Matches in SemOpenAlex for { <https://semopenalex.org/work/W4366606429> ?p ?o ?g. }
Showing items 1 to 74 of
74
with 100 items per page.
- W4366606429 endingPage "104828" @default.
- W4366606429 startingPage "104828" @default.
- W4366606429 abstract "One of the most expensive processes inside Public-Key Infrastructure (PKI) is certificate management. Identity-based Encryption (IBE) is seen as an alternative to alleviate the associated cost. This is especially relevant in many mission-critical applications characterized by resource-constrained endpoints. MIKEY-SAKKE is a protocol globally endorsed to secure mission-critical applications through the use of IBE. However, its security is threatened by the rapid development of quantum computers. Therefore, quantum-secure IBE should be deployed to meet the security and performance boundaries of the different applications. In order to develop quantum-secure IBE, traditional protocols can be enhanced by integrating Post-Quantum Cryptography (PQC) primitives, such as the finalists of the NIST PQC Round 3 standardization process, or by deploying fully dedicated post-quantum IBE constructions, such as the DLP-IBE scheme. To this end, this paper presents the following contributions. First, it evaluates the performance of MIKEY-SAKKE in constrained embedded devices. Second, it extracts the requirements that post-quantum cryptographic primitives should meet to allow a plug-and-play replacement of the traditional security primitives with quantum-secure primitives. Third, it benchmarks the different alternatives for deploying post-quantum IBE, which includes the NIST PQC Round 3 finalists for Key Encapsulation Mechanism (KEM) and digital signature, as well as the DLP-IBE scheme. Finally, it analyses the impact of the post-quantum primitives on quantum-secure MIKEY-SAKKE. The results show that none of the examined quantum-secure primitives meet all the specified requirements to achieve a post-quantum plug-and-play approach. Combining the different post-quantum KEM/IBE and signature schemes yields a range of trade-offs compared to the current MIKEY-SAKKE, either having slower computation or larger keys and ciphertexts/signatures or both." @default.
- W4366606429 created "2023-04-23" @default.
- W4366606429 creator A5051947757 @default.
- W4366606429 creator A5073470999 @default.
- W4366606429 date "2023-06-01" @default.
- W4366606429 modified "2023-09-24" @default.
- W4366606429 title "A practical study of post-quantum enhanced identity-based encryption" @default.
- W4366606429 cites W1763434691 @default.
- W4366606429 cites W2071825329 @default.
- W4366606429 cites W2086042811 @default.
- W4366606429 doi "https://doi.org/10.1016/j.micpro.2023.104828" @default.
- W4366606429 hasPublicationYear "2023" @default.
- W4366606429 type Work @default.
- W4366606429 citedByCount "0" @default.
- W4366606429 crossrefType "journal-article" @default.
- W4366606429 hasAuthorship W4366606429A5051947757 @default.
- W4366606429 hasAuthorship W4366606429A5073470999 @default.
- W4366606429 hasConcept C111219384 @default.
- W4366606429 hasConcept C121332964 @default.
- W4366606429 hasConcept C144901912 @default.
- W4366606429 hasConcept C148176105 @default.
- W4366606429 hasConcept C148730421 @default.
- W4366606429 hasConcept C15927051 @default.
- W4366606429 hasConcept C169699857 @default.
- W4366606429 hasConcept C178489894 @default.
- W4366606429 hasConcept C203062551 @default.
- W4366606429 hasConcept C204321447 @default.
- W4366606429 hasConcept C33884865 @default.
- W4366606429 hasConcept C35181327 @default.
- W4366606429 hasConcept C38652104 @default.
- W4366606429 hasConcept C41008148 @default.
- W4366606429 hasConcept C58053490 @default.
- W4366606429 hasConcept C62520636 @default.
- W4366606429 hasConcept C65302260 @default.
- W4366606429 hasConcept C80444323 @default.
- W4366606429 hasConcept C84114770 @default.
- W4366606429 hasConceptScore W4366606429C111219384 @default.
- W4366606429 hasConceptScore W4366606429C121332964 @default.
- W4366606429 hasConceptScore W4366606429C144901912 @default.
- W4366606429 hasConceptScore W4366606429C148176105 @default.
- W4366606429 hasConceptScore W4366606429C148730421 @default.
- W4366606429 hasConceptScore W4366606429C15927051 @default.
- W4366606429 hasConceptScore W4366606429C169699857 @default.
- W4366606429 hasConceptScore W4366606429C178489894 @default.
- W4366606429 hasConceptScore W4366606429C203062551 @default.
- W4366606429 hasConceptScore W4366606429C204321447 @default.
- W4366606429 hasConceptScore W4366606429C33884865 @default.
- W4366606429 hasConceptScore W4366606429C35181327 @default.
- W4366606429 hasConceptScore W4366606429C38652104 @default.
- W4366606429 hasConceptScore W4366606429C41008148 @default.
- W4366606429 hasConceptScore W4366606429C58053490 @default.
- W4366606429 hasConceptScore W4366606429C62520636 @default.
- W4366606429 hasConceptScore W4366606429C65302260 @default.
- W4366606429 hasConceptScore W4366606429C80444323 @default.
- W4366606429 hasConceptScore W4366606429C84114770 @default.
- W4366606429 hasLocation W43666064291 @default.
- W4366606429 hasOpenAccess W4366606429 @default.
- W4366606429 hasPrimaryLocation W43666064291 @default.
- W4366606429 hasRelatedWork W3091131309 @default.
- W4366606429 hasRelatedWork W3093625357 @default.
- W4366606429 hasRelatedWork W3207236630 @default.
- W4366606429 hasRelatedWork W4200379852 @default.
- W4366606429 hasRelatedWork W4308868773 @default.
- W4366606429 hasRelatedWork W4312295823 @default.
- W4366606429 hasRelatedWork W4361760461 @default.
- W4366606429 hasRelatedWork W4366606429 @default.
- W4366606429 hasRelatedWork W4379793423 @default.
- W4366606429 hasRelatedWork W4381430186 @default.
- W4366606429 hasVolume "99" @default.
- W4366606429 isParatext "false" @default.
- W4366606429 isRetracted "false" @default.
- W4366606429 workType "article" @default.