Skip to main content
Erschienen in: Wireless Personal Communications 2/2023

28.12.2022

Post Quantum Public and Private Key Cryptography Optimized for IoT Security

verfasst von: Ajay Kaushik, Lakshmi Sai Srikar Vadlamani, Mohammed Mohsin Hussain, Milind Sahay, Rahul Singh, Ananya Komal Singh, S. Indu, Role - Corresponding Author, Puneet Goswami, Nalliyanna Goundar Veerappan Kousik

Erschienen in: Wireless Personal Communications | Ausgabe 2/2023

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The number of Internet of Things devices is growing exponentially with the introduction of 5G. They are incorporated into a wide spectrum of devices ranging from our mobile phones to healthcare tracking devices. With the advent of 5G and quantum computers, traditional cryptography algorithms will be deprecated and will be prone to quantum attacks by the use of Shor’s algorithm. Thus, there is a need for making Quantum Secure Cryptography Algorithms that can be utilized in 5G IoT environments. In this paper, we propose algorithms to efficiently encrypt data streams in a 5G enabled IoT environment and we establish their proof of hardness and security against quantum attacks, eavesdropping, chosen plaintext attacks, chosen ciphertext attacks, and public key attacks. The proposed algorithm is compared to leading NIST-approved post-quantum (PQ) cryptography algorithms like LWE, LIZARD, and NTRU. On the basis of the total time taken to perform operations, our symmetric algorithm is 70 times faster than the aforementioned symmetric algorithms and our asymmetric algorithm is 10 times faster than the above-stated asymmetric algorithms. Both our algorithms use 6000 times lesser memory than the algorithms mentioned above. The proposed algorithms provide a complete security framework for IoT devices against quantum attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Kumar, P., Bagga, H., Netam, B. S., & Uduthalapally, V. (2022). Sad-iot: Security analysis of ddos attacks in iot networks. Wireless Personal Communications, 122(1), 87–108.CrossRef Kumar, P., Bagga, H., Netam, B. S., & Uduthalapally, V. (2022). Sad-iot: Security analysis of ddos attacks in iot networks. Wireless Personal Communications, 122(1), 87–108.CrossRef
2.
Zurück zum Zitat Abiodun, O. I., Abiodun, E. O., Alawida, M., Alkhawaldeh, R. S., & Arshad, H. (2021). A review on the security of the internet of things: Challenges and solutions. Wireless Personal Communications, 119(3), 2603–2637.CrossRef Abiodun, O. I., Abiodun, E. O., Alawida, M., Alkhawaldeh, R. S., & Arshad, H. (2021). A review on the security of the internet of things: Challenges and solutions. Wireless Personal Communications, 119(3), 2603–2637.CrossRef
3.
Zurück zum Zitat Magaia, N., Fonseca, R., Muhammad, K., Segundo, A. H. F. N., Neto, A. V. L., & de Albuquerque, V. H. C. (2020). Industrial internet-of-things security enhanced with deep learning approaches for smart cities. IEEE Internet of Things Journal, 8(8), 6393–6405.CrossRef Magaia, N., Fonseca, R., Muhammad, K., Segundo, A. H. F. N., Neto, A. V. L., & de Albuquerque, V. H. C. (2020). Industrial internet-of-things security enhanced with deep learning approaches for smart cities. IEEE Internet of Things Journal, 8(8), 6393–6405.CrossRef
4.
Zurück zum Zitat Rezaeibagha, F., Mu, Y., Huang, K., & Chen, L. (2020). Secure and efficient data aggregation for IoT monitoring systems. IEEE Internet of Things Journal, 8(10), 8056–8063.CrossRef Rezaeibagha, F., Mu, Y., Huang, K., & Chen, L. (2020). Secure and efficient data aggregation for IoT monitoring systems. IEEE Internet of Things Journal, 8(10), 8056–8063.CrossRef
6.
Zurück zum Zitat Hossain, M., Noor, S., & Hasan, R. (2017). HSC-IoT: A hardware and software co-verification based authentication scheme for Internet of Things. In 2017 5th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud) (pp. 109–116). IEEE. Hossain, M., Noor, S., & Hasan, R. (2017). HSC-IoT: A hardware and software co-verification based authentication scheme for Internet of Things. In 2017 5th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud) (pp. 109–116). IEEE.
7.
Zurück zum Zitat Perlner, R.A., & David A Cooper, D.A. (2009). Quantum resistant public key cryptography: A survey. In Proceedings of the 8th Symposium on Identity and Trust on the Internet, pp. 85–93. Perlner, R.A., & David A Cooper, D.A. (2009). Quantum resistant public key cryptography: A survey. In Proceedings of the 8th Symposium on Identity and Trust on the Internet, pp. 85–93.
8.
Zurück zum Zitat Bernstein, D. J. (2009). Introduction to post-quantum cryptography. In Post-quantum cryptography (pp. 1–14). Springer, Berlin, Heidelberg. Bernstein, D. J. (2009). Introduction to post-quantum cryptography. In Post-quantum cryptography (pp. 1–14). Springer, Berlin, Heidelberg.
10.
Zurück zum Zitat Chen, L., Chen, L., Jordan, S., Liu, Y. K., Moody, D., Peralta, R., & Smith-Tone, D. (2016). Report on post-quantum cryptography (Vol. 12). Gaithersburg, MD, USA: US Department of Commerce, National Institute of Standards and Technology.CrossRef Chen, L., Chen, L., Jordan, S., Liu, Y. K., Moody, D., Peralta, R., & Smith-Tone, D. (2016). Report on post-quantum cryptography (Vol. 12). Gaithersburg, MD, USA: US Department of Commerce, National Institute of Standards and Technology.CrossRef
11.
Zurück zum Zitat Kaushik, A., Goswami, M., Manuja, M., Indu, S., & Gupta, D. (2020). A binary PSO approach for improving the performance of wireless sensor networks. Wireless Personal Communications, 113(1), 263–297.CrossRef Kaushik, A., Goswami, M., Manuja, M., Indu, S., & Gupta, D. (2020). A binary PSO approach for improving the performance of wireless sensor networks. Wireless Personal Communications, 113(1), 263–297.CrossRef
12.
Zurück zum Zitat Kaushik, A., Yakkali, R. T., Indu, S., Ahmed, F., Gupta, D., Nayar, R., & Yadav, S. (2019). A self-configurable event coverage approach for wireless sensor networks. International Journal of Mobile Computing and Multimedia Communications (IJMCMC), 10(2), 1–18.CrossRef Kaushik, A., Yakkali, R. T., Indu, S., Ahmed, F., Gupta, D., Nayar, R., & Yadav, S. (2019). A self-configurable event coverage approach for wireless sensor networks. International Journal of Mobile Computing and Multimedia Communications (IJMCMC), 10(2), 1–18.CrossRef
13.
Zurück zum Zitat Antony, S. M., Indu, S., & Pandey, R. (2020). An efficient solar energy harvesting system for wireless sensor network nodes. Journal of Information and Optimization Sciences, 41(1), 39–50.CrossRef Antony, S. M., Indu, S., & Pandey, R. (2020). An efficient solar energy harvesting system for wireless sensor network nodes. Journal of Information and Optimization Sciences, 41(1), 39–50.CrossRef
14.
Zurück zum Zitat Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6), 1–40.MathSciNetCrossRefMATH Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6), 1–40.MathSciNetCrossRefMATH
15.
Zurück zum Zitat Cheon, J.H., Kim, D., Lee, J., & Song, Y. (2018). Lizard: Cut off the tail! a practical post-quantum public-key encryption from lwe and lwr. In International Conference on Security and Cryptography for Networks, (pp. 160–177). Springer. Cheon, J.H., Kim, D., Lee, J., & Song, Y. (2018). Lizard: Cut off the tail! a practical post-quantum public-key encryption from lwe and lwr. In International Conference on Security and Cryptography for Networks, (pp. 160–177). Springer.
16.
Zurück zum Zitat Hoffstein, J., Jill Pipher, J., & Silverman, J.H. (1998). Ntru: A ring-based public key cryptosystem. In International Algorithmic Number Theory Symposium, (pp 267–288). Springer. Hoffstein, J., Jill Pipher, J., & Silverman, J.H. (1998). Ntru: A ring-based public key cryptosystem. In International Algorithmic Number Theory Symposium, (pp 267–288). Springer.
17.
Zurück zum Zitat Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J. H., & Whyte, W. Ntrusign: Digital signatures using the ntru lattice. In Cryptographers’ at the RSA Conference, pp 122–140. Springer, (2003). Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J. H., & Whyte, W. Ntrusign: Digital signatures using the ntru lattice. In Cryptographers’ at the RSA Conference, pp 122–140. Springer, (2003).
18.
Zurück zum Zitat Ajtai, M., Kumar, R., & Sivakumar, D. (2001). A sieve algorithm for the shortest lattice vector problem. In Proceedings of the thirty-third annual ACM symposium on Theory of computing, (pp. 601–610). Ajtai, M., Kumar, R., & Sivakumar, D. (2001). A sieve algorithm for the shortest lattice vector problem. In Proceedings of the thirty-third annual ACM symposium on Theory of computing, (pp. 601–610).
19.
Zurück zum Zitat Micciancio, D., & Regev, O. (2009). Lattice-based cryptography. In Post-quantum cryptography, (pp. 147–191). Springer. Micciancio, D., & Regev, O. (2009). Lattice-based cryptography. In Post-quantum cryptography, (pp. 147–191). Springer.
20.
Zurück zum Zitat Regev, O. (2010). The learning with errors problem. Invited survey in CCC, 7, 30. Regev, O. (2010). The learning with errors problem. Invited survey in CCC, 7, 30.
Metadaten
Titel
Post Quantum Public and Private Key Cryptography Optimized for IoT Security
verfasst von
Ajay Kaushik
Lakshmi Sai Srikar Vadlamani
Mohammed Mohsin Hussain
Milind Sahay
Rahul Singh
Ananya Komal Singh
S. Indu, Role - Corresponding Author
Puneet Goswami
Nalliyanna Goundar Veerappan Kousik
Publikationsdatum
28.12.2022
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2023
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-022-10162-w

Weitere Artikel der Ausgabe 2/2023

Wireless Personal Communications 2/2023 Zur Ausgabe

Neuer Inhalt