Implementación y evaluación de algoritmos de cifrado post cuánticos en dispositivos de Edge Computing desplegados en una red de cómputo que emplea el protocolo TCP para fortalecer la seguridad en la capa de transporte

dc.contributor.advisorCamargo Mendoza, Jorge Eliécerspa
dc.contributor.authorEscobar Archila, Leonardospa
dc.contributor.orcidEscobar Archila, Leonardo [0009-0005-0402-2607]spa
dc.contributor.refereeTovar Rache, Jesús Guillermospa
dc.contributor.researchgroupUnsecurelab Cybersecurity Research Groupeng
dc.date.accessioned2025-07-22T00:24:42Z
dc.date.available2025-07-22T00:24:42Z
dc.date.issued2025
dc.descriptionilustraciones, diagramasspa
dc.description.abstractLos avances de la computación cuántica, como los mostrados por Google con los chips cuánticos Willow e IBM con la arquitectura Heron allanan el camino a la ejecución óptima de los algoritmos capaces de comprometer los principios matemáticos de los algoritmos de cifrado asimétrico más empleados en el día de hoy; es por ello que el Instituto de normas y tecnologías – NIST en inglés, en el 2016 lanzó un concurso para la selección de nuevos algoritmos de cifrado asimétricos resistentes al incremento de las capacidades de cómputo de dicho paradigma de computación. Así mismo el incremento del uso de dispositivos físicos conectados en red con limitados recursos energéticos y de cómputo los cuales intercambian constantemente información sobre si mismos y sobre su entorno, podrían recopilar información sensible que comprometen la privacidad y confidencialidad de su organización o usuario. Esta información recopilada se preprocesa luego en otro tipo de dispositivos con mayores capacidades de cómputo los denominados dispositivos de borde o Edge Computing. En el presente trabajo se presenta la implementación y evaluación del uso de algoritmos de cifrado post cuánticos en dispositivos de borde o Edge Computing desplegados en una red de cómputo que emplea el protocolo de control de transmisión – TCP, llegando a determinar que a pesar del incremento en los tiempos de aseguramiento de la conexión los algoritmos Kyber y Dilithium refuerzan la seguridad de la misma y se muestran como una solución segura y resistente a la computación cuántica. (Texto tomado de la fuente).spa
dc.description.abstractAdvances in quantum computing, such as those demonstrated by Google with the Willow quantum chips and IBM with the Heron architecture, pave the way for the optimal execution of algorithms capable of compromising the mathematical principles of the asymmetric encryption algorithms most commonly used today. This is why the Institute of Standards and Technologies (NIST) launched a competition in 2016 for the selection of new asymmetric encryption algorithms resistant to the increase in the computing capacities of this computing paradigm. Likewise, the increased use of networked physical devices with limited energy and computing resources, which constantly exchange information about themselves and their environment, could collect sensitive information that compromises the privacy and confidentiality of their organization or user. This collected information is then preprocessed in other types of devices with greater computing capacities, the socalled edge devices or Edge Computing. This work presents the implementation and evaluation of the use of post-quantum encryption algorithms in edge devices or Edge Computing deployed in a computing network that uses the transmission control protocol - TCP, determining that despite the increase in connection assurance times, the Kyber and Dilithium algorithms reinforce the security of the connection and are shown to be a secure and resistant solution to quantum computing.eng
dc.description.degreelevelMaestríaspa
dc.description.degreenameMagíster en Ingeniería - Telecomunicacionesspa
dc.description.researchareaRedes y sistemas de comunicacionesspa
dc.format.extentxiv, 89 páginasspa
dc.format.mimetypeapplication/pdfspa
dc.identifier.instnameUniversidad Nacional de Colombiaspa
dc.identifier.reponameRepositorio Institucional Universidad Nacional de Colombiaspa
dc.identifier.repourlhttps://repositorio.unal.edu.co/spa
dc.identifier.urihttps://repositorio.unal.edu.co/handle/unal/88372
dc.language.isospaspa
dc.publisherUniversidad Nacional de Colombiaspa
dc.publisher.branchUniversidad Nacional de Colombia - Sede Bogotáspa
dc.publisher.departmentDepartamento de Ingeniería de Sistemas e Industrialspa
dc.publisher.facultyFacultad de Ingenieríaspa
dc.publisher.placeBogotá, Colombiaspa
dc.publisher.programBogotá - Ingeniería - Maestría en Ingeniería - Telecomunicacionesspa
dc.relation.referencesAkleylek, S., Soysaldi, M., Lee, W. K., Hwang, S. O., & Wong, D. C. K. (2021). Novel Postquantum MQ-Based Signature Scheme for Internet of Things with Parallel Implementation. IEEE Internet of Things Journal, 8(8), 6983–6994. https://doi.org/10.1109/JIOT.2020.3038388spa
dc.relation.referencesAlkim, E., Ducas, L., Pöppelmann, T., & Schwabe, P. (2016). Post-quantum key exchange: a new hope. Proceedings of the 25th USENIX Conference on Security Symposium, 327–343.spa
dc.relation.referencesAnanthanarayanan, G., Bahl, P., Bodik, P., Chintalapudi, K., Philipose, M., Ravindranath, L., & Sinha, S. (2017). Real-Time Video Analytics: The Killer App for Edge Computing. Computer, 50(10), 58–67. https://doi.org/10.1109/MC.2017.3641638spa
dc.relation.referencesAwadelkarim Mohamed, A. M., & Abdallah M. Hamad, Y. (2020, septiembre 9). IoT Security: Review and Future Directions for Protection Models. 2020 International Conference on Computing and Information Technology, ICCIT 2020. https://doi.org/10.1109/ICCIT-144147971.2020.9213715spa
dc.relation.referencesBae, S., Chang, Y., Park, H., Kim, M., & Shin, Y. (2023). A Performance Evaluation of IPsec with Post-Quantum Cryptography (pp. 249–266). https://doi.org/10.1007/978-3-031-29371-9_13spa
dc.relation.referencesBernstein, D. J., & Lange, T. (2017). Post-quantum cryptography. En Nature (Vol. 549, Número 7671, pp. 188–194). Nature Publishing Group. https://doi.org/10.1038/nature23461spa
dc.relation.referencesBindel, N., Braun, J., Gladiator, L., Stöckert, T., & Wirth, J. (2019). X.509-Compliant Hybrid Certificates for the Post-Quantum Transition. Journal of Open Source Software, 4(40), 1606. https://doi.org/10.21105/joss.01606spa
dc.relation.referencesBos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J. M., Schwabe, P., Seiler, G., & Stehle, D. (2018). CRYSTALS - Kyber: A CCA-Secure Module-Lattice- Based KEM. Proceedings - 3rd IEEE European Symposium on Security and Privacy, EURO S and P 2018, 353–367. https://doi.org/10.1109/EuroSP.2018.00032spa
dc.relation.referencesBour, G., Bosco, C., Ugarelli, R., & Jaatun, M. G. (2023). Water-Tight IoT–Just Add Security. Journal of Cybersecurity and Privacy, 3(1), 76–94. https://doi.org/10.3390/jcp3010006spa
dc.relation.referencesBuilding Cryptographic Agility in the Financial Sector. (2024).spa
dc.relation.referencesCheng, C., Lu, R., Petzoldt, A., & Takagi, T. (2017). Securing the Internet of Things in a Quantum World. IEEE Communications Magazine, 55(2), 116–120. https://doi.org/10.1109/MCOM.2017.1600522CMspa
dc.relation.referencesChowdhury, S., Covic, A., Acharya, R. Y., Dupee, S., Ganji, F., & Forte, D. (2022). Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physically unclonable functions. Journal of Cryptographic Engineering, 12(3), 267–303. https://doi.org/10.1007/s13389-021- 00255-wspa
dc.relation.referencesCohen, A., D’Oliveira, R. G. L., Salamatian, S., & Medard, M. (2021). Network Coding- Based Post-Quantum Cryptography. IEEE Journal on Selected Areas in Information Theory, 2(1), 49–64. https://doi.org/10.1109/jsait.2021.3054598spa
dc.relation.referencesDharminder, D., Kumar, U., Das, A. K., Bera, B., Giri, D., Jamal, S. S., & Rodrigues, J. J. P. C. (2022). Secure cloud-based data storage scheme using postquantum integer lattices-based signcryption for IoT applications. Transactions on Emerging Telecommunications Technologies, 33(9). https://doi.org/10.1002/ett.4540spa
dc.relation.referencesEbrahimi, S., Bayat-Sarmadi, S., & Mosanaei-Boorani, H. (2019). Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT. IEEE Internet of Things Journal, 6(3), 5500–5507. https://doi.org/10.1109/JIOT.2019.2903082spa
dc.relation.referencesFernandez-Carames, T. M. (2020). From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things. En IEEE Internet of Things Journal (Vol. 7, Número 7, pp. 6457–6480). Institute of Electrical and Electronics Engineers Inc. https://doi.org/10.1109/JIOT.2019.2958788spa
dc.relation.referencesFerrari, D., Cacciapuoti, A. S., Amoretti, M., & Caleffi, M. (2021). Compiler Design for Distributed Quantum Computing. IEEE Transactions on Quantum Engineering, 2. https://doi.org/10.1109/TQE.2021.3053921spa
dc.relation.referencesFritzmann, T., Van Beirendonck, M., Basu Roy, D., Karl, P., Schamberger, T., Verbauwhede, I., & Sigl, G. (2021). Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems, 414–460. https://doi.org/10.46586/tches.v2022.i1.414-460spa
dc.relation.referencesGazdag, S.-L., Grundner-Culemann, S., Heider, T., Herzinger, D., Schärtl, F., Cho, J. Y., Guggemos, T., & Loebenberger, D. (2023). Quantum-Resistant MACsec and IPsec for Virtual Private Networks (pp. 1–21). https://doi.org/10.1007/978-3-031-30731-7_1spa
dc.relation.referencesGill, S. S., Xu, M., Ottaviani, C., Patros, P., Bahsoon, R., Shaghaghi, A., Golec, M., Stankovski, V., Wu, H., Abraham, A., Singh, M., Mehta, H., Ghosh, S. K., Baker, T., Parlikad, A. K., Lutfiyya, H., Kanhere, S. S., Sakellariou, R., Dustdar, S., … Uhlig, S. (2022). AI for next generation computing: Emerging trends and future directions. En Internet of Things (Netherlands) (Vol. 19). Elsevier B.V. https://doi.org/10.1016/j.iot.2022.100514spa
dc.relation.referencesGrover, L. K. (1996). A fast quantum mechanical algorithm for database search.spa
dc.relation.referencesGuillen, O. M., Poppelmann, T., Bermudo Mera, J. M., Bongenaar, E. F., Sigl, G., & Sepulveda, J. (2017). Towards post-quantum security for IoT endpoints with NTRU. Proceedings of the 2017 Design, Automation and Test in Europe, DATE 2017, 698– 703. https://doi.org/10.23919/DATE.2017.7927079spa
dc.relation.referencesHadayeghparast, S., Bayat-Sarmadi, S., & Ebrahimi, S. (2022). High-Speed Post- Quantum Cryptoprocessor Based on RISC-V Architecture for IoT. IEEE Internet of Things Journal, 9(17), 15839–15846. https://doi.org/10.1109/JIOT.2022.3152850spa
dc.relation.referencesHuang, Z., Wang, H., Cao, B., He, D., & Wang, J. (2024). A comprehensive side-channel leakage assessment of CRYSTALS-Kyber in IIoT. Internet of Things, 27, 101331. https://doi.org/10.1016/j.iot.2024.101331spa
dc.relation.referencesJin, X., Katsis, C., Sang, F., Sun, J., Kundu, A., & Kompella, R. (2022). Edge Security: Challenges and Issues. https://doi.org/10.48550/arXiv.2206.07164spa
dc.relation.referencesKampanakis, P., & Childs-Klein, W. (2024). The impact of data-heavy, post-quantum TLS 1.3 on the Time-To-Last-Byte of Web connections . Proceedings 2024 Workshop on Measurements, Attacks, and Defenses for the Web. https://doi.org/10.14722/madweb.2024.23010spa
dc.relation.referencesKempf, M., Gauder, N., Jaeger, B., Zirngibl, J., & Carle, G. (2024). A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights. https://doi.org/https://doi.org/10.48550/arXiv.2405.09264spa
dc.relation.referencesKim, Y., Song, J., & Seo, S. C. (2022). Accelerating Falcon on ARMv8. IEEE Access, 10, 44446–44460. https://doi.org/10.1109/ACCESS.2022.3169784spa
dc.relation.referencesKuang, R., Perepechaenko, M., Toth, R., & Barbeau, M. (2022). Benchmark Performance of a New Quantum-Safe Multivariate Polynomial Digital Signature Algorithm. Proceedings - 2022 IEEE International Conference on Quantum Computing and Engineering, QCE 2022, 454–464. https://doi.org/10.1109/QCE53715.2022.00067spa
dc.relation.referencesKumar, A., Ottaviani, C., Gill, S. S., & Buyya, R. (s/f). Securing the Future Internet of Things with Post-Quantum Cryptography.spa
dc.relation.referencesLi, S., Chen, Y., Chen, L., Liao, J., Kuang, C., Li, K., Liang, W., & Xiong, N. (2023). Post- Quantum Security: Opportunities and Challenges. Sensors, 23(21), 8744. https://doi.org/10.3390/s23218744spa
dc.relation.referencesLiu, Z., Choo, K. K. R., & Grossschadl, J. (2018). Securing Edge Devices in the Post- Quantum Internet of Things Using Lattice-Based Cryptography. IEEE Communications Magazine, 56(2), 158–162. https://doi.org/10.1109/MCOM.2018.1700330spa
dc.relation.referencesLohachab, A., Lohachab, A., & Jangra, A. (2020). A comprehensive survey of prominent cryptographic aspects for securing communication in post-quantum IoT networks. En Internet of Things (Netherlands) (Vol. 9). Elsevier B.V. https://doi.org/10.1016/j.iot.2020.100174spa
dc.relation.referencesMalina, L., Dzurenda, P., Ricci, S., Hajny, J., Srivastava, G., Matulevicius, R., Affia, A. A. O., Laurent, M., Sultan, N. H., & Tang, Q. (2021). Post-quantum era privacy protection for intelligent infrastructures. IEEE Access, 9, 36038–36077. https://doi.org/10.1109/ACCESS.2021.3062201spa
dc.relation.referencesMcMahan, H., Moore, E., & Ramage, D. (2016). Federated Learning of Deep Networks using Model Averaging. https://doi.org/10.48550/arXiv.1602.05629spa
dc.relation.referencesNielsen, M. A., & Chuang, I. L. (2010). Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press. https://doi.org/DOI: 10.1017/CBO978051197666spa
dc.relation.referencesPaul, S., & Scheible, P. (2020). Towards post-quantum security for cyber-physical systems: Integrating pqc into industrial m2m communication. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 12309 LNCS, 295–316. https://doi.org/10.1007/978-3-030-59013-0_15spa
dc.relation.referencesRocha, B. S., Xexeo, J. A. M., & Torres, R. H. (2022). Post-quantum cryptographic algorithm identification using machine learning. Journal of Information Security and Cryptography (Enigma), 9(1), 1–8. https://doi.org/10.17648/jisc.v9i1.81spa
dc.relation.referencesRubio García, C., Rommel, S., Takarabt, S., Vegas Olmos, J. J., Guilley, S., Nguyen, P., & Tafur Monroy, I. (2024). Quantum-resistant Transport Layer Security. Computer Communications, 213, 345–358. https://doi.org/10.1016/j.comcom.2023.11.010spa
dc.relation.referencesSajimon, P. C., Jain, K., & Krishnan, P. (2022). Analysis of Post-Quantum Cryptography for Internet of Things. Proceedings - 2022 6th International Conference on Intelligent Computing and Control Systems, ICICCS 2022, 387–394. https://doi.org/10.1109/ICICCS53718.2022.9787987spa
dc.relation.referencesSarwar Murshed, M. G., Murphy, C., Hou, D., Khan, N., Ananthanarayanan, G., & Hussain, F. (2022). Machine Learning at the Network Edge: A Survey. ACM Computing Surveys, 54(8). https://doi.org/10.1145/3469029spa
dc.relation.referencesSchwabe, P., Stebila, D., & Wiggers, T. (2020). Post-Quantum TLS Without Handshake Signatures. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 1461–1480. https://doi.org/10.1145/3372297.3423350spa
dc.relation.referencesSenor, J., Portilla, J., & Mujica, G. (2022). Analysis of the NTRU Post-Quantum Cryptographic Scheme in Constrained IoT Edge Devices. IEEE Internet of Things Journal, 9(19), 18778–18790. https://doi.org/10.1109/JIOT.2022.3162254spa
dc.relation.referencesSha, K., Yang, T. A., Wei, W., & Davari, S. (2020). A survey of edge computing-based designs for IoT security. Digital Communications and Networks, 6(2), 195–202. https://doi.org/10.1016/j.dcan.2019.08.006spa
dc.relation.referencesShi, W., Cao, J., Zhang, Q., Li, Y., & Xu, L. (2016). Edge Computing: Vision and Challenges. IEEE Internet of Things Journal, 3(5), 637–646. https://doi.org/10.1109/JIOT.2016.2579198spa
dc.relation.referencesShor, P. W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. Proceedings - Annual IEEE Symposium on Foundations of Computer Science, FOCS, 124–134. https://doi.org/10.1109/SFCS.1994.365700spa
dc.relation.referencesSikeridis, D., Kampanakis, P., & Devetsikiotis, M. (2020). Assessing the overhead of postquantum cryptography in TLS 1.3 and SSH. Proceedings of the 16th International Conference on emerging Networking EXperiments and Technologies, 149–156. https://doi.org/10.1145/3386367.3431305spa
dc.relation.referencesSonmez Turan, M., McKay, K., Chang, D., Calik, C., Bassham, L., Kang, J., & Kelsey, J. (2021). Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process. https://doi.org/10.6028/NIST.IR.8369spa
dc.relation.referencesZolfaghari, B., Bibak, K., & Koshiba, T. (2022). The Odyssey of Entropy: Cryptography. En Entropy (Vol. 24, Número 2). MDPI. https://doi.org/10.3390/e24020266spa
dc.rights.accessrightsinfo:eu-repo/semantics/openAccessspa
dc.rights.licenseAtribución-NoComercial 4.0 Internacionalspa
dc.rights.urihttp://creativecommons.org/licenses/by-nc/4.0/spa
dc.subject.ddc620 - Ingeniería y operaciones afines::621 - Física aplicadaspa
dc.subject.ddc000 - Ciencias de la computación, información y obras generales::004 - Procesamiento de datos Ciencia de los computadoresspa
dc.subject.proposalCiberseguridadspa
dc.subject.proposalComputación cuánticaspa
dc.subject.proposalCriptografía postcuánticaspa
dc.subject.proposalDispositivos IoTspa
dc.subject.proposalEdge computingspa
dc.subject.proposalProtocolo TCPspa
dc.subject.proposalSeguridad en la capa de transportespa
dc.subject.proposalCybersecurityeng
dc.subject.proposalQuantum computingeng
dc.subject.proposalPost-quantum cryptographyeng
dc.subject.proposalIoT deviceseng
dc.subject.proposalEdge computingeng
dc.subject.proposalTCP protocoleng
dc.subject.proposalTransport layer securityeng
dc.subject.unescoTecnología de la informaciónspa
dc.subject.unescoInformation technologyeng
dc.subject.unescoProtección de datosspa
dc.subject.unescoData protectioneng
dc.subject.unescoAdministración de la comunicaciónspa
dc.subject.unescoCommunication administrationeng
dc.titleImplementación y evaluación de algoritmos de cifrado post cuánticos en dispositivos de Edge Computing desplegados en una red de cómputo que emplea el protocolo TCP para fortalecer la seguridad en la capa de transportespa
dc.title.translatedImplementation and evaluation of post-quantum encryption algorithms on edge computing devices deployed in a computing network using the TCP protocol to strengthen transport layer securityeng
dc.typeTrabajo de grado - Maestríaspa
dc.type.coarhttp://purl.org/coar/resource_type/c_bdccspa
dc.type.coarversionhttp://purl.org/coar/version/c_ab4af688f83e57aaspa
dc.type.contentTextspa
dc.type.driverinfo:eu-repo/semantics/masterThesisspa
dc.type.redcolhttp://purl.org/redcol/resource_type/TMspa
dc.type.versioninfo:eu-repo/semantics/acceptedVersionspa
dcterms.audience.professionaldevelopmentEstudiantesspa
dcterms.audience.professionaldevelopmentInvestigadoresspa
dcterms.audience.professionaldevelopmentMaestrosspa
dcterms.audience.professionaldevelopmentPúblico generalspa
oaire.accessrightshttp://purl.org/coar/access_right/c_abf2spa

Archivos

Bloque original

Mostrando 1 - 1 de 1
Cargando...
Miniatura
Nombre:
88239370.2025.pdf
Tamaño:
2.79 MB
Formato:
Adobe Portable Document Format
Descripción:
Tesis de Maestría en Ingeniería - Telecomunicaciones

Bloque de licencias

Mostrando 1 - 1 de 1
Cargando...
Miniatura
Nombre:
license.txt
Tamaño:
5.74 KB
Formato:
Item-specific license agreed upon to submission
Descripción: