Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography

被引:4
|
作者
Fitzgibbon, Gregory [1 ]
Ottaviani, Carlo [2 ,3 ]
机构
[1] Tession Ltd, Quantum & AI Res, Cheadle SK8 1PY, Ches, England
[2] Univ York, Dept Comp Sci, York YO10 5GH, England
[3] Univ York, York Ctr Quantum Technol, York YO10 5GH, England
基金
英国工程与自然科学研究理事会;
关键词
post-quantum cryptography; Internet of Things; constrained devices; benchmarking;
D O I
10.3390/cryptography8020021
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to develop and optimize a series of post-quantum algorithms (PQAs) based on difficult mathematical problems that are not susceptible to being solved by Shor's algorithm. Whilst high-powered computers can run these PQAs efficiently, further work is needed to investigate and benchmark the performance of these algorithms on lower-powered (constrained) devices and the ease with which they may be integrated into existing protocols such as TLS. This paper provides quantitative benchmark and handshake performance data for the most recently selected PQAs from NIST, tested on a Raspberry Pi 4 device to simulate today's IoT (Internet of Things) devices, and provides quantitative comparisons with previous benchmarking data on a range of constrained systems. CRYSTALS-Kyber and CRYSTALS-Dilithium are shown to be the most efficient PQAs in the key encapsulation and signature algorithms, respectively, with Falcon providing the optimal TLS handshake size.
引用
收藏
页数:17
相关论文
共 50 条
  • [41] Resource guide for teaching post-quantum cryptography
    Holden, Joshua
    CRYPTOLOGIA, 2023, 47 (05) : 459 - 465
  • [42] Evaluation of Post-Quantum Distributed Ledger Cryptography
    Campbell, Robert E., Sr.
    JOURNAL OF THE BRITISH BLOCKCHAIN ASSOCIATION, 2019, 2 (01): : 17 - 24
  • [43] Designing and Delivering a Post-Quantum Cryptography Course
    Borrelli, Thomas J.
    Polak, Monika
    Radziszowski, Stanislaw
    PROCEEDINGS OF THE 55TH ACM TECHNICAL SYMPOSIUM ON COMPUTER SCIENCE EDUCATION, SIGCSE 2024, VOL. 1, 2024, : 137 - 143
  • [44] Homomorphic Encryption Based on Post-Quantum Cryptography
    Chen, Abel C. H.
    2023 IEEE INTERNATIONAL CONFERENCE ON MACHINE LEARNING AND APPLIED NETWORK TECHNOLOGIES, ICMLANT, 2023, : 56 - 60
  • [45] TPM-Based Post-Quantum Cryptography
    Paul, Sebastian
    Schick, Felix
    Seedorf, Jan
    ARES 2021: 16TH INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY AND SECURITY, 2021,
  • [46] Faster Isogenies for Post-quantum Cryptography: SIKE
    Elkhatib, Rami
    Koziel, Brian
    Azarderakhsh, Reza
    TOPICS IN CRYPTOLOGY, CT-RSA 2022, 2022, 13161 : 49 - 72
  • [47] US outlines shift to post-quantum cryptography'
    Banks, Michael
    PHYSICS WORLD, 2022, 35 (06)
  • [48] Post-Quantum Cryptography on FPGAs: The Niederreiter Cryptosystem
    Wang, Wen
    Szefer, Jakub
    Niederhagen, Ruben
    PROCEEDINGS OF THE 2018 GREAT LAKES SYMPOSIUM ON VLSI (GLSVLSI'18), 2018, : 371 - 371
  • [49] On Feasibility of Post-Quantum Cryptography on Small Devices
    Malina, Lukas
    Popelova, Lucie
    Dzurenda, Petr
    Hajny, Jan
    Martinasek, Zdenek
    IFAC PAPERSONLINE, 2018, 51 (06): : 462 - 467
  • [50] LETTERS FOR POST-QUANTUM CRYPTOGRAPHY STANDARD EVALUATION
    Ding, Jintai
    Mesnager, Sihem
    Wang, Lih-Chung
    ADVANCES IN MATHEMATICS OF COMMUNICATIONS, 2020, 14 (01) : I - I