Abstract

Research on post-quantum cryptography aims to solve the problematic of modern public-key cryptography being broken by attacks coming from quantum computers in the future and, moreover, by using classical electronics. This task is so critical that the National Institute of Standards and Technology (NIST) is in the final process of standardizing post-quantum schemes for the future protection of embedded applications. Though there are some research work done on embedded systems, it is important to study the impact of these proposals in realistic environments for the Internet of Things (IoT), where the limited computational resources and the strict requirements for power consumption can become incompatible with the usage of cryptographic schemes. In this work, the performance of one of the finalists of the standardization process called NTRU is studied and implemented in a custom wireless sensor node designed for applications in the extreme edge of the IoT. The cryptosystem is implemented and evaluated within the processes of the Contiki-NG operating system. Furthermore, additional experiments are performed to check if commonly integrated hardware peripherals for cryptography inside modern microcontrollers can be used to achieve better performance with NTRU, not only at the single node level but also at the network level, where the NTRU key encapsulation mechanism is tested in a real communication process. The results derived from these experiments show that NTRU is suitable for modern microcontrollers targeting wireless sensor networks design, while old devices present in popular platforms might not afford the cost of its implementation.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call