
5 CONCLUSION
Due to the advances of quantum computers, System-
on-a-Chip manufacturers need to consider designing
a Post-Quantum Cryptographic Core that offers long-
term sustainability for the security of the lifecycle
management of the whole IoT device. It is important
to implement crypto agility with exchangeable PQC
keys and algorithms which can be leveraged to pro-
tect for a long-term all relevant services running on
the IoT device. The PQC Core forms the foundation
of a modern Root-of-Trust which protects the IoT de-
vices against many kinds of attacks. To fully leverage
protection capabilities, it is essential to integrate the
PQC Core across the entire chain, from hardware to
the software services running on the IoT device’s op-
erating system and within the supporting infrastruc-
ture. There should be no weak element in this chain
and integrity verification is an important aspect to en-
sure this. Last but not least, PQC is more vulnera-
ble to sophisticated side-channel attacks than the out-
dated classical asymmetric ciphers such as RSA and
ECC. However, recent developments show that it is
possible to implement mechanisms to achieve tamper
resistance also with PQC Cores (Zagala and Andrze-
jczak, 2024).
REFERENCES
Arm (2018). Cortex-m35p a tamper-resistant
cortex-m processor with optional software
isolation using trustzone for armv8-m. In
https://developer.arm.com/products/processors/cortex-
m/cortex-m35p. Arm.
ETSI (2017). iuicc poc group primary plat-
form requirements, approved release.
In https://www.gsma.com/newsroom/wp-
content/uploads/UIC.03 v1.0.pdf. ETSI.
IAR (2018). Building a supply chain of
trust: Understanding secure mastering. In
https://www.iar.com/support/resources/articles/secure-
mastering. IAR.
Migliore, V., G
´
erard, B., Tibouchi, M., and Fouque, P.-A.
(2019). Masking dilithium. In Deng, R. H., Gauthier-
Uma
˜
na, V., Ochoa, M., and Yung, M., editors, Applied
Cryptography and Network Security, pages 344–362,
Cham. Springer International Publishing.
National Institute of Standards and Technology (2001). Ad-
vanced encryption standard (aes). FIPS Publication
197, U.S. Department of Commerce.
Pursche, M., Puch, N., Peters, S. N., and Heinl, M. P.
(2024). SoK: The engineer’s guide to post-quantum
cryptography for embedded devices. Cryptology
ePrint Archive, Paper 2024/1345.
Quantum, I. (2023). The quantum decade: Ibm’s quantum
roadmap to 2033. Accessed: 2024-08-19.
Rivest, R. L., Shamir, A., and Adleman, L. (1978). A
method for obtaining digital signatures and public-
key cryptosystems. Communications of the ACM,
21(2):120–126.
Roetteler, M., Naehrig, M., Svore, K. M., and Lauter, K.
(2017). Quantum resource estimates for computing el-
liptic curve discrete logarithms. In International Con-
ference on the Theory and Applications of Cryptology
and Information Security (ASIACRYPT 2017), pages
241–270. Springer.
Safe, O. Q. (2024). Tls. In
https://openquantumsafe.org/applications/tls.html.
Resquant.
Skosana, T. (2021). Demonstration of shor’s factoring algo-
rithm for n=21 on ibm quantum processors. In 2021
Scientific Article number: 16599, pages 1–4. Springer.
Snyder, J. (2019). Samsung trusted boot and trust-
zone integrity management explained. In
”https://insights.samsung.com/2019/09/04/samsung-
trusted-boot-and-trustzone-integrity-management-
explained/”. Samsung.
Spitz, S. (2012). Mobicore® secure os for arm® trustzone®
soc. In https://prezi.com/rgrvv8vv-t4s/mobicore-
secure-os-for-arm-trustzone-soc/. Prezi.
Spitz, S. and Lawall, A. (2024). Silicon-integrated secu-
rity solutions driving iot security. In Proceedings of
the 10th International Conference on Information Sys-
tems Security and Privacy - Volume 1: ICISSP, pages
398–402. INSTICC, SciTePress.
Stebila, D., Fluhrer, S., and Gueron, S. (2024). Hybrid
key exchange in TLS 1.3. Internet-Draft draft-ietf-tls-
hybrid-design-10, Internet Engineering Task Force.
Work in Progress.
Sundar, S., Yellai, P., Sanagapati, S. S. S., Pradhan, P. C.,
et al. (2019). Remote attestation based software in-
tegrity of iot devices. In 2019 IEEE International
Conference on Advanced Networks and Telecommu-
nications Systems (ANTS), pages 1–4. IEEE.
Synopsys (2016). Designware arc sem security processors.
In https://www.synopsys.com/dw/ipdir.php?ds=arc-
sem. Synopsys.
Tiwari, A., Chauhan, R., Joshi, N., Devliyal, S., Aluvala,
S., and Kumar, A. (2024). The quantum threat: Impli-
cations for data security and the rise of post-quantum
cryptography. 2024 IEEE 9th International Confer-
ence for Convergence in Technology (I2CT), pages 1–
7.
Wang, W., Zhang, X., Hao, Q., Zhang, Z., Xu, B., Dong,
H., Xia, T., and Wang, X. (2019). Hardware-enhanced
protection for the runtime data security in embedded
systems. Electronics, 8(1):52.
Westerbaan, B. (2024). The state of the post-quantum inter-
net. Accessed: 2024-09-05.
Zagala, S. and Andrzejczak, M. (2024). Post-Quantum
Cryptography IP Cores.
ICISSP 2025 - 11th International Conference on Information Systems Security and Privacy
424