skip to main content
10.1145/3507657.3529652acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
poster

Post-Quantum Cipher Power Analysis in Lightweight Devices

Published: 16 May 2022 Publication History

Abstract

Post-quantum ciphers (PQC) provide cryptographic algorithms for public-key ciphers which are computationally secure against the threats from quantum-computing adversaries. Because the devices in mobile computing are limited in hardware and power, we analyze the PQC power overheads. We implement the new NIST PQCs across a range of device platforms to simulate varying resource capabilities, including multiple Raspberry Pis with different memories, a laptop, and a desktop computer. We compare the power measurements with the idle cases as our baseline and show the PQCs consume considerable power. Our results show that PQC ciphers can be feasible in the resource-constrained devices (simulated with varying Raspberry Pis in our case); while PQCs consume greater power than the classical cipher of RSA for laptop and desktop, they consume comparable power for the Raspberry Pis.

References

[1]
Girish Bekaroo and Aditya Santokhee. 2016. Power consumption of the Raspberry Pi: A comparative analysis. In 2016 IEEE International Conference on Emerging Technologies and Innovative Business Practices for the Transformation of Societies (EmergiTech). IEEE, 361--366.
[2]
Kevin Bürstinghaus-Steinbach, Christoph Krauß, Ruben Niederhagen, and Michael Schneider. 2020. Post-quantum tls on embedded systems: Integrating and evaluating kyber and sphincs+ with mbed tls. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security. 841--852.
[3]
William J Caelli, Edward P Dawson, and Scott A Rea. 1999. PKI, elliptic curve cryptography, and digital signatures. omputers & Security, Vol. 18, 1 (1999), 47--66.
[4]
Sang-Yoon Chang, Sristi Lakshmi Sravana Kumar, and Yih-Chun Hu. 2017a. Cognitive Wireless Charger: Sensing-Based Real-Time Frequency Control For Near-Field Wireless Charging. In 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS). 2302--2307. https://doi.org/10.1109/ICDCS.2017.260
[5]
Sang-Yoon Chang, Sristi Lakshmi Sravana Kumar, Bao Anh N. Tran, Sreejaya Viswanathan, Younghee Park, and Yih-Chun Hu. 2017b. Power-Positive Networking Using Wireless Charging: Protecting Energy against Battery Exhaustion Attacks. In Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks (Boston, Massachusetts) (WiSec '17). Association for Computing Machinery, New York, NY, USA, 52--57. https://doi.org/10.1145/3098243.3098265
[6]
Santosh D Chede and Kishore D Kulat. 2008. Design Overview Of Processor Based Implantable Pacemaker. J. Comput., Vol. 3, 8 (2008), 49--57.
[7]
Daniel Halperin, Thomas S. Heydt-Benjamin, Benjamin Ransford, Shane S. Clark, Benessa Defend, Will Morgan, Kevin Fu, Tadayoshi Kohno, and William H. Maisel. 2008. Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses. In 2008 IEEE Symposium on Security and Privacy (sp 2008). 129--142. https://doi.org/10.1109/SP.2008.31
[8]
014)Fabian Kaup, Philip Gottschling, and David Hausheer. 2014. PowerPi: Measuring and modeling the power consumption of the Raspberry Pi. In 39th Annual IEEE Conference on Local Computer Networks. IEEE, 236--243.
[9]
019)Adelina Madhja, Sotiris Nikoletseas, and Alexandros A. Voudouris. 2019. Adaptive wireless power transfer in mobile ad hoc networks. Computer Networks, Vol. 152 (2019), 87--97. https://doi.org/10.1016/j.comnet.2019.02.004
[10]
National Institute of Standards and Technology. 2017. NIST Status Update on the 3rd Round. https://csrc.nist.gov/CSRC/media/Presentations/status-update-on-the-3rd-round/images-media/session-1-moody-nist-round-3-update.pdf Retrieved March 16, 2022 from
[11]
021a)Manohar Raavi, Pranav Chandramouli, Simeon Wuthier, Xiaobo Zhou, and Sang-Yoon Chang. 2021 a. Performance Characterization of Post-Quantum Digital Certificates. In 2021 International Conference on Computer Communications and Networks (ICCCN). IEEE, 1--9.
[12]
Manohar Raavi, Simeon Wuthier, Pranav Chandramouli, Yaroslav Balytskyi, Xiaobo Zhou, and Sang-Yoon Chang. 2021 b. Security comparisons and performance analyses of post-quantum signature algorithms. In International Conference on Applied Cryptography and Network Security. Springer, 424--447.
[13]
Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, Vol. 21, 2 (1978), 120--126.
[14]
021)Crystal Andrea Roma, Chi-En Amy Tai, and M Anwar Hasan. 2021. Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms. IEEE Access, Vol. 9 (2021), 71295--71317.
[15]
Markku-Juhani O Saarinen. 2020. Mobile energy requirements of the upcoming NIST post-quantum cryptography standards. In 2020 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud). IEEE, 23--30.
[16]
, Open Quantum Safe. 2022. Algorithms in liboqs. https://openquantumsafe.org/liboqs/algorithms/
[17]
Maximilian Schöffel, Frederik Lauer, Carl C Rheinl"ander, and Norbert Wehn. 2021. On the Energy Costs of Post-Quantum KEMs in TLS-based Low-Power Secure IoT. In Proceedings of the International Conference on Internet-of-Things Design and Implementation. 158--168.
[18]
Douglas Stebila and Michele Mosca. 2017. Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project. In Selected Areas in Cryptography -- SAC 2016, Roberto Avanzi and Howard Heys (Eds.). Springer International Publishing, Cham, 14--37.
[19]
Vamsi Talla, Bryce Kellogg, Benjamin Ransford, Saman Naderiparizi, Shyamnath Gollakota, and Joshua R. Smith. 2015. Powering the next Billion Devices with Wi-Fi. In Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies (Heidelberg, Germany) (CoNEXT '15). Association for Computing Machinery, New York, NY, USA, Article 4, bibinfonumpages13 pages. https://doi.org/10.1145/2716281.2836089
[20]
,N. Tesla. 1914. Apparatus for transmitting electrical energy. http://www.google.com/patents/US1119732 US Patent 1,119,732.

Cited By

View all
  • (2024)Cyber-Security of IoT in Post-Quantum WorldAdvancing Cyber Security Through Quantum Cryptography10.4018/979-8-3693-5961-7.ch013(363-396)Online publication date: 4-Oct-2024
  • (2024)Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded DevicesIEEE Access10.1109/ACCESS.2024.335077512(8791-8805)Online publication date: 2024
  • (2024)Optimized Falcon Verify on Cortex-M4 for Post-Quantum secure UAV communicationsICT Express10.1016/j.icte.2024.11.002Online publication date: Nov-2024

Index Terms

  1. Post-Quantum Cipher Power Analysis in Lightweight Devices

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WiSec '22: Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks
    May 2022
    314 pages
    ISBN:9781450392167
    DOI:10.1145/3507657
    • General Chair:
    • Murtuza Jadliwala,
    • Program Chairs:
    • Yongdae Kim,
    • Alexandra Dmitrienko
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 16 May 2022

    Check for updates

    Author Tags

    1. internet of things
    2. lightweight devices
    3. post-quantum cryptography
    4. power measurements
    5. raspberry pi
    6. wireless devices

    Qualifiers

    • Poster

    Funding Sources

    • National Science Foundation

    Conference

    WiSec '22

    Acceptance Rates

    Overall Acceptance Rate 98 of 338 submissions, 29%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)44
    • Downloads (Last 6 weeks)4
    Reflects downloads up to 19 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Cyber-Security of IoT in Post-Quantum WorldAdvancing Cyber Security Through Quantum Cryptography10.4018/979-8-3693-5961-7.ch013(363-396)Online publication date: 4-Oct-2024
    • (2024)Evaluation of Performance, Energy, and Computation Costs of Quantum-Attack Resilient Encryption Algorithms for Embedded DevicesIEEE Access10.1109/ACCESS.2024.335077512(8791-8805)Online publication date: 2024
    • (2024)Optimized Falcon Verify on Cortex-M4 for Post-Quantum secure UAV communicationsICT Express10.1016/j.icte.2024.11.002Online publication date: Nov-2024

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media