitigati
101、on focuses on the role of the cryptographic product in reducing threat exposure and consequently in risk avoidance/mitigation/reduction.Demand-side geographies focuses on the geography of activity of the demand-side,by means of physical presence in various areas through branches.9 https:/www.enisa.e
102、uropa.eu/publications/enisa-cybersecurity-market-analysis-framework-ecsmaf-v2.0,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 15 Scoping criteria group Scoping criteria Demand-side requirements focuses on demand-side requirements that the procured cryptographic
103、product has to fulfil.Gap identification focuses on the identification of gaps in available cryptographic products.Investment plan focuses on the plan to finance the procurement of a cryptographic product.Demand-side company characteristics focuses on the assessment of generic company data for the d
104、emand side.Market barriers focuses on barriers encountered by the demand side in procuring a cryptographic product.Criteria on the supply side Business impact of product for supplier focuses on the role of the cryptographic product in comparison to the total business volume(turnover).Covered profile
105、s for product deployment focuses on asserted capabilities on the demand side to deploy/manage the cryptographic product.Role in exposure reduction focuses on the asserted role of the product in reducing threat exposure and consequently risk avoidance/mitigation/reduction.Supply-side geographies focu
106、ses on the geography of the physical presence of the supplier through branches.Assessment of product requirements focuses on the method followed by the supplier to identify requirements to be fulfilled by the cryptographic product.Known gaps/emerging requirements in the area of cryptography focuses
107、on any gaps encountered by the surveyed stakeholders in cryptography.Supply-side targets focus on various targets set by the supplier to be achieved via the cryptographic product.Supplier company characteristics focuses on the assessment of generic company data on the supply side.Market barriers foc
108、uses on barriers encountered by the demand side in procuring the cryptographic product.Identification of“hidden champions”/“unicorns”focuses on companies and start-ups with products with great innovation potential/value in the area of cryptography.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|Aug
109、ust 2024 16 Scoping criteria group Scoping criteria Criteria for R&D organisations Research organisation characteristics focuses on various characteristics of the research organisation.Cryptography research indicates the main areas of cryptographic research.Identification of“hidden champions”/“unico
110、rns”focuses on known start-ups/deployment actions regarding cryptography products with great innovation potential/value.Threats,challenges,incidents focus on various events,threats and incidents that may impact the market.Research drivers and barriers focuses on various factors facilitating and/or h
111、indering cryptography research.Criteria for regulatory bodies Standardisation organisation characteristics focuses on various characteristics of the organisation(including academia and industry).Triggers for development focuses on triggers for the development of cryptographic standards.Threats,chall
112、enges,incidents focus on various events,threats and incidents that have been taken into account for the development of new cryptographic standards.It is logical that the scope of this market analysis determines the content of the survey.The consequences of this scoping decision for the collected and
113、 analysed information are discussed hereinafter.The following elements have been taken into consideration in the market analysis.Collection of stakeholder perspectives on equal or similar issues.By asking questions about various cybersecurity-related matters of cryptographic products/services to a v
114、ariety of stakeholder types,their viewpoints can be compared,and various interesting points can be identified(i.e.,similarities and gaps in perception,differentiated requirements,various views of relevant threats,etc.).Most of the sections of this analysis present such views in a comparative manner.
115、Emphasis on the cybersecurity details of the offerings.Instead of looking at generic market figures,the cybersecurity analysis conducted concentrates on the cybersecurity-related properties of cryptographic products and services.This creates a specific angle of analysis that is merely based on the c
116、onception and consumption of the cybersecurity characteristics of cryptographic products and services.Emphasis on cybersecurity threats and challenges.A basic element in the conducted analysis is the ability of cryptographic products and services to reduce exposure to cyberthreats and to help master
117、 cybersecurity challenges.By taking into account data on cyberthreat exposure and cybersecurity challenges for cryptographic products and services,we generate a multi-stakeholder perception of the central cybersecurity properties of the analysed cryptographic products and services.Assessment of nece
118、ssary capabilities,market drivers and barriers.A number of important market success parameters are also taken into account.Adequate demand-CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 17 side capabilities to efficiently deploy the cryptographic product/service is an important adoptio
119、n criterion.Similarly,market drivers(and its antipode,market barriers)are decisive factors towards achieving market vitalisation and the successful launch of a cryptographic product/service.It is worth mentioning that the results of the analysis do not include classified information,for obvious reas
120、ons.Stakeholders from defence and other authorities with security tasks might be under-represented or not present with their demands and views.Moreover,we consider consensus mechanisms for blockchain(proof of work,proof of stake,Byzantine fault tolerance)and cryptography to support blockchain applic
121、ations outside the scope of this report.The use of cryptographic products and services by criminals or rogue states and the challenges that this represents for law enforcement agencies are topics that also fall outside the scope of this report.1.6.DATA COLLECTION Through ENISA stakeholder consultati
122、ons and past experience with market analysis,it has been decided to perform primary research for the cryptographic products and services market analysis.For this purpose,a survey has been generated,supported by the ENISA ad hoc working group on cybersecurity market analysis and external experts.ENIS
123、A conducted the survey to collect data from the following main stakeholder types.Demand,which includes the end users of cryptographic products and services.Supply,which includes suppliers of cryptographic products/services and suppliers of services related to cryptography.Bodies involved in regulati
124、on,which includes those covering regulatory activities in the cryptography market.R&D,which includes organisations conducting research in cryptography.The survey was divided into questions targeting the various stakeholders of the cryptographic products/services ecosystem.The survey consisted of aro
125、und 100 questions in total,for all cryptographic products and services market stakeholder types(i.e.supply,demand,bodies involved in regulation,and R&D).A survey tool,the EUSurvey(10)platform,was used.The survey was anonymous,so no data about the responders was collected,making it impossible to trac
126、e the respondents.Through an ENISA announcement,ca 150 stakeholders interested in participating in the survey were identified(preregistered).While the preregistered individuals came from all over the world,the majority were located or active within the EU.Around 50 responses were submitted via the o
127、nline survey.10 https:/ec.europa.eu/eusurvey/home/welcome,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 18 Table 3 provides an overview of the data collection process.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 19 Table 3.Overview of survey phas
128、es and data collection Survey phase Responders Comment Announcement of survey Via the ENISA website,social media and email messages to potential participants Preregistration ca 150 Worldwide coverage Number of respondents to survey ca 58(38%)Worldwide coverage Balance among targeted stakeholder type
129、s Supply:(33)57%of total Demand:(10)17%of total Regulators:(5)9%of total R&D:(10)17%of total The dataset that went into the analysis is considered to be representative thanks to its:-suitable mix of large and smaller organisations,on both the demand side and the supply side;-comprehensive coverage o
130、f Member States;-representative reporting on EU regulatory bodies engaging in regulation related to cryptography;and-broad inclusion of R&D organisations conducting cryptography research.It is worth mentioning that,for this analysis,ENISA provided assistance to the surveyed organisations.External ex
131、perts were engaged to help organisations participating in the survey fill in the questionnaires by explaining the content and rationale of the questions.The assistance has been offered alongside over half of the submitted surveys.This support has led to a higher percentage of submissions and a highe
132、r quality of collected data.In addition,an analysis of the quality of the data collected via the survey was performed.This included mainly data sanity checks,such as plausibility and data consistency checks.The quantitative data obtained through the survey have been validated and complemented by mea
133、ns of additional qualitative data obtained through desktop research and input from subject-matter experts from ENISA and externals:the analysed results and conclusions made were compared and integrated with findings from publicly available information and input from experts.As an additional validati
134、on step,the analysis and the final conclusion was reviewed by various subject-matter experts,such as contracted external experts and members of the ENISA Advisory Group and of the ENISA ad hoc working group on cybersecurity market analysis.The number of demand and regulators respondents might be see
135、n as limited.However,the data collected via the survey which were in any case also complemented by OS information were of good quality.1.6.1.Market information outside the scope of this analysis Given the selected scope of the cryptographic products and services market analysis,we have neither colle
136、cted economic/financial figures regarding supply and demand in cryptographic products/service nor assessed any of the long-term financial figures and statistics of the relevant market.This is particularly the case for financial data on supplier and end-user market CRYPTOGRAPHIC PRODUCTS MARKET ANALY
137、SIS Final|1.0|August 2024 20 activities and market development statistics;such data include past,present and forthcoming market-value information on suppliers and end users.The collection of such economic figures is a long-term activity,requiring qualitative,long-term data collection.Such activities
138、 go beyond our scope,resource availability and planning horizon.There are certainly other activities/organisations that are better suited to perform such long-term tasks,both outside(11)and within ENISA(12).1.7.STRUCTURE OF THIS REPORT The report is structured in such a way that it contains the high
139、lights of the performed market analysis.Its sections contain the most important findings from the performed survey and comprise a synthetic view based on the collected evidence.The structure of this report is as follows.Chapter 1“Introduction”Chapter 2“Characteristics of the cryptographic products/s
140、ervices ecosystem”Chapter 3“Demographics of involved stakeholder types”Chapter 4“Cryptographic products usage patterns”Chapter 5“Threats,requirements and capabilities”Chapter 6“Role of regulation,certification and standardisation”Chapter 7“Cryptographic products market and research trends”Chapter 8“
141、Concluding remarks”It is worth mentioning that the structure of this report has been validated by ENISA stakeholders,such as the ENISA AG,the National Liaison Officers Network and ENISA internal groups working in areas related to the content addressed in this analysis.1.8.USE OF THE RESULTS AND THE
142、DATA With the present material,we seek to cover the information needs of the main target group of the report,i.e.,all stakeholder types of the cryptographic products and services market ecosystem(see also Section 2.3),thus covering the information needs of the demand and supply sides,regulatory bodi
143、es,and R&D organisations.It is assumed that with this information at hand,the needs of Member States and the EU institutions,bodies and agencies will also be covered,as they will be in the position to satisfy their information needs by taking into account the results in all kinds of oversight,guidan
144、ce and regulatory activities.Should some of these external stakeholders wish to have access to the anonymous raw data collected,they can contact ENISA to submit their request(see contact information at the beginning of this report).Moreover,the results will be of value to ENISAs internal stakeholder
145、s.For example,various ENISA activities in the areas of certification,the cybersecurity index,R&D,cybersecurity investments,cyberthreat analysis,vulnerability management,etc.,may use these results,along with raw data from the performed survey,for their own purposes.11 https:/ November 2023.12 https:/
146、www.enisa.europa.eu/news/enisa-news/cybersecurity-spending-an-analysis-of-investment-dynamics-within-the-eu and https:/www.enisa.europa.eu/publications/nis-investments-2023,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 21 2.CHARACTERISTICS OF THE CRYPTOGRAPHIC P
147、RODUCTS/SERVICES ECOSYSTEM When analysing the cryptographic products and services market,it is necessary to envisage/assess their building blocks.This activity aims at defining the main elements found in all the products in scope,thus establishing a basis for correspondences among product characteri
148、stics,but also building a common denominator for this highly diversified market segment.Cryptographic products are key in implementing cybersecurity functions(e.g.,cybersecurity controls).Given the scope of ENISAs market analysis focusing on cybersecurity product properties in this analysis,the enti
149、re spectrum of cryptographic product functionality can be considered as being relevant to cybersecurity.Thus,the present analysis focuses on the entire set of product characteristics of cryptographic products,as opposed to other sectors where the cybersecurity relevance concerns only specific produc
150、t parts.Another challenge that needs to be addressed in structuring this market segment relates to the broad variety of cryptographic functions,implementations,architectures/platforms/protocols and standards.The model chosen to structure this area needs to contain common properties of as many crypto
151、graphic product variations as possible.In order to achieve this,within this analysis we have concluded that a structuring should be based on:cryptographic techniques and controls;and a data-centric and application-centric approach.We selected these cryptographic characteristics as being better suite
152、d for a generic structure that transcends cryptographic products.By providing a mapping among these structuring concepts,their interdependencies cover most of the functional characteristics of a vast majority of cryptographic products.With these considerations in mind,survey questions have been form
153、ulated to cover both demand and supply perceptions on:the number of functions supported by cryptographic products;available services related to the development,production and operation of cryptographic products;the common threat exposure of cryptographic products;cybersecurity challenges linked to t
154、he development,deployment and operation of cryptographic products;and cybersecurity controls,technologies and solutions,deployed to deal with threats and challenges of cryptographic products.The development and adoption of emerging technologies,such as IoT,5G and AI,but also the pace of digital tran
155、sformation,have contributed to an even faster evolution and adoption of cryptography and consequently of cryptographic products available on the market.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 22 In this analysis,the ecosystem perspectives are targeted through a number of stakeho
156、lder views(see also Section 2.3).As a final note,we would like to highlight that the cryptographic functionality today is a commodity:many devices are delivered with built-in cryptographic hardware support and/or cryptographic software libraries.All high-end Intel,Advanced Micro Devices,Inc.(AMD)and
157、 advanced reduced instruction set computer(RISC)machine(ARM)processors have built-in support for Advanced Encryption Standard(AES)and Galois/Counter Mode(GCM),while many low-end processors offer support for AES.Most hard drives have built-in hardware AES encryption functionality.Smart cards and some
158、 IoT processors offer a cryptographic coprocessor for a range of algorithms(triple data encryption algorithm(3-DES),AES,RivestShamirAdleman(RSA),elliptic-curve cryptography(ECC).This implies that some cryptographic functions and to the extent of this analysis,cryptographic products are an integral p
159、art of the design and are not marked separately.An eventual added value of such cryptographic functions may be achieved through the management of the cryptographic functionality,specifically by means of key management services.As an example,most cloud services have built-in cryptographic functionali
160、ty available,and it is possible for users to utilise hardware security modules(HSMs)in the cloud,when they wish to use it to encrypt their data.2.1.STRUCTURING CRYPTOGRAPHIC PRODUCT CHARACTERISTICS If we zoom in on the security functions that are implemented using specific cryptographic techniques/c
161、ontrols,we can distinguish among techniques and controls to protect data and applications.Firstly,we consider cryptographic techniques/controls to protect valuable assets(data,applications).These techniques/controls are listed and briefly described below(13).Data authentication.This service combines
162、 the concept of data origin authentication(the entity that wrote the data is authenticated)and data integrity(the data have not been modified).This goal can be achieved with message authentication code(MAC)algorithms and digital signatures.The advantage of a digital signature is that the recipient c
163、an verify the authenticity based on authenticated public information(there is no need to share a prior secret with the sender).Data confidentiality.The main technique used for this is encryption;special variants include format-preserving encryption(FPE),masking and tokenisation.Authenticated encrypt
164、ion.In practice,data confidentiality needs to be combined with data authenticity.The cryptographic technique that supports this combination is authenticated encryption.It occurs frequently that one wants to leave part of the data(e.g.,the packet header or the filename)unencrypted.The corresponding c
165、ryptographic service is called authenticated encryption with associated data.Non-repudiation of origin and receipt.Data authentication is a service between two mutually trusting parties.If one of the parties is not trustworthy,a third party is needed to settle disputes.The most efficient way to achi
166、eve this is through digital signatures:in this case,non-repudiation of origin can be achieved while neither the recipient nor the third party needs to share a previously established secret key with the originator of the message;similarly,non-repudiation of receipt can be achieved without sharing a p
167、reviously established secret key with the recipient.13 The techniques/controls mentioned in this list are arranged according to their frequency of use(i.e.,popularity).More frequently used controls precede controls that are more specialised in nature.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|
168、August 2024 23 Fully homomorphic encryption(FHE).Allows a third party to perform computations on encrypted data,without having access to the data in clear.The result can be decrypted by the data owner or another party with access to the private key.Partially homomorphic encryption(PHE).“Where only a
169、 single operation can be performed on cipher text,for example,addition or multiplication”(14).Somewhat homomorphic encryption(SHE).“Similar to partially homomorphic encryption but with a limitation on the number of operations instead of the types of operations”(15).Functional encryption(FE).A public
170、-key encryption scheme that allows decryption keys to be created that on their turn allow the recipient to compute only a function of the plaintext;examples include identity-based encryption(the secret key is derived from the name of the recipient)and attribute-based encryption(parts of the secret k
171、ey are related to attributes of the recipient or the ciphertext).FE allows policy decisions to be enforced through key management.Multi-party computation(MPC).Allows two or more parties to jointly compute a function of data by computing on shares of these data,without any party learning any informat
172、ion on the data except perhaps for the result of the computation.In the strongest model,this result can be achieved even if all but one of the computing parties are corrupt.In addition,one can have the property that one can prove that the result has been computed correctly(verifiable outsourcing of
173、computation).For some specific problems,such as private set intersection(each party holds a list of people and the parties want to compute the intersection without leaking any information regarding the people not in the intersection),more efficient protocols can be conceived.Other cryptographic tool
174、s.There is a broad range of other tools,including zero-knowledge protocols(ZKPs),commitments,oblivious transfer,verifiable computation,and blind signatures.These tools can be used for more advanced applications.Cryptographic services move the protection of data or transactions to the protection of c
175、ryptographic keys.This necessitates the use of key management techniques(16)for key generation and associated random number generator(RNG)purposes,and for controlling the distribution,use and update of cryptographic keys,which consists of the following functions:key generation and associated RNG ser
176、vices;key registration and certification services including digital certificate management and revocation;key establishment and distribution services;key storage and recovery services,including secret sharing;and key deletion services.These services can be very complex because they cover a broad ran
177、ge of systems(cloud,on-premise,infrastructure,applications)and because they are typically integrated with the identity and access management system of the organisation.Next,we consider an approach based on the protection goals of cryptography,by considering data and applications as the main asset to
178、 be protected.This results of a data-centric and application-centric view of cryptography.The data-centric view of cryptography covers the following.14 https:/www.enisa.europa.eu/publications/data-protection-engineering,p.14,accessed January 2024.15 https:/www.enisa.europa.eu/publications/data-prote
179、ction-engineering,p.14,accessed January 2024.16 See also NIST Special Publication 800-57 Part 2.Revision 1 https:/nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt2r1.pdf,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 24 Securing data at rest.This co
180、rresponds to securely storing data,which means that only authorised entities can access the data(confidentiality)and only authorised entities can write the data,while designated parties can verify the authenticity(data authentication).Securing data in transit.This corresponds to secure communication
181、s.Secure data while computations are being performed on the data or while computing on encrypted data.This includes a broad range of techniques,such as MPC,FHE,attribute-based encryption(ABE),private set intersection and verifiable computing.In the application-centric view,we consider cryptographic
182、protocols in which two or more parties try to achieve a specific goal beyond protecting abstract data.Entity authentication.In this setting,one party wants assurance that another party identity corresponds to the identity claimed.More generally,one party may want to verify one or more attributes of
183、the other party these attributes can be age range,country in which the person is born,vaccination status,membership of an organisation,etc.Attestation.One party wants assurance that another party is in possession of a device that has been produced by a manufacturer according to a certain specificati
184、on.One example of such a protocol is the attestation for trusted platform modules(TPMs).Electronic transactions.A large number of online interactions make use of payment transaction protocols such as those by Maestro and EMV;proprietary systems exist on top of cards such as Mifare from NXP and for m
185、any mobile payment apps.Electronic voting.These are among the most complex and subtle protocols to design as there are two hard-to-reconcile requirements:integrity for the outcome of the vote(only legitimate voters should be able to vote and anyone should be able to verify that the vote is cast as i
186、ntended,recorded as cast and counted as recorded)and the anonymity of the voters;in addition,some protection against coercion of voters or vote buying may be required.Last but not least,to ensure that people with disabilities can vote,with all the related guarantees.The intersection of these structu
187、ring elements establishes their mutual relationships and visualises their interplay in covering the properties of products on the market segment of encryption.Although not exhaustive,Table 3 gives an overview of the main relationships between cryptography goals and cryptographic services(see Table 4
188、).Table 4.Main relationships between cryptography goals and cryptographic services an overview Data authentication Data confidentiality Authenticated encryption(with associated data)Non-repudiation of origin or receipt FHE MPC Other building blocks(e.g.,ZKP)Key management services Data at rest Data
189、in transit Computing on encrypted data CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 25 Entity Authentication Attestation Electronic Transactions Electronic voting 2.2.STANDARDISATION Compliance to cryptography and encryption standards is a significant element of existing market offer
190、ings for all kinds of available products and services.Aiming at fulfilling security requirements for various uses,compliance to standards is key for the placement of cryptographic products on the market,for interoperability and builds the basis for the certification of offerings.The standardisation
191、is based on standard protocols that have been specified for each protection goal.In this section,an overview of relevant standards is provided,in particular regarding protocols that can be used to achieve the protection goals mentioned in Section 2.1.It is worth mentioning that standards for the app
192、lication-centric areas of computing on encrypted data(techniques such as FHE or MPC)and electronic voting are not provided,as relevant standardisation is still underway.The coverage of standardisation is as follows.Securing data at rest(secure storage).In this case there are few standards but there
193、is cryptographic protection(e.g.,encryption,data authentication)at the hard disk level(using xorencryptxor(XEX)for example),file level,database level and data field level(FPE).Securing data in transit(secure communications).Today most modern standards offer authenticated encryption with the associat
194、ed data service in combination with a key establishment service.o Physical layer encryption.This includes quantum key distribution(QKD)for QKD deployments(17)and physical layer security protocols.Standardisation is present at a very early stage.It is also clear that both will only be applicable to n
195、iche markets for the next decade,as they offer security services that are dependent on the physical channel,which is not compatible with open services on an open infrastructure.o Link level encryption.2G/3G/4G,WiFi,Bluetooth,Zigbee.While 2G offers only encryption,the others offer authenticated encry
196、ption.The more recent version of these protocols offers solid protection.However,link-level encryption is a basic service that is typically limited to the wireless part of the channel:while this is the most vulnerable part,the cryptographic protection is terminated at the access point.o Network-leve
197、l encryption.Internet Protocol Security(IPsec).This service is based on authenticated encryption with associated data.There are several variants,including gateway to gateway,user device to gateway and user device to user device.17 https:/www.etsi.org/technologies/quantum-key-distribution,accessed No
198、vember 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 26 o Transport layer encryption.TLS,Secure Shell(SSH).The recent versions of these protocols offer authenticated encryption with associated data.While TLS(originally called secure sockets layer-SSL)was originally designed for w
199、eb traffic,it quickly became the most widely used protocol for other applications as well(e.g.,access to email,VPN).The free certification services offered by Lets Encrypt since 2016 have given TLS a further boost.Email and messaging.o Email.Pretty Good Privacy,GNU Privacy Guard(GPG),secure/multipur
200、pose internet mail extensions(S/MIME).While there are several standards,the large-scale deployment of email protection between organisations has never happened due to interoperability issues,privacy concerns and usability issues.It should be noted that the TPM devices(cf.infra)are increasingly suppo
201、rting the protection of application keys such as those for email.o Messaging.The Internet Engineering Task Force(IETFs)messaging layer security(MLS)protocol,the signal protocol.Unlike in email,end-to-end protection is built into most messaging apps.The Signal protocol offers advanced security featur
202、es such as forward secrecy,post-compromise security and deniability.Several apps have made proprietary implementations.The IETF has developed the MLS specification that includes security for multi-recipient messages.Entity authentication(these services are typically integrated with access control an
203、d authorisation).RFC 6238(time-based one-time password(TOTP),HMAC-based one-time password(HOTP),Kerberos,FIDO,Radius.There is a broad range of standard protocols that support this core enterprise functionality.Another important set of standards is the International Civil Aviation Organization(ICAO)s
204、tandards for e-passports.Attestation.The Trusted Computing Group TCGdefined the TPM specification that has been published as an international standard.Electronic transactions.EMV(credit card).The EMV specifications are used to secure payment transactions in billions of devices and tens of millions o
205、f terminals.Another important player in this area is the GlobalPlatform that delivers standards for digital services and devices,such as payment services and smart cards.2.3.CRYPTOGRAPHY MARKET STAKEHOLDER TYPES Table 5.Cryptography market stakeholder types assumed for the purpose of the present mar
206、ket analysis Stakeholder type Description(by sector)Examples Demand side:public and private sector end users/consumers Cryptographic products and services are used by almost all types of organisations and users.Public organisations,for example,authenticate users of digitalised government services,su
207、pport electronic signatures,encrypt sensitive data and communication channels,etc.Private organisations use cryptography to secure transactions,authenticate users,sign electronic documents,encrypt communication channels,secure sensitive data,secure end devices,etc.End users use cryptographic functio
208、ns to secure authentication,communication and stored data.Examples are:government financial services telecommunications media industry(digital rights management(DRM)/digital asset management(DAM)information technology(IT)companies manufacturing health care critical infrastructure CRYPTOGRAPHIC PRODU
209、CTS MARKET ANALYSIS Final|1.0|August 2024 27 transportation Supply cryptographic product developers Suppliers of cryptographic products provide hardware,software(including libraries)and services,whereas all delivered components implement various cryptographic functions.They are usually developed by
210、implementing cryptographic standards and/or sectoral specifications.Suppliers may be private organisations or OS groups delivering cryptographic libraries and publicly available services.Examples are:companies offering digital signature services key management solutions providers issuers of digital
211、certificates and other public key infrastructure(PKI)services industry players developing products for encryption OSS community Supply of services related to cryptographic products A number of organisations provide services to cryptographic product developers,mainly related to the specification,test
212、ing of components/functions and attestation of compliance to standards.Such organisations act in support of cryptographic product developers with the purpose of achieving the desired assurance level of their products.Examples are:testing laboratories conformity assessment bodes(CABs)cryptography spe
213、cification and development major cloud players offer extensive cryptographic services Research Public and private organisations both national and international performing research on various aspects of cryptography,including next-generation encryption,weaknesses of existing techniques and the mainte
214、nance of testing capabilities.Examples are:private organisations conducting research,including industry universities,research institutions Regulators,national competent bodies National or international entities/public authorities/institutions that directly or indirectly exert regulatory influence on
215、 cryptography.Examples are:European Commission Member State regulators data protection authorities standardisation organisations sectoral associations In this market analysis,the two groups related to these suppliers are covered with a single questionnaire(and thus a single collection of data points
216、).Professional associations representing both supply and demand(e.g.,the European Cyber Security Organisation(ECSO),Digital Europe)have been enrolled in this analysis by means of supply and demand questionnaires,depending on the activities of their member organisations.2.4.CRYPTOGRAPHIC PRODUCTS AND
217、 SERVICES This section provides a non-exhaustive list of products and services developed to cover the cybersecurity requirements and needs of both supply and demand sides.This information is CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 28 presented in tabular form according to the co
218、mposition of various services/functions/products,in a similar manner as the ECSMAF(18)(see Table 6).Table 6.Various cybersecurity-related added-value services related to cryptography Value-added service group Types of products and services Comments Cryptographic hardware Cryptographic co-processors
219、Smart cards Secure login tokens Secure elements TPMs Hardware-based secure execution environments Hard disk encryption Hardware VPNs Hardware security module Secure communication devices Networking/routing Software-based cryptographic products Cryptographic libraries(open-source)https:/en.wikipedia.
220、org/wiki/Comparison_of_cryptography_libraries;https:/www.bsi.bund.de/EN/Themen/Unternehmen-und-Organisationen/Informationen-und-Empfehlungen/Kryptografie/Kryptobibliothek-Botan/kryptobibliothek-botan_node.html User authentication Key management products:keys,certificates and tokens for various purpo
221、ses Digital signature MAC algorithms Digital assessment management Network access control https:/ VPNs 18 https:/www.enisa.europa.eu/publications/enisa-cybersecurity-market-analysis-framework-ecsmaf/download/fullReport,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 20
222、24 29 Value-added service group Types of products and services Comments Database encryption Embedded smart cards(eSIM,eUICC)Software-based secure execution environments Whitebox cryptography Authenticated encryption Cryptography-as-a-service Certification authority services Digital signature service
223、s Smart card personalisation services Cloud cryptographic services Procurement platforms services User identification and authentication management services Data masking,tokenisation services FHE/SHE/FE services Key-management-as-a-service(e.g.,the generation,establishment,distribution,destruction,r
224、evocation and recovery of keys)Advanced cryptographic techniques and protocols Verifiable computation Privacy through FHE ABE ZKP Electronic voting Electronic transactions Cryptographic product/service specification,testing and certification Product certification services Specification of cryptograp
225、hic functions Testing of cryptographic functions,products and services CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 30 2.5.CRYPTOGRAPHIC REQUIREMENTS In this section,some generic requirements regarding cryptography are presented.These requirements are assumed to be subject to fulfilm
226、ent for various cryptographic products and services and are of concern for both supply and demand sides.The purpose of these requirements is to assess the ability of cryptographic products and services to reduce the exposure to related cyberthreats(see also Section 2.6).Thought not completely overla
227、p free,the fulfilment of these requirements will be checked for the number and strength of available security measures taken in all phases of the cryptographic products/services life cycle(i.e.,from design to deployment and operation).1.Agility of cryptographic algorithm/protocol,including secure ne
228、gotiation.“A cryptosystem is considered crypto-agile if it can be replaced by another cryptosystem,for example in terms of cryptographic algorithms,key lengths,key generation schemes or technical implementation,without having to make significant changes to the rest of the overall system”(19).2.Corre
229、ct binding with application(e.g.,authentication of cryptographic function calls).Binding using cryptographic techniques allows for the creation of a secure connection between two communicating entities(i.e.,applications),by using authentication function calls(20).In this case,applications must have
230、access to an application programming interface that uses security functions.3.Correct implementation(functional correctness).Cryptographic algorithms usually undergo a functional correctness test,i.e.,a mathematical proof of function of the calculations(21).When implemented via an IT component,the f
231、inal product/process needs to undergo a verification of the implementation.The verification is a test that the implementation implements the functions in a correct manner,without introducing any unforeseen weaknesses(22).4.Effective and correct key management and backup.Keys used by a cryptographic
232、system are generated,managed,stored,recovered and destroyed in a secure manner.5.Protection of implementation against key extraction/modification.Throughout their entire life cycle,keys need to be protected against extraction and modification threats(see also threats 1821 in Section 2.6).6.Resistanc
233、e of implementation against side-channel attacks.The cryptographic product needs to provide countermeasures to defend against side-channel attacks(see also threat 19 in Section 2.6),for example(23).7.Resistance of implementation against active attacks such as faults and combined attacks.The cryptogr
234、aphic product needs to provide countermeasures to defend against combined attacks(see also threats 9 and 13 in Section 2.6)(24).8.Secure key/randomness generation.In order to have strong/secure keys,the cryptographic product/service uses key generation based on random numbers,hence the result of RNG
235、 being unpredictable(25).9.Security proof for algorithm or protocol.The security of the cryptographic algorithm and cryptographic protocol being used are formally validated,by means of a mathematical reduction proof(26).19 https:/www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuideline
236、s/TG02102/BSI-TR-02102-1.pdf?_blob=publicationFile,accessed January 2024.20 https:/datatracker.ietf.org/doc/html/rfc5056#page-6,accessed November 2023.21 https:/silo.tips/download/functional-correctness-proofs-of-encryption-algorithms,accessed November 2023.22 https:/core.ac.uk/download/pdf/55615014
237、.pdf,accessed November 2023.23 https:/www.bsi.bund.de/EN/Themen/Unternehmen-und-Organisationen/Informationen-und-Empfehlungen/Kryptografie/Seitenkanalresistenz/seitenkanalresistenz_node.html,accessed November 2023.24 https:/ November 2023.25 https:/ November 2023.26 https:/theses.hal.science/tel-031
238、50443/document,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 31 10.Adequacy of crypto mechanisms to cover emerging threats,including quantum attacks.Although state-of-the-art cryptographic functions are mathematically well studied and validated,their resistance
239、to quantum computing attacks(towards decrypting encrypted messages)is also important.New,quantum-safe techniques have been developed to resist such attacks(27)(28),thus being quantum-safe.11.Update of algorithms and functions.The cryptographic product/function provides means to securely perform upda
240、tes,by confirming the integrity/authenticity of proposed changes and validating the performance of the update action.12.Use of standards.The cryptographic product/service has been developed based on internationally recognised standards.It should be noted that these requirements are generic,sector-in
241、dependent requirements to be fulfilled by cryptographic products/functions.This list can be used as a list of requirements for general purpose cryptographic functions,but it must be noted that specific requirements also exist.Although in this analysis we cannot go into detail about the specific requ
242、irements,it must be noted that in addition to the generic requirements,there are also specific EU requirements(either from EU or national regulation)regarding specifications,standards,conditions of procurement,conditions of use,export control and conditions of validation/certification,be it for the
243、general market or for the protection of sensitive information(considering classified where necessary).Moreover,specific,sectoral requirements may cover additional cryptographic characteristics and properties.2.6.CYBERTHREAT EXPOSURE OF CRYPTOGRAPHIC FUNCTIONS Cryptographic products and services are
244、exposed to a number of cyberthreats.For the current analysis,we have collected a number of cyberthreats,as they are used within various security assessments and/or evaluation of products towards product and service certifications.Though these cyberthreats are known within expert groups working on th
245、e evaluation of cryptographic products and there is presently an incentive by the Senior Officials Group Information System Security(SOG-IS)community to publish elements of attention to avoid common pitfalls in the implementation of crypto(29),threat information platforms do not provide much informa
246、tion.This could be due to the scarcity of incidents in cryptographic products and services,the high effort required to exploit these threats or the fact that some of these attacks are theoretical.Moreover,it must be noted that,at least for potential cyberthreats uncovered during evaluation under a c
247、ertification scheme,the evaluation results are subject to an NDA between manufacturer and evaluation body,are sometimes even classified,and reported to the certification body only.Below we present a comprehensive collection of cyberthreat types assumed within the present market analysis.1.Abuse of w
248、eaknesses in key management tools and procedures.Weaknesses of key management tools are often related to the age of keys,quality of keys,incorrect use of keys,and inappropriate storage and security controls.In such cases,key management tools may expose stored keys to attacks(30).27 https:/www.nist.g
249、ov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms,accessed November 2023.28 https:/www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf,accessed November 2023.29 https:/www.sogis.eu/documents/cc/crypto/202203-hep-draft16.pdf,accessed on J
250、anuary 2024.30 https:/ November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 32 2.Abuse of design weaknesses.This is a threat inherent to design weaknesses of the design of cryptographic products and services(including all used components).Often,such attacks refer to one or more
251、 of the following cyberthreats(31).3.Abuse of an insecure RNG,pseudo-RNG or key generation algorithm.This threat emerges when the RNG has weakness,the pseudo-random key generation algorithm is not cryptographically strong or the key generation algorithm has flaws.In this case,attackers may be able t
252、o recover cryptographic keys and gain access to privileged data or functionality(32).4.Abuse of weak or obsolete cryptography.Weak or obsolete(outdated)cryptographic functions may be easily attacked,as their strength,used key material,design,etc.is outdated.5.Abuse of weak implementation/deployment
253、practices.Improper deployment and maintenance of cryptographic products and services may introduce weaknesses that can lead to successful attacks for a variety of reasons,such as:weak updates,weak integration into application environments,weak protection of protocols,weak key management.6.Downgrade
254、attacks targeting algorithm,version.Such attacks force the use of a low security mode of supported cryptographic algorithms/versions(also known as“version rollback attack”or a“bidding-down attack.”).Consequently,the product or service can be successfully attacked,exposing details that can lead to a
255、successful attack on the full version of the algorithm(33).7.Exploit incorrect integration of cryptography with application(e.g.,change data between user interface and cryptographic module).Improper integration of cryptography and applications may introduce weaknesses that may allow an attacker to c
256、ompromise a system,gain access to sensitive data or manipulate data(34).8.Exploit key reuse.If a key is used for a long period(referred to as cryptoperiod)then the risk emerges,that in case of a key compromise,the cryptographic protection is reduced.The National Institute of Standards and Technology
257、(NIST)states“a suitably defined cryptoperiod limits the amount of exposure if a single key is compromised,limits the time available for attempts to penetrate physical,procedural,and logical access mechanisms that protect a key from unauthorised disclosure,limits the period within which information m
258、ay be compromised by inadvertent disclosure of keying material to unauthorised entities,and limits the time available for computationally intensive cryptanalytic attacks”(35).9.Forging of authenticated data or plaintext/ciphertext forgery.A forgery attack is based on sending a crafted cyphertext to
259、be decrypted by a cryptographic module.“In particular,an attacker needs the decrypted version of their own ciphertext.If successful at that,the attacker can decrypt other parties messages and forge new ones”(36).In addition to chosen-ciphertext attacks,there are other kinds of attacks,for example,ch
260、osen plaintext attacks,depending on the cryptographic scheme.10.Impersonation through bugs in implementation of protocol logic.Despite the fact that cryptographic protocols are considered to maintain the security level of the entire cryptographic process,in some implementations,flaws at the level of
261、 protocol have led to successful attacks(e.g.,heartbleed vulnerabilities in OpenSSL and seed leaking in the Juniper Network)(37).11.Impersonation,spoofing,modifying data,modifying keys,denial of service.This threat consists of a combination of modification attacks based on spoofing and 31 https:/iee
262、explore.ieee.org/abstract/document/708447,accessed November 2023.32 https:/cwe.mitre.org/data/definitions/338.html,accessed November 2023.33 https:/ November 2023.34 https:/dl.acm.org/doi/abs/10.1145/2814228.2814229,accessed November 2023.35 https:/nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.
263、SP.800-57pt1r4.pdf,accessed November 2023.36 https:/ November 2023.37 https:/yaogroup.cs.vt.edu/papers/Sazzadur_TDSC.pdf,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 33 impersonation.Amending the content of messages in the network,modifying information stored i
264、n data files and changing programs in order to have them perform differently are some of the methods to implement such attacks(38).This threat assembles quite different types of attacks,some of them also mentioned under other cyberthreats,like key modification by attack on key storage or backup mech
265、anism and key modification through fault attacks or memory overwrites.12.Key modification by attack on key storage or backup mechanism.Improper key storage and key backup practices may lead to keys being exposed to unauthorised access,modification or loss(39).13.Key modification through fault attack
266、s or memory overwrites.“Memory fault attacks,inducing errors in computations,have been an ever-evolving threat to cryptographic schemes since their discovery for cryptography the software-based rowhammer attack put forward by Kim et al.(ISCA 2014)enabled fault attacks also through malicious software
267、 running on the same host machine”(40).14.Loss of cryptographic keys.This threat is merely the impact from the exploitation of a variety of threats included in this list.15.Malicious software to modify or gain access to user management data and cryptographic functions/services.Malware threatens stor
268、ed or used key material,in particular during computations performed by software.Malware can lead to the modification or theft of secret keys during their usage by software(41).16.Abuse of cryptographic systems misconfiguration.Just as in any software/hardware system,the abuse of misconfigurations is
269、 a common attack vector that targets cryptographic products and services(42).17.Misuse of the key generation function/weak key generation.Weak ciphers are those encryption algorithms vulnerable to attack,often as a result of a key being of insufficient length(43).18.Physical manipulation in order to
270、 derive,disclose and misuse services.Physical attacks to security(cryptographic)modules is a common attack vector that is materialised through access to the device performing the cryptographic computations,including management of secret keys.They may include“physically tampering with the hardware(HW
271、);modifying it to remove security layers,adding additional unintended functionality,or physically replacing the device altogether with a backdoored copy”(44).19.Side-channel attacks.Side-channel attacks in cryptography are based on additional/collateral information collection regarding the way of fu
272、nctioning of an algorithm or a protocol,as opposed to attacks seeking weaknesses in their design(45).20.Spoofing or phishing abusing user login with secure cryptographic mechanism and abuse of login for a different application or service(terrorist/mafia fraud).This threat is abused by relay-attacks
273、to identification and authentication systems by making the verifier believe that the prover is in its close vicinity(46).21.Supply chain attack(lack of vigilance over the current encryption threat landscape and machine identity management strategy).Through the value-chain involved in the production
274、of(HW)cryptography devices(e.g.,HSMs),vulnerabilities 38 https:/ November 2023.39 https:/cheatsheetseries.owasp.org/cheatsheets/Cryptographic_Storage_Cheat_Sheet.html#key-storage,accessed November 2023.40 https:/eprint.iacr.org/2019/1053.pdf,accessed November 2023.41 https:/apps.dtic.mil/sti/pdfs/AD
275、A535981.pdf,accessed November 2023.42 https:/www.cisa.gov/news-events/cybersecurity-advisories/aa23-278a,accessed November 2023.43 https:/knowledge- November 2023.44 https:/ November 2023.45 https:/ November 2023.46 https:/ November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 3
276、4 can be intentionally inserted into various components of the design.These can be then abused by the threat agent(47).22.Technical failure/malfunction.Technical failures and malfunctions of cryptographic products may disclose used secrets(keys)and details of the algorithms used.This information can
277、 be used to subsequently attack similar components(48).To conclude,it should be stated that these threats are not without overlap.This threat list might be useful as a checklist of potential threat exposure of cryptographic products and services and can be used in threat/risk assessments and evaluat
278、ions of products/services towards available measures for the reduction of exposure to these threats and risk mitigation.It may be useful to make a reduced list by focusing on a specific application and/or implementation.47 https:/www.enisa.europa.eu/publications/threat-landscape-for-supply-chain-att
279、acks,accessed November 2023.48 https:/crashtest- November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 35 3.DEMOGRAPHICS OF INVOLVED STAKEHOLDER TYPES This chapter provides an overview of the demographics of the entities that participated in the survey.Besides a compound present
280、ation of the demographics of participants(demand),suppliers,research organisations and regulatory entities,in this chapter we also provide an overview of relevant characteristics of small and medium-sized enterprises(SMEs)engaged in the supply of cryptographic products and services.The special focus
281、 on SMEs is motivated by the importance of the role of SMEs in the economy by means of innovation potential,flexibility of adaptation to market needs,deployment of research results,incubation and skill levels.Nonetheless,large organisations play an important role in the cryptography market:due to th
282、e complexity of developing and deploying large scale cryptographic systems and the increased maintenance lifecycle(over 10 years),big companies have a significant influence on the national developments in the cryptographic domain.3.1.OVERVIEW OF DEMOGRAPHICS FOR DEMAND,SUPPLY,RESEARCH AND REGULATORS
283、 3.1.1.Demand Figure 1.Main demographic information for demand-side organisations 0%5%10%15%20%25%30%35%40%45%50%Headquarters and offices in the EUHeadquartersOfficesCRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 36 Observations drawn from demand demographics The respondents from the d
284、emand side belong to the critical infrastructure(banking,governments,IT services,telecommunication,manufacturing)and education/research sectors.Over half of them are multinational companies,located in Europe.The high response rate of large organisations is indicative for the concentration of economi
285、c capacity within established and sizable organisations.It is evident that such organisations have the critical mass,financial resources and valuable assets to protect,and hence an interest in investing in cryptographic products and services.Geographically,the demand-side respondents have headquarte
286、rs and offices in Europe,with a concentration in:France,Germany,Italy,the Netherlands,Poland,Romania,Spain and Sweden.This concentration of offices in these Member States suggests a regional focal point for business operations.40%of respondents are located in the EU,but not all critical infrastructu
287、re sectors are represented.This might raise a need to create awareness and increase the interest in using cryptographic products and services within other sectors.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 37 3.1.2.Supply Figure 2.Main demographic information for supply-side organi
288、sations CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 38 Observations drawn from supply demographics An overwhelming 86%of businesses are found to operate in the B2B sector,underscoring the prevalence of inter-business transactions in the area of cryptographic products and services.Th
289、e majority of enterprises identified in the survey fall within the medium and large categories,pointing towards a landscape dominated by established and sizable businesses.According to testimonies of cryptography experts,in cryptography there is a barrier for microenterprises to transition into SMEs
290、.Moreover,companies of this size tend to be taken over by bigger market players,with the aim of acquiring innovation/additional cryptography skills.The EU emerges as a significant hub,hosting most of the surveyed offices,with a notable presence also observed in the United States.Within the EU,German
291、y stands out with the highest number of headquarters and offices,showcasing its pivotal role in the cryptography business supply chain.Moreover,it seems that Member States topping the gross domestic product per capita statistics(49),but also sovereignty index(50),host headquarters of companies engag
292、ing in cryptography.France,Italy and Spain are also preferred destination countries for several companies operating in the EU market.Very large multinational companies(over 5 000 employees)and large enterprises(over 250 employees)have established legal entities in some Member States,by increasing th
293、e development of cryptographic skills in the EU market.The benefits and risks for the EU single market arising from companies outside the EU,such as osmosis of skills,market penetration levels,technological dependencies and exposure to cyberthreats,require a continuous observation and assessment of
294、the cryptographic market.This could help balance benefits and risks.It is remarkable that the ratio of cryptography experts to the total number of employees is rather high.This is indicative for the high level of specialisation of the suppliers in dedicated skills for the development of cryptographi
295、c products and services.49 https:/ec.europa.eu/eurostat/statistics-explained/index.php?title=GDP_per_capita,_consumption_per_capita_and_price_level_indices,accessed November 2023.50 https:/ecfr.eu/special/sovereignty-index/,accessed November 2023.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|Augu
296、st 2024 39 3.1.3.Research Figure 3.Main demographic information for research organisations Observations drawn from research demographics Cryptography research is dominated by large and very large multinational organisations(ca 60%),while SMEs make up ca 40%.Interestingly,the latter produce a signifi
297、cantly higher number of scientific publications,which is indicative of their specialisation and efficiency.While some significant research players are outside the EU(Norway,United Kingdom),the trend observed on the supply side is reflected in cryptography research:some research organisations with a
298、significant number of dedicated staff and publications are located in France,Germany and Italy,while Belgium seems to have the most active research organisation as regards the number of publications per year.Budget-wise,cryptography consumes on average ca 14%of the research budget.Most of the crypto
299、graphy staff(from 50 to over 250 employees)is found in medium to large research organisations,with a percentage ranging from ca 100%in medium and 80%in large research organisations that participated in the survey.This,on the other hand,can indicate that medium-sized organisations are specialised in
300、cryptography research,whilst larger size firms are more diversified and cryptography may be just one of their product lines.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 40 3.1.4.Regulators Figure 4.Main demographic information for regulatory organisations Observations drawn from regu
301、lator demographics Notably,the focal points of regulatory engagement revolve around the use of cryptography,certifications and compliance.This underscores the significance of ensuring secure and compliant practices in cryptographic operations.A secondary focus of regulatory organisations is the stan
302、dardisation and accreditation of cryptographic products and services.The primary regulatory principles identified for cryptography include:reliance on algorithmic methods certified for trust,careful selection of cryptographic approaches and a commitment to adhering to standardised cryptographic meth
303、ods.The implementation of these principles is in fact reflected in the findings related to certification(see Section 6.1).CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 41 3.2.FOCUS ON SMES This section presents some analysis regarding SMEs that took part in the survey.Given the import
304、ant role of SMEs in innovation and incubation,the presented analysis aims at identifying interesting observations that explain their standing and role in the cryptographic products and services business.These observations provide a basis for actions to improve their role and viability in cryptograph
305、y business.Figure 5.SMEs in cryptography by enterprise size 0%5%10%15%20%25%30%35%Headquarters and offices in the EUHeadquartersOfficesCRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 42 Observations drawn from data on SMEs The majority of SME participants were medium-sized.It is indicat
306、ive that medium-sized enterprises have reached the critical mass to assume a position in the cryptography market.One possible reason for this is the relatively high cost of placing products on the market.These costs may be related to the high level of product assurance requirements(e.g.,certificatio
307、ns,cost of security testing,acquisition and retention of staff,and cost of patents).SMEs have a better standing in countries with a higher level of industrialisation,R&D,digitisation and social wealth.These conditions seem to facilitate the emergence of organisations that contribute to the developme
308、nt of new technologies and manage to turn them into marketed products.As France seems to be the most favourable environment for SMEs in cryptography,it might be worth further analysing the factors that have led to better incubation in that market area(e.g.,functioning B2B relationships,better skill
309、development,better symbiosis between small and large organisations,better incentives,etc.).It is interesting that the majority of SMEs surveyed are specialised in cryptography:ca 80%of them earn more than 70%of their turnover in that market.The high degree of specialisation in cryptography is interc
310、onnected with numerous operational requirements(e.g.,availability of specialised staff,acquisition of the necessary monetary resources,stable market standing and access to R&D).Micro and small enterprises are in the minority.It is assumed that this is due to difficulties in the transition of micro e
311、nterprises into SMEs(see also second observation in Section 3.1.2).The assessed methods to develop cryptographic offerings reveal that mergers and acquisitions are frequently adopted to expand product and capability portfolios.Obviously,SMEs are often subject to mergers with bigger players in the cr
312、yptographic product and service market.Moreover,they might also play a role in the supply chain of product development,given their high level of specialisation.The majority of SMEs are mostly active in business involving B2B transactions(ca 80%).This indicates that SMEs show a higher engagement in p
313、roviding services to business customers.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 43 4.CRYPTOGRAPHIC PRODUCTS USAGE PATTERNS 4.1.USAGE PATTERNS ON THE DEMAND SIDE Figure 6.Usage of cryptographic products and services by demand CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|Augus
314、t 2024 44 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 45 Observations drawn from demand-side usage As expected,demand-side organisations use primarily software-based products and services,with HW products being the second priority.The main priorities of software-based products are u
315、ser identification,network access control,key management products and digital signatures,which shows that the predominant use cases of cryptographic software-based products focus on electronic identification(eID).Embedded smart cards and software-based secure execution environments,format preserving
316、 encryption and database encryption have the lowest priority.The moderate to significant adoption levels of OS cryptographic libraries on the demand side are indicative of the need to enhance their security maintenance and strive for a swift update process if vulnerabilities are discovered.HW-based
317、products are topped by secure communication devices,hard-disk encryption and networking/routing devices.The use of hardware security modules(HSMs)holds the lowest priority.Cryptography-as-a-service and advanced techniques and protocols are used to a lesser extent by the demand-side organisations.The
318、 reason for this lower attention may be the low level of interest/understanding of the benefits of advanced cryptographic techniques,while demand is rather satisfied with available products and services,as long as they fulfil their requirements.These product/service categories,however,are technologi
319、cally promising for the future of cryptographic businesses.Some examples are:ZKPs,post-quantum cryptography and cloud cryptographic services.With growing popularity of relevant products and services,it is expected that their use will increase in the short to middle term.As regards the use of cryptog
320、raphic support services(i.e.,certification services,specification of cryptographic functions,testing of cryptographic products/services and training)cryptography training is the single choice of the surveyed demand-side organisations.CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 46 4.
321、2.PRODUCT PATTERNS ON THE SUPPLY SIDE Figure 7.Offered cryptographic products and services by supplier 5%5%5%5%5%5%5%5%10%10%19%24%29%38%43%43%52%67%71%0%10%20%30%40%50%60%70%80%Secure multi-party computationSecrets managementQualified timestampingPublic key infrastructureeID cryptographic software
322、componentsData and file encryptionConfidential computingCertificate managementDigital assessment managementDevice attestationFormat-preserving encryptionEmbedded smart cardsNetwork access control(Open source)Cryptographic librariesSW-based secure executionDatabase encryptionUser authenticationDigita
323、l signatureKey management productsSoftware-based productsCRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 47 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 48 CRYPTOGRAPHIC PRODUCTS MARKET ANALYSIS Final|1.0|August 2024 49 Observations drawn from cryptographic products/serv
324、ices offerings by suppliers The market seems to be balanced,i.e.,products and services usage trends on the demand side match the offering trends in the main product categories(software and HW products and services).An inverse of priorities is visible in advanced techniques/protocols(lower by demand,
325、higher by supply)and cryptography support services(higher by demand,lower by supply).Eventually,the higher rates of advanced techniques/protocols assessed reflect the plans by suppliers to invest in this product/service category,whereas users are not yet fully aware of,or ready to invest in this gro
326、up of products.The fact that the supply side is investing in advanced techniques/protocols is a good sign of market dynamics:the supply side is investing in new products to gain first-mover competitive advantages by using time-to-market metrics.As regards the HW-based product categories,the highest
327、priority is assigned to HSMs,followed by HW VPNs,smart cards,HW-based secure execution environments and cryptographic co-processors.This ranking,when compared with the demand side,indicates that these products are deployed B2B and have a larger share in the offerings than B2C products do.Some HW pro
328、ducts with low share appearing in the list(e.g.,QKD,trust anchors,dedicated digital signature HW),may be products addressing advances in cryptographic techniques and protocols and/or upcoming regulatory requirements.Cryptographic support services consist mostly of services related to certification:p
329、roduct certification services,specification and testing of cryptographic functions make up a significant part of this category.Training is the other important activity of this product/service category.Advanced techniques and protocols are dominated by activities related to emerging technologies and
330、cryptography.This product/service category includes post-quantum cryptography,ZKPs and applications of AI in cryptography.Cryptography-as-a-service is a product/service category that facilitates the outsourcing of cryptographic infrastructure.The main offerings are key-management-as-a-service,user i
331、dentification and user authentication services,and cloud cryptographic services.Of interest in this product/service category are emerging products and services such as procurement platforms,certificate lifecycle management services,data masking and tokenisation,and automated pairwise cryptographic c
332、onnections between any two entities at the global level.Services such as these will provide solutions for securing user business processes and transactions and contribute towards emerging privacy requirements.Similar to all other cryptographic product/service categories,software-based products entai
333、l a number of mainstream products and some emerging ones covering upcoming cryptography trends and technologies.Key management,digital signatures and user authentication are the most frequently offered products,followed by software-based secure execution environments,database encryption and cryptographic libraries.Confidential computing,qualified timestamps,eID cryptographic software components an