scholarly journals Hardware Support for Security in the Internet of Things: From Lightweight Countermeasures to Accelerated Homomorphic Encryption

Information ◽  
2018 ◽  
Vol 9 (5) ◽  
pp. 114 ◽  
Author(s):  
Régis Leveugle ◽  
Asma Mkhinini ◽  
Paolo Maistri
2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Weiping Ouyang ◽  
Chunguang Ma ◽  
Guoyin Zhang ◽  
Keming Diao

The rapid development of the Internet of Things has made the issue of privacy protection even more concerning. Privacy protection has affected the large-scale application of the Internet of Things. Fully Homomorphic Encryption (FHE) is a newly emerging public key encryption scheme, which can be used to prevent information leakage. It allows performing arbitrary algebraic operations on data which are encrypted, such that the operation performed on the ciphertext is directly transformed into the corresponding plaintext. Recently, overwhelming majority of FHE schemes are confined to single-bit encryption, whereas how to achieve a multibit FHE scheme is still an open problem. This problem is partially (rather than fully) solved by Hiromasa-Abe-Okamoto (PKC′15), who proposed a packed message FHE scheme which only supports decryption in a bit-by-bit manner. Followed by that, Li-Ma-Morais-Du (Inscrypt′16) proposed a multibit FHE scheme which can decrypt the ciphertext at one time, but their scheme is based on dual LWE assumption. Armed with the abovementioned two schemes, in this paper, we propose an efficient packed message FHE that supports the decryption in two ways: single-bit decryption and one-time decryption.


Author(s):  
Caiping Guo ◽  
Daqing Li

AbstractOnce the Internet of Things was proposed, it has received great attention from all walks of life and has become one of the top ten technologies that change the world. Therefore, more and more people are engaged in the research of the Internet of Things, after the unremitting efforts of all seniors. Now the Internet of Things has been applied to every aspect of our lives. However, in the application process of the Internet of Things, the protection of personal privacy will undoubtedly be involved. If this problem is not effectively resolved, it will become a major obstacle to the development of the Internet of Things. At present, the research of fully homomorphic technology has attracted great attention from the cryptography community. You can directly calculate the encrypted text encryption to obtain the output and decrypt the output. The result is the same as the output of the unencrypted plain text. This article first comprehensively describes the solution to the privacy protection problem in the existing Internet of Things, and then proposes to apply the fully homomorphic technology to the Internet of Things to make the services provided by the network more secure. Through the analysis of the basic composition and architecture of the existing Internet of Things system, a privacy protection interaction model for the Internet of Things is established, which uses a completely homomorphic technology. On this basis, the algorithm for implementing simple homomorphic encryption is improved, and general homomorphic encryption theory is proposed for some security issues. After using this method to encrypt privacy, the success rate of cracking dropped by 24%.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Lei Zhang ◽  
Yu Huo ◽  
Qiang Ge ◽  
Yuxiang Ma ◽  
Qiqi Liu ◽  
...  

Various applications of the Internet of Things assisted by deep learning such as autonomous driving and smart furniture have gradually penetrated people’s social life. These applications not only provide people with great convenience but also promote the progress and development of society. However, how to ensure that the important personal privacy information in the big data of the Internet of Things will not be leaked when it is stored and shared on the cloud is a challenging issue. The main challenges include (1) the changes in access rights caused by the flow of manufacturers or company personnel while sharing and (2) the lack of limitation on time and frequency. We propose a data privacy protection scheme based on time and decryption frequency limitation that can be applied in the Internet of Things. Legitimate users can obtain the original data, while users without a homomorphic encryption key can perform operation training on the homomorphic ciphertext. On the one hand, this scheme does not affect the training of the neural network model, on the other hand, it improves the confidentiality of data. Besides that, this scheme introduces a secure two-party agreement to improve security while generating keys. While revoking, each attribute is specified for the validity period in advance. Once the validity period expires, the attribute will be revoked. By using storage lists and setting tokens to limit the number of user accesses, it effectively solves the problem of data leakage that may be caused by multiple accesses in a long time. The theoretical analysis demonstrates that the proposed scheme can not only ensure safety but also improve efficiency.


Author(s):  
Petro Klimushyn ◽  
Tetiana Solianyk ◽  
Oleksandr Mozhaev ◽  
Vitalii Nosov ◽  
Tetiana Kolisnyk ◽  
...  

Subject of research: procedures of asymmetric authentication of Internet of Things nodes to ensure the highest level of security using cryptographic chips. The aim of the article is to study the ways of potential use of cryptographic chips to ensure secure authentication of Internet of Things sites using asymmetric cryptography procedures. The article solves the following tasks: analysis of hardware support technologies for asymmetric cryptography of the Internet of Things; definition of secure procedures for asymmetric authentication of Internet of Things sites and their constituent elements: creation of certificates, verification of public and private keys. Research methods: method of structural and functional analysis and design of complex systems, methods of identification and authentication of information objects, cryptographic methods of information protection, methods of security analysis of distributed information systems. The novelty of the study is the analysis of hardware support technologies for asymmetric cryptography of Internet of Things with cryptographic chips and the definition of structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things. Distinctive features of the provided asymmetric authentication schemes and procedures are: ensuring an increased level of information security through secure storage of cryptographic keys, digital signatures, certificates, confidential data in a novelty security environment protected from external attacks and no need to store private keys on the host side. The results of the work are procedures and schemes of application of cryptomicrops of asymmetric authentication to ensure the protection of Internet of Things. Analysis of the functioning of the presented schemes allowed to draw the following conclusions. The proposed structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things using cryptographic chips give the user an easy opportunity to implement cryptography without expertise in this field. These chips use the ECDSA digital signature computing and verification hardware with elliptical curve advantages, as a proven and reliable authentication algorithm, and the ECDH symmetric encryption session key generation unit. The provided schemes and procedures support three components of information security, namely: confidentiality, integrity and authenticity of data. Examples of potential applications of the provided schemes and procedures can be implemented using any asymmetric authentication chip, but it is recommended that they be used to generate encryption session keys and where digital signatures are required to verify data and code for integrity and authenticity.


Author(s):  
Deepika Natarajan ◽  
Wei Dai

The growth of the Internet of Things (IoT) has led to concerns over the lack of security and privacy guarantees afforded by IoT systems. Homomorphic encryption (HE) is a promising privacy-preserving solution to allow devices to securely share data with a cloud backend; however, its high memory consumption and computational overhead have limited its use on resource-constrained embedded devices. To address this problem, we present SEAL-Embedded, the first HE library targeted for embedded devices, featuring the CKKS approximate homomorphic encryption scheme. SEAL-Embedded employs several computational and algorithmic optimizations along with a detailed memory re-use scheme to achieve memory efficient, high performance CKKS encoding and encryption on embedded devices without any sacrifice of security. We additionally provide an “adapter” server module to convert data encrypted by SEAL-Embedded to be compatible with the Microsoft SEAL library for homomorphic encryption, enabling an end-to-end solution for building privacy-preserving applications. For a polynomial ring degree of 4096, using RNS primes of 30 or fewer bits, our library can be configured to use between 64–137 KB of RAM and 1–264 KB of flash data, depending on developer-selected configurations and tradeoffs. Using these parameters, we evaluate SEAL-Embedded on two different IoT platforms with high performance, memory efficient, and balanced configurations of the library for asymmetric and symmetric encryption. With 136 KB of RAM, SEAL-Embedded can perform asymmetric encryption of 2048 single-precision numbers in 77 ms on the Azure Sphere Cortex-A7 and 737 ms on the Nordic nRF52840 Cortex-M4.


Author(s):  
Paolo Palmieri ◽  
Luca Calderoni ◽  
Dario Maio

With the diffusion of the Internet of Things (IoT), computing is becoming increasingly pervasive, and different heterogeneous networks are integrated into larger systems. However, as different networks managed by different parties and with different security requirements are interconnected, security becomes a primary concern. IoT nodes, in particular, are often deployed “in the open”, where an attacker can gain physical access to the device. As nodes can be deployed in unsurveilled or even hostile settings, it is crucial to avoid escalation from successful attacks on a single node to the whole network, and from there to other connected networks. It is therefore necessary to secure the communication within IoT networks, and in particular, maintain context information private, including the network topology and the location and identity of the nodes. In this paper, we propose a protocol achieving anonymous routing between different interconnected networks, designed for the Internet of Things and based on the spatial Bloom filter (SBF) data structure. The protocol enables private communication between the nodes through the use of anonymous identifiers, which hide their location and identity within the network. As routing information is encrypted using a homomorphic encryption scheme, and computed only in the encrypted domain, the proposed routing strategy preserves context privacy, preventing adversaries from learning the network structure and topology. This, in turn, significantly reduces their ability to gain valuable network information from a successful attacks on a single node of the network, and reduces the potential for attack escalation.  


2020 ◽  
pp. 1-12
Author(s):  
Zhang Caiqian ◽  
Zhang Xincheng

The existing stand-alone multimedia machines and online multimedia machines in the market have certain deficiencies, so they cannot meet the actual needs. Based on this, this research combines the actual needs to design and implement a multi-media system based on the Internet of Things and cloud service platform. Moreover, through in-depth research on the MQTT protocol, this study proposes a message encryption verification scheme for the MQTT protocol, which can solve the problem of low message security in the Internet of Things communication to a certain extent. In addition, through research on the fusion technology of the Internet of Things and artificial intelligence, this research designs scheme to provide a LightGBM intelligent prediction module interface, MQTT message middleware, device management system, intelligent prediction and push interface for the cloud platform. Finally, this research completes the design and implementation of the cloud platform and tests the function and performance of the built multimedia system database. The research results show that the multimedia database constructed in this paper has good performance.


2019 ◽  
pp. 4-44 ◽  
Author(s):  
Peter Thorns

This paper discusses the organisations involved in the development of application standards, European regulations and best practice guides, their scope of work and internal structures. It considers their respective visions for the requirements for future standardisation work and considers in more detail those areas where these overlap, namely human centric or integrative lighting, connectivity and the Internet of Things, inclusivity and sustainability.


Sign in / Sign up

Export Citation Format

Share Document