Post-Quantum Hybrid Digital Signatures with Hardware-Support for Digital Twins
- URL: http://arxiv.org/abs/2305.12298v2
- Date: Fri, 12 Apr 2024 23:13:34 GMT
- Title: Post-Quantum Hybrid Digital Signatures with Hardware-Support for Digital Twins
- Authors: Saif E. Nouma, Attila A. Yavuz,
- Abstract summary: Digital Twins (DT) virtually model cyber-physical objects using Internet of Things (IoT) components.
NIST PQC signature standards are exorbitantly costly for low-end IoT without considering forward security.
We create Hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction.
- Score: 2.156208381257605
- License: http://creativecommons.org/licenses/by-nc-nd/4.0/
- Abstract: Digital Twins (DT) virtually model cyber-physical objects using Internet of Things (IoT) components (e.g., sensors) to gather and process senstive information stored in the cloud. Trustworthiness of the streamed data is crucial which requires quantum safety and breach resiliency. Digital signatures are essential for scalable authentication and non-repudiation. Yet, NIST PQC signature standards are exorbitantly costly for low-end IoT without considering forward security. Moreover, Post-Quantum (PQ) signatures lack aggregation, which is highly desirable to reduce the transmission and storage burdens in DTs. Hence, there is an urgent need for lightweight digital signatures that offer compromise resiliency and compactness while permitting an effective transition into the PQ era for DTs. We create a series of highly lightweight digital signatures called Hardware-ASsisted Efficient Signature (HASES) that meets the above requirements. The core of HASES is a hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction. We created three HASES schemes: PQ-HASES is a forward-secure PQ signature, LA-HASES is an efficient aggregate Elliptic-Curve signature, and HY-HASES is a novel hybrid scheme that combines PQ-HASES and LA-HASES with novel strong nesting and sequential aggregation. HASES does not require a secure-hardware on the signer. We proved that HASES schemes are secure and implemented them on commodity hardware and an 8-bit AVR ATmega2560. Our experiments confirm that PQ-HASES and LA-HASES are two magnitudes of times more signer efficient than their PQ and conventional-secure counterparts, respectively. HY-HASES outperforms NIST PQC and conventional signature combinations, offering a standardcompliant transitional solution for emerging DTs. We open-source HASES schemes for public testing and adaptation.
Related papers
- Signer-Optimal Multiple-Time Post-Quantum Hash-Based Signature for Heterogeneous IoT Systems [1.9185059111021852]
Existing NIST-PQC standards are costlier than their conventional counterparts and unsuitable for resource-limited IoTs.
We propose a new multiple-time hash-based signature called Maximum Utilization Multiple HORS (MUM-HORS)
Our experiments confirm up to 40x better utilization with the same signing capacity (220 messages, 128-bit security) compared to multiple-time HORS.
arXiv Detail & Related papers (2024-11-02T23:11:16Z) - Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a brand new quantum digital signature protocol without a trusted third party only with qubit technology to further improve the security.
We prove that the protocol has information-theoretical unforgeability. Moreover, it satisfies other important secure properties, including asymmetry, undeniability, and expandability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - Lightweight and Resilient Signatures for Cloud-Assisted Embedded IoT Systems [2.156208381257605]
Lightweight and Resilient Signatures with Hardware Assistance (LRSHA) and its Forwardsecure version (FLRSHA)
We create two novel digital signatures called Lightweight and Resilient Signatures with Hardware Assistance (LRSHA) and its Forwardsecure version (FLRSHA)
They offer a nearoptimally efficient signing with small keys and signature sizes.
arXiv Detail & Related papers (2024-09-20T22:43:47Z) - Physical Layer Deception with Non-Orthogonal Multiplexing [52.11755709248891]
We propose a novel framework of physical layer deception (PLD) to actively counteract wiretapping attempts.
PLD combines PLS with deception technologies to actively counteract wiretapping attempts.
We prove the validity of the PLD framework with in-depth analyses and demonstrate its superiority over conventional PLS approaches.
arXiv Detail & Related papers (2024-06-30T16:17:39Z) - SQIAsignHD: SQIsignHD Adaptor Signature [0.6708691048956046]
We introduce $mathsfSQIAsignHD$, a new quantum-resistant adaptor signature scheme based on isogenies of supersingular elliptic curves.
We exploit the idea of the artificial orientation on the supersingular isogeny Diffie-Hellman key exchange protocol, SIDH, as the underlying hard relation.
arXiv Detail & Related papers (2024-04-13T15:25:28Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols [92.81385447582882]
The Controller Area Network (CAN) bus leaves in-vehicle communications inherently non-secure.
This paper reviews and compares the 15 most prominent authentication protocols for the CAN bus.
We evaluate protocols based on essential operational criteria that contribute to ease of implementation.
arXiv Detail & Related papers (2024-01-19T14:52:04Z) - Revocable Quantum Digital Signatures [57.25067425963082]
We define and construct digital signatures with revocable signing keys from the LWE assumption.
In this primitive, the signing key is a quantum state which enables a user to sign many messages.
Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign.
arXiv Detail & Related papers (2023-12-21T04:10:07Z) - Lightweight and Scalable Post-Quantum Authentication for Medical Internet of Things [1.9185059111021852]
Medical Internet of Things (MIoT) harbors resource-limited medical embedded devices that collect security-sensitive data from users for analysis, monitoring, and diagnosis.
Traditional signatures used in current IoT systems may lack the necessary long-term security and are vulnerable to emerging quantum computer threats.
This paper introduces INFinity-HORS, a lightweight PQ digital signature.
arXiv Detail & Related papers (2023-11-30T16:20:50Z) - Practical quantum secure direct communication with squeezed states [55.41644538483948]
We report the first table-top experimental demonstration of a CV-QSDC system and assess its security.
This realization paves the way into future threat-less quantum metropolitan networks, compatible with coexisting advanced wavelength division multiplexing (WDM) systems.
arXiv Detail & Related papers (2023-06-25T19:23:42Z) - Efficient Quantum Digital Signatures without Symmetrization Step [7.848038078036641]
Quantum digital signatures (QDS) exploit quantum laws to guarantee non-repudiation, unforgeability and transferability of messages.
Current QDS protocols face two major restrictions, including the requirement of the symmetrization step.
We present an efficient QDS protocol to overcome these issues by utilizing the classical post-processing operation called post-matching method.
arXiv Detail & Related papers (2021-04-08T01:54:50Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.