4 research outputs found

    Standard Lattice-Based Key Encapsulation on Embedded Devices

    Get PDF
    Lattice-based cryptography is one of the most promising candidates being considered to replace current public-key systems in the era of quantum computing. In 2016, Bos et al. proposed the key exchange scheme FrodoCCS, that is also a submission to the NIST post-quantum standardization process, modified as a key encapsulation mechanism (FrodoKEM). The security of the scheme is based on standard lattices and the learning with errors problem. Due to the large parameters, standard latticebased schemes have long been considered impractical on embedded devices. The FrodoKEM proposal actually comes with parameters that bring standard lattice-based cryptography within reach of being feasible on constrained devices. In this work, we take the final step of efficiently implementing the scheme on a low-cost FPGA and microcontroller devices and thus making conservative post-quantum cryptography practical on small devices. Our FPGA implementation of the decapsulation (the computationally most expensive operation) needs 7,220 look-up tables (LUTs), 3,549 flip-flops (FFs), a single DSP, and only 16 block RAM modules. The maximum clock frequency is 162 MHz and it takes 20.7 ms for the execution of the decapsulation. Our microcontroller implementation has a 66% reduced peak stack usage in comparison to the reference implementation and needs 266 ms for key pair generation, 284 ms for encapsulation, and 286 ms for decapsulation. Our results contribute to the practical evaluation of a post-quantum standardization candidate

    An Optimized Hybrid Encryption Framework for Smart Home Healthcare: Ensuring Data Confidentiality and Security

    Get PDF
    This study proposes an optimized hybrid encryption framework combining ECC-256r1 with AES-128 in EAX mode, tailored for smart home healthcare environments, and conducts a comprehensive investigation to validate its performance. Our framework addresses current limitations in securing sensitive health data and demonstrates resilience against emerging quantum computing threats. Through rigorous experimental evaluation, we show that the proposed configuration outperforms existing solutions by delivering unmatched security, processing speed, and energy efficiency. It employs a robust yet streamlined approach, meticulously designed to ensure simplicity and practicality, facilitating seamless integration into existing systems without imposing undue complexity. Our investigation affirms the framework's capability to resist common cybersecurity threats like MITM, replay, and Sybil attacks while proactively considering quantum resilience. The proposed method excels in processing speed (0.006 seconds for client and server) and energy efficiency (3.65W client, 95.4W server), offering a quantum-resistant security level comparable to AES-128. This represents a security-efficiency ratio of 21.33 bits per millisecond, a 25.6% improvement in client-side processing speed, and up to 44% reduction in server-side energy consumption compared to conventional RSA-2048 methods. These improvements enable real-time encryption of continuous health data streams in IoT environments, making it ideal for IoT devices where AES-128′s smaller footprint is advantageous. By prioritizing high-grade encryption alongside ease of use and implementation, the proposed framework presents a future-proof solution that anticipates the trajectory of cryptographic standards amid advancing quantum computing technologies, signifying a pivotal advancement in safeguarding IoT-driven healthcare data

    Standard Lattice-Based Key Encapsulation on Embedded Devices

    No full text
    Lattice-based cryptography is one of the most promising candidates being considered to replace current public-key systems in the era of quantum computing. In 2016, Bos et al. proposed the key exchange scheme FrodoCCS, that is also a submission to the NIST post-quantum standardization process, modified as a key encapsulation mechanism (FrodoKEM). The security of the scheme is based on standard lattices and the learning with errors problem. Due to the large parameters, standard latticebased schemes have long been considered impractical on embedded devices. The FrodoKEM proposal actually comes with parameters that bring standard lattice-based cryptography within reach of being feasible on constrained devices. In this work, we take the final step of efficiently implementing the scheme on a low-cost FPGA and microcontroller devices and thus making conservative post-quantum cryptography practical on small devices. Our FPGA implementation of the decapsulation (the computationally most expensive operation) needs 7,220 look-up tables (LUTs), 3,549 flip-flops (FFs), a single DSP, and only 16 block RAM modules. The maximum clock frequency is 162 MHz and it takes 20.7 ms for the execution of the decapsulation. Our microcontroller implementation has a 66% reduced peak stack usage in comparison to the reference implementation and needs 266 ms for key pair generation, 284 ms for encapsulation, and 286 ms for decapsulation. Our results contribute to the practical evaluation of a post-quantum standardization candidate
    corecore