You are on page 1of 7

Introduction: independently of the manager.

In summary, to address cross-


The Internet of Things (IoT), a network of numerous domain authentication challenges in IoT systems, we present
interconnected physical devices via the Internet, has a Quantum Blockchain and TEE-assisted Cross Domain
garnered significant attention in recent years. Global end- Authentication scheme.
user spending on IoT solutions is expected to reach
approximately 1.6 trillion dollars by 2025. However, the Related Work:
unsupervised state of IoT devices poses a challenge to
widespread adoption due to potential security threats. Proposed Approach:
Authentication plays a crucial role here. It is a communication
process where one entity verifies a property claimed by Background:
another entity. In IoT systems, devices from different In this section, we give a brief overview of the basic concepts
companies or institutions often have shared resources, that form the basic building blocks of our proposed solution.
forming relatively independent trust domains to prevent
unauthorized access. However, real-world scenarios may Lattice-Based Cryptography:
involve cooperative relationships across multiple domains Lattice-based cryptography is a type of cryptographic
when implementing certain functions. Hence, cross-domain construction that relies on the mathematical structure of
considerations become essential in IoT device authentication. lattices for its security. A lattice is a mathematical structure
that can be visualized as an infinite arrangement of regularly
Traditional methods for cross-domain authentication can be spaced points in multiple dimensions.
problematic. They can require a lot of work to manage
encryption keys or depend on trusted third parties, which Lattice-based cryptography leverages the hardness of lattice
may not always be available. Some existing solutions that use problems to build cryptographic systems that are believed to
blockchain to help with this kind of authentication still have a be secure against both classical and quantum attacks. As the
problem: they don't completely protect against potential field of post-quantum cryptography evolves, lattice-based
wrongdoing by people who manage these different security schemes are considered promising candidates for securing
domains. communication in a future where traditional cryptographic
systems may be vulnerable to quantum attacks.
A new and efficient method for secure device authentication
in cross-domain IoT systems is introduced as "blockchain and NewHope Algorithm:
TEE-assisted authentication." Their solution addresses the The NewHope algorithm is a key exchange protocol that falls
issue of not fully trusting the managers of these security under the category of lattice-based cryptography. It is
domains. It combines different technologies like blockchain specifically designed to be post-quantum secure, meaning it
which is used to establish trust between different security is resistant to attacks from both classical and quantum
domains. computers.
There is also the introduction of Trusted Execution
Environment (TEE) technology that establishes a secure Parameter Selection - NewHope involves carefully selecting
execution environment, called an enclave, isolating data and parameters to define the lattice and its security. This includes
programs from the host operating system and ensuring choosing the ring dimensionn , modulusq , and other
correct outputs. TEE technology enables an alternative parameters to balance security and efficiency.
approach to cross-domain authentication in blockchain-based
IoT systems, offering a secure and reliable solution. Key Generation -
1. Alice - Generates a random polynomiala (x)and computes
In existing blockchain-based cross-domain authentication her public key b A (x ) by combining a (x) with a small noise
schemes, we believe that the blockchain are thoroughly
reliable which means they cannot be directly broken by terme A (x ):
adversaries. However, existing IoT device authentication b (x)=a( x ). s A (x )+e A (x )mod q
systems are potentially vulnerable to quantum computing Here, s A (x) is Alice’s secret polynomial.
advancements. Traditional cryptographic methods in 2. Bob - Generates his own random polynomiala (x)and
blockchain-based authentication systems may become
susceptible to quantum attacks. Malicious attackers can computes his public key b B (x ) by combining a (x) with a
exploit these vulnerabilities to steal private information small noise terme B (x ):
thereby endangering people's lives, property, and privacy. b (x)=a(x ). s B (x)+e B (x )mod q
Here, s B (x) is Bob’s secret polynomial.
In this proposed scheme, we advocate for combining TEE and
quantum blockchain systems as an emerging research
Key Exchange - The key exchange involves two rounds of
direction. Running smart contracts within a TEE enhances the
communication between Alice and Bob:
confidentiality of data on the quantum blockchain and
streamlines the consensus process for improved efficiency. In Round 1 (Alice to Bob) : Alice sends her public key b A (x ) to
our Quantum Blockchain and TEE-assisted Authentication Bob.
scheme, TEE acts as a trusted entity, managing IoT device Round 2 (Bob to Alice): Bob generates a new random
identity information and generating authentication results. polynomial a ' (x) and computes his own public key b ' B (x )
This approach eliminates concerns about manager-related by combining a ' ( x) with a small noise term e ' B ( x):
security risks, as the TEE executes specific processes
b ' B (x )=a ' (x). s ' B (x )+ e ' B (x )mod q b) Ring - LWE Sampling - Sample a random noise
Here, s ' B (x) is a new secret polynomial generated by Bob. vectorr from a distribution related to the Ring
Learning With Errors (Ring-LWE) problem.
Bob sends b ' B (x ) to Alice along with additional information.
c) Compute Commitment - Compute a commitment
R=A . R S + R E, where R S and R E are a ring-LWE
Shared Secret Computation: After the key exchange rounds,
samples.
both Alice and Bob use their private keys and the received
public keys to compute the shared secret. d) Hash Commitment - Hash the commitment R to
Shared secret=s A (x ). b ' B (x )mod q get c=H (R).
e) Signing - Compute the response z=c . S +r and
Shared secret=s ' B (x ). b A (x )mod q
set z '=R S . S+ R E + z
Both Alice and Bob now have the same shared secret. The
noise terms in the public keys and the random polynomials f) Output Signature - The signature on message M is
contribute to the security of the shared secret. Even if an (R , z ').
eavesdropper intercepts the public keys, the noise makes it 4. Falcon Signature Verification:
computationally hard to determine the shared secret without a) Compute Hash - Hash the message M to obtainℎ.
knowledge of the private keys and the specific random b) Parse Signature - Parse the signature (R , z ') into
polynomials used. the components R S and R E + z .
c) Compute Commitment - Compute
Quantum Resistance - NewHope is considered post-quantum
R '=A . R S + R E
secure because its security is based on lattice problems,
which are believed to be resistant to attacks from quantum d) Hash Commitment - Hash R ' to obtain
computers. c '=H (R' ).
e) Verify - If c '=c , then the signature is valid;
Falcon Algorithm: otherwise it is invalid.
Falcon is a post-quantum digital signature algorithm based on
the hardness of the Short Integer Solution (SIS) problem. The This is a simplified overview, and the actual Falcon algorithm
SIS problem involves finding short vectors in certain lattices. involves more complex mathematical operations. The
Falcon's security relies on the difficulty of solving this security of Falcon relies on the difficulty of solving lattice-
problem in a certain parameter space. based problems, making it a promising candidate for post-
quantum cryptography.
Mathematical Concepts:
Short Integer Solution (SIS) Problem - Given a matrix A and a Architecture:
vectorb , find a short vector x such that A . x=b .
Ring Learning With Errors (Ring - LWE) - It's a variant of the
Learning With Errors (LWE) problem, where the noise is
sampled from a ring structure. Ring-LWE is used to ensure
the security of Falcon against certain attacks.
Hash Function H (∙) - A cryptographic hash function used to
compress and transform data, providing a fixed-size output.

Falcon Key Generation


1. Parameter Setup:
Security Parameters Fig.1 - System Model of the Proposed System
n : Dimension of tℎe lattice
q : Modulus The proposed system consists of three entities: Quantum
w :Widtℎ parameter for tℎe SIS problem . Blockchain, administrator node (AN), and ordinary node (ON).
The security of Falcon is based on the hardness of the AN and ON collectively constitute a trust domain.
SIS problem with parameters n , q , w .
2. Key Generation: 1. AN (Administrator Node): ANs serve as the trusted centers
Select Prime Modulus - Choose a prime modulus q that within a trust domain, possessing robust computing and
is large enough to provide the desired security level. storage capabilities. They collaboratively maintain a Quantum
Generate matrix A of size n × n with coefficients Blockchain and oversee the management of ONs within the
domain. ANs deploy Trusted Execution Environments (TEE)
sampled from a certain distribution. This matrix is used to
and execute corresponding programs in enclaves.
define the SIS problem.
2. ON (Ordinary Node): ONs function as edge nodes within
Secret key S - Sample a short vector S from the SIS
the domain, representing entities such as IoT devices in an
distribution. This vector is the secret key.
IoT system. Their computing and storage capabilities are
Public Key A . S + E - Compute the public key as
relatively modest compared to ANs. ONs within the domain
A . S + E , where E is a noise vector. must request a private key for signature verification, and
3. Falcon Signature Generation: interactions between ONs necessitate authentication by the
a) Complete Hash - Hash the message M to a fixed- AN.
size hash valueℎ.
3. Quantum Blockchain: The Quantum Blockchain in this Let k pub A , k pub B be the public keys generated by Domain A
system stores information from different domains, crucial for and Domain B, respectively.
cross-domain authentication. Prior to interactions, ONs must c B is the result of the key exchange algorithm.
register and acquire a valid identity for authentication
purposes. The registered identity information is stored on the
k priv A , k priv Bbe the private keys of Domain A and Domain B,
Quantum Blockchain for subsequent authentication. respectively.
Additionally, information regarding the revocation of an ON Key Exchange by Sender (Node in Domain A):
will be recorded on the Quantum Blockchain upon its exit k pub A , k priv A =newHope ¿ ().
from the system. c B =newHope ¿ (k pub A , k priv B ).
Workflow: Key Exchange by Receiver (Node in Domain B):
1. Initialization k pubB , k priv B=newHope ¿ ().
A and B are administrative nodes in Domain A and Domain
B, respectively.
c B =newHope ¿ (k pub A , k priv B ).
TEE A and TEE B are the Trusted Execution Environments Reconciliation by Sender (Node in Domain A):
for A and B.
k pubB =newHope reconcile (c B , k priv A ).
Shared Secret Key Derivation:
QBlockcℎain is the quantum-resistant blockchain.
k sℎared =newHope ¿ (k pub B ).
2. Key Exchange with newHope
The newHope key exchange algorithm is a post-quantum The newHope key exchange algorithm facilitates the secure
cryptographic algorithm that enables two parties to establish exchange of keys between Domain A and Domain B's
a shared secret key over an insecure communication channel. administrative nodes. The public and private keys are
The process involves public key exchange, reconciliation, and generated, and a shared secret key is derived, providing a
key derivation. secure foundation for subsequent communication. The
Let pk A , sk Abe the public and secret keys for the mathematical operations involved in key exchange ensure
that even in the presence of quantum adversaries, the shared
administrative node in Domain A, and pk B , sk B for the secret key remains secure.
administrative node in Domain B.
3. Cross Domain Authentication with FALCON
Key Exchange by Sender (Node in Domain A) FALCON is a post-quantum cryptographic algorithm used for
Public Key Exchange - Domain A's administrative node digital signatures. In this step, FALCON is employed to
initiates the key exchange by generating a pair of public and generate a secure authentication token by signing a message
private keys: with the private key in the sending Trusted Execution
k pub A , k priv A =newHope ¿ (). Environment (TEE) and to verify the received token's
The public key k pub A is sent to Domain B. authenticity in the receiving TEE.

Key Exchange by Receiver (Node in Domain B) Parameters:


Domain B's administrative node receives k pub A and  m A represents the message containing user credentials,
generates its own key pair: time stamp, and other relevant data.
k pubB , k priv B=newHope ¿ () .  k priv A and k pub A are the private and public keys for the
Domain B uses k pub A and its private key k priv B to perform Trusted Execution Environment (TEE) in Domain A,
respectively.
the key exchange :
 σ A is the digital signature generated using FALCON.
c B =newHope ¿ (k pub A , k priv B ).
c B , the result of the key exchange, is sent back to Domain A.  TEE B is the Trusted Execution Environment in Domain
B.
Reconciliation by Sender (Node in Domain A):  σ Verify represents the result of the FALCON verification
Domain A's administrative node receivesc B and uses its process.
private key k priv A to reconcile the key: Authentication Token Generation (Sender - Domain A):
k pubB =newHope reconcile (c B , k priv A ). Message Generation
Shared Secret Key Derivation The sender (Domain A) creates a message m A containing
Both Domain A and Domain B derive a shared secret key user credentials, timestamp, and other relevant
k sℎared from the reconciled public key: authentication data.
k sℎared =newHope ¿ (k pub B ).
Digital Signature Generation
The derived shared secret key k sℎared is used to establish a Using FALCON, the sender signs the message with its private
secure communication channel between the administrative key: σ A=FALCON sign (m A , k priv A )
nodes in Domain A and Domain B.
Secure Transmission
Overview of the newHope Key Exchange: The digital signature σ A and the original message m A are
securely transmitted to Domain B.
Authentication Token Verification (Receiver - Domain B): Blockchain Transaction
Secure Reception The hash of the transaction data ( ℎasℎtx )and the digital
Domain B securely receives the digital signature σ A and signature (signaturetransaction ) are added to the blockchain
original message m A . as a new block.

Verification Process Verification on Blockchain


Using FALCON, Domain B verifies the received signature with Nodes in the blockchain network can independently verify
the public key of Domain A: the transaction:
σ Verify =FALCON verify (m A , σ A , k pub A ) . FALCON verify ( ℎasℎtx , signaturetransaction , k pub A )
If σ Verify is true, the verification is successful, and Domain B ensures the integrity and authenticity of the recorded
knows that the message was signed by the private key transaction.
corresponding to k pub A .
Overview:
If σ Verify is false, the verification fails, indicating potential
Transaction Data:
tampering or a non-authentic source.
tx data={user IDs ,timestamps , acknowledgement ,
Overview of the FALCON Algorithm: cryptograpℎic proofs }.
Digital Signature Generation (Sender - Domain A)
σ A=FALCON sign (mA , k priv A ) Quantum Resistant Transaction Hash:
Authentication Token Verification (Receiver - Domain B): ℎasℎtx =quantum¿ (tx data )
σ Verify =FALCON verify (m A , σ A , k pub A ) . Digital Signature for Transaction:
signaturetransaction =FALCON sign ( ℎasℎtx , k ¿ ¿ priv A)¿
FALCON is utilized to generate a digital signature during
authentication token creation and to verify the received Blockchain Transaction:
signature during authentication token verification. This The blockchain records ( ℎasℎtx )and (signaturetransaction )
process ensures the authenticity of the message and guards as a new block.
against unauthorized modifications or forgeries. The
mathematical operations involved in FALCON's signing and Verification on Blockchain:
verification mechanisms provide a robust foundation for FALCON verify ( ℎasℎtx , signaturetransaction , k pub A )
secure cross-domain authentication in the IoT environment. ensures the integrity and authenticity of the recorded
transaction.
4. Quantum Blockchain Transaction
After successful authentication the acknowledgment and The acknowledgment and authentication details are securely
relevant authentication details are recorded as a quantum- recorded on the quantum-resistant blockchain
resistant transaction on the blockchain (QBlockcℎain ). QBlockcℎain . The use of a quantum-resistant hashing
Parameters: algorithm and FALCON for digital signatures ensures the
 QBlockcℎain represents the quantum-resistant integrity and authenticity of the transaction data. This
blockchain. process creates a tamper-evident and secure transaction
 acknowledgement is the acknowledgment generated history on the blockchain, providing a reliable audit trail for
during the authentication process. monitoring and forensic analysis in the IoT environment.
 autℎentication details include user IDs, timestamps,
and other relevant authentication data. 5. Secure Communication
 signaturetransaction is the digital signature for the The shared secret key k sℎared derived from the newHope key
transaction. exchange algorithm is utilized for secure communication
between ordinary nodes in Domain A and Domain B.
Transaction Data Quantum-resistant encryption algorithms are employed to
The transaction data includes details such as user IDs, protect the confidentiality and integrity of the data during
timestamps, acknowledgment, and cryptographic proofs. transit.
Let tx data represent the formatted transaction data.
Let k sℎared be the shared secret key derived from the
Quantum-Resistant Transaction Hash newHope key exchange algorithm.
The transaction data is hashed using a quantum-resistant
hashing algorithm: Data Encryption (Sender - Ordinary Node in Domain A):
ℎasℎtx =quantum¿ (tx data ) The sender uses the shared secret key k sℎared to encrypt the
data:
Digital Signature for Transaction encrypted data =quantum¿ (data , k sℎared )
The administrative node in Domain A signs the hash of the
transaction data using FALCON: Secure Transmission:
signaturetransaction =FALCON sign ( ℎasℎtx , k ¿ ¿ priv A)¿
The encrypted data is securely transmitted to the receiver logging mechanism enhances transparency, accountability,
(Ordinary Node in Domain B). and the ability to conduct secure audits in the IoT
environment.
Data Decryption (Receiver - Ordinary Node in Domain B):
The receiver uses the shared secret key k sℎared to decrypt the 7. Continuous Monitoring
received encrypted data: Continuous monitoring is a crucial component of the overall
decrypted data =quantum¿ (encrypted data , k sℎared ) security framework, providing proactive detection and
response capabilities to mitigate potential security threats. In
the context of the scenario, the monitoring tools are
The quantum-resistant encryption algorithms used in this
integrated with the TEEs and the quantum-resistant
step are designed to withstand attacks from both classical
blockchain to ensure the security of the system.
and quantum adversaries.
The use of the shared secret key derived from newHope
Components of Continuous Monitoring:
ensures that only the communicating nodes possess the
a. TEE Monitoring:
necessary information to encrypt and decrypt the data.
a) Objective - Detect anomalies or unauthorized
access within the TEEs.
Ordinary nodes in Domain A and Domain B communicate
b) Implementation: Continuous monitoring tools
securely using the shared secret key derived from the
newHope key exchange algorithm. Quantum-resistant track the behavior of TEE A and TEE B , looking
encryption algorithms are employed to protect the for unusual patterns, unexpected activities, or
confidentiality and integrity of the transmitted data. This potential security breaches.
ensures that even if an adversary intercepts the c) Alerts: If anomalies are detected, alerts are
communication, the information remains confidential and triggered for immediate investigation and
secure, contributing to the overall security of the cross- response.
domain authentication scenario in the IoT environment. b. Blockchain Monitoring:
a) Objective: Monitor the quantum-resistant
6. Logging and Auditing blockchain for any suspicious transactions or
Cryptographic mechanisms are applied to secure the logging unexpected changes.
process on the quantum-resistant blockchain. The goal is to b) Implementation: Continuous monitoring tools
ensure that the recorded logs are tamper-evident and analyze the transactions recorded on the
authentic, providing a secure audit trail for monitoring and blockchain, ensuring that they adhere to expected
forensic analysis. patterns and security protocols.
c) Alerts: Any deviations from normal behavior or
Cryptographic Operations for Logging potential security incidents trigger alerts for
Signature Generation (Sender - Domain A) - Domain A further investigation.
generates a digital signature for the log data using the c. Communication Anamoly Detection:
FALCON algorithm: a) Objective: Identify irregularities in the
signaturelog =FALCON sign (log data , k priv A ) communication between nodes.
b) Implementation: Monitoring tools analyze the
communication patterns between ordinary nodes
Secure Logging on Quantum Blockchain
in Domain A and Domain B, looking for unusual
The signed log data (log data ) and the corresponding digital volumes, unexpected destinations, or signs of
signature(signaturelog ) are appended to the quantum- potential attacks.
resistant blockchain as part of a new transaction block. c) Alerts: Anomalies in communication patterns
trigger alerts for immediate investigation.
Verification of Log Signature (Receiver - Domain B) d. Resource Usage Monitoring:
When Domain B retrieves the log data from the blockchain, it a) Objective: Monitor resource usage within TEEs and
can verify the authenticity of the log by using FALCON for the overall system.
signature verification: b) Implementation: Track resource consumption
FALCON verify (log data , signature log , k pub A ) metrics, such as CPU usage, memory usage, and
network activity, to identify any abnormal patterns
Overview: that might indicate a security threat.
 Signature Generation (Sender - Domain A): c) Alerts: Unusual resource consumption triggers
alerts for further examination.
signaturelog =FALCON sign (log data , k priv A )
 Verification of Log Signature (Receiver - Domain B):
Real Time Responses:
FALCON verify (log data , signature log , k pub A ) Automated Responses - In some cases, continuous
monitoring tools may be configured to execute automated
This ensures the integrity and authenticity of the logs responses to known threats or anomalies. For example,
recorded on the quantum-resistant blockchain. The use of blocking suspicious network traffic or isolating a
the FALCON algorithm for signature generation and compromised TEE might be automated responses.
verification adds a layer of security, making it
computationally in-feasible for adversaries to tamper with
the logged data without detection. This tamper-evident
Human Intervention - Critical security incidents or those
requiring in-depth analysis may trigger alerts for human
intervention. Security personnel can investigate alerts,
analyze logs, and take appropriate actions to address the
detected threats.

Benefits of Continuous Monitoring:


Proactive Security - Continuous monitoring enables the
identification of potential security threats before they
escalate into serious incidents.

Rapid Incident Response - Real-time alerts facilitate swift


response to security incidents, minimizing the impact and
preventing further compromise.

Forensic Analysis - Detailed logs generated by continuous


monitoring tools support forensic analysis, helping to
understand the nature and origin of security incidents.

Adaptability to Emerging Threats - Continuous monitoring


systems can be updated and adapted to new threat vectors
and attack patterns, enhancing the overall resilience of the
security infrastructure.

Continuous monitoring is an integral part of the security


architecture, ensuring the ongoing integrity and resilience of
the cross-domain authentication scenario in the IoT
environment. By continuously monitoring TEEs, the quantum-
resistant blockchain, communication channels, and resource
usage, the system can quickly detect and respond to
potential security threats, maintaining a high level of security
and trustworthiness.

Fig - 2 - Workflow of the proposed system.

Design Goals
Design goals for the proposed system should aim to address
various aspects of security, efficiency, and functionality. Here
are key design goals for the system:
1. Quantum Resistance:
a) Goal: Ensure that cryptographic algorithms used in
key exchange, authentication, and communication
are resistant to attacks from quantum computers.
b) Implementation: Utilize post-quantum
cryptographic algorithms such as newHope for key
exchange and FALCON for digital signatures, as
they are believed to be secure against quantum
attacks.

2. Secure Key Exchange:


a) Goal: Establish a secure and authenticated key b) Implementation: Modularize components to allow
exchange mechanism between administrative for easy replacement of cryptographic algorithms
nodes in different domains. and update protocols in response to evolving
b) Implementation: Leverage the newHope key security requirements.
exchange algorithm within Trusted Execution
Environments (TEEs) to ensure a secure By aligning the proposed system with these design goals, the
establishment of shared secret keys. system can provide a resilient and secure foundation for
cross-domain authentication in an IoT environment while
3. Authentication and Authorization: mitigating potential quantum threats.
a) Goal: Implement a robust authentication and
authorization mechanism to verify the identity of
nodes in different domains.
b) Implementation: Use FALCON for secure
authentication token generation and verification,
ensuring the integrity and authenticity of
communication.

4. Quantum-Resistant Blockchain:
a) Goal: Provide a secure and tamper-evident
transaction recording mechanism using a
quantum-resistant blockchain.
b) Implementation: Use quantum-resistant
cryptographic algorithms to secure transactions
and logs on the blockchain, ensuring integrity and
transparency.

5. Secure Communication:
a) Goal: Establish a secure communication channel
between ordinary nodes in different domains.
b) Implementation: Utilize the shared secret key
derived from the newHope key exchange algorithm
for quantum-resistant encryption of
communication data.

6. Logging and Auditing:


a) Goal: Maintain a tamper-evident and transparent
log of authentication, communication, and
transaction activities.
b) Implementation: Use FALCON for signing logs
before recording them on the quantum-resistant
blockchain, ensuring authenticity and integrity.

7. Continuous Monitoring and Anomaly Detection:


a) Goal: Implement mechanisms for continuous
monitoring of TEEs and detection of anomalous
activities.
b) Implementation: Integrate anomaly detection tools
with TEEs to identify and respond to security
incidents promptly.

8. Scalability and Efficiency:


a) Goal: Ensure that the framework is scalable to
accommodate a growing number of nodes and
efficient in terms of computation and
communication overhead.
b) Implementation: Optimize cryptographic
algorithms and protocols for efficiency, and design
the system architecture to scale seamlessly.

9. Flexibility and Adaptability:


a) Goal: Design the framework to be flexible and
adaptable to changes in cryptographic standards
and emerging threats.

You might also like