Schöffel Maximilian, Lauer Frederik, Rheinländer Carl C, Wehn Norbert
Microelectronic Systems Design Research Group, Department of Electrical and Computer Engineering, Technische Universität Kaiserslautern, 67663 Kaiserslautern, Germany.
Sensors (Basel). 2022 Mar 24;22(7):2484. doi: 10.3390/s22072484.
Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as one of the most critical issues of low-power IoT devices-even with pre-quantum public-key cryptography-since IoT devices have tight energy constraints, limited computational power and strict memory limitations. In this paper, we present, to the best of our knowledge, the first in-depth investigation of the application of potential post-quantum key encapsulation mechanisms (KEMs) and digital signature algorithms (DSAs) proposed in the related US NIST process to a state-of-the-art, TLS-based, low-power IoT infrastructure. We implemented these new KEMs and DSAs in such a representative infrastructure and measured their impact on energy consumption, latency and memory requirements during TLS handshakes on an IoT edge device. Based on our investigations, we gained the following new insights. First, we show that the main contributor to high TLS handshake latency is the higher bandwidth requirement of post-quantum primitives rather than the cryptographic computation itself. Second, we demonstrate that a smart combination of multiple DSAs yields the most energy-, latency- and memory-efficient public key infrastructures, in contrast to NIST's goal to standardize only one algorithm. Third, we show that code-based, isogeny-based and lattice-based algorithms can be implemented on a low-power IoT edge device based on an off-the-shelf Cortex M4 microcontroller while maintaining viable battery runtimes. This is contrary to much research that claims dedicated hardware accelerators are mandatory.
量子计算机的最新进展严重危及广泛使用的公钥密码系统以及所有依赖该系统的通信的安全性。因此,美国国家标准与技术研究院(NIST)目前正在探索对量子计算机具有抗性的新型后量子密码算法。即使使用量子前的公钥密码技术,安全仍被视为低功耗物联网设备最关键的问题之一,因为物联网设备存在能源限制严格、计算能力有限和内存严格受限的情况。在本文中,据我们所知,我们首次对美国NIST相关过程中提出的潜在后量子密钥封装机制(KEM)和数字签名算法(DSA)在基于TLS的最先进低功耗物联网基础设施中的应用进行了深入研究。我们在这样一个具有代表性的基础设施中实现了这些新的KEM和DSA,并在物联网边缘设备上的TLS握手期间测量了它们对能耗、延迟和内存需求的影响。基于我们的研究,我们获得了以下新见解。首先,我们表明TLS握手延迟高的主要原因是后量子原语的带宽要求更高,而不是加密计算本身。其次,我们证明与NIST仅标准化一种算法的目标相反,多种DSA的智能组合可产生最节能、延迟最低和内存效率最高的公钥基础设施。第三,我们表明基于代码、基于同源和基于格的算法可以在基于现成的Cortex M4微控制器的低功耗物联网边缘设备上实现,同时保持可行的电池运行时间。这与许多声称必须使用专用硬件加速器的研究相反。