Abstract

The rapid advancement of quantum computing poses a significant threat to conventional cryptographic systems, particularly in the context of Internet of Things (IoT) security. This paper introduces PQ-IoTCrypt, a lightweight post-quantum cryptosystem for resource-constrained IoT devices. PQ-IoTCrypt builds upon the binary ring learning with errors problem, incorporating optimizations for efficient implementation on 8-bit microcontrollers commonly found in IoT environments. We introduce a symmetric discrete uniform distribution and streamlined polynomial arithmetic to reduce computational overhead while maintaining a high-security level. Additionally, we present a comprehensive power side-channel analysis framework for lattice-based post-quantum cryptography, demonstrating PQ-IoTCrypt's resilience against various side-channel attacks, including advanced ciphertext selection criteria, IoT-optimized template creation, and a hierarchical chosen-ciphertext attack methodology tailored for IoT deployments. Experimental results show that PQ-IoTCrypt achieves a 9.9% reduction in total encryption time compared to the next best baseline at the 256-bit security level while requiring significantly fewer ciphertexts for successful attacks. PQ-IoTCrypt demonstrates superior performance in key generation, encryption, and decryption processes, with times reduced by 12.7 %, 9.1 %, and 9.2 %, respectively, compared to the closest competitor. This work contributes to the standardization efforts of post-quantum IoT security and offers valuable insights for real-world deployment of quantum-resistant cryptography in resource-limited settings.

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.