11 research outputs found

    FlexClock: Generic Clock Reconfiguration for Low-end IoT Devices

    Full text link
    Clock configuration within constrained general-purpose microcontrollers takes a key role in tuning performance, power consumption, and timing accuracy of applications in the Internet of Things (IoT). Subsystems governing the underlying clock tree must nonetheless cope with a huge parameter space, complex dependencies, and dynamic constraints. Manufacturers expose the underlying functions in very diverse ways, which leads to specialized implementations of low portability. In this paper, we propose FlexClock, an approach for generic online clock reconfiguration on constrained IoT devices. We argue that (costly) generic clock configuration of general purpose computers and powerful mobile devices need to slim down to the lower end of the device spectrum. In search of a generalized solution, we identify recurring patterns and building blocks, which we use to decompose clock trees into independent, reusable components. With this segmentation we derive an abstract representation of vendor-specific clock trees, which then can be dynamically reconfigured at runtime. We evaluate our implementation on common hardware. Our measurements demonstrate how FlexClock significantly improves peak power consumption and energy efficiency by enabling dynamic voltage and frequency scaling (DVFS) in a platform-agnostic way

    A Sub-Terahertz Sliding Correlator Channel Sounder with Absolute Timing using Precision Time Protocol over Wi-Fi

    Full text link
    Radio channels at mmWave and sub-THz frequencies for 5G and 6G communications offer large channel bandwidths (hundreds of MHz to several GHz) to achieve multi-Gbps data rates. Accurate modeling of the radio channel for these wide bandwidths requires capturing the absolute timing of multipath component (MPC) propagation delays with sub-nanosecond accuracy. Achieving such timing accuracy is challenging due to clock drift in untethered transmitter (TX) and receiver (RX) clocks used in time-domain channel sounders, yet will become vital in many future 6G applications. This paper proposes a novel solution utilizing precision time protocol (PTP) and periodic drift correction to achieve absolute timing for MPCs in power delay profiles (PDPs) --captured as discrete samples using sliding correlation channel sounders. Two RaspberryPi computers are programmed to implement PTP over a dedicated Wi-Fi link and synchronize the TX and RX Rubidium clocks continuously every second. This synchronization minimizes clock drift, reducing PDP sample drift to 150 samples/hour, compared to several thousand samples/hour without synchronization. Additionally, a periodic drift correction algorithm is applied to eliminate PDP sample drift and achieve sub-nanosecond timing accuracy for MPC delays. The achieved synchronicity eliminates the need for tedious and sometimes inaccurate ray tracing to synthesize omnidirectional PDPs from directional measurements. The presented solution shows promise in myriad applications, including precise position location and distributed systems that require sub-nanosecond timing accuracy and synchronization among components.Comment: 6 pages, 7 figures, 3 tables, IEEE Global Communications Conference (GLOBECOM) 202

    Real-time Key Management for Wireless Mesh Network

    Get PDF
    With the rapid technological development of wireless, wireless mesh network (WMN) is one of the network models which is gradually showing its superiority through several applications and projects thus it is becoming the key of technology for IoT. Due to the vulnerable environment, limited resource and open communication channel, the security design for such networks are significantly challenging. By using realtime synchronization method between transceiver devices in the WMNs, we propose an algorithm based on secret sharing method in which each node generate its key depend on its physical information and the real-time clock. Therefore, we can manage efficiently public and private keys for data encryption and prevent several external attacks to WMNs. We also propose a specific protocol to secure our keys while transferring between devices to prevent internal attacks

    Wildfire Monitoring Based on Energy Efficient Clustering Approach for FANETS

    Get PDF
    Forest fires are a significant threat to the ecological system’s stability. Several attempts have been made to detect forest fires using a variety of approaches, including optical fire sensors, and satellite-based technologies, all of which have been unsuccessful. In today’s world, research on flying ad hoc networks (FANETs) is a thriving field and can be used successfully. This paper describes a unique clustering approach that identifies the presence of a fire zone in a forest and transfers all sensed data to a base station as soon as feasible via wireless communication. The fire department takes the required steps to prevent the spread of the fire. It is proposed in this study that an efficient clustering approach be used to deal with routing and energy challenges to extend the lifetime of an unmanned aerial vehicle (UAV) in case of forest fires. Due to the restricted energy and high mobility, this directly impacts the flying duration and routing of FANET nodes. As a result, it is vital to enhance the lifetime of wireless sensor networks (WSNs) to maintain high system availability. Our proposed algorithm EE-SS regulates the energy usage of nodes while taking into account the features of a disaster region and other factors. For firefighting, sensor nodes are placed throughout the forest zone to collect essential data points for identifying forest fires and dividing them into distinct clusters. All of the sensor nodes in the cluster communicate their packets to the base station continually through the cluster head. When FANET nodes communicate with one another, their transmission range is constantly adjusted to meet their operating requirements. This paper examines the existing clustering techniques for forest fire detection approaches restricted to wireless sensor networks and their limitations. Our newly designed algorithm chooses the most optimum cluster heads (CHs) based on their fitness, reducing the routing overhead and increasing the system’s efficiency. Our proposed method results from simulations are compared with the existing approaches such as LEACH, LEACH-C, PSO-HAS, and SEED. The evaluation is carried out concerning overall energy usage, residual energy, the count of live nodes, the network lifetime, and the time it takes to build a cluster compared to other approaches. As a result, our proposed EE-SS algorithm outperforms all the considered state-of-art algorithms.publishedVersio

    Embracing Low-Power Systems with Improvement in Security and Energy-Efficiency

    Get PDF
    As the economies around the world are aligning more towards usage of computing systems, the global energy demand for computing is increasing rapidly. Additionally, the boom in AI based applications and services has already invited the pervasion of specialized computing hardware architectures for AI (accelerators). A big chunk of research in the industry and academia is being focused on providing energy efficiency to all kinds of power hungry computing architectures. This dissertation adds to these efforts. Aggressive voltage underscaling of chips is one the effective low power paradigms of providing energy efficiency. This dissertation identifies and deals with the reliability and performance problems associated with this paradigm and innovates novel energy efficient approaches. Specifically, the properties of a low power security primitive have been improved and, higher performance has been unlocked in an AI accelerator (Google TPU) in an aggressively voltage underscaled environment. And, novel power saving opportunities have been unlocked by characterizing the usage pattern of a baseline TPU with rigorous mathematical analysis

    Lightweight identity based online/offline signature scheme for wireless sensor networks

    Get PDF
    Data security is one of the issues during data exchange between two sensor nodes in wireless sensor networks (WSN). While information flows across naturally exposed communication channels, cybercriminals may access sensitive information. Multiple traditional reliable encryption methods like RSA encryption-decryption and Diffie–Hellman key exchange face a crisis of computational resources due to limited storage, low computational ability, and insufficient power in lightweight WSNs. The complexity of these security mechanisms reduces the network lifespan, and an online/offline strategy is one way to overcome this problem. This study proposed an improved identity-based online/offline signature scheme using Elliptic Curve Cryptography (ECC) encryption. The lightweight calculations were conducted during the online phase, and in the offline phase, the encryption, point multiplication, and other heavy measures were pre-processed using powerful devices. The proposed scheme uniquely combined the Inverse Collusion Attack Algorithm (CAA) with lightweight ECC to generate secure identitybased signatures. The suggested scheme was analyzed for security and success probability under Random Oracle Model (ROM). The analysis concluded that the generated signatures were immune to even the worst Chosen Message Attack. The most important, resource-effective, and extensively used on-demand function was the verification of the signatures. The low-cost verification algorithm of the scheme saved a significant number of valued resources and increased the overall network’s lifespan. The results for encryption/decryption time, computation difficulty, and key generation time for various data sizes showed the proposed solution was ideal for lightweight devices as it accelerated data transmission speed and consumed the least resources. The hybrid method obtained an average of 66.77% less time consumption and up to 12% lower computational cost than previous schemes like the dynamic IDB-ECC two-factor authentication key exchange protocol, lightweight IBE scheme (IDB-Lite), and Korean certification-based signature standard using the ECC. The proposed scheme had a smaller key size and signature size of 160 bits. Overall, the energy consumption was also reduced to 0.53 mJ for 1312 bits of offline storage. The hybrid framework of identity-based signatures, online/offline phases, ECC, CAA, and low-cost algorithms enhances overall performance by having less complexity, time, and memory consumption. Thus, the proposed hybrid scheme is ideally suited for a lightweight WSN

    Reliable Linear, Sesquilinear, and Bijective Operations on Integer Data Streams Via Numerical Entanglement

    Get PDF
    A new technique is proposed for fault-tolerant linear, sesquilinear and bijective (LSB) operations on MM integer data streams ( M≥3M \geq 3), such as: scaling, additions/subtractions, inner or outer vector products, permutations and convolutions. In the proposed method, MM input integer data streams are linearly superimposed to form MM numerically-entangled integer data streams that are stored in-place of the original inputs. LSB operations can then be performed directly using these entangled data streams. The results are extracted from the MM entangled output streams by additions and arithmetic shifts. Any soft errors affecting one disentangled output stream are guaranteed to be detectable via a post-computation reliability check. Additionally, when utilizing a separate processor core for each stream, our approach can recover all outputs after any single fail-stop failure. Importantly, unlike algorithm-based fault tolerance (ABFT) methods, the number of operations required for the entire process is linearly related to the number of inputs and does not depend on the complexity of the performed LSB operations. We have validated our proposal in an Intel processor via several types of operations: fast Fourier transforms, convolutions, and matrix multiplication operations. Our analysis and experiments reveal that the proposed approach incurs between 0.03% to 7% reduction in processing throughput for numerous LSB operations. This overhead is 5 to 1000 times smaller than that of the equivalent ABFT method that uses a checksum stream. Thus, our proposal can be used in fault-generating processor hardware or safety-critical applications, where high reliability is required without the cost of ABFT or modular redundancy

    Toward Reliable, Secure, and Energy-Efficient Multi-Core System Design

    Get PDF
    Computer hardware researchers have perennially focussed on improving the performance of computers while stipulating the energy consumption under a strict budget. While several innovations over the years have led to high performance and energy efficient computers, more challenges have also emerged as a fallout. For example, smaller transistor devices in modern multi-core systems are afflicted with several reliability and security concerns, which were inconceivable even a decade ago. Tackling these bottlenecks happens to negatively impact the power and performance of the computers. This dissertation explores novel techniques to gracefully solve some of the pressing challenges of the modern computer design. Specifically, the proposed techniques improve the reliability of on-chip communication fabric under a high power supply noise, increase the energy-efficiency of low-power graphics processing units, and demonstrate an unprecedented security loophole of the low-power computing paradigm through rigorous hardware-based experiments

    Energy-Efficient System Architectures for Intermittently-Powered IoT Devices

    Get PDF
    Various industry forecasts project that, by 2020, there will be around 50 billion devices connected to the Internet of Things (IoT), helping to engineer new solutions to societal-scale problems such as healthcare, energy conservation, transportation, etc. Most of these devices will be wireless due to the expense, inconvenience, or in some cases, the sheer infeasibility of wiring them. With no cord for power and limited space for a battery, powering these devices for operating in a set-and-forget mode (i.e., achieve several months to possibly years of unattended operation) becomes a daunting challenge. Environmental energy harvesting (where the system powers itself using energy that it scavenges from its operating environment) has been shown to be a promising and viable option for powering these IoT devices. However, ambient energy sources (such as vibration, wind, RF signals) are often minuscule, unreliable, and intermittent in nature, which can lead to frequent intervals of power loss. Performing computations reliably in the face of such power supply interruptions is challenging

    A survey on the (in)security of trusted execution environments

    Get PDF
    As the number of security and privacy attacks continue to grow around the world, there is an ever increasing need to protect our personal devices. As a matter of fact, more and more manufactures are relying on Trusted Execution Environments (TEEs) to shield their devices. In particular, ARM TrustZone (TZ) is being widely used in numerous embedded devices, especially smartphones, and this technology is the basis for secure solutions both in industry and academia. However, as shown in this paper, TEE is not bullet-proof and it has been successfully attacked numerous times and in very different ways. To raise awareness among potential stakeholders interested in this technology, this paper provides an extensive analysis and categorization of existing vulnerabilities in TEEs and highlights the design flaws that led to them. The presented vulnerabilities, which are not only extracted from existing literature but also from publicly available exploits and databases, are accompanied by some effective countermeasures to reduce the likelihood of new attacks. The paper ends with some appealing challenges and open issues.Funding for open access charge: Universidad de Málaga / CBUA This work has been partially supported by the Spanish Ministry of Science and Innovation through the SecureEDGE project (PID2019-110565RB-I00), and by the by the Andalusian FEDER 2014–2020 Program through the SAVE project (PY18-3724)
    corecore