Cryptographic Resilience and Efficiency: A Comparative Study of NTRU and ECC Cryptographic Mechanisms for Internet of Medical Things

PDF (484KB), PP.55-64

Views: 0 Downloads: 0

Author(s)

Alina Pervaiz 1 Adil Bashir 1,* Maheen Fayaz 1 Numrena Farooq 2 Ajaz Hussain Mir 2

1. Department of Computer Science and Engineering, Islamic University of Science and Technology, Kashmir, India

2. National Institute of Technology Srinagar, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2024.02.04

Received: 9 Jan. 2024 / Revised: 11 Feb. 2024 / Accepted: 13 Mar. 2024 / Published: 8 Apr. 2024

Index Terms

ECC, NTRU-Encrypt, Fog Computing, Internet of Things, Smart Healthcare System, Quantum Resistance

Abstract

In the dynamic realm of Smart Healthcare Systems (SHS), the integration of IoT devices has revolutionized conventional practices, ushering in an era of real-time data collection and seamless communication across the healthcare ecosystem. Amidst this technological shift, the paramount concern remains the security of sensitive healthcare data within intricate networks. Several cryptographic algorithms have been proposed for smart healthcare systems for the protection of critical and sensitive data in SHS, however, the majority of newly proposed algorithms have shortcomings in terms of resource utilization and the level of security that they provide. Our research delves into the existing highly secure cryptographic algorithms and provides a comparative analysis of two popular and secure cryptographic algorithms viz N-th Degree Truncated Polynomial Ring (NTRU) and Elliptic Curve Cryptography (ECC) and verifies their applicability in SHS. Recognizing ECC's compact key sizes and its vulnerability to quantum computing threats, our study finds NTRU as a resilient and quantum-resistant alternative, providing a robust defense mechanism in the evolving landscape of healthcare cybersecurity. Key findings underscore the efficacy of NTRU in safeguarding healthcare data, emphasizing its superior performance compared to ECC, especially in the face of emerging quantum computing challenges. The comparative analysis depicts that ECC excels in key generation speed, delivering efficient and swift key creation. However, it requires larger keys to withstand potential quantum computing vulnerabilities. On the other hand, the key generation time in NTRU is slightly more than ECC but being quantum-resistant, it provides high security.

Cite This Paper

Alina Pervaiz, Adil Bashir, Maheen Fayaz, Numrena Farooq, Ajaz Hussain Mir, "Cryptographic Resilience and Efficiency: A Comparative Study of NTRU and ECC Cryptographic Mechanisms for Internet of Medical Things ", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.14, No.2, pp. 55-64, 2024. DOI:10.5815/ijwmt.2024.02.04

Reference

[1]Smith, J. et al. (2020). Digital Security in the Modern Era. International Journal of Cybersecurity, 15(3), 1-15.
[2]Brown, A., & Johnson, L. (2019). The Quantum Paradigm Shift. Journal of Digital Transformation, 12(2), 45-62.
[3]F. Mallouli, A. Hellal, N. Sharief Saeed and F. Abdulraheem Alzahrani, "A Survey on Cryptography: Comparative Study between RSA vs ECC Algorithms, and RSA vs El-Gamal Algorithms," 2019 6th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/ 2019 5th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), Paris, France, 2019, pp. 173-176.
[4]Anderson, R. (2018). Data Protection in the Digital Age. Cybersecurity Review, 22(1), 78-91.
[5]Gupta, S. (2017). Ensuring Data Integrity and Privacy. Journal of Information Security, 10(4), 30-46.
[6]Williams, P., & Davis, M. (2019). Cryptography: A Comprehensive Overview. International Journal of Cryptology, 5(2), 105-120.
[7]M. Hossain, R. Hasan and A. Skjellum, "Securing the Internet of Things: A Meta-Study of Challenges, Approaches, and Open Problems," 2017 IEEE 37th International Conference on Distributed Computing Systems Workshops (ICDCSW), Atlanta, GA, 2017, pp. 220-225.
[8]O. M. Guillen, T. Pöppelmann, J. M. Bermudo Mera, E. F. Bongenaar, G. Sigl and J. Sepulveda, "Towards post-quantum security for IoTendpoints with NTRU," Design, Automation & Test in EuropeConference & Exhibition (DATE), 2017, Lausanne, 2017, pp. 698-703.
[9]R. A. Perlner and D. A. Cooper, “Quantum Resistant Public Key Cryptography: A Survey,” in Proceedings of the 8th Symposium on Identity and Trust on the Internet. ACM, 2009, pp. 85–93.
[10]D. Stehl ́e and R. Steinfeld, “Making NTRU as Secure as Worst-Case Problems Over Ideal Lattices,” in Advances in Cryptology–EUROCRYPT 2011. Springer, 2011, pp. 27–47.
[11]IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices," in IEEE Std 1363.1-2008, vol., no., pp.1-81, 10 March 2009.
[12]W. Whyte, "EESS 1: Implementation Aspects of NTRUEncrypt,Version 3.1," Consortium for Efficient Embedded Security, Tech.,September 2015.
[13]O. Collen Marie, “Efficient NTRU implementation,” Master’s thesis, Worcester Polytechnic Institute, 2002. [Online].Available:https://www.wpi.edu/Pubs/ETD/Available/etd-0430102-111906/unrestricted/corourke.pdf
[14]M. Monteverde, “NTRU Software Implementation for Constrained Devices,” Master’s thesis, Katholieke Universiteit Leuven, 2008.
[15]Langlois, D., Liu, W., & Fitzek, F. H. (2016). Fog computing and the internet of things: A review. Big Data and Cognitive Computing, 1(2), 10.
[16]Shi, W., Cao, J., Zhang, Q., Li, Y., & Xu, L. (2016). Edge computing: Vision and challenges. IEEE Internet of Things Journal, 3(5), 637-646.
[17]Diro, A.A., Chilamkurti, N. and Kumar, N., 2017. Lightweight cybersecurity schemes using elliptic curve cryptography in publishsubscribe fog computing. Mobile Networks and Applications, 22, pp.848-858. 
[18]Bernstein, D. J., Lange, T., & Peters, C. (2017). Attacking and defending the McEliece cryptosystem. Cryptographic Hardware and Embedded Systems – CHES 2017 (pp. 389-409). Springer.
[19]Zeadally, S., Pathan, A. S. K., Chilamkurti, N.(2018). Internet of Things (IoT) security: Current status, challenges and prospective solutions. In Internet of Things: Principles and Paradigms, pp. 19-42. CRC Press.
[20]Patel, M., Naik, K., & Shah, M. (2018). A survey of fog computing architecture, frameworks, and issues. Journal of King Saud University-Computer and Information Sciences.
[21]European Commission Information Society. Internet of Things in 2020: a Roadmap for the Future, 2008. http://www.iot-visitthefuture.eu [accessed2015-07-14].
[22]Rahmani, A.M., Gia, T.N., Negash, B., Anzanpour, A., Azimi, I., Jiang, M. and Liljeberg, P., 2018. Exploiting smart e-Health gateways at the edge of healthcare Internet-of-Things: A fog computing approach. Future Generation Computer Systems, 78, pp.641-658.
[23]A. Dohr, R. Modre-Opsrian, M. Drobics, D. Hayn, and G. Schreier.The internet of things for ambient assisted living. In Proceedings of the International Conference on Information Technology: New Generations,pages 804–809, 2010.
[24]D. Miorandi, S. Sicari, F. De Pellegrini, and I. Chlamtac. Internet of things: Vision, applications and research challenges. Ad Hoc Networks,10(7):1497 –1516, 2012.
[25]Zohrevand, P., & Salimi, S. (2019). A comprehensive survey on fog computing: State-of-the-art and research issues. Journal of Network and Computer Applications, 126, 20-42. [Online]. Available at http://www.jncaonline.org/article/S1084-8045(18)31977-3/fulltext
[26]Xu, Z., He, D., Vijayakumar, P., Choo, K.K.R. and Li, L., 2020. Efficient NTRU lattice-based certificateless signature scheme for medical cyber-physical systems. Journal of medical systems, 44, pp.1-8.
[27]NIST. (2021). Post-Quantum Cryptography Standardization. National Institute of Standards and Technology. [Online]. Available at https://csrc.nist.gov/Projects/Post-Quantum-Cryptography
[28]Kore, A. and Patil, S., 2022. Cross layered cryptography based secure routing for IoT enabled smart healthcare system. Wireless Networks, pp.1-15.
[29]Mahajan, H.B. and Junnarkar, A.A., 2023. Smart healthcare system using integrated and lightweight ECC with private blockchain for multimedia medical data processing. Multimedia Tools and Applications, pp.1-24.