the future of advanced (secure) computing · the future of advanced (secure) computing - 4 pm...

8
The Future of Advanced (Secure) Computing Dr. Paul Monticciolo MIT Lincoln Laboratory 5 March 2018 The Future of Advanced (Secure) Computing This material is based upon work supported by the Assistant Secretary of Defense for Research and Engineering under Air Force Contract No. FA8721-05-C-0002 and/or FA8702-15-D-0001. Any opinions, findings, conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the Assistant Secretary of Defense for Research and Engineering. Distribution Statement A: Approved for public release: distribution unlimited. © 2018 Massachusetts Institute of Technology. Delivered to the U.S. Government with Unlimited Rights, as defined in DFARS Part 252.227-7013 or 7014 (Feb 2014). Notwithstanding any copyright notice, U.S. Government rights in this work are defined by DFARS 252.227-7013 or DFARS 252.227-7014 as detailed above. Use of this work other than as specifically authorized by the U.S. Government may violate any copyrights that exist in this work.

Upload: others

Post on 27-Mar-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing

Dr. Paul Monticciolo

MIT Lincoln Laboratory

5 March 2018

The Future of Advanced (Secure) Computing

This material is based upon work supported by the Assistant Secretary of Defense for Research and Engineering under Air ForceContract No. FA8721-05-C-0002 and/or FA8702-15-D-0001. Any opinions, findings, conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the Assistant Secretary of Defense for Research and Engineering.

Distribution Statement A: Approved for public release: distribution unlimited.

© 2018 Massachusetts Institute of Technology.

Delivered to the U.S. Government with Unlimited Rights, as defined in DFARS Part 252.227-7013 or 7014 (Feb 2014). Notwithstanding any copyright notice, U.S. Government rights in this work are defined by DFARS 252.227-7013 or DFARS 252.227-7014 as detailed above. Use of this work other than as specifically authorized by the U.S. Government may violate any copyrights that exist in this work.

Page 2: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 2PM 03/05/18

Future Commercial Computing Technology Drivers

Hardware Communications

Software

Page 3: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 3PM 03/05/18

Future Commercial Computing Technology Drivers

Hardware Communications

Software Security

Page 4: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 4PM 03/05/18

The Digital Triad for National Defense

† Addressed in other ARTS 18 sessions

Challenge: independent development in each Triad component limits required secure computing solutions

DoDApplications

Cyber Technology†

Artificial Intelligence†

Semiconductor Industry and Digital

Microelectronics†

1

32

Page 5: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 5PM 03/05/18

Secure Computing Directions to Enable the Digital Triad for National Defense

U.S. Semiconductor and

Microelectronics Industry

Cyber Technology

Artificial Intelligence

1. Co-design across Triad to meet performance and cost goals for DoD applications

2. Exploit advances in commercially developed technologies where possible

3. Leverage trusted DoD foundries to fabricate necessary components

Page 6: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 6PM 03/05/18

Expanding the Digital Triad Ecosystem for Advanced Secure Computing

Broad AdoptionApproaches

by DoD and Commercial

Users

Specialized Commercial(Early Adopter)

• Example: Power industry

Broader Commercial(Second Gen Adopter)

Specialized Military

(Developer)

2018 2023

• Crypto-bound, efficient data provenance

• Post-quantum cryptography

• Seamless crypto-key management

• “Data-centric” security

• New hardware architecture

• New software/operating system

• Trusted HW manufacturing

Advanced Data ProtectionData-Centric Secure Computing

Secure ProcessingChallenges in Building Secure Hardware PlatformsAn Inherently Secure Computer

MandateAdoption

IntegrateAdoption

IncentivizeAdoption

Page 7: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 7PM 03/05/18

Expanding the Digital Triad Ecosystem for Advanced Secure Computing

Broad AdoptionApproaches

by DoD and Commercial

Users

MandateAdoption

Specialized Commercial(Early Adopter)

• Example: Power industry

Broader Commercial(Second Gen Adopter)

Specialized Military

(Developer)

IntegrateAdoption

IncentivizeAdoption

2023

• Crypto-bound, efficient data provenance

• Post-quantum cryptography

• Seamless crypto-key management

• “Data-centric” security

• New hardware architecture

• New software/operating system

• Trusted HW manufacturing

Advanced Data ProtectionData-Centric Secure Computing

Secure ProcessingChallenges in Building Secure Hardware PlatformsAn Inherently Secure Computer

The Artificial Intelligence Era Quantum Computing with Trapped Ions and Superconducting QubitsData Science and Technology Research Environment

• National-security focused AI technologies

• Coupled to secure computing and vanguard U.S. microelectronics

Digital Triad synergy addresses critical defense applications and incentivizes future broader commercial adoption

Integrated Secure AI Processor

Trusted U.S. Semiconductor Industry

2018

Page 8: The Future of Advanced (Secure) Computing · The Future of Advanced (Secure) Computing - 4 PM 03/05/18 The Digital Triad for National Defense †Addressed in other ARTS 18 sessions

The Future of Advanced (Secure) Computing - 8PM 03/05/18

Session Overview

Keynote

Presentations

Posters

Protected Environment

Memory

I/O

TrustedSoftware

Protect

Identify

Challenges in Building Secure Hardware PlatformsProf. Srini Devidas

William Song/Michael Hurley Karen Gettings/Huy Nguyen Siddharth Samsi

Security Advanced AI Technologies

Hamed Okhravi Emily Shen

An Inherently Secure Computer

Data-Centric Secure Computing

Custom Processor Architectures for Probabilistic Programming

Efficient Computing for the Internet of Things (IoT) Big Data Processing for DoD IoT and AI

Eric Dauler Vitaliy Gleyzer

Quantum Computing

Data Science and TechnologyResearch Environment

Processors

Sensor Integration

Algorithms

DataSecurity

BigDAWG

SQL NoSQL NewSQL SQL NoSQL NewSQL

GraphBLASA

C

D E

B

Graph Algorithms

D4M

GraphBLAS

Graph Processor LLSC