819 research outputs found

    Post-quantum cryptosystems for internet-of-things: A survey on lattice-based algorithms

    Get PDF
    The latest quantum computers have the ability to solve incredibly complex classical cryptography equations particularly to decode the secret encrypted keys and making the network vulnerable to hacking. They can solve complex mathematical problems almost instantaneously compared to the billions of years of computation needed by traditional computing machines. Researchers advocate the development of novel strategies to include data encryption in the post-quantum era. Lattices have been widely used in cryptography, somewhat peculiarly, and these algorithms have been used in both; (a) cryptoanalysis by using lattice approximation to break cryptosystems; and (b) cryptography by using computationally hard lattice problems (non-deterministic polynomial time hardness) to construct stable cryptographic functions. Most of the dominant features of lattice-based cryptography (LBC), which holds it ahead in the post-quantum league, include resistance to quantum attack vectors, high concurrent performance, parallelism, security under worst-case intractability assumptions, and solutions to long-standing open problems in cryptography. While these methods offer possible security for classical cryptosytems in theory and experimentation, their implementation in energy-restricted Internet-of-Things (IoT) devices requires careful study of regular lattice-based implantation and its simplification in lightweight lattice-based cryptography (LW-LBC). This streamlined post-quantum algorithm is ideal for levelled IoT device security. The key aim of this survey was to provide the scientific community with comprehensive information on elementary mathematical facts, as well as to address real-time implementation, hardware architecture, open problems, attack vectors, and the significance for the IoT networks

    Reliability Validation of a Low-Cost Particulate Matter IoT Sensor in Indoor and Outdoor Environments Using a Reference Sampler

    Get PDF
    A suitable and quick determination of air quality allows the population to be alerted with respect to high concentrations of pollutants. Recent advances in computer science have led to the development of a high number of low-cost sensors, improving the spatial and temporal resolution of air quality data while increasing the effectiveness of risk assessment. The main objective of this work is to perform a validation of a particulate matter (PM) sensor (HM-3301) in indoor and outdoor environments to study PM2.5 and PM10 concentrations. To date, this sensor has not been evaluated in real-world situations, and its data quality has not been documented. Here, the HM-3301 sensor is integrated into an Internet of things (IoT) platform to establish a permanent Internet connection. The validation is carried out using a reference sampler (LVS3 of Derenda) according to EN12341:2014. It is focused on statistical insight, and environmental conditions are not considered in this study. The ordinary Linear Model, the Generalized Linear Model, Locally Estimated Scatterplot Smoothing, and the Generalized Additive Model have been proposed to compare and contrast the outcomes. The low-cost sensor is highly correlated with the reference measure ( R2 greater than 0.70), especially for PM2.5, with a very high accuracy value. In addition, there is a positive relationship between the two measurements, which can be appropriately fitted through the Locally Estimated Scatterplot Smoothing model

    Security of Ubiquitous Computing Systems

    Get PDF
    The chapters in this open access book arise out of the EU Cost Action project Cryptacus, the objective of which was to improve and adapt existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The cryptanalysis implemented lies along four axes: cryptographic models, cryptanalysis of building blocks, hardware and software security engineering, and security assessment of real-world systems. The authors are top-class researchers in security and cryptography, and the contributions are of value to researchers and practitioners in these domains. This book is open access under a CC BY license

    Design and Implementation of Image Capture for Cluster Housing Security System Based on IoT

    Get PDF
    The performance of IoT platforms to security systems has been implemented by some researchers in various scopes such as door, garage, and house gates. Implementing an IoT platform to the gate residential cluster is performed for entering and exiting the gate. Having an interactive system, sending an image of the visitor to the resident, and operating an automatic gate are three main features developed in this work. Using Arduino board to MATLAB and Arduino to Blynk interconnections is implemented to perform those three features. This work describes the entire process of its creation from hardware requirements, through the system's design, up to the simulation test from the running process. From the simulation test, the device can interact with the incoming visitor within 1.33 seconds on average, with the accuracy of the played voice being 100% correct, and the image sent to the 100% proper corresponding resident is done within the time taken to respond to permission granted is 1.56 seconds, while the permission denied takes 1.39 seconds.  

    Secure Context Switching of Masked Software Implementations

    Get PDF
    Cryptographic software running on embedded devices requires protection against physical side-channel attacks such as power analysis. Masking is a widely deployed countermeasure against these attacksand is directly implemented on algorithmic level. Many works study the security of masked cryptographic software on CPUs, pointing out potential problems on algorithmic/microarchitecture-level, as well as corresponding solutions, and even show masked software can be implemented efficiently and with strong (formal) security guarantees. However, these works also make the implicit assumption that software is executed directly on the CPU without any abstraction layers in-between, i.e., they focus exclusively on the bare-metal case. Many practical applications, including IoT and automotive/industrial environments, require multitasking embedded OSs on which masked software runs as one out of many concurrent tasks. For such applications, the potential impact of events like context switches on the secure execution of masked software has not been studied so far at all. In this paper, we provide the first security analysis of masked cryptographic software spanning all three layers (SW, OS, CPU). First, we apply a formal verification approach to identify leaks within the execution of masked software that are caused by the embedded OS itself, rather than on algorithmic or microarchitecture level. After showing that these leaks are primarily caused by context switching, we propose several different strategies to harden a context switching routine against such leakage, ultimately allowing masked software from previous works to remain secure when being executed on embedded OSs. Finally, we present a case study focusing on FreeRTOS, a popular embedded OS for embedded devices, running on a RISC-V core, allowing us to evaluate the practicality and ease of integration of each strategy

    An argument on the security of LRBC, a recently proposed lightweight block cipher

    Get PDF
    LRBC is a new lightweight block cipher that has been proposed for resource-constrained IoT devices. The cipher is claimed to be secure against differential cryptanalysis and linear cryptanalysis. However, beside short state length which is only 16-bits, the structures of the cipher only use the linear operations, the its s-boxes, and this is a reason why the cipher is completely insecure against the mentioned attacks. we present a few examples to show that. Also, we show that the round function of LRBC has some structural problem and even if we fix them the cipher does not provide complete diffusion. Hence, even with replacement of the cipher s-boxes with proper s-boxes, the problem will not be fixed and it is possible to provide deterministic distinguisher for any number of round of the cipher. In addition, we show that for any fixed key, it is possible to create a full code book for the cipher with the complexity of 2n/22^{n/2}, which should be compared with 2n2^{n} for any secure nn-bit block cipher

    Managing Data Replication and Distribution in the Fog with FReD

    Full text link
    The heterogeneous, geographically distributed infrastructure of fog computing poses challenges in data replication, data distribution, and data mobility for fog applications. Fog computing is still missing the necessary abstractions to manage application data, and fog application developers need to re-implement data management for every new piece of software. Proposed solutions are limited to certain application domains, such as the IoT, are not flexible in regard to network topology, or do not provide the means for applications to control the movement of their data. In this paper, we present FReD, a data replication middleware for the fog. FReD serves as a building block for configurable fog data distribution and enables low-latency, high-bandwidth, and privacy-sensitive applications. FReD is a common data access interface across heterogeneous infrastructure and network topologies, provides transparent and controllable data distribution, and can be integrated with applications from different domains. To evaluate our approach, we present a prototype implementation of FReD and show the benefits of developing with FReD using three case studies of fog computing applications
    corecore