Preprint Article Version 1 This version is not peer-reviewed

Post-Quantum Authentication Scheme for IoT Security in Smart Cities

Version 1 : Received: 27 July 2024 / Approved: 29 July 2024 / Online: 30 July 2024 (00:06:20 CEST)

How to cite: Minhas, N. Post-Quantum Authentication Scheme for IoT Security in Smart Cities. Preprints 2024, 2024072309. https://doi.org/10.20944/preprints202407.2309.v1 Minhas, N. Post-Quantum Authentication Scheme for IoT Security in Smart Cities. Preprints 2024, 2024072309. https://doi.org/10.20944/preprints202407.2309.v1

Abstract

Internet of Things (IoT) devices are going to be the primary data source in smart cities, often generating and communicating critical, sensitive, and private data that face threats of confidentiality breaches due to the rise of quantum computers. Even though NIST has approved post-quantum cryptography (PQC) schemes that promise to protect from quantum computer threats, these schemes can not be implemented efficiently on IoT devices, which often have computational and memory constraints. Hence, due to the substantial key size requirements and computationally intensive nature of PQC schemes, their direct deployment on IoT devices within smart city architecture is impeded by inherent computational and storage limitations. Consequently, it is imperative to devise PQC-based, resource-efficient authentication protocols tailored to IoT devices operating within smart cities. In this paper, we propose an offloading scheme that uses PQ Edge Server (PQES) for the network that performs PQC-related computation and memory operations for IoT devices in the network. The suggested technique transfers all storage and processing responsibilities from IoT devices in a network to ensure their normal operation and performance without any compromise. PQES generates a distinct PQ key pair for every network device and oversees a separate stream for each device. Therefore, IoT devices in the network may function without cryptographic processes, improving their efficiency by removing the need for conventional cryptography. Our results show that the proposed scheme reduces RAM usage to 1.05 KB and CPU usage to 1.75%, with maximum CPU context switches of 92.8. The proposed scheme uses TCP, a transport layer protocol, which is applicable to lightweight end devices without application-level protocols like HTTP or MQTT. When benchmarked on a Raspberry Pi, the PQES can handle 1000 concurrent connections and use a maximum of 73.5% of RAM. In comparison, previous research used at least 5.1 MB of RAM for one concurrent connection and may use up to 552.6 MB of RAM for 1000 concurrent connections. The maximum CPU usage for our method was 1.75%, whereas the previous proposal had a utilization of 67.1%. The greatest CPU context switches for our system were 92.8, far lower than the 3449 observed for the usual approach. Hence, our proposed scheme reduces the computational, memory, and network load for IoT devices by manifolds and increases device performance while providing PQC security.

Keywords

Post-Quantum Cryptography; Quantum Computing; Cryptography; Quantum Cryptography

Subject

Computer Science and Mathematics, Computer Networks and Communications

Comments (0)

We encourage comments and feedback from a broad range of readers. See criteria for comments and our Diversity statement.

Leave a public comment
Send a private comment to the author(s)
* All users must log in before leaving a comment
Views 0
Downloads 0
Comments 0
Metrics 0


×
Alerts
Notify me about updates to this article or when a peer-reviewed version is published.
We use cookies on our website to ensure you get the best experience.
Read more about our cookies here.