Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices

The accelerated development of quantum computers poses a direct threat to all current standards of public key encryption, for example, the Shor algorithm exploits the superposition state of the qubits to solve the problem of integer factorization in polynomial time, rendering all systems whose secur...

Full description

Bibliographic Details
Main Authors: Basel Halak, Thomas Gibson, Millicent Henley, Cristin-Bianca Botea, Benjamin Heath, Sayedur Khan
Format: Article
Language:English
Published: IEEE 2024-01-01
Series:IEEE Access
Subjects:
Online Access:https://ieeexplore.ieee.org/document/10382535/
_version_ 1797348708904337408
author Basel Halak
Thomas Gibson
Millicent Henley
Cristin-Bianca Botea
Benjamin Heath
Sayedur Khan
author_facet Basel Halak
Thomas Gibson
Millicent Henley
Cristin-Bianca Botea
Benjamin Heath
Sayedur Khan
author_sort Basel Halak
collection DOAJ
description The accelerated development of quantum computers poses a direct threat to all current standards of public key encryption, for example, the Shor algorithm exploits the superposition state of the qubits to solve the problem of integer factorization in polynomial time, rendering all systems whose security relies on this hard mathematical problem not secure. Public key encryption algorithms are used in a multitude of applications that form the core of the digital world (e.g., emails, banking, digital currency, defense, and communication.). The prospects of a quantum machine that can break such systems are too risky to ignore, even if such a computer still needs thirty years to build. This is because adversaries can be storing data now to decrypt later aka. SNLD attack, moreover, some systems have an operational lifetime that spans more than thirty years (e.g., defense, aviation industry). Consequently, the work has already started to develop quantum-attack resilient security schemes. The number of Internet of Things (IoT) devices is expected to be around 29 billion in 2030, forming a significant portion of all computing machines. Most of these will be implemented as embedded systems with limited resources. Consequently, assessing the energy and computational overheads of the quantum-attack resilient security schemes is vital. This work presents a comprehensive study that evaluates the energy and performance costs of the proposed solutions in resource-constrained devices, in comparison with the existing schemes. This was achieved through the development of a testbed that emulates a client-server configuration, wherein both devices perform mutual authentication and then agree on a shared key using the TLS protocol. A Raspberry Pi 3b+ was used as a server, and a client in the first set of experiments. Raspberry Pi Pico W was the client in the second group of tests. The results of the evaluation have shown that Kyber1-Dilithuim-2 is the most resource-efficient solution, it outperforms all other PQC algorithms, including the current scheme that uses elliptic curve cryptography. Our study has also shown the digital signature scheme Sphinx+ is associated with significant latency and energy costs so may not be suitable for IoT-type devices.
first_indexed 2024-03-08T12:09:52Z
format Article
id doaj.art-a4f7843fb89f4517ae69cd98da48e5cb
institution Directory Open Access Journal
issn 2169-3536
language English
last_indexed 2024-03-08T12:09:52Z
publishDate 2024-01-01
publisher IEEE
record_format Article
series IEEE Access
spelling doaj.art-a4f7843fb89f4517ae69cd98da48e5cb2024-01-23T00:06:21ZengIEEEIEEE Access2169-35362024-01-01128791880510.1109/ACCESS.2024.335077510382535Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded DevicesBasel Halak0https://orcid.org/0000-0003-3470-7226Thomas Gibson1https://orcid.org/0009-0000-4178-0945Millicent Henley2Cristin-Bianca Botea3Benjamin Heath4Sayedur Khan5School of Electronics and Computer Science, University of Southampton, Southampton, U.K.School of Electronics and Computer Science, University of Southampton, Southampton, U.K.School of Electronics and Computer Science, University of Southampton, Southampton, U.K.School of Electronics and Computer Science, University of Southampton, Southampton, U.K.School of Electronics and Computer Science, University of Southampton, Southampton, U.K.School of Electronics and Computer Science, University of Southampton, Southampton, U.K.The accelerated development of quantum computers poses a direct threat to all current standards of public key encryption, for example, the Shor algorithm exploits the superposition state of the qubits to solve the problem of integer factorization in polynomial time, rendering all systems whose security relies on this hard mathematical problem not secure. Public key encryption algorithms are used in a multitude of applications that form the core of the digital world (e.g., emails, banking, digital currency, defense, and communication.). The prospects of a quantum machine that can break such systems are too risky to ignore, even if such a computer still needs thirty years to build. This is because adversaries can be storing data now to decrypt later aka. SNLD attack, moreover, some systems have an operational lifetime that spans more than thirty years (e.g., defense, aviation industry). Consequently, the work has already started to develop quantum-attack resilient security schemes. The number of Internet of Things (IoT) devices is expected to be around 29 billion in 2030, forming a significant portion of all computing machines. Most of these will be implemented as embedded systems with limited resources. Consequently, assessing the energy and computational overheads of the quantum-attack resilient security schemes is vital. This work presents a comprehensive study that evaluates the energy and performance costs of the proposed solutions in resource-constrained devices, in comparison with the existing schemes. This was achieved through the development of a testbed that emulates a client-server configuration, wherein both devices perform mutual authentication and then agree on a shared key using the TLS protocol. A Raspberry Pi 3b+ was used as a server, and a client in the first set of experiments. Raspberry Pi Pico W was the client in the second group of tests. The results of the evaluation have shown that Kyber1-Dilithuim-2 is the most resource-efficient solution, it outperforms all other PQC algorithms, including the current scheme that uses elliptic curve cryptography. Our study has also shown the digital signature scheme Sphinx+ is associated with significant latency and energy costs so may not be suitable for IoT-type devices.https://ieeexplore.ieee.org/document/10382535/Securitypost quantum cryptographyembedded devicesInternet of Things
spellingShingle Basel Halak
Thomas Gibson
Millicent Henley
Cristin-Bianca Botea
Benjamin Heath
Sayedur Khan
Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices
IEEE Access
Security
post quantum cryptography
embedded devices
Internet of Things
title Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices
title_full Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices
title_fullStr Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices
title_full_unstemmed Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices
title_short Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded Devices
title_sort evaluation of performance energy and computation costs of quantum attack resilient encryption algorithms for embedded devices
topic Security
post quantum cryptography
embedded devices
Internet of Things
url https://ieeexplore.ieee.org/document/10382535/
work_keys_str_mv AT baselhalak evaluationofperformanceenergyandcomputationcostsofquantumattackresilientencryptionalgorithmsforembeddeddevices
AT thomasgibson evaluationofperformanceenergyandcomputationcostsofquantumattackresilientencryptionalgorithmsforembeddeddevices
AT millicenthenley evaluationofperformanceenergyandcomputationcostsofquantumattackresilientencryptionalgorithmsforembeddeddevices
AT cristinbiancabotea evaluationofperformanceenergyandcomputationcostsofquantumattackresilientencryptionalgorithmsforembeddeddevices
AT benjaminheath evaluationofperformanceenergyandcomputationcostsofquantumattackresilientencryptionalgorithmsforembeddeddevices
AT sayedurkhan evaluationofperformanceenergyandcomputationcostsofquantumattackresilientencryptionalgorithmsforembeddeddevices