Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Trustworthy and Efficient Digital Twins in Post-Quantum Era with Hybrid Hardware-Assisted Signatures

Published: 08 March 2024 Publication History
  • Get Citation Alerts
  • Abstract

    Digital Twins (DT) virtually model cyber-physical objects via sensory inputs by simulating or monitoring their behavior. Therefore, DTs usually harbor vast quantities of Internet of Things (IoT) components (e.g., sensors) that gather, process, and offload sensitive information (e.g., healthcare) to the cloud. It is imperative to ensure the trustworthiness of such sensitive information with long-term and compromise-resilient security guarantees. Digital signatures provide scalable authentication and integrity with non-repudiation and are vital tools for DTs. Post-quantum cryptography (PQC) and forward-secure signatures are two fundamental tools to offer long-term security and breach resiliency. However, NIST-PQC signature standards are exorbitantly costly for embedded DT components and are infeasible when forward-security is also considered. Moreover, NIST-PQC signatures do not admit aggregation, which is a highly desirable feature to mitigate the heavy storage and transmission burden in DTs. Finally, NIST recommends hybrid PQ solutions to enable cryptographic agility and transitional security. Yet, there is a significant gap in the state of the art in the achievement of all these advanced features simultaneously. Therefore, there is a significant need for lightweight digital signatures that offer compromise resiliency and compactness while permitting transitional security into the PQ era for DTs.
    We create a series of highly lightweight digital signatures called Hardware-ASisted Efficient Signature (HASES) that meets the above requirements. The core of HASES is a hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction. We created three HASES schemes: PQ-HASES is a forward-secure PQ signature, LA-HASES is an efficient aggregate Elliptic-Curve signature, and HY-HASES is a novel hybrid scheme that combines PQ-HASES and LA-HASES with novel strong nesting and sequential aggregation. HASES does not require a secure-hardware on the signer. We prove that HASES schemes are secure and implemented them on commodity hardware and and 8-bit AVR ATmega2560. Our experiments confirm that PQ-HASES and LA-HASES are two magnitudes of times more signer efficient than their PQ and conventional-secure counterparts, respectively. HY-HASES outperforms NIST PQC and conventional signature combinations, offering a standard-compliant transitional solution for emerging DTs. We open-source HASES schemes for public-testing and adaptation.

    References

    [1]
    Moayad Aloqaily, Ouns Bouachir, Fakhri Karray, Ismaeel Al Ridhawi, and Abdulmotaleb El Saddik. 2022. Integrating digital twin and advanced intelligent technologies to realize the metaverse. IEEE Consumer Electronics Mag. 12, 6 (2022), 47–55.
    [2]
    Gaspard Anthoine, Jean-Guillaume Dumas, Mélanie de Jonghe, Aude Maignan, Clément Pernet, Michael Hanling, and Daniel S. Roche. 2021. Dynamic proofs of retrievability with low server storage. In Proceedings of the 30th USENIX Security Symposium. 537–554.
    [3]
    Giuseppe Ateniese, Roberto Di Pietro, Luigi V. Mancini, and Gene Tsudik. 2008. Scalable and efficient provable data possession. In Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks. 1–10.
    [4]
    Prithwi Bagchi, Basudeb Bera, Ashok Kumar Das, Sachin Shetty, Pandi Vijayakumar, and Marimuthu Karuppiah. 2023. Post quantum lattice-based secure framework using aggregate signature for ambient intelligence assisted blockchain-based IoT applications. IEEE Internet of Things Magazine 6, 1 (2023), 52–58.
    [5]
    Elaine Barker, Lily Chen, and Richard Davis. 2018. Recommendation for key-derivation methods in key-establishment schemes. NIST Special Publication 800 (2018), 56C.
    [6]
    Rouzbeh Behnia and Attilla Altay Yavuz. 2021. Towards practical post-quantum signatures for resource-limited internet of things. In Proceedings of the 37th Annual Computer Security Applications Conference.Association for Computing Machinery, New York, NY, 119–130.
    [7]
    Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2012. High-speed high-security signatures. Journal of Cryptographic Engineering 2, 2(2012), 77–89.
    [8]
    Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, and Peter Schwabe. 2019. The SPHINCS+ signature framework. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. 2129–2146.
    [9]
    Nina Bindel, Udyani Herath, Matthew McKague, and Douglas Stebila. 2017. Transitioning to a quantum-resistant public key infrastructure. In Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017, Utrecht, The Netherlands, June 26-28, 2017, Proceedings 8. Springer, 384–405.
    [10]
    Alexandra Boldyreva, Craig Gentry, Adam O’Neill, and Dae Hyun Yum. 2007. Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In Proceedings of the 14th ACM Conference on Computer and Communications Security. 276–285.
    [11]
    Dan Boneh, Saba Eskandarian, and Ben Fisch. 2019. Post-quantum EPID signatures from symmetric primitives. In Topics in Cryptology–CT-RSA 2019: The Cryptographers’ Track at the RSA Conference 2019, San Francisco, CA, USA, March 4–8, 2019, Proceedings. Springer, 251–271.
    [12]
    Dan Boneh and Sam Kim. 2020. One-time and interactive aggregate signatures from lattices. Preprint (2020).
    [13]
    Dan Boneh, Ben Lynn, and Hovav Shacham. 2004. Short signatures from the weil pairing. Journal of Cryptology 17, 4 (2004), 297–319.
    [14]
    Katharina Boudgoust and Akira Takahashi. 2023. Sequential half-aggregation of lattice-based signatures. Cryptology ePrint Archive (2023).
    [15]
    Vinay Chamola, Alireza Jolfaei, Vaibhav Chanana, Prakhar Parashari, and Vikas Hassija. 2021. Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography. Computer Communications 176 (2021), 99–118.
    [16]
    Xue Chen, Shiyuan Xu, Yunhua He, Yu Cui, Jiahuan He, and Shang Gao. 2022. LFS-AS: Lightweight forward secure aggregate signature for e-health scenarios. In Proceedings of the ICC 2022-IEEE International Conference on Communications. IEEE, 1239–1244. n
    [17]
    Yanbo Chen and Yunlei Zhao. 2022. Half-aggregation of schnorr signatures with tight reductions. In Proceedings of the European Symposium on Research in Computer Security. Springer, 385–404.
    [18]
    David A. Cooper, Daniel C. Apon, Quynh H. Dang, Michael S. Davidson, Morris J. Dworkin, and Carl A. Miller. 2020. Recommendation for stateful hash-based signature schemes. NIST Special Publication 800, 208 (2020), 208.
    [19]
    Victor Costan, Ilia Lebedev, and Srinivas Devadas. 2016. Sanctum: Minimal hardware extensions for strong software isolation. In Proceedings of the 25th USENIX Security Symposium. 857–874.
    [20]
    Craig Costello and Patrick Longa. 2016. SchnorrQ: Schnorr Signatures on FourQ. Technical Report. MSR Tech Report, 2016. Available at: Retrieved from https://www.microsoft.com/en-us/research/wp-content/uploads/2016/07/SchnorrQ.pdf. Accessed December 30, 2024.
    [21]
    Eric Crockett, Christian Paquin, and Douglas Stebila. 2019. Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH. Cryptology ePrint Archive (2019).
    [22]
    Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schläffer. 2021. Ascon v1. 2: Lightweight authenticated encryption and hashing. Journal of Cryptology 34, 3 (2021), 1–42.
    [23]
    Manu Drijvers, Sergey Gorbunov, Gregory Neven, and Hoeteck Wee. 2020. Pixel: Multi-signatures for consensus. In Proceedings of the USENIX Security Symposium. 2093–2110.
    [24]
    Léo Ducas, Eike Kiltz, Tancrede Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. Crystals-dilithium: A lattice-based digital signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems 2018, 1 (2018), 238–268.
    [25]
    Muhammad El-Hindi, Tobias Ziegler, Matthias Heinrich, Adrian Lutsch, Zheguang Zhao, and Carsten Binnig. 2022. Benchmarking the second generation of intel SGX hardware. In Proceedings of the Data Management on New Hardware. 1–8.
    [26]
    Abdulmotaleb El Saddik, Fedwa Laamarti, and Mohammad Alja’Afreh. 2021. The potential of digital twins. IEEE Instrumentation and Measurement Magazine 24, 3 (2021), 36–41.
    [27]
    Thomas Espitau, Pierre-Alain Fouque, Benoît Gérard, and Mehdi Tibouchi. 2017. Side-channel attacks on BLISS lattice-based signatures: Exploiting branch tracing against strongswan and electromagnetic emanations in microcontrollers. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. 1857–1874.
    [28]
    Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Prest, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. 2018. Falcon: Fast-fourier lattice-based compact signatures over NTRU. Submission to the NIST’s Post-quantum Cryptography Standardization Process 36, 5 (2018), 1–75.
    [29]
    Benjamin Glas, Jorge Guajardo, Hamit Hacioglu, Markus Ihle, Karsten Wehefritz, and Attila A. Yavuz. 2012. Signal-based Automotive Communication Security and Its Interplay with Safety Requirements. ESCAR, Embedded Security in Cars Conference, Germany, November 2012. (November 2012), 93–109.
    [30]
    Andreas Hülsing, Lea Rausch, and Johannes Buchmann. 2013. Optimal parameters for XMSS MT. In Security Engineering and Intelligence Informatics: CD-ARES 2013 Workshops: MoCrySEn and SeCIHD, Regensburg, Germany, September 2-6, 2013. Proceedings 8, Springer, 194–208.
    [31]
    David Joseph, Rafael Misoczki, Marc Manzano, Joe Tricot, Fernando Dominguez Pinuaga, Olivier Lacombe, Stefan Leichenauer, Jack Hidary, Phil Venables, and Royal Hansen. 2022. Transitioning organizations to post-quantum cryptography. Nature 605, 7909 (2022), 237–243.
    [32]
    Jonathan Katz and Yehuda Lindell. 2020. Introduction to Modern Cryptography. CRC press.
    [33]
    Fan Lang, Wei Wang, Lingjia Meng, Qiongxiao Wang, Jingqiang Lin, and Li Song. 2021. Informer: Protecting intel sgx from cross-core side channel threats. In Proceedings of the International Conference on Information and Communications Security. 310–328.
    [34]
    Tian Li, Huaqun Wang, Debiao He, and Jia Yu. 2020. Permissioned blockchain-based anonymous and traceable aggregate signature scheme for industrial internet of things. IEEE Internet of Things Journal 8, 10 (2020), 8387–8398.
    [35]
    T. Malkin, D. Micciancio, and S. K. Miner. 2002. Efficient generic forward-secure signatures with an unbounded number of time periods. In Proceedings of the 21th International Conference on the Theory and Applications of Cryptographic Techniques. Springer-Verlag, 400–417.
    [36]
    Hongzi Mao, Mohammad Alizadeh, Ishai Menache, and Srikanth Kandula. 2016. Resource management with deep reinforcement learning. In Proceedings of the 15th ACM Workshop on Hot Topics in Networks. 50–56.
    [37]
    NIST. PQC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates. Retrieved July 14, 2022 from https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4
    [38]
    Saif E. Nouma, and Attila A. Yavuz. 2023. Post-quantum forward-secure signatures with hardware-support for internet of things.In Proceedings of the ICC 2023-IEEE International Conference on Communications. IEEE, 4540–4545.
    [39]
    Saif E. Nouma and Attila A. Yavuz. 2023. Practical cryptographic forensic tools for lightweight internet of things and cold storage systems. In Proceedings of the 8th ACM/IEEE Conference on Internet of Things Design and Implementation. 340–353.
    [40]
    David Ott and Christopher Peikert. 2019. Identifying research challenges in post quantum cryptography migration and cryptographic agility. arXiv:1909.07353. Retrieved from https://arxiv.org/abs/1909.07353. Accessed: December 23, 2023.
    [41]
    Wenyi Ouyang, Qiongxiao Wang, Wei Wang, Jingqiang Lin, and Yaxi He. 2021. SCB: Flexible and efficient asymmetric computations utilizing symmetric cryptosystems implemented with intel SGX. In Proceedings of the 2021 IEEE International Performance, Computing, and Communications Conference. 1–8.
    [42]
    Muslum Ozgur Ozmen, Rouzbeh Behnia, and Attila A. Yavuz. 2019. Energy-aware digital signatures for embedded medical devices. In Proceedings of the 7th IEEE Conference on Communications and Network Security.
    [43]
    Sebastian Paul and Patrik Scheible. 2020. Towards post-quantum security for cyber-physical systems: Integrating PQC into industrial M2M communication. In Computer Security–ESORICS 2020: 25th European Symposium on Research in Computer Security, ESORICS 2020, Guildford, UK, September 14–18, 2020, Proceedings, Part II 25. Springer, 295–316.
    [44]
    D. Pointcheval and J. Stern. 1996. Security proofs for signature schemes. In Proceedings of the 15th International Conference on the Theory and Application of Cryptographic Techniques. Springer-Verlag, 387–398.
    [45]
    Yousef Qassim, Mario Edgardo Magaña, and Attila Yavuz. 2017. Post-quantum hybrid security mechanism for MIMO systems. In Proceedings of the 2017 International Conference on Computing, Networking and Communications. IEEE, 684–689.
    [46]
    Leonid Reyzin and Natan Reyzin. 2002. Better than BiBa: Short one-time signatures with fast signing and verifying. In Proceedings of the Australasian Conference on Information Security and Privacy. 144–153.
    [47]
    Efe U. A. Seyitoglu, Attila A. Yavuz, and Muslum O. Ozmen. 2020. Compact and resilient cryptographic tools for digital forensics. In Proceedings of the 2020 IEEE Conference on Communications and Network Security. 1–9.
    [48]
    Surbhi Shaw and Ratna Dutta. 2022. Post-quantum secure identity-based signature achieving forward secrecy. Journal of Information Security and Applications 69 (2022), 103275.
    [49]
    Wei Shengli. 2021. Is human digital twin possible? Computer Methods and Programs in Biomedicine Update 1 (2021), 100014.
    [50]
    Peter W. Shor. 1999. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review 41, 2 (1999), 303–332.
    [51]
    Rangana De Silva, Iranga Navaratna, Malitha Kumarasiri, Janaka Alawatugoda, and Chuah Chai Wen. 2022. On power analysis attacks against hardware stream ciphers. International Journal of Information and Computer Security 17, 1–2 (2022), 21–35.
    [52]
    Thokozani F. Vallent, Damien Hanyurwimfura, and Chomora Mikeka. 2021. Efficient certificateless aggregate signature scheme with conditional privacy-preservation for vehicular adhoc networks enhanced smart grid system. Sensors 12, 9 (2022), 1–21.
    [53]
    Cong Wang, Sherman SM Chow, Qian Wang, Kui Ren, and Wenjing Lou. 2011. Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers 62, 2 (2011), 362–375.
    [54]
    Ding Wang, Debiao He, Ping Wang, and Chao-Hsien Chu. 2014. Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE TDSC 12, 4 (2014), 428–442.
    [55]
    Ding Wang and Ping Wang. 2016. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Transactions on Dependable and Secure Computing 15, 4 (2016), 708–722.
    [56]
    Qingxuan Wang, Ding Wang, Chi Cheng, and Debiao He. 2021. Quantum2fa: Efficient quantum-resistant two-factor authentication scheme for mobile devices. IEEE Transactions on Dependable and Secure Computing (2021).
    [57]
    Attila A. Yavuz. 2018. Immutable authentication and integrity schemes for outsourced databases. IEEE Transactions on Dependable and Secure Computing 15, 1 (2018), 69–82.
    [58]
    Attila A Yavuz and Rouzbeh Behnia. 2022. FROG: Forward-secure post-quantum signature. arXiv:2205.07112. Retrieved from https://arxiv.org/abs/2205.07112. Accessed December 23, 2023.
    [59]
    Attila A. Yavuz, Peng Ning, and Michael K. Reiter. 2012. BAF and FI-BAF: Efficient and publicly verifiable cryptographic schemes for secure logging in resource-constrained systems. ACM Trans on Information System Security 15, 2 (2012), 28.
    [60]
    Attila Altay Yavuz and Saif Nouma. 2023. Hardware supported authentication and signatures for wireless, distributed and blockchain systems. (Sept. 28 2023). US Patent App. 18/188,749.
    [61]
    Attila A. Yavuz, Saif E. Nouma, Thang Hoang, Duncan Earl, and Scott Packard. 2022. Distributed cyber-infrastructures and artificial intelligence in hybrid post-quantum era. In Proceedings of the 2022 IEEE 4th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications. IEEE, 29–38.
    [62]
    Haojin Zhu, Xiaodong Lin, Rongxing Lu, Yanfei Fan, and Xuemin Shen. 2009. Smart: A secure multilayer credit-based incentive scheme for delay-tolerant networks. IEEE Transactions on Vehicular Technology 58, 8 (2009), 4628–4639.

    Cited By

    View all
    • (2024)Introduction to the Special Issue on Integrity of Multimedia and Multimodal Data in Internet of ThingsACM Transactions on Multimedia Computing, Communications, and Applications10.1145/364304020:6(1-4)Online publication date: 8-Mar-2024

    Index Terms

    1. Trustworthy and Efficient Digital Twins in Post-Quantum Era with Hybrid Hardware-Assisted Signatures

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image ACM Transactions on Multimedia Computing, Communications, and Applications
          ACM Transactions on Multimedia Computing, Communications, and Applications  Volume 20, Issue 6
          June 2024
          715 pages
          ISSN:1551-6857
          EISSN:1551-6865
          DOI:10.1145/3613638
          • Editor:
          • Abdulmotaleb El Saddik
          Issue’s Table of Contents

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          Published: 08 March 2024
          Online AM: 21 December 2023
          Accepted: 17 December 2023
          Revised: 07 December 2023
          Received: 15 May 2023
          Published in TOMM Volume 20, Issue 6

          Permissions

          Request permissions for this article.

          Check for updates

          Author Tags

          1. Multimedia authentication
          2. digital twins
          3. post-quantum security
          4. cyber-security

          Qualifiers

          • Research-article

          Funding Sources

          • The unrestricted gift from the Cisco Research Award
          • NSF CAREER Award

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)459
          • Downloads (Last 6 weeks)88
          Reflects downloads up to 27 Jul 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2024)Introduction to the Special Issue on Integrity of Multimedia and Multimodal Data in Internet of ThingsACM Transactions on Multimedia Computing, Communications, and Applications10.1145/364304020:6(1-4)Online publication date: 8-Mar-2024

          View Options

          Get Access

          Login options

          Full Access

          View options

          PDF

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Full Text

          View this article in Full Text.

          Full Text

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media