LiteQSign: Lightweight and Quantum-Safe Signatures for Heterogeneous IoT Applications
- URL: http://arxiv.org/abs/2311.18674v5
- Date: Mon, 21 Apr 2025 15:46:23 GMT
- Title: LiteQSign: Lightweight and Quantum-Safe Signatures for Heterogeneous IoT Applications
- Authors: Attila A. Yavuz, Saleh Darzi, Saif E. Nouma,
- Abstract summary: Traditional digital signatures are infeasible for low-end devices with limited computational, memory, and energy resources.<n>LightQSign (LightQS) achieves near-optimal signature generation efficiency with only a small, constant number of hash operations per signing.<n>On an 8-bit microcontroller, it achieves up to 1.5-24x higher energy efficiency and 1.7-22x shorter signatures than PQ counterparts.
- Score: 1.9185059111021852
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: The rapid proliferation of resource-constrained IoT devices across sectors like healthcare, industrial automation, and finance introduces major security challenges. Traditional digital signatures, though foundational for authentication, are often infeasible for low-end devices with limited computational, memory, and energy resources. Also, the rise of quantum computing necessitates post-quantum (PQ) secure alternatives. However, NIST-standardized PQ signatures impose substantial overhead, limiting their practicality in energy-sensitive applications such as wearables, where signer-side efficiency is critical. To address these challenges, we present LightQSign (LightQS), a novel lightweight PQ signature that achieves near-optimal signature generation efficiency with only a small, constant number of hash operations per signing. Its core innovation enables verifiers to obtain one-time hash-based public keys without interacting with signers or third parties through secure computation. We formally prove the security of LightQSign in the random oracle model and evaluate its performance on commodity hardware and a resource-constrained 8-bit AtMega128A1 microcontroller. Experimental results show that LightQSign outperforms NIST PQC standards with lower computational overhead, minimal memory usage, and compact signatures. On an 8-bit microcontroller, it achieves up to 1.5-24x higher energy efficiency and 1.7-22x shorter signatures than PQ counterparts, and 56-76x better energy efficiency than conventional standards-enabling longer device lifespans and scalable, quantum-resilient authentication.
Related papers
- Composably Secure Delegated Quantum Computation with Weak Coherent Pulses [0.0]
Secure Delegated Quantum Computation protocols allow a client to delegate a quantum computation to a powerful remote server.
This paper shows how to alleviate the necessity for the client to have a single-photon source.
It proposes a protocol that ensures that among a sufficiently large block of transmitted weak coherent pulses, at least one of them was emitted as a single photon.
arXiv Detail & Related papers (2025-03-11T15:47:52Z) - Application of $α$-order Information Metrics for Secure Communication in Quantum Physical Layer Design [45.41082277680607]
We study the $alpha$-order information-theoretic metrics based on R'enyi entropy.
We apply our framework to a practical scenario involving BPSK modulation over a lossy bosonic channel.
arXiv Detail & Related papers (2025-02-07T03:44:11Z) - Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer [34.46964288961048]
We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT)
The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication.
A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations.
arXiv Detail & Related papers (2025-01-09T15:51:30Z) - GNN-Based Code Annotation Logic for Establishing Security Boundaries in C Code [41.10157750103835]
Securing sensitive operations in today's interconnected software landscape is crucial yet challenging.
Modern platforms rely on Trusted Execution Environments (TEEs) to isolate security sensitive code from the main system.
Code Logic (CAL) is a pioneering tool that automatically identifies security sensitive components for TEE isolation.
arXiv Detail & Related papers (2024-11-18T13:40:03Z) - Signer-Optimal Multiple-Time Post-Quantum Hash-Based Signature for Heterogeneous IoT Systems [1.9185059111021852]
Existing NIST-PQC standards are costlier than their conventional counterparts and unsuitable for resource-limited IoTs.
We propose a new multiple-time hash-based signature called Maximum Utilization Multiple HORS (MUM-HORS)
Our experiments confirm up to 40x better utilization with the same signing capacity (220 messages, 128-bit security) compared to multiple-time HORS.
arXiv Detail & Related papers (2024-11-02T23:11:16Z) - Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - Quantum digital signature based on single-qubit without a trusted third-party [45.41082277680607]
We propose a novel quantum digital signature protocol without a trusted third-party.
We prove that the protocol has information-theoretical unforgeability.
arXiv Detail & Related papers (2024-10-17T09:49:29Z) - Designing Short-Stage CDC-XPUFs: Balancing Reliability, Cost, and
Security in IoT Devices [2.28438857884398]
Physically Unclonable Functions (PUFs) generate unique cryptographic keys from inherent hardware variations.
Traditional PUFs like Arbiter PUFs (APUFs) and XOR Arbiter PUFs (XOR-PUFs) are susceptible to machine learning (ML) and reliability-based attacks.
We propose an optimized CDC-XPUF design that incorporates a pre-selection strategy to enhance reliability and introduces a novel lightweight architecture.
arXiv Detail & Related papers (2024-09-26T14:50:20Z) - Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter [2.156208381257605]
Traditional cryptosystems must be replaced with post-quantum (PQ) secure ones.
We propose a new signature called Time Valid Probabilistic Data Structure HORS (TVPD-HORS)
TVPD-HORS verification is 2.7x and 5x faster than HORS in high-security and time valid settings.
arXiv Detail & Related papers (2024-09-17T01:13:26Z) - An Experimentally Validated Feasible Quantum Protocol for Identity-Based Signature with Application to Secure Email Communication [1.156080039774429]
In 1984, Shamir developed the first Identity-based signature (IBS) to simplify public key infrastructure.
IBS protocols rely on several theoretical assumption-based hard problems.
Quantum cryptography (QC) is one such approach.
arXiv Detail & Related papers (2024-03-27T04:32:41Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols [92.81385447582882]
The Controller Area Network (CAN) bus leaves in-vehicle communications inherently non-secure.
This paper reviews and compares the 15 most prominent authentication protocols for the CAN bus.
We evaluate protocols based on essential operational criteria that contribute to ease of implementation.
arXiv Detail & Related papers (2024-01-19T14:52:04Z) - Tamper-Evident Pairing [55.2480439325792]
Tamper-Evident Pairing (TEP) is an improvement of the Push-Button configuration (PBC) standard.
TEP relies on the Tamper-Evident Announcement (TEA), which guarantees that an adversary can neither tamper a transmitted message without being detected, nor hide the fact that the message has been sent.
This paper provides a comprehensive overview of the TEP protocol, including all information needed to understand how it works.
arXiv Detail & Related papers (2023-11-24T18:54:00Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - Hierarchical certification of nonclassical network correlations [50.32788626697182]
We derive linear and nonlinear Bell-like inequalities for networks, whose violation certifies the absence of a minimum number of classical sources in them.
We insert this assumption, which leads to results more amenable to certification in experiments.
arXiv Detail & Related papers (2023-06-27T18:00:01Z) - Practical quantum secure direct communication with squeezed states [55.41644538483948]
We report the first table-top experimental demonstration of a CV-QSDC system and assess its security.
This realization paves the way into future threat-less quantum metropolitan networks, compatible with coexisting advanced wavelength division multiplexing (WDM) systems.
arXiv Detail & Related papers (2023-06-25T19:23:42Z) - Post-Quantum Hybrid Digital Signatures with Hardware-Support for Digital Twins [2.156208381257605]
Digital Twins (DT) virtually model cyber-physical objects using Internet of Things (IoT) components.
NIST PQC signature standards are exorbitantly costly for low-end IoT without considering forward security.
We create Hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction.
arXiv Detail & Related papers (2023-05-20T23:00:14Z) - One-Time Universal Hashing Quantum Digital Signatures without Perfect
Keys [24.240914319917053]
We show that imperfect quantum keys with limited information leakage can be used for digital signatures and authentication without compromising security.
This study significantly reduces the delay for data postprocessing and is compatible with any quantum key generation protocols.
arXiv Detail & Related papers (2023-01-03T14:54:27Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.