Securing Edge Devices in the Post-Quantum Internet of Things Using Lattice-Based Cryptography
Total Page:16
File Type:pdf, Size:1020Kb
HUMAN-DRIVEN EDGE COMPUTING AND COMMUNICATION Securing Edge Devices in the Post-Quantum Internet of Things Using Lattice-Based Cryptography Zhe Liu, Kim-Kwang Raymond Choo, and Johann Großschädl The authors provide a ABSTRACT This approach reduces the amount of data to be brief introduction to cryp- transmitted to the cloud and eliminates the round- tographic methods for In order to increase the security of edge com- trip delay associated with the transmission of data securing the post-quan- puting, all data transmitted to and from edge from the gateway to the cloud and the transmis- devices, as well as all data stored on edge devic- sion of results in the other direction. In addition, tum IoT, including hash- es, must be encrypted. Especially when the trans- edge computing has the potential to alleviate cer- based digital signature mitted or stored data contains sensitive personal tain privacy issues by ensuring that all sensitive schemes, code-based information, long-term protection over periods data is either kept on the edge device or only sent cryptography, multivariate of ten or more years may be required, which to the cloud after anonymization. public key cryptography, can only be achieved with post-quantum cryp- As edge devices may process and store sen- tography. This article first gives a brief overview sitive personal information about their owners or and lattice-based cryp- of post-quantum public-key cryptosystems based users, they require effective protection against tography. In particular, on hard mathematical problems related to hash many kinds of attacks. An edge device can be they focus on the imple- functions, error-correcting codes, multivariate attacked from two different directions, namely mentation aspects of quadratic systems, and lattices. Then the suitability through the Internet on one hand, and through lattice-based cryptography of lattice-based cryptosystems for resource-con- connected devices on the other hand, assuming strained devices is discussed and efficient imple- the attacker is able to inject one or more manip- for resource-constrained mentations for 8 and 32-bit microcontrollers are ulated devices into the network. These threats IoT devices, and practical outlined. call for a sophisticated security architecture, suggestions to choose which has to take the very specific constraints NTRODUCTION appropriate implementa- I and requirements of the IoT into account. One tion techniques. The Internet of Things (IoT) can be defined as of the main challenges toward a secure IoT is a global network of physical objects (“things”) the fact that many IoT devices are highly con- that are equipped with computation and com- strained in terms of computational resources and munication capabilities, which enables them to network bandwidth. For example, a typical wire- be identified, monitored, and controlled over the less sensor node, like Memsic’s MICAz mote, is Internet. It is estimated that by the end of 2020, equipped with an 8-bit AVR microcontroller and somewhere between 20 and 50 billion smart has a few kilobytes of RAM and around 100 kB devices — including various kinds of sensors, of flash memory to store a primitive operating actuators, and other microsystems — will be con- system and application programs. More advanced nected to the Internet, outnumbering the world’s IoT devices often come with an ARM Cortex-M population by a factor of between 2.5 and 6.5. microcontroller and possess between 32 and 64 These billions of devices will collect unprecedent- kB RAM, as well as a few hundred kilobytes of ed amounts of data about the physical world in flash memory. Edge devices are, in general, much their environment, which needs to be transmitted more powerful than ordinary IoT devices since to a central resource (e.g., a server in the cloud) they have to perform local data processing. How- for analysis and storage. However, such a tradi- ever, when choosing cryptographic algorithms tional IoT model, in which the end devices are and protocols to be run on an edge device, the primarily used for data collection, while the infor- resource restrictions of the IoT devices with which mation extraction, post processing, and decision it needs to communicate securely must be taken making is primarily performed in the cloud, has into account. Regarding public key techniques, raised many concerns about bandwidth require- elliptic curve cryptosystems, such as Elliptic Curve ments, latency problems, as well as security and Digital Signature Algorithm (ECDSA) and Elliptic privacy issues. Edge computing, also known as Curve Diffie-Hellman (ECDH) have clear advan- fog computing, aims to mitigate said concerns by tages over their traditional counterparts such as performing some processing and analysis in the Rivest, Shamir, & Adleman (RSA) and DH due gateway that connects the IoT devices with the to the much shorter key lengths and associated Internet or on a dedicated device located at the savings in execution time, RAM requirements, and edge of the network, near the source of the data. transmission bandwidth. Digital Object Identifier: Zhe Liu is with Nanjing University of Aeronautics and Astronautics and the University of Luxembourg; 10.1109/MCOM.2018.1700330 Kim-Kwang Raymond Choo is with The University of Texas at San Antonio; Johann Großschädl is with the University of Luxembourg. 158 0163-6804/18/$25.00 © 2018 IEEE IEEE Communications Magazine • February 2018 Authorized licensed use limited to: George Mason University. Downloaded on October 04,2020 at 15:13:16 UTC from IEEE Xplore. Restrictions apply. The security of modern public key cryptosys- resistant against quantum computers. The clas- The focus of research tems relies on the hardness of well studied math- sical Merkle Signature Scheme (MSS) is based ematical problems such as the integer factoring on a one-time signature (OTS) system and uses activities is currently problem (IFP), the discrete logarithm problem a binary hash tree (nowadays called Merkle tree) directed toward four (DLP), or its elliptic curve variant, the ECDLP. It to obtain a “many-time” signature scheme. The 2n is widely acknowledged, however, that all these leaf nodes are hash values of the public keys of main categories: lat- problems could be effectively solved with a quan- 2n OTS key pairs, each of which can only be used tice-based cryptography, tum computer, which puts essentially every key to sign one message. Each inner node contains multivariate cryptog- exchange and digital signature scheme in use the hash of the concatenation of its two children, today at risk of being broken [1]. Estimates as to and the hash value at the root node is the public raphy, hash-based when the first powerful quantum computer will key of the scheme. The private key of the MSS cryptography, and code- be available vary significantly, but according to is the entire set of OTS key pairs, which can be some predictions it could happen before the end generated using a pseudo-random generator with based cryptography. of the next decade (i.e., in less than 15 years). For- a short seed to reduce storage requirements. An These four categories n n tunately, there are a few mathematical problems MSS with 2 OTS key pairs can be used to sign 2 differ greatly in terms that are intractable not only for classical comput- messages, whereby the signature of the ith mes- ers, but also when using a sophisticated quan- sage mi consists of the OTS signature on mi using of the underlying hard tum computer. The sub-area of cryptography that the ith OTS secret key (at the ith leaf), the ith OTS mathematical problem deals with the design, cryptanalysis, and imple- public key, and the so-called authentication path mentation of cryptographic algorithms supposed of the latter, which includes all n + 1 intermediate and also with respect to be able to withstand attacks by quantum com- nodes on the path from the ith leaf to the root. to performance, key puters is known as Post-Quantum Cryptography MSS only requires a secure hash function to guar- lengths, and the length (PQC) and has recently gained a lot of interest. antee the overall security of the scheme, but has Regarding public key cryptosystems, the focus the disadvantage of large signature sizes. Two of ciphertexts as well as of research activities is currently directed toward recent developments in this area of research are digital signatures. four main categories: lattice-based cryptography, an improved variant of MSS called XMSS and the multivariate cryptography, hash-based cryptogra- stateless signature scheme SPHINCS. phy, and code-based cryptography. These four Code-based cryptosystems use an error cor- categories differ greatly in terms of the under- recting code to construct a one-way function; lying hard mathematical problem and also with their security is based on the hardness of decod- respect to performance, key lengths, and the ing a message that contains random errors and length of ciphertexts as well as digital signatures. recovering the code structure. A well-known Lattice-based cryptography is often regarded as example is the McEliece public key encryption one of the best options for PQC in the IoT since scheme, which employs binary Goppa codes it combines high efficiency with reasonably short due to their high error correction capability. keys. The private key is a binary irreducible degree-t PQC has attracted the interest of standard- Goppa code chosen secretly by the receiver of ization bodies all over the world. In 2016, the the message, and the corresponding public key National Institute of Standards and Technology is a generator matrix G describing a scrambled (NIST) announced their intention to standardize and randomly permuted version of this code. To post-quantum cryptosystems and also released a encrypt a message, the sender first encodes it call for proposals.