{"title":"DTLS with Post-quantum Secure Source Authentication and Message Integrity","authors":"Simpy Parveen, R. Safavi-Naini, Marc Kneppers","doi":"10.1109/GCWkshps52748.2021.9681952","DOIUrl":null,"url":null,"abstract":"Recent advances in quantum computing and Shor’s discovery of quantum algorithms that efficiently solve computational problems (integer factorization and discrete logarithm problems) form the basis of the Internet cryptographic infrastructure. It has fueled intensive research into the design and development of post-quantum (PQ) cryptographic systems that maintain their security when a quantum computer is built.We consider the PQ security of DTLS (Datagram Transport Layer Security), a communication security protocol that protects against eavesdropping, tampering, and packet forgery for datagrams. DTLS is the UDP counterpart of TLS (Transport Layer Security) and proposed to secure control messages in 5G networks. We offer a novel and efficient approach for providing secure source authentication and message integrity for DTLS that removes the need for a computationally expensive key exchange for message integrity by using PQ TESLA (Timed Efficient Stream Loss-tolerant Authentication) that relies on delayed key release mechanism to provide integrity and use a PQ hash-based signature for providing PQ source authentication. We analyze the security of our design, implement it in a widely used library called TinyDTLS, report the result of our experiments, and propose direction for future research.","PeriodicalId":6802,"journal":{"name":"2021 IEEE Globecom Workshops (GC Wkshps)","volume":"114 1","pages":"1-6"},"PeriodicalIF":0.0000,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2021 IEEE Globecom Workshops (GC Wkshps)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/GCWkshps52748.2021.9681952","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0
Abstract
Recent advances in quantum computing and Shor’s discovery of quantum algorithms that efficiently solve computational problems (integer factorization and discrete logarithm problems) form the basis of the Internet cryptographic infrastructure. It has fueled intensive research into the design and development of post-quantum (PQ) cryptographic systems that maintain their security when a quantum computer is built.We consider the PQ security of DTLS (Datagram Transport Layer Security), a communication security protocol that protects against eavesdropping, tampering, and packet forgery for datagrams. DTLS is the UDP counterpart of TLS (Transport Layer Security) and proposed to secure control messages in 5G networks. We offer a novel and efficient approach for providing secure source authentication and message integrity for DTLS that removes the need for a computationally expensive key exchange for message integrity by using PQ TESLA (Timed Efficient Stream Loss-tolerant Authentication) that relies on delayed key release mechanism to provide integrity and use a PQ hash-based signature for providing PQ source authentication. We analyze the security of our design, implement it in a widely used library called TinyDTLS, report the result of our experiments, and propose direction for future research.