A Quantum-Resistant Advanced Metering Infrastructure
Resumo
This paper focuses on quantum-resistant cryptographic schemes to enhance the security of smart metering against threats from both quantum and classical computers. In this sense, we consider FrodoKEM and CRYSTALS-Kyber quantum-resistant as asymmetric cryptographic schemes and AES-GCM as a symmetric one. Moreover, we detail the design and implementation of a dedicated cryptographic module customized to ensure quantum-resistant advanced metering infrastructure (QR-AMI). Analysis based on experimental implementation shows the viability of a QR-AMI anchored on dedicated cryptographic modules implemented on a microcontroller (low-power processor) or a system-on-a-chip device.Referências
Ahn, J. et al. (2022). Toward quantum secured distributed energy resources: Adoption of post-quantum cryptography (PQC) and quantum key distribution (QKD). Energies, 15(3). pages 2
Alkim, E. et al. (2020). FrodoKEM: Learning with errors key encapsulation. Technical report, NIST, Gaithersburg, MD. pages 5, 6
Avanzi, R. et al. (2021). CRYSTALS-Kyber algorithm specifications and supporting documentation. Technical report, NIST. pages 5, 6
Barker, W., Polk, W., and Souppaya, M. (2024). NIST IR 8547 — transition to post-quantum cryptography standards. Technical report, NIST. pages 2
Borges, F., Reis, P. R., and Pereira, D. (2020). A comparison of security and its performance for key agreements in post-quantum cryptography. IEEE Access, 8:142413–142422. pages 2
Bos, J. et al. (2018). CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In Proc. IEEE Eur. Symp. Security and Privacy, pages 353–367. pages 6
Bui, N., Castellani, A. P., Casari, P., and Zorzi, M. (2012). The internet of energy: A web-enabled smart grid system. IEEE Netw., 26(4):39–45. pages 3
Chen, L. et al. (2016). Report on post-quantum cryptography. Technical Report 8105, NIST, Gaithersburg, MD. pages 5, 10
Cheng, C., Qin, Y., Lu, R., Jiang, T., and Takagi, T. (2019). Batten down the hatches: Securing neighborhood area networks of smart grid in the quantum era. IEEE Trans. Smart Grid, 10(6):6386–6395. pages 2
da Costa, V. L. R., Camponogara, Â., López, J., and Ribeiro, M. V. (2022a). The feasibility of the CRYSTALS-Kyber scheme for smart metering systems. IEEE Access, 10:131303–131317. pages 2, 11, 12
da Costa, V. L. R., López, J., and Ribeiro, M. V. (2022b). A system-on-a-chip implementation of a post-quantum cryptography scheme for smart meter data communications. Sensors, 22(19). pages 2, 11, 12
Dworkin, M. J. (2007). Sp 800-38d. recommendation for block cipher modes of operation: Galois/counter mode (GCM) and GMAC. National Institute of Standards & Technology. pages 7
Dworkin, M. J., Barker, E., Nechvatal, J., Foti, J., Bassham, L., Roback, E., and Dray, J. (2001). Advanced encryption standard (AES). pages 7
Ghasempour, A. (2019). Internet of things in smart grid: Architecture, applications, services, key technologies, and challenges. Inventions, 4(1):22. pages 1
Ghasempour, A. and Lou, J. (2017). Advanced metering infrastructure in smart grid: Requirements, challenges, architectures, technologies, and optimizations. In Smart Grids: Emerging Technologies, Challenges and Future Directions. Nova Science Publishers. pages 1
Grassl, M., Langenberg, B., Roetteler, M., and Steinwandt, R. (2016). Applying Grover’s algorithm to AES: Quantum resource estimates. In Takagi, T., editor, Post-Quantum Cryptography, pages 29–43, Cham. Springer International Publishing. pages 7
Instruments, T. (2014). Tiva™ TM4C129ENCPDT Microcontroller. pages 9, 14
Lagrota, V. (2024a). Frodo FPGA. [link]. pages 9
Lagrota, V. (2024b). IP-repository. [link]. pages 9
Lagrota, V. (2024c). Kyber FPGA. [link]. pages 9
Lagrota, V. (2024d). PQC TM4C129 - ARM M4F. [link]. pages 9
Langlois, A. and Stehlé, D. (2015). Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 75(3):565–599. pages 5
Li, S., Xue, K., Yang, Q., and Hong, P. (2017). PPMA: Privacy-preserving multisubset data aggregation in smart grid. IEEE Trans. Ind. Inform., 14(2):462–471. pages 1
Lyubashevsky, V., Peikert, C., and Regev, O. (2013). On ideal lattices and learning with errors over rings. J. ACM, 60(6). pages 5
Mohassel, R. R., Fung, A., Mohammadi, F., and Raahemifar, K. (2014). A survey on advanced metering infrastructure. Int. J. Electr. Power Energy Syst., 63:473–484. pages 3
Naderi, E. and Asrari, A. (2023). A remedial action scheme to mitigate market power caused by cyberattacks targeting a smart distribution system. IEEE Trans. Ind. Inform., pages 1–12. early access, DOI: 10.1109/TII.2023.3304049. pages 1
of Standards & Technology, N. I. (2025). Module-Lattice-Based Key-Encapsulation Mechanism Standard. National Institute of Standards & Technology. pages 6
Regev, O. (2010). The learning with errors problem (invited survey). In Proc. IEEE Annu. Conf. on Computational Complexity, pages 191–204. pages 5
Shor, P. W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. In Proc. 35th Annu. Symp. Foundations of Computer Science, pages 124–134. pages 2
Tasopoulos, G., Dimopoulos, C., Fournaris, A. P., Zhao, R. K., Sakzad, A., and Steinfeld, R. (2023). Energy consumption evaluation of post-quantum TLS 1.3 for resource-constrained embedded devices. Cryptology ePrint Archive, Paper 2023/506. [link]. pages 6
Wang, W. and Lu, Z. (2013). Cyber security in the smart grid: Survey and challenges. Comput. Netw., 57(5):1344 – 1371. pages 1, 2
WEG (2022). Intelligent power meters – SMW series. pages 8
Xilinx (2018). Zynq-7000 SoC Data Sheet: Overview. pages 9
Alkim, E. et al. (2020). FrodoKEM: Learning with errors key encapsulation. Technical report, NIST, Gaithersburg, MD. pages 5, 6
Avanzi, R. et al. (2021). CRYSTALS-Kyber algorithm specifications and supporting documentation. Technical report, NIST. pages 5, 6
Barker, W., Polk, W., and Souppaya, M. (2024). NIST IR 8547 — transition to post-quantum cryptography standards. Technical report, NIST. pages 2
Borges, F., Reis, P. R., and Pereira, D. (2020). A comparison of security and its performance for key agreements in post-quantum cryptography. IEEE Access, 8:142413–142422. pages 2
Bos, J. et al. (2018). CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In Proc. IEEE Eur. Symp. Security and Privacy, pages 353–367. pages 6
Bui, N., Castellani, A. P., Casari, P., and Zorzi, M. (2012). The internet of energy: A web-enabled smart grid system. IEEE Netw., 26(4):39–45. pages 3
Chen, L. et al. (2016). Report on post-quantum cryptography. Technical Report 8105, NIST, Gaithersburg, MD. pages 5, 10
Cheng, C., Qin, Y., Lu, R., Jiang, T., and Takagi, T. (2019). Batten down the hatches: Securing neighborhood area networks of smart grid in the quantum era. IEEE Trans. Smart Grid, 10(6):6386–6395. pages 2
da Costa, V. L. R., Camponogara, Â., López, J., and Ribeiro, M. V. (2022a). The feasibility of the CRYSTALS-Kyber scheme for smart metering systems. IEEE Access, 10:131303–131317. pages 2, 11, 12
da Costa, V. L. R., López, J., and Ribeiro, M. V. (2022b). A system-on-a-chip implementation of a post-quantum cryptography scheme for smart meter data communications. Sensors, 22(19). pages 2, 11, 12
Dworkin, M. J. (2007). Sp 800-38d. recommendation for block cipher modes of operation: Galois/counter mode (GCM) and GMAC. National Institute of Standards & Technology. pages 7
Dworkin, M. J., Barker, E., Nechvatal, J., Foti, J., Bassham, L., Roback, E., and Dray, J. (2001). Advanced encryption standard (AES). pages 7
Ghasempour, A. (2019). Internet of things in smart grid: Architecture, applications, services, key technologies, and challenges. Inventions, 4(1):22. pages 1
Ghasempour, A. and Lou, J. (2017). Advanced metering infrastructure in smart grid: Requirements, challenges, architectures, technologies, and optimizations. In Smart Grids: Emerging Technologies, Challenges and Future Directions. Nova Science Publishers. pages 1
Grassl, M., Langenberg, B., Roetteler, M., and Steinwandt, R. (2016). Applying Grover’s algorithm to AES: Quantum resource estimates. In Takagi, T., editor, Post-Quantum Cryptography, pages 29–43, Cham. Springer International Publishing. pages 7
Instruments, T. (2014). Tiva™ TM4C129ENCPDT Microcontroller. pages 9, 14
Lagrota, V. (2024a). Frodo FPGA. [link]. pages 9
Lagrota, V. (2024b). IP-repository. [link]. pages 9
Lagrota, V. (2024c). Kyber FPGA. [link]. pages 9
Lagrota, V. (2024d). PQC TM4C129 - ARM M4F. [link]. pages 9
Langlois, A. and Stehlé, D. (2015). Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 75(3):565–599. pages 5
Li, S., Xue, K., Yang, Q., and Hong, P. (2017). PPMA: Privacy-preserving multisubset data aggregation in smart grid. IEEE Trans. Ind. Inform., 14(2):462–471. pages 1
Lyubashevsky, V., Peikert, C., and Regev, O. (2013). On ideal lattices and learning with errors over rings. J. ACM, 60(6). pages 5
Mohassel, R. R., Fung, A., Mohammadi, F., and Raahemifar, K. (2014). A survey on advanced metering infrastructure. Int. J. Electr. Power Energy Syst., 63:473–484. pages 3
Naderi, E. and Asrari, A. (2023). A remedial action scheme to mitigate market power caused by cyberattacks targeting a smart distribution system. IEEE Trans. Ind. Inform., pages 1–12. early access, DOI: 10.1109/TII.2023.3304049. pages 1
of Standards & Technology, N. I. (2025). Module-Lattice-Based Key-Encapsulation Mechanism Standard. National Institute of Standards & Technology. pages 6
Regev, O. (2010). The learning with errors problem (invited survey). In Proc. IEEE Annu. Conf. on Computational Complexity, pages 191–204. pages 5
Shor, P. W. (1994). Algorithms for quantum computation: Discrete logarithms and factoring. In Proc. 35th Annu. Symp. Foundations of Computer Science, pages 124–134. pages 2
Tasopoulos, G., Dimopoulos, C., Fournaris, A. P., Zhao, R. K., Sakzad, A., and Steinfeld, R. (2023). Energy consumption evaluation of post-quantum TLS 1.3 for resource-constrained embedded devices. Cryptology ePrint Archive, Paper 2023/506. [link]. pages 6
Wang, W. and Lu, Z. (2013). Cyber security in the smart grid: Survey and challenges. Comput. Netw., 57(5):1344 – 1371. pages 1, 2
WEG (2022). Intelligent power meters – SMW series. pages 8
Xilinx (2018). Zynq-7000 SoC Data Sheet: Overview. pages 9
Publicado
01/09/2025
Como Citar
LAGROTA, Vinícius; FILOMENO, Mateus de L.; DIB, Leonardo de M. B. A.; LÓPEZ, Julio; RIBEIRO, Moisés V..
A Quantum-Resistant Advanced Metering Infrastructure. In: SIMPÓSIO BRASILEIRO DE CIBERSEGURANÇA (SBSEG), 25. , 2025, Foz do Iguaçu/PR.
Anais [...].
Porto Alegre: Sociedade Brasileira de Computação,
2025
.
p. 32-48.
DOI: https://doi.org/10.5753/sbseg.2025.8708.
