Abstract:
In 1994, Shor’s algorithm was introduced, which exploits the capabilities of quantum computers (QCs) to solve integer factorization and discrete logarithm problems, posin...Show MoreMetadata
Abstract:
In 1994, Shor’s algorithm was introduced, which exploits the capabilities of quantum computers (QCs) to solve integer factorization and discrete logarithm problems, posing a significant threat to traditional public-key cryptosystems based on these problems. The widely used Internet security protocol, TLS, relies on ECC as one of its cryptographic primitives. As quantum computing continues to advance, there is an urgent need to replace the cryptographic primitives used in TLS with post-quantum cryptographic (PQC) algorithms that can resist quantum attacks. Given the proliferation of IoT devices, the security of IoT embedded systems has become a critical concern. In this paper, we present an optimized implementation of PQC algorithms on IoT embedded devices, introducing the first implementation of the NTTRU key encapsulation mechanism (KEM) based on the ARMv8 architecture. ARMv8 is the dominant processor architecture in current mobile phones and tablets. By utilizing the NEON engine of the ARMv8 architecture, we have accelerated the performance bottlenecks in the NTTRU algorithm, achieving an overall speedup of 2.85 to 3.27 times. Moreover, we propose a detailed design and implementation of a hybrid migration of NTTRU KEM into TLS 1.3 on embedded platforms, and we perform experimental and comparative analysis of the TLS 1.3 handshake performance with other standardized KEMs. Our experimental results demonstrate that the hybrid migration of our NEON-optimized NTTRU implementation significantly enhances TLS handshake performance compared to its C implementation, while also outperforming other PQC KEMs.
Published in: IEEE Internet of Things Journal ( Early Access )