Post-Quantum Cryptography. The Future of Secure Digital Systems

Post-Quantum Cryptography. The Future Of Secure Digital Systems

Post-quantum cryptography, cryptographic algorithms resistant to quantum computer attacks, is becoming increasingly important as quantum computing advances. The National Institute of Standards and Technology (NIST) and the National Security Agency (NSA) have both highlighted the need for encryption algorithms that can withstand quantum attacks, particularly for embedded and IoT devices.

This article explores the latest developments in post-quantum cryptography, including the implementation of secure and efficient post-quantum cryptographic algorithms for embedded and IoT applications. It also discusses the implications of these developments and the future of post-quantum cryptography, emphasizing the need for ongoing research and development.

What is Post-Quantum Cryptography, and Why is it Important?

Post-quantum cryptography refers to cryptographic algorithms that are resistant to attacks by quantum computers. In 2014, the National Institute of Standards and Technology (NIST) suggested that a quantum computer capable of breaking RSA could be built by 2030. The National Security Agency (NSA) warned in 2015 that progress in quantum computing had reached a point at which organizations should start deploying encryption algorithms designed to withstand attacks performed on quantum computers.

This is particularly important for constrained devices such as embedded and IoT devices in various application domains including industrial networks, critical infrastructures, banking, health, transportation, and many others. This motivates an urgent need for evaluating post-quantum cryptographic implementations on embedded systems for physical security and performance, including the integration of such implementations in current protocols and systems.

To ensure a smooth transition from current cryptographic asymmetric algorithms to post-quantum algorithms, two key aspects shall be considered: implementation security and performance. This special issue brings together original manuscripts that explore the latest developments in implementing secure and efficient post-quantum cryptographic algorithms for embedded and IoT applications.

What are the Latest Developments in Post-Quantum Cryptography?

The article titled “Side-Channel Analysis of Lattice-Based Post-Quantum Cryptography: Exploiting Polynomial Multiplication” presents side-channel analysis methodologies targeting all polynomial multiplications of all lattice-based post-quantum key encapsulation mechanisms in the final round of the NIST post-quantum standardization procedure. The analysis shows that the used polynomial multiplication strategy can significantly impact the time complexity of the attack.

The article titled “MemFHE: End to End Computing with Fully Homomorphic Encryption in Memory” presents MemFHE, a first HW accelerator that supports both client and server functionalities for the latest homomorphic encryption schemes based on RingGSW. This accelerator utilizes Processing In Memory (PIM) technology. MemFHE achieves speeds up to 20,000 times faster than CPU implementations and 265 times faster than GPU implementations for FHE arithmetic operations.

The article titled “Agile Acceleration of Stateful Hash-Based Signatures in Hardware” presents the first agile hardware implementation that supports both LMS and XMSS hash-based signature schemes. The design can instantiate either LMS XMSS or both schemes using a simple configuration setting. The approach showcased in the article offers the flexibility to configure an arbitrary number of hash cores and accelerators for one-time signatures, catering to various application scenarios.

How is Post-Quantum Cryptography Being Implemented in Hardware and Software?

The article titled “Post-Quantum Signatures on RISCV with Hardware Acceleration” presents a RISCV HWSW codesign for CRYSTALSDilithium and Falcon, aiming at combining the advantages of SW and HW implementations, i.e., flexibility and performance. It is optimized for CRYSTALSDilithium as a generic signature scheme but also accelerates applications that require fast verification of Falcons compact signatures. By using hardware acceleration energy consumption for CRYSTALSDilithium is reduced by up to 92.2% and up to 67.5% for Falcons signature verification.

The article titled “Cryptographic Engineering: a Fast and Efficient SIKE in FPGA” introduces new SIKE speed records using fewer resources than the state-of-the-art. This approach entails designing and optimizing a new field multiplier, a SIKE-optimized Keccak unit, and a high-level controller. On a Xilinx Virtex-7 FPGA, the presented architecture performs the NIST Level 1 SIKE scheme key encapsulation and key decapsulation functions in 223 and 239 ms respectively.

The article titled “Analysis of EM Fault Injection on Bitsliced Number Theoretic Transform Software in Dilithium” presents a bitslice implementation of a fault countermeasure for the number-theoretic transform (NTT) on an advanced 667 MHz ARM Cortex-A9 processor.

What are the Implications of these Developments?

These developments in post-quantum cryptography have significant implications for the security of our digital systems. As quantum computing technology advances, the threat to current cryptographic systems increases. The research presented in these articles represents important steps towards developing cryptographic systems that can withstand attacks from quantum computers.

The advancements in hardware acceleration for post-quantum cryptographic algorithms, as demonstrated in the articles, show significant improvements in speed and efficiency. This is crucial for the practical implementation of these algorithms in real-world systems, particularly in constrained devices such as embedded and IoT devices.

The exploration of potential trade-offs within the design space and the comparative analysis against previous works in the field, as presented in the article “Agile Acceleration of Stateful Hash-Based Signatures in Hardware”, provides valuable insights for future research and development in this area.

What is the Future of Post-Quantum Cryptography?

The future of post-quantum cryptography lies in the continued research and development of secure and efficient algorithms that can resist attacks from quantum computers. As the articles in this special issue demonstrate, there is ongoing work in this area, with new methodologies, hardware implementations, and optimizations being developed.

The advancements in post-quantum cryptography also have implications for the broader field of cybersecurity. As quantum computing technology continues to advance, it will be increasingly important for organizations to adopt post-quantum cryptographic systems to protect their data and digital infrastructure.

The future will also likely see further integration of post-quantum cryptographic implementations in current protocols and systems, as well as the development of new protocols and systems designed with post-quantum cryptography in mind. This will require ongoing collaboration between researchers, developers, and industry professionals.

Publication details: “Special Issue on Post-Quantum Cryptography for Embedded Systems”
Publication Date: 2024-03-29
Authors: Shivam Bhasin, Fabrizio De Santis and Francesco Regazzoni
Source: ACM transactions on embedded computing systems
DOI: https://doi.org/10.1145/3641852