Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography
Abstract
:1. Introduction
2. Background and Research Questions
2.1. Post-Quantum Algorithm Families
- Shortest-Vector Problem: Finding the shortest vector in the Euclidean norm [10];
- Closest-Vector Problem: Finding a lattice vector that minimizes the distance from another target lattice [11];
- Short-Integer Solution Problem: finding a non-zero integer vector given a number of uniformly random vectors grouped as the column of a matrix [12];
- Learning with Errors: Recover a secret (s) given a sequence of ‘approximate’ random linear equations on s. For example, the input could be where each equation is correct up to some small additive error and the goal is to recover [13].
2.2. Post-Quantum Cryptography and IoT Devices
2.3. Research Questions
- RQ1: The PQA standardization competition was updated by NIST in July 2022 [44], which highlights how cutting-edge the post-quantum field is and prompts further inquiry into the efficiency and practicality of PQAs. This includes the ease with which they integrate with current security technologies and how they perform in current IoT devices, which have significantly less processing power than their high-powered counterparts and yet are widely distributed within smart systems and are therefore more prone to cyber-attacks. For this reason, there is the need to ask the question: how do the selected PQAs perform relative to each other on constrained devices and compared to higher-powered devices?
- RQ2: There are numerous groups within the cryptographic community that have tested the performance of PQAs on a range of constrained devices and lower power processors [41,45,46,47,48]. Whilst the data may not be directly comparable, it would be useful to have supporting data to either confirm or refute the findings of RQ1, and, therefore, we should ask: how do the data from this study compare to those from similar previous studies?
- RQ3: The integration of PQAs into existing network security protocols such as TLS will be a requirement even for future networks that QCs form part of. For this reason, this question should be posed: how do the PQAs perform on constrained target devices when tested in combination (KEM and Sign) over TLS?
- RQ4: Finally, to summarize the findings, we need to ask what the concluding key advantages and disadvantages of PQAs are, when they are implemented in constrained devices.
2.4. Primary Data Collection and Experimental Methods
- Two Raspberry Pi 4 devices with a 1.5 GHz quad core ARMv8 (A72) 64-bit processor, 4GB RAM. Given that a 64-bit operating system is required to run liboqs, Raspberry Pi OS 64-bit Debian version 11 (bullseye) was installed with 64 GB microSD storage. Access to the devices was over SSH (using PuTTY 0.77) from a desktop PC.
- A standalone network generated between the two devices using a home-based switch (Netgear GS308).
- Windows 11 OS Desktop PC with 4.9 GHz 16 core (32 thread) Ryzen 9 5950x processor, 64 GB DDR4 3600 MHz RAM, and 1 TB of M.2 NvMe SSD storage.
- A Windows 11 OS laptop (Razer Blade) with up to 2.6 GHz 6-core (12-thread) i7-9750H processor, 8 GB GDDR6 VRAM, and 1 TB SSD.
- For both control devices, testing was performed on a Linux-based hypervisor using VM Virtual Box version 6.1.36 (Oracle) running Ubuntu 22.04.01 LTS Jammy Jellyfish OS. The hypervisors were set to access all CPU cores within each respective system, and all additional parameters were maximized to optimize performance.
- All PQA benchmarks were run in triplicate on both Raspberry Pi 4 devices and control devices, and the mean values are presented in the Results section.
- All TLS performance tests were run in singlet due to the lack of variance in the data generated. The designated server Raspberry Pi 4 device (RPi4-1) was configured to have a static IP address, as per the configuration shown in Figure 2. The OQS-OpenSSL protocol was adapted to enable testing across both devices using the connect ip address command on the client device (RPi4-2).
3. Results and Analysis
- The selection of the PQA parameters required to achieve NIST Level 3 security only (equivalent to cracking AES-256 or 128 bits of quantum security, as required for NIST standardization). Where this was not available, NIST Level 5 security was selected. We observed that Falcon-512 and Falcon-1024 had claimed NIST security levels of 1 and 5, respectively; therefore, the latter was selected.
- Only those PQAs with representation in liboqs were used. During benchmarking, SIKE was no longer available in liboqs, having been compromised by a classical computer attack, after having reached NIST Round 4 selection [52]. It was therefore excluded from testing.
- Where significant variations in a PQA existed, specific parameters were selected and taken as representative of the group (as for SPHINCS+).
3.1. KEM Benchmarking
3.2. Comparison with Other KEM Works
3.3. Signature Benchmarking
3.4. TLS Handshake
4. Discussion and Conclusions
Advantages | Disadvantages | |
---|---|---|
CRYSTALS-Kyber |
|
|
HQC |
| |
Classic McEliece | ||
BIKE-L3 |
| |
CRYSTALS- Dilithium |
| |
Falcon |
| |
SPHINCS+ |
|
|
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A
Family | Protocol | Parameter Set | Private-Key Size (Bytes) | Public-Key Size (Bytes) |
---|---|---|---|---|
Lattice | Crystal-Kyber | Kyber-768 | 2400 | 1184 |
Kyber-768-90s | 2400 | 1184 | ||
Code-based | BIKE | BIKE-L3 | 10,105 | 3083 |
HQC | HQC-192 | 4586 | 4522 | |
Classic McEliece | Classic-McEliece-460896 | 13,608 | 524,160 | |
Classic-McEliece-460896f | 13,608 | 524,160 |
Family | Protocol | Parameter Set | Private-Key Size (Bytes) | Public-Key Size (Bytes) | Signature Size (Bytes) |
---|---|---|---|---|---|
Lattice | Dilithium | Dilithium3 | 4000 | 1952 | 3293 |
Falcon | Falcon-1024 | 2305 | 1793 | 1462 | |
Hash-based | SPHINCS+ | SPHINCS+-SHA256-192f-robust ‡ | 96 | 48 | 35,664 |
SPHINCS+-SHA256-192f-simple | 96 | 48 | 35,664 | ||
SPHINCS+-SHA256-192s-robust ‡ | 96 | 48 | 16,224 | ||
SPHINCS+-SHA256-192s-simple | 96 | 48 | 16,224 |
References
- Delfs, H.; Knebl, H. Introduction to Cryptography: Principles and Applications. In Information Security and Cryptography: Texts and Monographs, 2nd ed.; Springer: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
- Li, N. Asymmetric Encryption. In Encyclopedia of Database Systems; Liu, L., OZsu, M.T., Eds.; Springer: Boston, MA, USA, 2009; p. 142. [Google Scholar]
- Chan, C.L.; Fontugne, R.; Cho, K.; Goto, S. Monitoring TLS adoption using backbone and edge traffic. In Proceedings of the IEEE INFOCOM 2018—IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Honolulu, HI, USA, 15–19 April 2018; pp. 208–213. [Google Scholar] [CrossRef]
- Naylor, D.; Finamore, A.; Leontiadis, I.; Grunenberger, Y.; Mellia, M.; Munafò, M.; Papagiannaki, K.; Steenkiste, P. The Cost of the “S” in HTTPS. In Proceedings of the 10th ACM International on Conference on Emerging Networking Experiments and Technologies, Sydney, Australia, 2–5 December 2014. [Google Scholar] [CrossRef]
- Shor, P.W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundation of Computer Science, Washington, DC, USA, 20–22 November 1994; pp. 124–134. [Google Scholar] [CrossRef]
- Bernstein, D.J. Introduction to post-quantum cryptography. In PostQuantum Cryptography; Bernstein, D.J., Buchmann, J., Dahmen, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 1–14. [Google Scholar]
- Buchanan, W.; Woodward, A. Will quantum computers be the end of public key encryption? J. Cyber Secur. Technol. 2017, 1, 1–22. [Google Scholar] [CrossRef]
- Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-Quantum Lattice-Based Cryptography Implementations: A Survey. ACM Comput. Surv. 2019, 51, 129. [Google Scholar] [CrossRef]
- Peikert, C. A Decade of Lattice Cryptography. Found. Trends® Theor. Comput. Sci. 2016, 10, 283–424. [Google Scholar] [CrossRef]
- Micciancio, D. Shortest Vector Problem. In Encyclopedia of Algorithms; Kao, M.-Y., Ed.; Springer: Boston, MA, USA, 2008; pp. 841–843. [Google Scholar]
- Micciancio, D. Closest Vector Problem. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Ed.; Springer: Boston, MA, USA, 2005; pp. 79–80. [Google Scholar]
- Ajtai, M. Generating hard instances of lattice problems (extended abstract). In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996. [Google Scholar] [CrossRef]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
- Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 238–268. [Google Scholar] [CrossRef]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Algorithmic Number Theory; Springer: Berlin/Heidelberg, Germany, 1998; pp. 267–288. [Google Scholar]
- Fouque, P.-A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Pornin, T.; Prest, T.; Ricosset, T.; Seiler, G.; Whyte, W.; Zhang, Z. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. Submiss. NIST’s Post-Quantum Cryptogr. Stand. Process 2019, 36, 1–75. [Google Scholar]
- Crockett, E.; Paquin, C.; Stebila, D. Prototyping Post-Quantum and Hybrid Key Exchange and Authentication in TLS and SSH. 2019. Available online: https://eprint.iacr.org/2019/858 (accessed on 15 May 2024).
- Aumasson, J.-P.; Bernstein, D.J.; Beullens, W.; Dobraunig, C.; Eichlseder, M.; Fluhrer, S.; Gazdag, S.-L.; Hülsing, A.; Kampanakis, P.; Kölbl, S.; et al. SPHINCS+ Submission to the NIST Post Quantum Project, v3. 1 October 2020. Available online: https://sphincs.org/data/sphincs+-round3-specification.pdf (accessed on 15 May 2024).
- Ho, T.K. Random Decision Forests. In Proceedings of the 3rd International Conference on Document Analysis and Recognition, Montreal, QC, Canada, 14–16 August 1995; Volume 1, pp. 278–282. [Google Scholar] [CrossRef]
- Buchmann, J.; Dahmen, E.; Ereth, S.; Hulsing, A.; Ruckert, M. On the Security of the Winternitz One-Time Signature Scheme. In Proceedings of the Progress in Cryptology—AFRICACRYPT 2011, Dakar, Senegal, 5–7 July 2011; pp. 363–378. [Google Scholar]
- Canteaut, A.; Sendrier, N. Cryptanalysis of the Original McEliece Cryptosystem. In Advances in Cryptology—ASIACRYPT’98; Ohta, K., Pei, D., Eds.; Springer: Berlin/Heidelberg, Germany, 1998; pp. 187–199. [Google Scholar]
- McEliece, R.J. A Public-Key Cryptosystem Based on Algebraic Coding Theory. Deep Space Network Progress Report. Volume 44, pp. 114–116, 1 January 1978. Available online: https://ui.adsabs.harvard.edu/abs/1978DSNPR..44..114M (accessed on 15 May 2024).
- Bernstein, D.J. Classic McEliece: Conservative Code-Based Cryptography. 10 October 2020. Available online: https://cryptojedi.org/papers/mceliecenistr3-20201010.pdf (accessed on 15 May 2024).
- Aragon, N.; Barreto, P.; Bettaieb, S.; Bidoux, L.; Blazy, O.; Deneuville, J.-C.; Gaborit, P.; Ghosh, S.; Gueron, S.; Güneysu, T.; et al. BIKE: Bit Flipping Key Encapsulation. 29 September 2021. Available online: https://bikesuite.org/files/v4.2/BIKE_Spec.2021.07.26.1.pdf (accessed on 15 May 2024).
- Gaborit, P.; Deneuville, J.-C. Hamming Quasi-Cyclic (HQC) Third Round Version. 1 October 2020. Available online: https://pqc-hqc.org/doc/hqc-specification_2023-04-30.pdf (accessed on 15 May 2024).
- Alagic, G.; Alperin-Sheriff, J.; Apon, D.; Cooper, D.; Dang, Q.; Kelsey, J.; Liu, Y.-K.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. NIST, July 2020. Available online: https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf (accessed on 15 May 2024).
- Haakegaard, R.; Lang, J. The Elliptic Curve Diffie-Hellman (ecdh). 2015. Available online: https://koclab.cs.ucsb.edu/teaching/ecc/project/2015Projects/Haakegaard+Lang.pdf (accessed on 15 May 2024).
- Moody, D.; Shumow, D. Analogues of Velu’s Formulas for Isogenies on Alternate Models of Elliptic Curves. Math. Comput. 2011, 85, 1929–1951. Available online: https://eprint.iacr.org/2011/430 (accessed on 15 May 2024). [CrossRef]
- Jao, D. SIKE: Supersingular Isogeny Key Encapsulation. Soumission a l’appel a candidatures “Post-Quantum Cryptography” du NIST. 2017. Available online: https://joostrenes.nl/publications/sike-rd1.pdf (accessed on 15 May 2024).
- Casanova, A.; Faugere, J.-C.; Macario-Rat, G.; Patarin, J.; Perret, L.; Ryckeghem, J. GeMSS: A Great Multivariate Short Signature; Université Pierre-et-Marie-Curie: Paris, France, 2017. [Google Scholar]
- Ding, J.; Schmidt, D. Rainbow, a New Multivariable Polynomial Signature Scheme. In Applied Cryptography and Network Security; Springer: Berlin/Heidelberg, Germany, 2005; pp. 164–175. [Google Scholar]
- Tao, C.; Petzoldt, A.; Ding, J. Improved Key Recovery of the HFEv-Signature Scheme. 2020. Available online: https://eprint.iacr.org/2020/1424 (accessed on 15 May 2024).
- Beullens, W. Improved Cryptanalysis of UOV and Rainbow. In Advances in Cryptology—EUROCRYPT 2021; Springer International Publishing: Cham, Germany, 2021; pp. 348–373. [Google Scholar]
- Beullens, W. Breaking Rainbow Takes a Weekend on a Laptop; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Bormann, C.; Ersue, M.; Keranen, A. Terminology for ConstrainedNode Networks. IETF. Available online: https://datatracker.ietf.org/doc/html/rfc7228#:˜constrained%20nodes%22%20in%20that%20network (accessed on 15 May 2024).
- Hossain, M.; Xie, J. Third Eye: Context-Aware Detection for Hidden Terminal Emulation Attacks in Cognitive Radio-Enabled IoT Networks. IEEE Trans. Cogn. Commun. Netw. 2020, 6, 214–228. [Google Scholar] [CrossRef]
- Alaba, F.A.; Othman, M.; Hashem, I.A.T.; Alotaibi, F. Internet of Things security: A survey. J. Netw. Comput. Appl. 2017, 88, 10–28. [Google Scholar] [CrossRef]
- Kumar, A.; Ottaviani, C.; Gill, S.S.; Buyya, R. Securing the future internet of things with post-quantum cryptography. Secur. Priv. 2022, 5, e200. [Google Scholar] [CrossRef]
- Bavdekar, R.; Chopde, E.J.; Bhatia, A.; Tiwari, K.; Daniel, S.J. Post Quantum Cryptography: Techniques, Challenges, Standardization, and Directions for Future Research. arXiv 2022, arXiv:2202.02826. [Google Scholar]
- Barton, J.; Buchanan, W.; Pitropakis, N.; Sayeed, S.; Abramson, W. Post Quantum Cryptography Analysis of TLS Tunneling on a Constrained Device. In Proceedings of the 8th International Conference on Information Systems Security and Privacy—ICISSP, Online, 9–11 February 2022. [Google Scholar] [CrossRef]
- Bos, J.W.; Costello, C.; Naehrig, M.; Stebila, D. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem. In Proceedings of the 2015 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 17–21 May 2015; pp. 553–570. [Google Scholar] [CrossRef]
- Bos, J.; Costello, C.; Ducas, L.; Mironov, I.; Naehrig, M.; Nikolaenko, V.; Raghunathan, A.; Stebila, D. Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE. In Proceedings of the CCS’16: 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016. [Google Scholar] [CrossRef]
- Alagic, G. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. NIST, NIST, July 2022. Available online: https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413.pdf (accessed on 15 May 2024).
- Chikouche, N.; Ghadbane, A. Performance Evaluation of Post-Quantum Public-Key Cryptography in Smart Mobile Devices. In Proceedings of the IFIP International Federation for Information Processing, Kuwait City, Kuwait, 12 October 2018; pp. 67–80. [Google Scholar] [CrossRef]
- Septien-Hernandez, J.-A.; Arellano-Vazquez, M.; Contreras-Cruz, M.A.; Ramirez-Paredes, J.-P. A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications. Sensors 2022, 22, 489. [Google Scholar] [CrossRef] [PubMed]
- Kannwischer, M.J.; Rijneveld, J.; Schwabe, P.; Stoffelen, K. pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4. IACR Cryptol. ePrint Arch. 2019, 2019, 844. Available online: https://eprint.iacr.org/2019/844 (accessed on 15 May 2024).
- Hattenbach, H. Quantum-resistant digital signatures schemes for low power IoT. arXiv 2021, arXiv:2106.11710. [Google Scholar]
- Røneid, P.N. Hardware Implementations of the McEliece Cryptosystem for Post Quantum Cryptography. Master’s Thesis, Department of Informatics Faculty of Mathematics and Natural Sciences, University of Oslo, Oslo, Norway, 2021. Available online: https://lup.lub.lu.se/luur/download?func=downloadFile&recordOId=8878692&fileOId=8878700 (accessed on 15 May 2024).
- Algorithms in Liboqs. Available online: https://openquantumsafe.org/liboqs/algorithms/ (accessed on 15 May 2024).
- Stebila, D.; Mosca, M. Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project. In Selected Areas in Cryptography—SAC 2016; Springer International Publishing: Cham, Germany, 2017; pp. 14–37. [Google Scholar]
- Goodin, D. Post-Quantum Encryption Contender Is Taken out By Singlecore PC and 1 Hour. ARS Technica. Available online: https://arstechnica.com/informationtechnology/2022/08/sike-once-a-post-quantum-encryption-contender-iskoed-in-nist-smackdown/ (accessed on 15 May 2024).
- Sikeridis, D.; Kampanakis, P.; Devetsikiotis, M. Post-Quantum Authentication in TLS 1.3: A Performance Study. IACR Cryptol. ePrint Arch. 2020, 2020, 71. [Google Scholar]
- Nginx SSL Handshake Error (No Suitable Key Share). Available online: https://serverfault.com/questions/932102/nginx-ssl-handshake-errorno-suitable-key-share (accessed on 15 May 2024).
- Ravenscraft, E. How Much RAM Does My Smartphone Really Need? PC Mag UK. Available online: https://uk.pcmag.com/gallery/120531/how-much-ram-doesmy-smartphone-really-need (accessed on 15 May 2024).
- Price, D. Is a Smart TV Worth It in 2017? 6 Things to Check Before You Buy. Make Use of (MUO). Available online: https://www.makeuseof.com/tag/buy-smart-tv-2017/#:˜:text=Today’s%20TVs%20have%20proved.,as%206%20or%208%20GB (accessed on 15 May 2024).
- Alvey, J. Google Home Mini Teardown, Comparison to Echo Dot, and Giving Technology a Voice. Available online: https://justlv.medium.com/google-homemini-teardown-comparison-to-echo-dot-and-giving-technology-a-voicec59a23724a26 (accessed on 15 May 2024).
- Czypek, P.; Heyse, S.; Thomae, E. Efficient Implementations of MQPKS on Constrained Devices. In Cryptographic Hardware and Embedded Systems—CHES 2012; Prouff, E., Schaumont, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 374–389. [Google Scholar]
- Strahl, T.; Johansson, R. Post-Quantum Secure Communication on a Low Performance IoT Platform. 2016. Available online: https://www.duo.uio.no/bitstream/handle/10852/87158/Master.pdf?sequence=1:text=Introduction%20Small%20devices%20with%20limited (accessed on 15 May 2024).
- Suomalainen, J.; Kotelba, A.; Kreku, J.; Lehtonen, S. Evaluating the Efficiency of Physical and Cryptographic Security Solutions for Quantum Immune IoT. Cryptography 2018, 2, 5. [Google Scholar] [CrossRef]
- Botros, L.; Kannwischer, M.J.; Schwabe, P. Memory-Efficient HighSpeed Implementation of Kyber on Cortex-M4. In Progress in Cryptology—AFRICACRYPT 2019; Springer International Publishing: Cham, Germany, 2019; pp. 209–228. [Google Scholar]
- Becker, H.; Hwang, V.; Kannwischer, M.J.; Yang, B.-Y.; Yang, S.-Y. Neon NTT: Faster Dilithium, Kyber, and Saber on Cortex-A72 and Apple M1. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2022, 221–244. [Google Scholar] [CrossRef]
- Kim, Y.; Song, J.; Youn, T.-Y.; Seo, S.C. Crystals-Dilithium on ARMv8. Secur. Commun. Networks 2022, 2022, 5226390. [Google Scholar] [CrossRef]
- pqm4: Post-Quantum Crypto Library for the ARM Cortex-M4. Available online: https://github.com/mupq/pqm4 (accessed on 15 May 2024).
- Wiesmaier, A.; Alnahawi, N.; Grasmeyer, T.; Geißler, J.; Zeier, A.; Bauspieß, P.; Heinemann, A. On PQC Migration and Crypto-Agility. arXiv 2021, arXiv:2106.09599. [Google Scholar]
- Bischof, M.; Oder, T.; Guneysu, T. Efficient Microcontroller Implementation of BIKE. In Innovative Security Solutions for Information Technology and Communications; Springer International Publishing: Cham, Germany, 2020; pp. 34–49. [Google Scholar]
- Zhao, C.; Zhang, N.; Wang, H.; Yang, B.; Zhu, W.; Li, Z.; Zhu, M.; Yin, S.; Wei, S.; Liu, L. A Compact and High-Performance Hardware Architecture for CRYSTALS-Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2022, 270–295. [Google Scholar] [CrossRef]
- Schöffel, M.; Lauer, F.; Rheinländer, C.C.; Wehn, N. Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks? Sensors 2022, 22, 2484. [Google Scholar] [CrossRef] [PubMed]
PQA | Reference | NIST Level | Constrained? | Device/CPU | Keygen (ms) | Encaps (ms) | Decaps (ms) |
---|---|---|---|---|---|---|---|
Kyber | Barton et al. [41] | 3 | Yes | RPi3 | 0.89 | 1.08 | 1.32 |
This work | 3 | Yes | RPi4 | 0.11 | 0.11 | 0.08 | |
This work | 3 | No | PC | 0.04 | 0.05 | 0.06 | |
HQC | Røneid, 2021 [49] | 3 | No | 3.5 GHz CPU | 0.08 | 0.13 | 0.21 |
This work | 3 | Yes | RPi4 | 24.28 | 48.48 | 72.97 | |
This work | 3 | No | PC | 3.75 | 7.52 | 11.35 | |
Classic-McEliece | Chikouche et al. 2018 [45] | 3 | Yes | Android Mobile | 320,313.00 | 11.00 | 364.00 |
Røneid, 2021 [49] | 3 | No | 3.5 GHz CPU | 53.95 | 0.03 | 0.07 | |
This work | 3 | Yes | RPi4 | 1907.86 | 0.47 | 106.63 | |
This work | 3 | No | PC | 83.26 | 0.02 | 0.06 | |
Classic-McEliece (SSF) * | Røneid, 2021 [49] | 3 | No | 3.5 GHz CPU | 29.27 | 0.03 | 0.07 |
This work | 3 | Yes | RPi4 | 0.48 | 106.60 | 596.47 | |
This work | 3 | No | PC | 0.08 | 28.68 | 80.56 | |
BIKE-L3 | Barton et al. [41] | 3 | Yes | RP3 | 24.50 | 30.30 | 127.00 |
Roneid, 2021 [50] | 3 | No | 3.5 GHz CPU | 0.44 | 0.12 | 1.65 | |
This work | 3 | Yes | RP4 | 200.41 | 10.19 | 161.67 | |
This work | 3 | No | PC | 0.57 | 0.07 | 1.62 |
PQA | Reference | NIST Level | Constrained? | Device/CPU | Sign (ms) | Verify (ms) |
---|---|---|---|---|---|---|
Dilithium 4 | Barton [41] | 3 | Yes | RPi3 | 6.76 | 2.14 |
Sikeridis 2020 [53] | 3 | No | i5 1.7 GHz CPU | 1.25 | 0.3 | |
Dilithium 3 | This work | 3 | No | RPi4 | 0.9 | 0.31 |
Falcon | Sikeridis, 2020 [53] | 5 | No | i5, 4 core 1.7 GHz CPU | 5.22 | 0.05 |
This work | 5 | Yes | RPi4 | 1.59 | 0.21 | |
This work | 5 | No | PC | 0.37 | 0.06 | |
SPHINCS SHA256-192fs | Barton [41] | 3 | Yes | RPi3 | 785 | 39.7 |
This work | 3 | Yes | RPi4 | 193.07 | 10.27 | |
SPHINCS SHA256-192ss | Barton [41] | 3 | Yes | RPi3 | 21,200 | 15.8 |
This work | 3 | Yes | RPi4 | 4347.93 | 3.51 |
Handshake (Bytes) | |||||||||
---|---|---|---|---|---|---|---|---|---|
Kyber768 | HQC-192 | BIKE-L3 | |||||||
Read | Written | Total | Read | Write | Total | Read | Write | Total | |
Dilithium3 | 10,105 | 1589 | 11,694 | 18,043 | 4927 | 22,970 | 12,132 | 3488 | 15,620 |
Falcon-1024 | 5891 | 1589 | 7480 | 13,831 | 4927 | 18,758 | 7920 | 3488 | 11,408 |
SPHINCS+-SHA256-128f-robust * | 35,799 | 1589 | 37,388 | 43,737 | 4927 | 48,664 | 37,826 | 3488 | 41,314 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Fitzgibbon, G.; Ottaviani, C. Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography. Cryptography 2024, 8, 21. https://doi.org/10.3390/cryptography8020021
Fitzgibbon G, Ottaviani C. Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography. Cryptography. 2024; 8(2):21. https://doi.org/10.3390/cryptography8020021
Chicago/Turabian StyleFitzgibbon, Gregory, and Carlo Ottaviani. 2024. "Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography" Cryptography 8, no. 2: 21. https://doi.org/10.3390/cryptography8020021
APA StyleFitzgibbon, G., & Ottaviani, C. (2024). Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography. Cryptography, 8(2), 21. https://doi.org/10.3390/cryptography8020021