Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
149 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Post-Quantum Cryptography for Internet of Things: A Survey on Performance and Optimization (2401.17538v1)

Published 31 Jan 2024 in cs.CR

Abstract: Due to recent development in quantum computing, the invention of a large quantum computer is no longer a distant future. Quantum computing severely threatens modern cryptography, as the hard mathematical problems beneath classic public-key cryptosystems can be solved easily by a sufficiently large quantum computer. As such, researchers have proposed PQC based on problems that even quantum computers cannot efficiently solve. Generally, post-quantum encryption and signatures can be hard to compute. This could potentially be a problem for IoT, which usually consist lightweight devices with limited computational power. In this paper, we survey existing literature on the performance for PQC in resource-constrained devices to understand the severeness of this problem. We also review recent proposals to optimize PQC algorithms for resource-constrained devices. Overall, we find that whilst PQC may be feasible for reasonably lightweight IoT, proposals for their optimization seem to lack standardization. As such, we suggest future research to seek coordination, in order to ensure an efficient and safe migration toward IoT for the post-quantum era.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (76)
  1. M. Hasan, “State of iot 2022: Number of connected iot devices growing 18% to 14.4 billion globally.” https://iot-analytics.com/number-connected-iot-devices/, Jun 2022. Accessed: 2023-3-24.
  2. P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proceedings 35th annual symposium on foundations of computer science, pp. 124–134, Ieee, 1994.
  3. L. K. Grover, “A fast quantum mechanical algorithm for database search,” in Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp. 212–219, 1996.
  4. L. Malina, P. Dzurenda, S. Ricci, J. Hajny, G. Srivastava, R. Matulevičius, A.-A. O. Affia, M. Laurent, N. H. Sultan, and Q. Tang, “Post-quantum era privacy protection for intelligent infrastructures,” IEEE Access, vol. 9, pp. 36038–36077, 2021.
  5. T. M. Fernández-Caramés, “From pre-quantum to post-quantum iot security: A survey on quantum-resistant cryptosystems for the internet of things,” IEEE Internet of Things Journal, vol. 7, pp. 6457–6480, July 2020.
  6. NIST, “Post-quantum cryptography.” https://csrc.nist.gov/projects/post-quantum-cryptography, Jan 2017. Accessed 2023-3-24.
  7. M. J. Kannwischer, R. Petri, J. Rijneveld, P. Schwabe, and K. Stoffelen, “PQM4: Post-quantum crypto library for the ARM Cortex-M4.”
  8. G. Alagic, D. Apon, D. Cooper, Q. Dang, T. Dang, J. Kelsey, J. Lichtinger, Y.-K. Liu, C. Miller, D. Moody, R. Peralta, R. Perlner, A. Robinson, and D. Smith-Tone, “Status report on the third round of the nist post-quantum cryptography standardization process.” https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413-upd1.pdf, Jul 2022.
  9. K. Seyhan, T. N. Nguyen, S. Akleylek, and K. Cengiz, “Lattice-based cryptosystems for the security of resource-constrained iot devices in post-quantum world: A survey,” Cluster Computing, vol. 25, no. 3, p. 1729–1748, 2021.
  10. C. Bormann, M. Ersue, and A.Keranen, “Rfc 7228: Terminology for constrained-node networks.” https://www.rfc-editor.org/info/rfc7228, 2014. Accessed: 2023-3-24.
  11. I. Zolotová, M. Bundzel, and T. Lojka, “Industry iot gateway for cloud connectivity,” in Advances in Production Management Systems: Innovative Production Management Towards Sustainable Growth: IFIP WG 5.7 International Conference, APMS 2015, Tokyo, Japan, September 7-9, 2015, Proceedings, Part II 0, pp. 59–66, Springer, 2015.
  12. P. Urien, “Security classes for iot devices.” https://datatracker.ietf.org/doc/draft-urien-lwig-security-classes/09/, Dec. 2022. Work in Progress. Accessed: 2023-3-24.
  13. M. Malik, M. Dutta, and J. Granjal, “A survey of key bootstrapping protocols based on public key cryptography in the internet of things,” IEEE Access, vol. 7, pp. 27443–27464, 2019.
  14. H. Delfs and H. Knebl, Introduction to Cryptography: Principles and Applications. Springer, 2015.
  15. V. Mavroeidis, K. Vishi, M. D., and A. Jøsang, “The impact of quantum computing on present cryptography,” International Journal of Advanced Computer Science and Applications, vol. 9, no. 3, 2018.
  16. M. Baraban, N. E. Bonesteel, and S. H. Simon, “Resources required for topological quantum factoring,” Physical Review A - Atomic, Molecular, and Optical Physics, vol. 81, 2010.
  17. M. Roetteler, M. Naehrig, K. M. Svore, and K. Lauter, “Quantum resource estimates for computing elliptic curve discrete logarithms,” in Advances in Cryptology – ASIACRYPT 2017, (Cham), pp. 241–270, Springer International Publishing, 2017.
  18. A. Saxena, A. Shukla, and A. Pathak, “A hybrid scheme for prime factorization and its experimental implementation using ibm quantum processor,” Quantum Information Processing, vol. 20, p. 112, 2021.
  19. A. Bocharov, M. Roetteler, and K. M. Svore, “Factoring with qutrits: Shor’s algorithm on ternary and metaplectic quantum architectures,” Physical Review A, vol. 96, no. 1, p. 012306, 2017.
  20. H. T. Larasati and H. Kim, “Quantum cryptanalysis landscape of shor’s algorithm for elliptic curve discrete logarithm problem,” in Information Security Applications (H. Kim, ed.), (Cham), pp. 91–104, Springer International Publishing, 2021.
  21. M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, “Applying grover’s algorithm to aes: quantum resource estimates,” in Post-Quantum Cryptography: 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, February 24-26, 2016, Proceedings 7, pp. 29–43, Springer, 2016.
  22. M. Kaplan, G. Leurent, A. Leverrier, and M.  Naya-Plasencia, “Breaking symmetric cryptosystems using quantum period finding,” in Advances in Cryptology – CRYPTO 2016, pp. 207–237, Springer Berlin Heidelberg, 2016.
  23. X. Bonnetain, A. Hosoyamada, M. Naya-Plasencia, Y. Sasaki, and A. Schrottenloher, “Quantum attacks without superposition queries: The offline simon’s algorithm,” in Advances in Cryptology – ASIACRYPT 2019, pp. 552–583, Springer International Publishing, 2019.
  24. IBM, “Ibm unveils breakthrough 127-qubit quantum processor.” https://newsroom.ibm.com/2021-11-16-IBM-Unveils-Breakthrough-127-Qubit-Quantum-Processor, Nov 2021. Accessed: 2023-3-24.
  25. IBM, “Ibm’s roadmap for scaling quantum technology.” https://www.ibm.com/quantum/roadmap, 2020. Accessed: 2023-3-24.
  26. M. Mosca, “Cybersecurity in an era with quantum computers: Will we be ready?,” IEEE Security & Privacy, vol. 16, pp. 38–41, 2018.
  27. D. J. Bernstein and T. Lange, “Post-quantum cryptography,” Nature, vol. 549, pp. 188–194, Oct 2017.
  28. NCCoE, “Migration to post-quantum cryptography.” https://www.nccoe.nist.gov/crypto-agility-considerations-migrating-post-quantum-cryptographic-algorithms, 2021. Accessed: 2023-3-24.
  29. D. A. Cooper, D. C. Apon, Q. H. Dang, M. S. Davidson, M. J. Dworkin, C. A. Miller, et al., “Recommendation for stateful hash-based signature schemes,” NIST Special Publication, vol. 800, p. 208, Oct 2020.
  30. T. Prantl, D. Prantl, L. Beierlieb, L. Iffländer, A. Dmitrienko, S. Kounev, and C. Krupitzer, “Performance evaluation for a post-quantum public-key cryptosystem,” in 2021 IEEE International Performance, Computing, and Communications Conference (IPCCC), pp. 1–7, Oct 2021.
  31. J. Señor, J. Portilla, and G. Mujica, “Analysis of the ntru post-quantum cryptographic scheme in constrained iot edge devices,” IEEE Internet of Things Journal, vol. 9, pp. 18778–18790, Oct 2022.
  32. K. Hines, M. Raavi, J.-M. Villeneuve, S. Wuthier, J. Moreno-Colin, Y. Bai, and S.-Y. Chang, “Post-quantum cipher power analysis in lightweight devices,” in Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, WiSec ’22, pp. 282–284, Association for Computing Machinery, 2022.
  33. K. Shafique, B. A. Khawaja, F. Sabir, S. Qazi, and M. Mustaqim, “Internet of things (iot) for next-generation smart systems: A review of current challenges, future trends and prospects for emerging 5g-iot scenarios,” IEEE Access, vol. 8, pp. 23022–23040, Jan 2020.
  34. K. Mayes, “Performance evaluation and optimisation for kyber on the multos iot trust-anchor,” in 2020 IEEE International Conference on Smart Internet of Things (SmartIoT), pp. 1–8, Aug 2020.
  35. C. Sajimon, K. Jain, and P. Krishnan, “Analysis of post-quantum cryptography for internet of things,” in 2022 6th International Conference on Intelligent Computing and Control Systems (ICICCS), pp. 387–394, May 2022.
  36. C.-C. Chung, C.-C. Pai, F.-S. Ching, C. Wang, and L.-J. Chen, “When post-quantum cryptography meets the internet of things: An empirical study,” in Proceedings of the 20th Annual International Conference on Mobile Systems, Applications and Services, MobiSys ’22, (New York, NY, USA), p. 525–526, Association for Computing Machinery, 2022.
  37. K. Bürstinghaus-Steinbach, C. Krauß, R. Niederhagen, and M. Schneider, “Post-quantum tls on embedded systems: Integrating and evaluating kyber and sphincs+ with mbed tls,” in Proceedings of the 15th ACM Asia Conference on Computer and Communications Security, ASIA CCS ’20, (New York, NY, USA), pp. 841–852, Association for Computing Machinery, 2020.
  38. R. Gonzalez and T. Wiggers, “Kemtls vs. post-quantum tls: Performance on embedded systems.” Cryptology ePrint Archive, Paper 2022/1712, 2022.
  39. M. Schöffel, F. Lauer, C. C. Rheinländer, and N. Wehn, “On the energy costs of post-quantum kems in tls-based low-power secure iot,” in Proceedings of the International Conference on Internet-of-Things Design and Implementation, IoTDI ’21, (New York, NY, USA), pp. 158–168, Association for Computing Machinery, 2021.
  40. MULTOS, “The multos trust anchor development board.” https://multos.com/support/multos-trust-anchor/developer-boards/. Accessed: 2022-3-24.
  41. P. Schwabe, D. Stebila, and T. Wiggers, “Post-quantum tls without handshake signatures,” in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, CCS ’20, (New York, NY, USA), p. 1461–1480, Association for Computing Machinery, 2020.
  42. J. Winkler, A. Höller, and C. Steger, “Optimizing picnic for limited memory resources,” in 2020 23rd Euromicro Conference on Digital System Design (DSD), pp. 200–204, Aug 2020.
  43. J. W. Bos, J. Renes, and A. Sprenkels, “Dilithium for memory constrained devices.” Cryptology ePrint Archive, Paper 2022/323, 2022.
  44. J. Zhang, J. Huang, Z. Liu, and S. S. Roy, “Time-memory trade-offs for saber+ on memory-constrained risc-v platform,” IEEE Transactions on Computers, vol. 71, pp. 2996–3007, Nov 2022.
  45. J. W. Cooley and J. W. Tukey, “An algorithm for the machine calculation of complex fourier series,” Mathematics of computation, vol. 19, no. 90, pp. 297–301, 1965.
  46. E. Alkim, D. Y.-L. Cheng, C.-M. M. Chung, H. Evkan, L. W.-L. Huang, V. Hwang, C.-L. T. Li, R. Niederhagen, C.-J. Shih, J. Wälde, and B.-Y. Yang, “Polynomial multiplication in ntru prime: Comparison of optimization strategies on cortex-m4.” Cryptology ePrint Archive, Paper 2020/1216, 2020.
  47. I. J. Good, “Random motion on a finite abelian group,” Mathematical Proceedings of the Cambridge Philosophical Society, vol. 47, no. 4, p. 756–762, 1951.
  48. J. W. Bos, A. Hülsing, J. Renes, and C. van Vredendaal, “Rapidly verifiable xmss signatures.” Cryptology ePrint Archive, Paper 2020/898, 2020.
  49. Y. Kim, J. Song, and S. C. Seo, “Accelerating falcon on armv8,” IEEE Access, vol. 10, pp. 44446–44460, 2022.
  50. H. Seo, H. Kwon, S. Eum, K. Jang, H. Kim, H. Kim, M. Sim, G. Song, and W.-K. Lee, “All the polynomial multiplication you need on risc-v.” Cryptology ePrint Archive, Paper 2021/1117, 2021.
  51. J. W. Bos, J. Renes, and C. van Vredendaal, “Post-quantum cryptography with contemporary co-processors: Beyond kronecker, schönhage-strassen & nussbaumer.” Cryptology ePrint Archive, Paper 2020/1303, 2020.
  52. J. Zheng, F. He, S. Shen, C. Xue, and Y. Zhao, “Parallel small polynomial multiplication for dilithium: A faster design and implementation,” in Proceedings of the 38th Annual Computer Security Applications Conference, ACSAC ’22, (New York, NY, USA), pp. 304–317, Association for Computing Machinery, 2022.
  53. A. Magyari and Y. Chen, “Review of state-of-the-art fpga applications in iot networks,” Sensors, vol. 22, no. 19, 2022.
  54. M. Elnawawy, A. Farhan, A. A. Nabulsi, A. Al-Ali, and A. Sagahyroon, “Role of fpga in internet of things applications,” in 2019 IEEE International Symposium on Signal Processing and Information Technology (ISSPIT), pp. 1–6, 2019.
  55. J. Buchmann, F. Göpfert, T. Güneysu, T. Oder, and T. Pöppelmann, “High-performance and lightweight lattice-based public-key encryption,” in Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security, IoTPTS ’16, (New York, NY, USA), p. 2–9, Association for Computing Machinery, 2016.
  56. S. Ebrahimi and S. Bayat-Sarmadi, “Lightweight and dpa-resistant post-quantum cryptoprocessor based on binary ring-lwe,” in 2020 20th International Symposium on Computer Architecture and Digital Systems (CADS), pp. 1–6, Aug 2020.
  57. S. Hadayeghparast, S. Bayat-Sarmadi, and S. Ebrahimi, “High-speed post-quantum cryptoprocessor based on risc-v architecture for iot,” IEEE Internet of Things Journal, vol. 9, pp. 15839–15846, Sep. 2022.
  58. B. J. Lucas, A. Alwan, M. Murzello, Y. Tu, P. He, A. J. Schwartz, D. Guevara, U. Guin, K. Juretus, and J. Xie, “Lightweight hardware implementation of binary ring-lwe pqc accelerator,” IEEE Computer Architecture Letters, vol. 21, no. 1, pp. 17–20, 2022.
  59. P. He, T. Bao, J. Xie, and M. Amin, “Fpga implementation of compact hardware accelerators for ring-binary-lwe based post-quantum cryptography,” ACM Trans. Reconfigurable Technol. Syst., oct 2022. Just Accepted.
  60. A. Aysu, M. Orshansky, and M. Tiwari, “Binary ring-lwe hardware with power side-channel countermeasures,” in 2018 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 1253–1258, 2018.
  61. B. Kim, J. Park, S. Moon, K. Kang, and J.-Y. Sim, “Configurable energy-efficient lattice-based post-quantum cryptography processor for iot devices,” in ESSCIRC 2022- IEEE 48th European Solid State Circuits Conference (ESSCIRC), pp. 525–528, Sep. 2022.
  62. L. Beckwith, D. T. Nguyen, and K. Gaj, “High-performance hardware implementation of lattice-based digital signatures.” Cryptology ePrint Archive, Paper 2022/217, 2022.
  63. Q. Berthet, A. Upegui, L. Gantel, A. Duc, and G. Traverso, “An area-efficient sphincs+ post-quantum signature coprocessor,” in 2021 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW), pp. 180–187, June 2021.
  64. D. E. S. Kundi, S. Bian, A. Khalid, C. Wang, M. O’Neill, and W. Liu, “Axmm: Area and power efficient approximate modular multiplier for r-lwe cryptosystem,” in 2020 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–5, Oct 2020.
  65. J. Hu, M. Baldi, P. Santini, N. Zeng, S. Ling, and H. Wang, “Lightweight key encapsulation using ldpc codes on fpgas,” IEEE Transactions on Computers, vol. 69, pp. 327–341, March 2020.
  66. J. Hu, Y. Liu, R. C. C. Cheung, S. Bhasin, S. Ling, and H. Wang, “Compact code-based signature for reconfigurable devices with side channel resilience,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 67, pp. 2305–2316, July 2020.
  67. M. Xin, C. Xu, K. Huang, H. Yu, H. Yao, X. Jiang, and D. Liu, “Implementation of number theoretic transform unit for polynomial multiplication of lattice-based cryptography,” in 2022 2nd International Conference on Consumer Electronics and Computer Engineering (ICCECE), pp. 323–327, Jan 2022.
  68. Y. Cao, Y. Wu, W. Wang, X. Lu, S. Chen, J. Ye, and C.-H. Chang, “An efficient full hardware implementation of extended merkle signature scheme,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 69, pp. 682–693, Feb 2022.
  69. Y. Cao, Y. Wu, L. Qin, S. Chen, and C.-H. Chang, “Area, time and energy efficient multicore hardware accelerators for extended merkle signature scheme,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 69, pp. 4908–4918, Dec 2022.
  70. R. Szerwinski and T. Güneysu, “Exploiting the power of gpus for asymmetric cryptography,” in Cryptographic Hardware and Embedded Systems – CHES 2008, pp. 79–99, Springer Berlin Heidelberg, 2008.
  71. M. Shuaib, S. Badotra, M. I. Khalid, A. D. Algarni, S. S. Ullah, S. Bourouis, J. Iqbal, S. Bharany, and L. Gundaboina, “A novel optimization for gpu mining using overclocking and undervolting,” Sustainability, vol. 14, no. 14, 2022.
  72. W.-K. Lee and S. O. Hwang, “High throughput implementation of post-quantum key encapsulation and decapsulation on gpu for internet of things applications,” in 2022 IEEE World Congress on Services (SERVICES), pp. 13–13, July 2022.
  73. K. Lee, M. Gowanlock, and B. Cambou, “Saber-gpu: A response-based cryptography algorithm for saber on the gpu,” in 2021 IEEE 26th Pacific Rim International Symposium on Dependable Computing (PRDC), pp. 123–132, Dec 2021.
  74. W.-K. Lee, H. Seo, Z. Zhang, and S. O. Hwang, “Tensorcrypto: High throughput acceleration of lattice-based cryptography using tensor core on gpu,” IEEE Access, vol. 10, pp. 20616–20632, 2022.
  75. W.-K. Lee, H. Seo, S. O. Hwang, A. Karmakar, J. M. B. Mera, and R. Achar, “Dpcrypto: Acceleration of post-quantum cryptographic algorithms using dot-product instruction on gpus.” Cryptology ePrint Archive, Paper 2021/1389, 2021.
  76. W.-K. Lee and S. O. Hwang, “High throughput implementation of post-quantum key encapsulation and decapsulation on gpu for internet of things applications,” IEEE Transactions on Services Computing, vol. 15, pp. 3275–3288, Nov 2022.
Citations (7)

Summary

We haven't generated a summary for this paper yet.