First end-to-end PQC protected DPU-to-DPU communications

被引:2
|
作者
Aguilera, A. Cano [1 ]
Clemente, X. Arnal i [1 ]
Lawo, D. C. [1 ]
Monroy, I. Tafur [1 ]
Olmos, J. J. Vegas [2 ]
机构
[1] Eindhoven Univ Technol, Dept Elect Engn, Eindhoven, Netherlands
[2] NVIDIA Corp, Software Architecture, Ofer Ind Pk, Yokneam, Israel
关键词
acceleration; computer network security; cryptographic protocols; private key cryptography; public key cryptography;
D O I
10.1049/ell2.12901
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
The appearance of quantum computing in the short foreseeable future and its capability to break conventional cryptographic algorithms forces to change the paradigm of secure real-time communications. Thus, government organizations, data centers, and enterprises among others are migrating their public key infrastructure towards using post-quantum cryptography (PQC) algorithms in order to mitigate the security threats posed by quantum computers. This letter presents the first quantum resilient secure end-to-end communication link based on PQC algorithms operating between two data-processing units DPU. Both data-processing units employ on-board ARM processors to perform the computationally expensive cryptographic building blocks-in that case CRYSTALS-Kyber as a key encapsulation mechanism and CRYSTALS-Dilithium for digital signature scheme in combination with advanced encryption standard with 256-bit key. This letter presents the first post-quantum link between data processing units. It uses the quantum resilient algorithms Dilihtium and Kyber for authentication and key exchange respectively and AES-256 for encrypting application data.image
引用
收藏
页数:3
相关论文
共 50 条
  • [1] PERSONAL COMMUNICATORS REQUIRE END-TO-END COMMUNICATIONS
    FRANZO, R
    [J]. COMPUTER DESIGN, 1993, 32 (12): : 71 - &
  • [2] Secret end-to-end communications in mobile networks
    Yu, Bin-Xiao
    Wang, Xin-Mei
    [J]. Tien Tzu Hsueh Pao/Acta Electronica Sinica, 2004, 32 (03): : 384 - 387
  • [3] BROADTALK - END-TO-END COMMUNICATIONS WITH DATA-BROADCASTING
    BARRAT, J
    [J]. COMPUTER COMMUNICATIONS, 1991, 14 (01) : 53 - 54
  • [4] Secure Provisioning for Achieving End-to-End Secure Communications
    Sousa, Patricia R.
    Resende, Joao S.
    Martins, Rolando
    Antunes, Luis
    [J]. AD-HOC, MOBILE, AND WIRELESS NETWORKS (ADHOC-NOW 2019), 2019, 11803 : 498 - 507
  • [5] End-to-End Deep Learning of Optical Fiber Communications
    Karanov, Boris
    Chagnon, Mathieu
    Thouin, Felix
    Eriksson, Tobias A.
    Buelow, Henning
    Lavery, Domanic
    Bayvel, Polina
    Schmalen, Laurent
    [J]. JOURNAL OF LIGHTWAVE TECHNOLOGY, 2018, 36 (20) : 4843 - 4855
  • [6] Anonymous end-to-end communications in adversarial mobile clouds
    Ardagna, Claudio A.
    Ariyapala, Kanishka
    Conti, Mauro
    Pinotti, Cristina M.
    Stefa, Julinda
    [J]. PERVASIVE AND MOBILE COMPUTING, 2017, 36 : 57 - 67
  • [7] Impersonation Attacks on a Mobile Security Protocol for End-to-End Communications
    Dojen, Reiner
    Pasca, Vladimir
    Coffey, Tom
    [J]. SECURITY AND PRIVACY IN MOBILE INFORMATION AND COMMUNICATION SYSTEMS, 2009, 17 : 278 - 287
  • [8] On the End-to-End Latency of Cellular-Connected UAV Communications
    Zhu, Hong
    Rodriguez-Pineiro, Jose
    Huang, Zeyu
    Dominguez-Bolano, Tomas
    Cai, Xuesong
    Yin, Xuefeng
    Lee, Juyul
    Matolak, David
    [J]. 2021 15TH EUROPEAN CONFERENCE ON ANTENNAS AND PROPAGATION (EUCAP), 2021,
  • [9] End-to-end communications management using TMN `X' interfaces
    [J]. Schneider, J.M., 1600, Plenum Publ Corp, New York, NY, United States (03):
  • [10] An End-to-End Signal Strength Model for Underwater Optical Communications
    Doniec, Marek
    Angermann, Michael
    Rus, Daniela
    [J]. IEEE JOURNAL OF OCEANIC ENGINEERING, 2013, 38 (04) : 743 - 757