Abstract

In recent years, there has been a notable amount of research on developing cryptographic schemes that are secure against both quantum and classical computers. In 2016, the National Institute of Standards and Technology (NIST) initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public key cryptographic schemes. This process originated because quantum computers can exploit quantum mechanical phenomena and solve mathematical problems that are difficult or intractable for classical computers. This kind of mathematical problem is the basis of secure public key cryptography. As a consequence, in a near future quantum computers will be able to break many of the public key schemes currently in use. However, the challenge is especially acute for devices with different architectures. They might not be well equipped to run the new standards and interoperate with existing communication protocols and networks. In this work, we analyze the performance of postquantum schemes in the transport layer security (TLS) protocol considering x86 as the server architecture and x86/ARM architectures as clients. All of them lack cloud computing or virtualized environments. Our analysis considers integrating the implementation of two cryptographic schemes that were successful in the second round of the postquantum standardization process, namely, Dilithium and New Hope. The performance of postquantum schemes in the TLS protocol is statistically analyzed in x86 and ARM architectures, giving the relationships, the effects and the survival of the analysis.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.