Cargando…

Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?

Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as o...

Descripción completa

Detalles Bibliográficos
Autores principales: Schöffel, Maximilian, Lauer, Frederik, Rheinländer, Carl C., Wehn, Norbert
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2022
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9003183/
https://www.ncbi.nlm.nih.gov/pubmed/35408099
http://dx.doi.org/10.3390/s22072484
_version_ 1784686071169155072
author Schöffel, Maximilian
Lauer, Frederik
Rheinländer, Carl C.
Wehn, Norbert
author_facet Schöffel, Maximilian
Lauer, Frederik
Rheinländer, Carl C.
Wehn, Norbert
author_sort Schöffel, Maximilian
collection PubMed
description Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as one of the most critical issues of low-power IoT devices—even with pre-quantum public-key cryptography—since IoT devices have tight energy constraints, limited computational power and strict memory limitations. In this paper, we present, to the best of our knowledge, the first in-depth investigation of the application of potential post-quantum key encapsulation mechanisms (KEMs) and digital signature algorithms (DSAs) proposed in the related US NIST process to a state-of-the-art, TLS-based, low-power IoT infrastructure. We implemented these new KEMs and DSAs in such a representative infrastructure and measured their impact on energy consumption, latency and memory requirements during TLS handshakes on an IoT edge device. Based on our investigations, we gained the following new insights. First, we show that the main contributor to high TLS handshake latency is the higher bandwidth requirement of post-quantum primitives rather than the cryptographic computation itself. Second, we demonstrate that a smart combination of multiple DSAs yields the most energy-, latency- and memory-efficient public key infrastructures, in contrast to NIST’s goal to standardize only one algorithm. Third, we show that code-based, isogeny-based and lattice-based algorithms can be implemented on a low-power IoT edge device based on an off-the-shelf Cortex M4 microcontroller while maintaining viable battery runtimes. This is contrary to much research that claims dedicated hardware accelerators are mandatory.
format Online
Article
Text
id pubmed-9003183
institution National Center for Biotechnology Information
language English
publishDate 2022
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-90031832022-04-13 Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks? Schöffel, Maximilian Lauer, Frederik Rheinländer, Carl C. Wehn, Norbert Sensors (Basel) Article Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as one of the most critical issues of low-power IoT devices—even with pre-quantum public-key cryptography—since IoT devices have tight energy constraints, limited computational power and strict memory limitations. In this paper, we present, to the best of our knowledge, the first in-depth investigation of the application of potential post-quantum key encapsulation mechanisms (KEMs) and digital signature algorithms (DSAs) proposed in the related US NIST process to a state-of-the-art, TLS-based, low-power IoT infrastructure. We implemented these new KEMs and DSAs in such a representative infrastructure and measured their impact on energy consumption, latency and memory requirements during TLS handshakes on an IoT edge device. Based on our investigations, we gained the following new insights. First, we show that the main contributor to high TLS handshake latency is the higher bandwidth requirement of post-quantum primitives rather than the cryptographic computation itself. Second, we demonstrate that a smart combination of multiple DSAs yields the most energy-, latency- and memory-efficient public key infrastructures, in contrast to NIST’s goal to standardize only one algorithm. Third, we show that code-based, isogeny-based and lattice-based algorithms can be implemented on a low-power IoT edge device based on an off-the-shelf Cortex M4 microcontroller while maintaining viable battery runtimes. This is contrary to much research that claims dedicated hardware accelerators are mandatory. MDPI 2022-03-24 /pmc/articles/PMC9003183/ /pubmed/35408099 http://dx.doi.org/10.3390/s22072484 Text en © 2022 by the authors. https://creativecommons.org/licenses/by/4.0/Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Schöffel, Maximilian
Lauer, Frederik
Rheinländer, Carl C.
Wehn, Norbert
Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
title Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
title_full Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
title_fullStr Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
title_full_unstemmed Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
title_short Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
title_sort secure iot in the era of quantum computers—where are the bottlenecks?
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9003183/
https://www.ncbi.nlm.nih.gov/pubmed/35408099
http://dx.doi.org/10.3390/s22072484
work_keys_str_mv AT schoffelmaximilian secureiotintheeraofquantumcomputerswherearethebottlenecks
AT lauerfrederik secureiotintheeraofquantumcomputerswherearethebottlenecks
AT rheinlandercarlc secureiotintheeraofquantumcomputerswherearethebottlenecks
AT wehnnorbert secureiotintheeraofquantumcomputerswherearethebottlenecks