13 research outputs found

    An Efficient Authentication Protocol for Smart Grid Communication Based on On-Chip-Error-Correcting Physical Unclonable Function

    Full text link
    Security has become a main concern for the smart grid to move from research and development to industry. The concept of security has usually referred to resistance to threats by an active or passive attacker. However, since smart meters (SMs) are often placed in unprotected areas, physical security has become one of the important security goals in the smart grid. Physical unclonable functions (PUFs) have been largely utilized for ensuring physical security in recent years, though their reliability has remained a major problem to be practically used in cryptographic applications. Although fuzzy extractors have been considered as a solution to solve the reliability problem of PUFs, they put a considerable computational cost to the resource-constrained SMs. To that end, we first propose an on-chip-error-correcting (OCEC) PUF that efficiently generates stable digits for the authentication process. Afterward, we introduce a lightweight authentication protocol between the SMs and neighborhood gateway (NG) based on the proposed PUF. The provable security analysis shows that not only the proposed protocol can stand secure in the Canetti-Krawczyk (CK) adversary model but also provides additional security features. Also, the performance evaluation demonstrates the significant improvement of the proposed scheme in comparison with the state-of-the-art

    Envisioning the Future of Cyber Security in Post-Quantum Era: A Survey on PQ Standardization, Applications, Challenges and Opportunities

    Full text link
    The rise of quantum computers exposes vulnerabilities in current public key cryptographic protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we conduct a comprehensive study on various PQ approaches, covering the constructional design, structural vulnerabilities, and offer security assessments, implementation evaluations, and a particular focus on side-channel attacks. We analyze global standardization processes, evaluate their metrics in relation to real-world applications, and primarily focus on standardized PQ schemes, selected additional signature competition candidates, and PQ-secure cutting-edge schemes beyond standardization. Finally, we present visions and potential future directions for a seamless transition to the PQ era

    Malaria infection and the risk of epilepsy: a meta-analysis

    Get PDF
    Epilepsy, a chronic disease of the central nervous system, is highly prevalent in malaria-endemic regions. Therefore, several studies have evaluated the associations between malaria infection and epilepsy development. A meta-analysis of observational studies published from inception to 10 May 2022 has been conducted to synthesize and pool the existing data on this topic. The relevant publications were systematically searched in PubMed/Medline, Scopus, Embase and Web of Science database collections. A random-effects meta-analysis model (REM) was utilized to generate the pooled odds ratio (OR) at 95% confidence intervals (CIs). The between-studies heterogeneity was assessed with I2, as well as several subgroups, meta-regression and sensitivity analysis were performed to identify the source of heterogeneity. Overall, 17 eligible studies containing 6285 cases and 13 909 healthy controls were included. The REM showed a significant positive association between malaria infection and epilepsy development (OR 2.36; 95% CI 1.44–3.88). In subgroup analyses, significant positive associations were observed in studies that: epilepsy was the outcome in the follow-up of patients with cerebral malaria (OR 7.10; 95% CI 3.50–14.38); used blood smear to diagnose malaria (OR 4.80; 95% CI 2.36–9.77); included only children (OR 3.92; 95% CI 1.81–8.50); published before 2010 (OR 6.39; 95% CI 4.25–9.62). Our findings indicated that patients with malaria, especially those with cerebral malaria, are at a high risk of epilepsy development; however, further well-designed and controlled studies are needed to verify the strength of the association

    Influence of Air Pollution on Chemical Quality of Wet Atmospheric Deposition: a Case Study in Urmia, Iran

    Get PDF
    Increased combustion of fossil fuel owing to the energy requirement is a main cause of air pollution throughout the world. Atmospheric precipitation is considered as a major water resource for indoor, municipal, industrial and agricultural uses. This study was aimed to evaluate the effect of air pollution on chemical quality of rain and snow in Urmia, a city in northwest of Iran. Sampling was performed during the wet seasons from October to March at six sampling stations in different locations of the city. Acidity, alkalinity, NO3- , SO42-, Cl- and pH contents of the collected samples were analyzed. All samples showed a pH value of more than 6.8, and lower acidity than alkalinity, therefore, the precipitations were not acidic. Maximum concentrations of SO42- and NO3- in the samples were 5 and 8.8mg/L, respectively. Chloride was varied from 1 to 11.5 mg/L with the highest measures observing in autumn. According to the results, concentrations of the analyzed parameters in wet precipitations in Urmia were within the natural ranges except chloride ions, which was higher than its common level in the atmosphere. This phenomenon may be the result of desert dusts which transfers by wind from the west border to Iran.

    On the security of ‘an ultra‐lightweight and secure scheme for communications of smart metres and neighbourhood gateways by utilisation of an ARM Cortex‐M microcontroller’

    No full text
    Abstract In 2018, Abbasinezhad‐Mood and Nikooghadam (IEEE Transaction on Smart Grid, pp 6194–6205, 9(6), 2018) proposed an ultra‐lightweight secure scheme for neighbourhood area network (NAN oldsymbolNoldsymbolAoldsymbolNoldsymbol{N}oldsymbol{A}oldsymbol{N}) communications in smart grid. They have claimed that their protocol is secure against all known attacks in NAN oldsymbolNoldsymbolAoldsymbolNoldsymbol{N}oldsymbol{A}oldsymbol{N} environment by providing informal security analysis besides a formal analysis which was done by using an automatic verification tool. However, by performing several attacks, this study shows that their scheme has serious security flaws. After performing each attack, lightweight countermeasures is proposed for securing their protocol against that attack

    Error Detection Schemes for τ NAF Conversion within Koblitz Curves Benchmarked on Various ARM Processors

    No full text
    Elliptic curves cryptography, the most widely-deployed pre-quantum public key cryptography, can be implemented efficiently with Koblitz curves. The reason for these realizations is that in such efficient architectures, through using Frobenius endomorphism, the high cost of doubling can be ameliorated by simple shifting. However, in order to use this property, scalars should be represented by a τ-expansion. Such curves require integer to τ-NAF conversion, which is a prominent factor in Koblitz curves cryptography. Nevertheless, natural and malicious faults, can threaten the reliability of such constructions. In cryptosystems, verifying the correctness of the underlying computation implemented in hardware and software platforms is extremely important to detect permanent and transient errors. In this paper, for the first time to the best of our knowledge, we investigate fault detection schemes in single and double τ-NAF (nonadjacent form) conversion algorithms. To this end, we propose refined algorithms and implementation to resist both permanent and transient error occurrence using a number of fault models to make sure the performed assessments reflect the results accurately. Additionally, we simulate the proposed algorithms in Python environment with single, random, and burst fault models resulting in very high error coverage. Finally, we implement our scheme on ARMv7 and ARMv8 platforms to show the overhead of our implementation. We achieved less than 17% clock cycle overhead on Cortex-M4 and about 25% on Cortex-A72 processors. Our proposed scheme code size overhead was less than 6%. The proposed approaches make the implementations of Koblitz curves τ-NAF conversion more reliable with acceptable overheads.</p

    Efficient Error Detection Schemes for ECSM Window Method Benchmarked on FPGAs

    No full text
    Elliptic curve scalar multiplication (ECSM) stands as a crucial sub-block in elliptic curve cryptography, which represents the most widely-used pre-quantum public key cryptography. Hardware constructions of cryptographic systems utilizing ECSM have been subject to permanent or transient errors. In cryptographic systems, it is important to validate the correctness of the underlying computation performed on hardware or software to identify such errors. In this paper, we present new fault detection schemes in window method scalar multiplication, which, to the best of our knowledge, has not been previously investigated. Our approach involves introducing refined algorithms and implementations that can effectively counter both permanent and transient errors. We assess this by simulating a fault model, ensuring that the evaluations conducted reflect the obtained results. As a result, we achieve a significantly extensive coverage of errors. Lastly, we benchmark our proposed error detection scheme on ARMv8 and FPGA to demonstrate the implementation and resource overhead. On Cortex-A72 processors, we maintain a clock cycle overhead of under 3%. Additionally, when implementing our error detection method on different FPGAs including Zynq Ultrascale+, Artix-7, and Kintex Ultrascale+, we achieve comparable throughput while introducing a mere 2% increase in area compared to the original hardware implementations. </p

    PUF-Kyber: Design of a PUF-Based Kyber Architecture Benchmarked on Diverse ARM Processors

    No full text
    In this paper, through using physical unclonable functions (PUF) and true random number generators (TRNG), we improve the overall security of CRYSTALS-Kyber and provide physical security to it. Our implementation results on ARMv7 and ARMv8 architectures indicate significant speedup, compared to the reference work.</p

    PUF-Dilithium: Design of a PUF-Based Dilithium Architecture Benchmarked on ARM Processors

    No full text
    In this paper, by taking advantage of physical unclonable functions (PUFs), we introduce a novel design that provides physical security to CRYSTALS-Dilithium. After discussing the advantages of our design compared to the original design, we implemented it on two different architectures, ARMv7 and ARMv8. Our findings demonstrate substantial enhancements in both security and performance over the reference work.</p

    Case-Control Study to Assess the Association between Epilepsy and Toxocara Infection/Exposure

    Get PDF
    Although causes and etiology of epilepsy are mostly obscure, some zoonotic parasites, such as Toxocara species, have been proposed as a risk factor for this disease. Here, we conducted an age-matched case-control study to evaluate whether there is an association between epilepsy and the presence of serum antibodies to Toxocara in incident cases. We included 94 idiopathic epileptic patients as cases, and—from the same geographical region—88 people with no own history of epilepsy or neurological disease as control subjects. Epilepsy was confirmed by a physician using the International League Against Epilepsy (ILAE) definition. All participants were screened for the anti-Toxocara IgG serum antibody by enzyme-linked immunosorbent assay (ELISA). Univariate and mutltivariate statistical analyses were applied to calculate the crude and adjusted odds ratios (OR) and 95% confidence intervals (CIs). Anti-Toxocara serum antibody was detected in 37 epileptic patients and in 23 control subjects, giving respective seroprevalences of 39.3% (95% CI, 29.4–49.9%) and 26.1% (95% CI, 17.3–36.5%), respectively. Adjusted multivariate logistic regression analysis estimated an OR of 2.38 (95% CI, 1.25–4.63), indicating a significant association between epilepsy and Toxocara seropositivity. There was also a significant association between seropositivity to Toxocara and partial (OR, 2.60; 95% CI, 1.14–6.04) or generalized (OR, 2.17; 95% CI, 1.09–4.40%) seizures. Findings from the present study of incident epileptic cases support previous studies proposing that Toxocara infection/exposure is a risk factor for epilepsy. However, further well-designed population-based surveys and mechanistic/experimental studies in animal models are required to better understand the reason(s) for this association
    corecore