skip to main content
10.1145/3587135.3592821acmconferencesArticle/Chapter ViewAbstractPublication PagescfConference Proceedingsconference-collections
research-article

Energy Consumption Evaluation of Post-Quantum TLS 1.3 for Resource-Constrained Embedded Devices

Published: 04 August 2023 Publication History

Abstract

Post-Quantum cryptography (PQC), in the past few years, constitutes the main driving force of the quantum resistance transition for security primitives, protocols and tools. TLS is one of the widely used security protocols that needs to be made quantum safe. However, PQC algorithms integration into TLS introduce various implementation overheads compared to traditional TLS that in battery powered embedded devices with constrained resources, cannot be overlooked. While there exist several works, evaluating the PQ TLS execution time overhead in embedded systems there are only a few that explore the PQ TLS energy consumption cost. In this paper, a thorough power/energy consumption evaluation and analysis of PQ TLS 1.3 on embedded systems has been made. A WolfSSL PQ TLS 1.3 custom implementation is used that integrates all the NIST PQC algorithms selected for standardisation as well as 2 out of 3 of those evaluated in NIST Round 4. Also 1 out of 2 of the BSI recommendations have been included. The PQ TLS 1.3 with the various PQC algorithms is deployed in a STM Nucleo evaluation board under a mutual and a unilateral client-server authentication scenario. The power and energy consumption collected results are analyzed in detail. The performed comparisons and overall analysis provide very interesting results indicating that the choice of the PQC algorithms in TLS 1.3 to be deployed on an embedded system may be very different depending on the device use as an authenticated or not authenticated, client or server. Also, the results indicate that in some cases, PQ TLS 1.3 implementations can be equally or more energy consumption efficient compared to traditional TLS 1.3.

References

[1]
Utsav Banerjee, Siddharth Das, and Anantha P. Chandrakasan. 2020. Accelerating Post-Quantum Cryptography using an Energy-Efficient TLS Crypto-Processor. In 2020 IEEE International Symposium on Circuits and Systems (ISCAS). 1--5. https://doi.org/10.1109/ISCAS45731.2020.9180550
[2]
Jon Barton, William J. Buchanan, Nikolaos Pitropakis, Sarwar Sayeed, and Will Abramson. 2022. Post Quantum Cryptography Analysis of TLS Tunneling on a Constrained Device. In ICISSP. SCITEPRESS, 551--561.
[3]
Kevin Bürstinghaus-Steinbach, Christoph Krauß, Ruben Niederhagen, and Michael Schneider. 2020. Post-Quantum TLS on Embedded Systems: Integrating and Evaluating Kyber and SPHINCS+ with Mbed TLS. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security (Taipei, Taiwan) (ASIA CCS '20). Association for Computing Machinery, New York, NY, USA, 841--852. https://doi.org/10.1145/3320269.3384725
[4]
Lov K. Grover. 1996. A Fast Quantum Mechanical Algorithm for Database Search. In STOC. ACM, 212--219.
[5]
Paul E. Hoffman. 2002. SMTP Service Extension for Secure SMTP over Transport Layer Security. RFC 3207. https://doi.org/10.17487/RFC3207
[6]
Ralph Holz, Jens Hiller, Johanna Amann, Abbas Razaghpanah, Thomas Jost, Narseo Vallina-Rodriguez, and Oliver Hohlfeld. 2020. Tracking the deployment of TLS 1.3 on the web: a story of experimentation and centralization. Comput. Commun. Rev. 50, 3 (2020), 3--15.
[7]
Matthias J. Kannwischer, Peter Schwabe, Douglas Stebila, and Thom Wiggers. 2022. Improving Software Quality in Cryptography Standardization Projects. In Euro S&P Workshops. IEEE, 19--30.
[8]
NIST. 2022. NIST PQC Standardisation. Retrieved 28-02-2023 from https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4
[9]
NIST-FAQ. 2018. To protect against the threat of quantum computers, should we double the key length for AES now? Retrieved 28-02-2023 from https://csrc.nist.gov/Projects/post-quantum-cryptography/faqs#xisl
[10]
NSA. 2021. Quantum Computing and Post-Quantum Cryptography FAQ. Retrieved 28-02-2023 from https://media.defense.gov/2021/Aug/04/2002821837/-1/-1/1/Quantum_FAQs_20210804.PDF 2nd question: What is a "Cryptographically Relevant Quantum Computer (CRQC)?.
[11]
Markku-Juhani O. Saarinen. 2020. Mobile Energy Requirements of the Upcoming NIST Post-Quantum Cryptography Standards. In 2020 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud). 23--30. https://doi.org/10.1109/MobileCloud48802.2020.00012
[12]
Christian Paquin, Douglas Stebila, and Goutam Tamvada. 2020. Benchmarking Post-quantum Cryptography in TLS. In Post-Quantum Cryptography, Jintai Ding and Jean-Pierre Tillich (Eds.). Springer International Publishing, Cham, 72--91.
[13]
Sebastian Paul, Yulia Kuzovkova, Norman Lahr, and Ruben Niederhagen. 2022. Mixed Certificate Chains for the Transition to Post-Quantum Authentication in TLS 1.3. In AsiaCCS. ACM, 727--740.
[14]
Abbas Razaghpanah, Arian Akhavan Niaki, Narseo Vallina-Rodriguez, Srikanth Sundaresan, Johanna Amann, and Phillipa Gill. 2018. Studying TLS Usage in Android Apps. In ANRW. ACM, 5.
[15]
Eric Rescorla. 2000. HTTP Over TLS. RFC 2818. https://doi.org/10.17487/RFC2818
[16]
Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446. https://doi.org/10.17487/RFC8446
[17]
Crystal Andrea Roma, Chi-En Amy Tai, and M. Anwar Hasan. 2021. Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms. IEEE Access 9 (2021), 71295--71317. https://doi.org/10.1109/ACCESS.2021.3077843
[18]
Maximilian Schöffel, Frederik Lauer, Carl C. Rheinländer, and Norbert Wehn. 2021. On the Energy Costs of Post-Quantum KEMs in TLS-Based Low-Power Secure IoT. In Proceedings of the International Conference on Internet-of-Things Design and Implementation (Charlottesvle, VA, USA) (IoTDI '21). Association for Computing Machinery, New York, NY, USA, 158--168. https://doi.org/10.1145/3450268.3453528
[19]
Jose-Antonio Septien-Hernandez, Magali Arellano-Vazquez, Marco Antonio Contreras-Cruz, and Juan-Pablo Ramirez-Paredes. 2022. A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications. Sensors 22, 2 (2022). https://doi.org/10.3390/s22020489
[20]
Peter W. Shor. 1994. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In FOCS. IEEE Computer Society, 124--134.
[21]
Douglas Stebila and Michele Mosca. 2016. Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project. In SAC (Lecture Notes in Computer Science, Vol. 10532). Springer, 14--37.
[22]
STMicroelectronics. 2023. X-Nucleo-LPM01A Overview. Retrieved 28-02-2023 from https://www.st.com/en/evaluation-tools/x-nucleo-lpm01a.html#st_all-features_sec-nav-tab All features.
[23]
George Tasopoulos, Jinhui Li, Apostolos P. Fournaris, Raymond K. Zhao, Amin Sakzad, and Ron Steinfeld. 2022. Performance Evaluation of Post-Quantum TLS 1.3 on Resource-Constrained Embedded Systems. In Information Security Practice and Experience, Chunhua Su, Dimitris Gritzalis, and Vincenzo Piuri (Eds.). Springer International Publishing, Cham, 432--451.
[24]
Pico Technologies. 2023. PicoScope 5000 Series Datasheet. Retrieved 28-02-2023 from https://www.picotech.com/download/datasheets/MM040.en-8.pdf PicoScope 5444B.
[25]
WolfSSL. 2022. WolfSSL Changelog. Retrieved 28-02-2023 from https://github.com/wolfSSL/wolfssl/blob/master/ChangeLog.md#post-quantum-3
[26]
WolfSSL. 2022. WolfSSL PQ Key Establishment in Cortex-M4. Retrieved 28-02-2023 from https://www.wolfssl.com/post-quantum-tls-1-3-key-establishment-comes-stm32-cortex-m4

Cited By

View all
  • (2024)Performance Analysis of Postquantum Cryptographic Schemes for Securing Large-Scale Wireless Sensor NetworksIEEE Transactions on Industrial Informatics10.1109/TII.2024.342331520:10(12339-12349)Online publication date: Oct-2024
  • (2024)Post-Quantum Blockchain-Based Decentralized Identity Management for Resource Sharing in Open Radio Access NetworksIEEE Transactions on Green Communications and Networking10.1109/TGCN.2024.34326898:3(895-909)Online publication date: Sep-2024
  • (2024)Integrating Post-Quantum Cryptography into CoAP and MQTT-SN Protocols2024 IEEE Symposium on Computers and Communications (ISCC)10.1109/ISCC61673.2024.10733716(1-6)Online publication date: 26-Jun-2024
  • Show More Cited By

Index Terms

  1. Energy Consumption Evaluation of Post-Quantum TLS 1.3 for Resource-Constrained Embedded Devices

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CF '23: Proceedings of the 20th ACM International Conference on Computing Frontiers
        May 2023
        419 pages
        ISBN:9798400701405
        DOI:10.1145/3587135
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 04 August 2023

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. energy consumption
        2. post-quantum cryptography
        3. resource-constrained systems
        4. secure communication protocol

        Qualifiers

        • Research-article
        • Research
        • Refereed limited

        Funding Sources

        Conference

        CF '23
        Sponsor:

        Acceptance Rates

        CF '23 Paper Acceptance Rate 24 of 66 submissions, 36%;
        Overall Acceptance Rate 273 of 785 submissions, 35%

        Upcoming Conference

        CF '25

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)114
        • Downloads (Last 6 weeks)13
        Reflects downloads up to 15 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Performance Analysis of Postquantum Cryptographic Schemes for Securing Large-Scale Wireless Sensor NetworksIEEE Transactions on Industrial Informatics10.1109/TII.2024.342331520:10(12339-12349)Online publication date: Oct-2024
        • (2024)Post-Quantum Blockchain-Based Decentralized Identity Management for Resource Sharing in Open Radio Access NetworksIEEE Transactions on Green Communications and Networking10.1109/TGCN.2024.34326898:3(895-909)Online publication date: Sep-2024
        • (2024)Integrating Post-Quantum Cryptography into CoAP and MQTT-SN Protocols2024 IEEE Symposium on Computers and Communications (ISCC)10.1109/ISCC61673.2024.10733716(1-6)Online publication date: 26-Jun-2024
        • (2024)Robust Group Authentication Using Quantum Cryptography and Smart Contract for IoMT2024 International Conference on Information and Communication Technologies for Disaster Management (ICT-DM)10.1109/ICT-DM62768.2024.10798936(1-7)Online publication date: 19-Nov-2024
        • (2024)Energy Profiling and Comparison of TLS Protocols for Embedded Devices: Experimental Study2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT)10.1109/ICCCNT61001.2024.10725675(1-7)Online publication date: 24-Jun-2024
        • (2023)A Survey on Post-Quantum Cryptography for 5G/6G Communications2023 IEEE International Conference on Service Operations and Logistics, and Informatics (SOLI)10.1109/SOLI60636.2023.10425346(1-6)Online publication date: 11-Dec-2023
        • (2023)Invited Paper: Instruction Set Extensions for Post-Quantum Cryptography2023 IEEE/ACM International Conference on Computer Aided Design (ICCAD)10.1109/ICCAD57390.2023.10323931(1-6)Online publication date: 28-Oct-2023
        • (2023)Running Longer To Slim Down: Post-Quantum Cryptography on Memory-Constrained Devices2023 IEEE International Conference on Omni-layer Intelligent Systems (COINS)10.1109/COINS57856.2023.10189268(1-6)Online publication date: 23-Jul-2023

        View Options

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media