The rapid advancement of quantum computing threatens the security of classical cryptographic algorithms widely used in Internet of Things (IoT) and Internet of Medical Things (IoMT) systems. Existing authentication mechanisms often struggle to balance quantum-resistant security with the limited resources of edge devices. This study presents a lightweight framework that combines lattice-based cryptography with adaptive optimization (QAuthIoMT) to ensure both quantum resilience and efficiency in constrained medical environments. The framework incorporates three innovations: (1) an NTRU-based key establishment protocol, leveraging the Shortest Vector Problem in polynomial lattices, (2) a hash-based authentication mechanism with zero-knowledge proof verification, and (3) a genetic algorithm that dynamically optimizes cryptographic parameters in real-time, based on device capabilities and network conditions. Through extensive simulations using iFogSim with real-world datasets (MIMIC-III, IoTBench) and NIST PQC benchmarks. The result demonstrates that QAuthIoMT achieves a Quantum Attack Resilience (QAR) score of 0.98, while reducing energy consumption by 37% compared to PQCAIE and improving throughput by 2.1× over K3S-PQC. The framework excels in heterogeneous environments, with minimal authentication delays and low energy consumption for wearable devices. Formal verification with ProVerif confirms 99.8% resistance to man-in-the-middle attacks, while theoretical analysis proves security against both classical and quantum adversaries. This work contributes three key advancements: (1) an optimized NTRU implementation for medical IoT devices, (2) a novel integration of metaheuristic optimization with post-quantum cryptography, and (3) comprehensive validation across IoMT device classes. QAuth-IoMT provides a robust foundation for securing nextgeneration medical systems against quantum threats.
Download this paper
