Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3465481.3465747acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

TPM-Based Post-Quantum Cryptography: A Case Study on Quantum-Resistant and Mutually Authenticated TLS for IoT Environments

Published: 17 August 2021 Publication History

Abstract

The prospect of large-scale quantum computers necessitates the design, development, and standardization of post-quantum cryptography (PQC). Industrial control systems (ICS) and critical infrastructures are expected to be among the first industrial environments to adopt PQC. As their components have a long life span (≥ 10 years) and are increasingly interconnected to form an Industrial Internet of Things (IIoT), they require strong and long-lasting security guarantees. Because of these high-security requirements, IIoT products are also increasingly equipped with additional hardware security elements — often Trusted Platform Modules (TPMs).
In this work, we study how the current TPM 2.0 specification can supplement the migration towards PQC. Therefore, we integrate the post-quantum (PQ) key exchange CRYSTALS-Kyber, the post-quantum signature scheme SPHINCS, and TPM functionality into the open-source TLS library Mbed TLS. For our performance evaluations we propose three post-quantum TLS cipher suites alongside two different TPM utilization strategies. We report the standalone performance of the aforementioned post-quantum schemes under our proposed TPM utilizations and compare it to current elliptic curve cryptography (ECC). Finally, we report the handshake duration of post-quantum and mutually authenticated TLS (mTLS) connections for our proposed cipher suites with regards to the different TPM utilization scenarios.
Our results show that the integration of PQC into mTLS is generally feasible, thus ensuring additional post-quantum client authentication. Regarding our TPM utilizations, we observe a significant decrease in performance when offloading computations of hash functions. However, offloading the generation of random numbers to TPMs in our integrated post-quantum schemes proves to be efficient, ultimately enhancing overall system security.

References

[1]
Megumi Ando, Joshua D. Guttman, Alberto R. Papaleo, and John Scire. 2016. Hash-Based TPM Signatures for the Quantum World. In Applied Cryptography and Network Security, Mark Manulis, Ahmad-Reza Sadeghi, and Steve Schneider (Eds.). Springer, Cham, 77–94. https://doi.org/10.1007/978-3-319-39555-5_5
[2]
Will Arthur, David Challener, and Kenneth Goldman. 2015. A practical guide to TPM 2.0. Apress, New York, NY. https://doi.org/10.1007/978-1-4302-6584-9
[3]
Frank Arute 2019. Quantum supremacy using a programmable superconducting processor. Nature 574, 7779 (2019), 505–510. https://doi.org/10.1038/s41586-019-1666-5
[4]
Jean-Philippe Aumasson, Daniel J Bernstein, Ward Beullens, Christoph Dobraunig, Maria Eichlseder, Scott Fluhrer, Stefan-Lukas Gazdag, Andreas Hülsing, Panos Kampanakis, Stefan Kölbl, Tanja Lange, Martin M Lauridsen, Florian Mendel, Ruben Niederhagen, Christian Rechberger, Joost Rijneveld, Peter Schwabe, and Bas Westerbaan. 2020. SPHINCS+: Submission to the NIST post-quantum project. https://sphincs.org/data/sphincs+-round3-specification.pdf.
[5]
Roberto Avanzi, Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2020. CRYSTALS–Kyber: Algorithm Specifications And Supporting Documentation (version 3.0). https://pq-crystals.org/kyber/data/kyber-specification-round3.pdf.
[6]
Daniel J. Bernstein, Johannes Buchmann, and Erik Dahmen(Eds.). 2008. Post-Quantum Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88702-7
[7]
Daniel J. Bernstein and Tanja Lange. 2017. Post-quantum cryptography. Nature 549, 7671 (2017), 188–194. https://doi.org/10.1038/nature23461
[8]
Ward Beullens. 2020. Improved Cryptanalysis of UOV and Rainbow. Cryptology ePrint Archive, Report 2020/1343 (2020). https://eprint.iacr.org/2020/1343
[9]
Nina Bindel, Udyani Herath, Matthew McKague, and Douglas Stebila. 2017. Transitioning to a Quantum-Resistant Public Key Infrastructure. In Post-Quantum Cryptography, Tanja Lange and Tsuyoshi Takagi (Eds.). Springer, Cham, 384–405. https://doi.org/10.1007/978-3-319-59879-6_22
[10]
Matt Braithwaite. 2016. Experimenting with Post-Quantum Cryptography. https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html
[11]
Johannes Buchmann, Erik Dahmen, and Michael Szydlo. 2008. Hash-based Digital Signature Schemes. In Post-Quantum Cryptography, Daniel J. Bernstein, Johannes Buchmann, and Erik Dahmen(Eds.). Springer, Berlin, Heidelberg, 35–93.
[12]
Kevin Bürstinghaus-Steinbach, Christoph Krauß, Ruben Niederhagen, and Michael Schneider. 2020. Post-Quantum TLS on Embedded Systems: Integrating and Evaluating Kyber and SPHINCS+ with Mbed TLS. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security(ASIA CCS ’20). ACM, New York, NY, 841–852. https://doi.org/10.1145/3320269.3384725
[13]
Matt Campagna and Eric Crockett. 2020. Hybrid Post-Quantum Key Encapsulation Methods (PQ KEM) for Transport Layer Security 1.2 (TLS). Internet-Draftdraft-campagna-tls-bike-sike-hybrid-05. IETF. https://datatracker.ietf.org/doc/html/draft-campagna-tls-bike-sike-hybrid-05 (work in progress).
[14]
Liqun Chen and Rainer Urian. 2016. Algorithm Agility – Discussion on TPM 2.0 ECC Functionalities. In Security Standardisation Research(SSR 2016), Lidong Chen, David McGrew, and Chris Mitchell (Eds.). Springer, Cham, 141–159. https://doi.org/10.1007/978-3-319-49100-4_6
[15]
Common Criteria. 2017. Common Criteria for Information Technology Security Evaluation. Part 3: Security assurance components (Version 3.1, Revision 5). https://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf.
[16]
Eric Crockett, Christian Paquin, and Douglas Stebila. 2019. Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH. Cryptology ePrint Archive, Report 2019/858 (2019). https://eprint.iacr.org/2019/858
[17]
Mohammed El-Hajj, Ahmad Fadlallah, Maroun Chamoun, and Ahmed Serhrouchni. 2019. A Survey of Internet of Things (IoT) Authentication Schemes. Sensors 19, 5 (2019). https://doi.org/10.3390/s19051141
[18]
ETSI. 2020. Quantum-Safe Cryptography (QSC). https://www.etsi.org/technologies/quantum-safe-cryptography.
[19]
Mario Frustaci, Pasquale Pace, Gianluca Aloi, and Giancarlo Fortino. 2018. Evaluating Critical Security Issues of the IoT World: Present and Future Challenges. IEEE Internet of Things Journal 5, 4 (2018), 2483–2495. https://doi.org/10.1109/JIOT.2017.2767291
[20]
Jay Gambetta. 2020. IBM’s Roadmap For Scaling Quantum Technology. https://www.ibm.com/blogs/research/2020/09/ibm-quantum-roadmap/.
[21]
Andreas Hülsing, Denis Butin, Stefan-Lukas Gazdag, Joost Rijneveld, and Aziz Mohaisen. 2018. XMSS: eXtended Merkle Signature Scheme. Request for Comments 8391. IETF. https://doi.org/10.17487/RFC8391
[22]
Andreas Hülsing, Kai-Chun Ning, Peter Schwabe, Florian Weber, and Philip R. Zimmermann. 2021. Post-Quantum WireGuard. In 2021 IEEE Symposium on Security and Privacy (SP). IEEE Computer Society, Los Alamitos, CA, 511–528. https://doi.ieeecomputersociety.org/10.1109/SP40001.2021.00030.
[23]
Galen Hunt, George Letey, and Ed Nightingale. 2017. Seven Properties of Highly Secure Devices. https://www.microsoft.com/en-us/research/wp-content/uploads/2017/03/SevenPropertiesofHighlySecureDevices.pdf.
[24]
Infineon. 2018. Optiga SLB 9670 TPM2.0 - Data Sheet. https://www.infineon.com/dgdl/Infineon-SLB 9670VQ2.0-DataSheet-v01_04-EN.pdf?fileId=5546d4626fc1ce0b016fc78270350cd6.
[25]
Panos Kampanakis, Peter Panburana, Ellie Daw, and Daniel Van Geest. 2018. The Viability of Post-Quantum X.509 Certificates. Cryptology ePrint Archive, Report 2018/063 (2018). https://eprint.iacr.org/2018/063
[26]
Matthias J. Kannwischer, Joost Rijneveld, Peter Schwabe, and Ko Stoffelen. 2021. pqm4: Post-quantum crypto library for the ARM Cortex-M4. https://github.com/mupq/pqm4.
[27]
Peter Kietzmann, Thomas C. Schmidt, and Matthias Wählisch. 2020. A Guideline on Pseudorandom Number Generation (PRNG) in the IoT. CoRR abs/2007.11839(2020). arxiv:2007.11839
[28]
Kris Kwiatkowski. 2019. Towards Post-Quantum Cryptography in TLS. https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/
[29]
Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung, and Christophe Wachter. 2012. Public Keys. In Advances in Cryptology – CRYPTO 2012, Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, Berlin, Heidelberg, 626–642. https://doi.org/10.1007/978-3-642-32009-5_37
[30]
David Mercer. 2019. Global Connected and IoT Device Forecast Update. https://www.strategyanalytics.com/access-services/devices/connected-home/consumer-electronics/reports/report-detail/global-connected-and-iot-device-forecast-update.
[31]
Microsoft. 2018. TPM recommendations. https://docs.microsoft.com/en-us/windows/security/information-protection/tpm/tpm-recommendations.
[32]
Dustin Moody, Gorjan Alagic, Daniel C. Apon, David A. Cooper, Quynh H. Dang, John M. Kelsey, Yi-Kai Liu, Carl A. Miller, Rene C. Peralta, Ray A. Perlner, Angela Y. Robinson, Daniel C. Smith-Tone, and Jacob Alperin-Sheriff. 2020. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. NIST, Gaithersburg, MD. https://doi.org/10.6028/NIST.IR.8309
[33]
Michele Mosca. 2018. Cybersecurity in an Era with Quantum Computers: Will We Be Ready?IEEE Security & Privacy 16 (09 2018), 38–41. https://doi.org/10.1109/MSP.2018.3761723
[34]
Michele Mosca and Marco Piani. 2021. Quantum Threat Timeline Report 2020. https://globalriskinstitute.org/download/quantum-threat-timeline-report-2020/.
[35]
NIST. 2016. Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf.
[36]
Christian Paquin, Douglas Stebila, and Goutam Tamvada. 2020. Benchmarking Post-Quantum Cryptography in TLS. In Post-Quantum Cryptography(PQCrypto), Jintai Ding and Jean-Pierre Tillich (Eds.). Springer, Cham, 72–91. https://doi.org/10.1007/978-3-030-44223-1_5
[37]
Sebastian Paul and Patrik Scheible. 2020. Towards Post-Quantum Security for Cyber-Physical Systems: Integrating PQC into Industrial M2M Communication. In Computer Security – ESORICS 2020, Liqun Chen, Ninghui Li, Kaitai Liang, and Steve Schneider(Eds.). Springer, Cham, 295–316. https://doi.org/10.1007/978-3-030-59013-0_15
[38]
Chris Peikert. 2016. A Decade of Lattice Cryptography. Found. Trends Theor. Comput. Sci. 10, 4 (2016), 283–424. https://doi.org/10.1561/0400000074
[39]
Uwe Pohlmann and Axel Sikora. 2018. Practical Security Guidelines for Building OPC UA Applications. https://opcconnect.opcfoundation.org/2018/06/practical-security-guidelines-for-building-opc-ua-applications/.
[40]
Ahmad-Reza Sadeghi, Christian Wachsmann, and Michael Waidner. 2015. Security and privacy challenges in industrial internet of things. In Proceedings of the 52nd Annual Design Automation Conference(DAC ’15). ACM, New York, NY, 1–6. https://doi.org/10.1145/2744769.2747942
[41]
Joseph A. Salowey, Sean Turner, and Christopher A. Wood. 2019. TLS 1.3: One Year Later. https://www.ietf.org/blog/tls13-adoption.
[42]
Bruce Schneier. 2013. How to Design — And Defend Against — The Perfect Security Backdoor. https://www.wired.com/2013/10/how-to-design-and-defend-against-the-perfect-backdoor/.
[43]
Peter W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings 35th Annual Symposium on Foundations of Computer Science(SFCS ’94). IEEE Computer Society Press, USA, 124–134. https://doi.org/10.1109/SFCS.1994.365700
[44]
Dimitrios Sikeridis, Panos Kampanakis, and Michael Devetsikiotis. 2020. Post-Quantum Authentication in TLS 1.3: A Performance Study. In 27th Annual Network and Distributed System Security Symposium(NDSS). The Internet Society, USA. https://doi.org/10.14722/ndss.2020.24203
[45]
Douglas Stebila and Michele Mosca. 2017. Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project. In Selected Areas in Cryptography - SAC 2016, Roberto Avanziand Howard Heys (Eds.). Springer, Cham, 14–37. https://doi.org/10.1007/978-3-319-69453-5_2
[46]
Douglas Steblia, Scott Fluhrer, and Shay Gueron. 2021. Hybrid key exchange in TLS 1.3. Internet-Draft draft-ietf-tls-hybrid-design-02. IETF. https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design-02 (work in progress).
[47]
STMicroelectronics. 2019. ST33TPHF20SPI Data brief. https://www.st.com/resource/en/data_brief/st33tphf20spi.pdf.
[48]
Martin Thomson. 2018. Record Size Limit Extension for TLS. Request for Comments 8449. IETF. https://doi.org/10.17487/RFC8449
[49]
Trusted Computing Group. 2011. TPM Main - Part 1 Design Principles. https://trustedcomputinggroup.org/wp-content/uploads/TPM-Main-Part-1-Design-Principles_v1.2_rev116_01032011.pdf.
[50]
Trusted Computing Group. 2014. TPM 2.0 Part 1 - Architecture. https://trustedcomputinggroup.org/wp-content/uploads/TPM-Rev-2.0-Part-1-Architecture-01.07-2014-03-13.pdf.
[51]
wolfSSL. 2020. wolfTPM - TPM2 Benchmarks. https://github.com/wolfSSL/wolfTPM#tpm2-benchmarks.
[52]
Yuchen Yang, Longfei Wu, Guisheng Yin, Lijie Li, and Hongbin Zhao. 2017. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet of Things Journal 4, 5 (2017), 1250–1258. https://doi.org/10.1109/JIOT.2017.2694844
[53]
Han-Sen Zhong 2020. Quantum computational advantage using photons. Science 370, 6523 (2020), 1460–1463. https://science.sciencemag.org/content/370/6523/1460.

Cited By

View all
  • (2024)A Comprehensive Survey on Post-Quantum TLSIACR Communications in Cryptology10.62056/ahee0iucOnline publication date: 8-Jul-2024
  • (2024)Enhancing Post-Quantum Cryptography with Adversarial Neural Cryptography2024 11th International Conference on Computing for Sustainable Global Development (INDIACom)10.23919/INDIACom61295.2024.10498577(1706-1712)Online publication date: 28-Feb-2024
  • (2024)A comprehensive survey for cryptography implementation using quantum computingFOURTH INTERNATIONAL CONFERENCE ON ADVANCES IN PHYSICAL SCIENCES AND MATERIALS: ICAPSM 202310.1063/5.0217814(020001)Online publication date: 2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
August 2021
1447 pages
ISBN:9781450390514
DOI:10.1145/3465481
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 August 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Mbed TLS
  2. Mutual Authentication
  3. Post-Quantum Cryptography
  4. Transport Layer Security
  5. Trusted Platform Module

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

ARES 2021

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)174
  • Downloads (Last 6 weeks)7
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Comprehensive Survey on Post-Quantum TLSIACR Communications in Cryptology10.62056/ahee0iucOnline publication date: 8-Jul-2024
  • (2024)Enhancing Post-Quantum Cryptography with Adversarial Neural Cryptography2024 11th International Conference on Computing for Sustainable Global Development (INDIACom)10.23919/INDIACom61295.2024.10498577(1706-1712)Online publication date: 28-Feb-2024
  • (2024)A comprehensive survey for cryptography implementation using quantum computingFOURTH INTERNATIONAL CONFERENCE ON ADVANCES IN PHYSICAL SCIENCES AND MATERIALS: ICAPSM 202310.1063/5.0217814(020001)Online publication date: 2024
  • (2024)A survey on security and cryptographic perspective of Industrial-Internet-of-ThingsInternet of Things10.1016/j.iot.2023.10103725(101037)Online publication date: Apr-2024
  • (2024)Faster Post-quantum TLS 1.3 Based on ML-KEM: Implementation and AssessmentComputer Security – ESORICS 202410.1007/978-3-031-70890-9_7(123-143)Online publication date: 6-Sep-2024
  • (2023)A Novel Hierarchical Security Solution for Controller-Area-Network-Based 3D Printing in a Post-Quantum WorldSensors10.3390/s2324988623:24(9886)Online publication date: 17-Dec-2023
  • (2023)GuiDiv: Mitigating Code-reuse Attack in an IoT Cluster Using Guided Control Flow Diversification2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom60117.2023.00073(422-433)Online publication date: 1-Nov-2023
  • (2023)Q-SECURE: A Quantum Resistant Security for Resource Constrained IoT Device Encryption2023 10th International Conference on Internet of Things: Systems, Management and Security (IOTSMS)10.1109/IOTSMS59855.2023.10325770(141-148)Online publication date: 23-Oct-2023
  • (2023)A lightweight remote attestation using PUFs and hash-based signatures for low-end IoT devicesFuture Generation Computer Systems10.1016/j.future.2023.06.008148:C(425-435)Online publication date: 1-Nov-2023
  • (2023)On the Feasibility of Single-Trace Attacks on the Gaussian Sampler Using a CDTConstructive Side-Channel Analysis and Secure Design10.1007/978-3-031-29497-6_8(149-169)Online publication date: 3-Apr-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media