polito.it
Politecnico di Torino (logo)

Temporal Resource Comparison Between Classical Asymmetric Cryptosystems and Post-Quantum Alternatives.

Pietro Mazza

Temporal Resource Comparison Between Classical Asymmetric Cryptosystems and Post-Quantum Alternatives.

Rel. Danilo Bazzanella, Andrea Balistreri, Giulia Bracco. Politecnico di Torino, Corso di laurea magistrale in Ingegneria Informatica (Computer Engineering), 2025

[img] PDF (Tesi_di_laurea) - Tesi
Licenza: Creative Commons Attribution Non-commercial No Derivatives.

Download (1MB)
Abstract:

The study examines the temporal efficiency of cryptographic schemes amid the accelerating advances in quantum computing capabilities and the consequent threat to the security foundations of modern asymmetric cryptography. Driven by the rapid evolution of quantum hardware and the prospect of large-scale quantum attacks on widely deployed public-key infrastructures, the objective is to quantify performance implications associated with transitioning from conventional asymmetric algorithms to the post-quantum alternatives selected through NIST’s extensive standardization process. To this end, a comprehensive review of current asymmetric systems is first conducted, covering underlying hardness assumptions such as integer factorization and discrete logarithms in various algebraic groups, typical parameter selections for RSA and elliptic-curve schemes, and practical deployment characteristics including key-generation costs, encryption/encapsulation and decryption/decapsulation latencies, signature-generation and verification times, memory footprints, and side-channel considerations under classical threat models. Foundations of quantum computation—qubit representation, superposition, entanglement, and quantum circuit abstractions—are then introduced to frame how Shor’s polynomial-time algorithms for factorization and discrete logarithms and Grover’s quadratic-speedup for unstructured search undermine these assumptions, with attention to theoretical complexity reductions and projected quantum-resource requirements. In response, the families of NIST-recommended post-quantum algorithms, notably lattice-based and hash-based constructions, are characterized in terms of security assumptions, provable reductions against classical and quantum adversaries, parameter sets targeting equivalent security levels, and practical factors such as key sizes, ciphertext/signature sizes, computational workload, side-channel resistance, and integration feasibility. The core experimental component performs a systematic benchmarking campaign comparing representative classical primitives (e.g., RSA with standard key sizes, elliptic-curve schemes) and post-quantum counterparts under matched security parameters, employing consistent hardware configurations, precise timing instrumentation, warm-up procedures, and repeated measurements to obtain average and variance statistics for key-generation, encapsulation/encryption, decapsulation/decryption, and signature operations. Results, presented in aggregated form, reveal that certain post-quantum schemes incur higher latency or memory overhead due to larger parameter sizes, while optimized lattice-based constructions in select operations approach performance levels comparable to elliptic-curve schemes; statistical summaries elucidate mean execution times and variability influenced by branching and memory locality. Interpretation of these findings considers deployment scenarios—interactive applications sensitive to latency, resource-constrained devices, high-throughput servers with potential hardware acceleration—and informs recommendations for hybrid approaches, phased integration strategies, continued benchmarking as implementations mature, and guidance for standards development, software libraries, and hardware platform design, with future directions including parameter tuning, alternative implementations, and evaluation of emerging quantum-resistant proposals beyond the current NIST-selected set.

Relatori: Danilo Bazzanella, Andrea Balistreri, Giulia Bracco
Anno accademico: 2024/25
Tipo di pubblicazione: Elettronica
Numero di pagine: 93
Soggetti:
Corso di laurea: Corso di laurea magistrale in Ingegneria Informatica (Computer Engineering)
Classe di laurea: Nuovo ordinamento > Laurea magistrale > LM-32 - INGEGNERIA INFORMATICA
Aziende collaboratrici: SECURITY REPLY SRL
URI: http://webthesis.biblio.polito.it/id/eprint/36417
Modifica (riservato agli operatori) Modifica (riservato agli operatori)