Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography

被引:4
|
作者
Fitzgibbon, Gregory [1 ]
Ottaviani, Carlo [2 ,3 ]
机构
[1] Tession Ltd, Quantum & AI Res, Cheadle SK8 1PY, Ches, England
[2] Univ York, Dept Comp Sci, York YO10 5GH, England
[3] Univ York, York Ctr Quantum Technol, York YO10 5GH, England
基金
英国工程与自然科学研究理事会;
关键词
post-quantum cryptography; Internet of Things; constrained devices; benchmarking;
D O I
10.3390/cryptography8020021
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to develop and optimize a series of post-quantum algorithms (PQAs) based on difficult mathematical problems that are not susceptible to being solved by Shor's algorithm. Whilst high-powered computers can run these PQAs efficiently, further work is needed to investigate and benchmark the performance of these algorithms on lower-powered (constrained) devices and the ease with which they may be integrated into existing protocols such as TLS. This paper provides quantitative benchmark and handshake performance data for the most recently selected PQAs from NIST, tested on a Raspberry Pi 4 device to simulate today's IoT (Internet of Things) devices, and provides quantitative comparisons with previous benchmarking data on a range of constrained systems. CRYSTALS-Kyber and CRYSTALS-Dilithium are shown to be the most efficient PQAs in the key encapsulation and signature algorithms, respectively, with Falcon providing the optimal TLS handshake size.
引用
收藏
页数:17
相关论文
共 50 条
  • [21] EasyPQC: Verifying Post-Quantum Cryptography
    Barbosa, Manuel
    Barthe, Gilles
    Fan, Xiong
    Gregoire, Benjamin
    Hung, Shih-Han
    Katz, Jonathan
    Strub, Pierre-Yves
    Wu, Xiaodi
    Zhou, Li
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 2564 - 2586
  • [22] Implementing Post-quantum Cryptography for Developers
    Hekkala J.
    Muurman M.
    Halunen K.
    Vallivaara V.
    SN Computer Science, 4 (4)
  • [23] Post-Quantum Cryptography in Embedded Systems
    Marzougui, Soundes
    Kraemer, Juliane
    14TH INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY AND SECURITY (ARES 2019), 2019,
  • [24] Post-quantum cryptography for automotive systems
    Fritzmann T.
    Vith J.
    Flórez D.
    Sepúlveda J.
    Microprocessors and Microsystems, 2021, 87
  • [25] Post-Quantum Cryptography in MPSoC Environments
    Sepulveda, Johanna
    Winkler, Dominik
    Sepulveda, Daniel
    Cupelli, Mario
    Olexa, Radek
    PROCEEDINGS OF THE 2021 IFIP/IEEE INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION (VLSI-SOC), 2021, : 224 - 229
  • [26] Post-Quantum Cryptography for Embedded Systems
    Koziel, Brian
    Kermani, Mehran Mozaffari
    Azarderakhsh, Reza
    2022 IEEE MEXICAN INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE (ENC), 2022,
  • [27] Post-quantum cryptography: lattice signatures
    Johannes Buchmann
    Richard Lindner
    Markus Rückert
    Michael Schneider
    Computing, 2009, 85 : 105 - 125
  • [28] Transitioning organizations to post-quantum cryptography
    Joseph, David
    Misoczki, Rafael
    Manzano, Marc
    Tricot, Joe
    Pinuaga, Fernando Dominguez
    Lacombe, Olivier
    Leichenauer, Stefan
    Hidary, Jack
    Venables, Phil
    Hansen, Royal
    NATURE, 2022, 605 (7909) : 237 - 243
  • [29] Research Trends in Post-quantum Cryptography
    Xagawa, Keita
    NTT Tech. Rev., 2019, 3 (22-26): : 22 - 26
  • [30] Transitioning organizations to post-quantum cryptography
    David Joseph
    Rafael Misoczki
    Marc Manzano
    Joe Tricot
    Fernando Dominguez Pinuaga
    Olivier Lacombe
    Stefan Leichenauer
    Jack Hidary
    Phil Venables
    Royal Hansen
    Nature, 2022, 605 : 237 - 243