Abstract

Classical cryptographic schemes in use today are based on the difficulty of certain number theoretic problems. Security is guaranteed by the fact that the computational work required to break the core mechanisms of these schemes on a conventional computer is infeasible; however, the difficulty of these problems would not withstand the computational power of a large-scale quantum computer. To this end, the post-quantum cryptography (PQC) standardization process initiated by the National Institute of Standards and Technology (NIST) is well underway. In addition to the evaluation criteria provided by NIST, the energy consumption of these candidate algorithms is also an important criterion to consider due to the use of battery-operated devices, high-performance computing environments where energy costs are critical, as well as in the interest of green computing. In this paper, the energy consumption of PQC candidates is evaluated on an Intel Core i7-6700 CPU using PAPI, the Performance API. The energy measurements are categorized based on their proposed security level and cryptographic functionality. The results are then further subdivided based on the underlying mechanism used in order to identify the most energy-efficient schemes. Lastly, IgProf is used to identify the most energy-consuming subroutines within a select number of submissions to highlight potential areas for optimization.

Highlights

  • I N today’s digital systems, public-key cryptographic techniques are vital in achieving security goals such as confidentiality, data origin authentication, and data integrity

  • National Institute of Standards and Technology (NIST)’s aim is to develop new quantumresistant standards similar to the classical digital signature and key establishment schemes published in the Federal Information Processing Standards Publication (FIPS) 186 and NIST Special Publications (SP) 800-56 A and B [3]

  • ADDITIONAL REMARKS Designing energy-efficient software has gained a lot of interest in recent years; designing software from an energy efficiency standpoint is often complex due to the number of independent factors involved

Read more

Summary

Introduction

I N today’s digital systems, public-key cryptographic techniques are vital in achieving security goals such as confidentiality, data origin authentication, and data integrity. This is made possible by the difficulty of the underlying mathematical relations which make it computationally infeasible to determine one’s private key from their public key. In order to avoid such a catastrophic breach of security, the National Institute of Standards and Technology (NIST) in 2017 launched its post-quantum cryptography (PQC) standardization project [1]. NIST’s aim is to develop new quantumresistant standards similar to the classical digital signature and key establishment schemes published in the Federal Information Processing Standards Publication (FIPS) 186 and NIST Special Publications (SP) 800-56 A and B [3]

Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call