sensors-logo

Journal Browser

Journal Browser

Lightweight Security Integrity and Confidentiality for Internet of Things (IoT)

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (19 August 2022) | Viewed by 29917

Special Issue Editors


E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, Iowa State University, Ames, IA 50011, USA
Interests: hardware security; IoT security; computer architecture
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, University of Kentucky, Lexington, KY 40506, USA
Interests: hardware security; IoT security; vehicular security; emerging technologies

Special Issue Information

Dear Colleagues,

Internet of Things (IoT) devices show a very wide range of resource constraints, such as processing capacity and memory. The energy availability also shows a wide spectrum from intermittent/harvested energy source powered devices to those continuously connected to a power source device. This makes it challenging to provide security properties such as integrity, confidentiality, and availability. This Special Issue welcomes papers on all aspects of ensuring security properties in IoT ecosystems.

Topics of interest for this Special Issue include but are not limited to the following:

  • Cyber intrusion and detection in IoT;
  • Data provenance in IoT;
  • Security, trust, and privacy in IoT and IoT-based smart ecosystems;
  • Lightweight data and execution state integrity and confidentiality in IoT;
  • Lightweight cryptographic and post-quantum cryptographic solutions in IoT;
  • Hardware security primitives in IoT (e.g., physically unclonable functions and true random number generators);
  • Side-channel attacks and protection in IoT;
  • Intermittent/harvested-energy-based cryptographic and security solutions in IoT;
  • Solving energy and cybersecurity constraints in IoT.

Prof. Dr. Akhilesh Tyagi
Prof. Dr. Himanshu Thapliyal
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Internet of Things (IoT)
  • security and privacy
  • cryptography
  • security primitives
  • side-channel attacks
  • data provenance

Published Papers (14 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Other

19 pages, 4092 KiB  
Article
G-DaM: A Distributed Data Storage with Blockchain Framework for Management of Groundwater Quality Data
by Sukrutha L. T. Vangipuram, Saraju P. Mohanty, Elias Kougianos and Chittaranjan Ray
Sensors 2022, 22(22), 8725; https://0-doi-org.brum.beds.ac.uk/10.3390/s22228725 - 11 Nov 2022
Cited by 3 | Viewed by 1547
Abstract
Groundwater overuse in different domains will eventually lead to global freshwater scarcity. To meet the anticipated demands, many governments worldwide are employing innovative and traditional techniques for forecasting groundwater availability by conducting research and studies. One challenging step for this type of study [...] Read more.
Groundwater overuse in different domains will eventually lead to global freshwater scarcity. To meet the anticipated demands, many governments worldwide are employing innovative and traditional techniques for forecasting groundwater availability by conducting research and studies. One challenging step for this type of study is collecting groundwater data from different sites and securely sending it to the nearby edges without exposure to hacking and data tampering. In the current paper, we send raw data formats from the Internet of Things to the Distributed Data Storage (DDS) and Blockchain (BC) edges. We use a distributed and decentralized architecture to store the statistics, perform double hashing, and implement access control through smart contracts. This work demonstrates a modern and innovative approach combining DDS and BC technologies to overcome traditional data sharing, and centralized storage, while addressing blockchain limitations. We have shown performance improvements with increased data quality and integrity. Full article
Show Figures

Figure 1

20 pages, 5698 KiB  
Article
agroString: Visibility and Provenance through a Private Blockchain Platform for Agricultural Dispense towards Consumers
by Sukrutha L. T. Vangipuram, Saraju P. Mohanty, Elias Kougianos and Chittaranjan Ray
Sensors 2022, 22(21), 8227; https://0-doi-org.brum.beds.ac.uk/10.3390/s22218227 - 27 Oct 2022
Cited by 6 | Viewed by 1626
Abstract
It is a known fact that large quantities of farm and meat products rot and are wasted if correct actions are not taken, which may lead to serious health issues if consumed. There is no proper system for tracking and communicating the status [...] Read more.
It is a known fact that large quantities of farm and meat products rot and are wasted if correct actions are not taken, which may lead to serious health issues if consumed. There is no proper system for tracking and communicating the status of the goods to their respective stakeholders in a secure way. Consumers have every right to know the quality of the products they consume. Using monitoring tools, such as the Internet of Agricultural Things (IoAT), and modern data protection techniques for storing and sharing, will help mitigate data integrity issues during the transmission of sensor records, increasing the data quality. The visibility state at the customer end is also improved, and they are aware of the agricultural product’s conditions throughout the real-time distribution process. In this paper, we developed and implemented a CorDapp application to manage the data for the supply chain, called “agroString”. We collected the temperature and humidity data using IoAT-Edge devices and various datasets from multiple sources. We then sent those readings to the CorDapp agroString and successfully shared them among the relevant parties. With the help of a Corda private blockchain, we attempted to increase data integrity, trust, visibility, provenance, and quality at each logistic step, while decreasing blockchain and central system limitations. Full article
Show Figures

Figure 1

15 pages, 390 KiB  
Article
Cross-World Covert Channel on ARM Trustzone through PMU
by Xinyao Li and Akhilesh Tyagi
Sensors 2022, 22(19), 7354; https://0-doi-org.brum.beds.ac.uk/10.3390/s22197354 - 28 Sep 2022
Viewed by 1294
Abstract
The TrustZone technology is incorporated in a majority of recent ARM Cortex A and Cortex M processors widely deployed in the IoT world. Security critical code execution inside a so-called secure world is isolated from the rest of the application execution within a [...] Read more.
The TrustZone technology is incorporated in a majority of recent ARM Cortex A and Cortex M processors widely deployed in the IoT world. Security critical code execution inside a so-called secure world is isolated from the rest of the application execution within a normal world. It provides hardware-isolated area called a trusted execution environment (TEE) in the processor for sensitive data and code. This paper demonstrates a vulnerability in the secure world in the form of a cross-world, secure world to normal world, covert channel. Performance counters or Performance Monitoring Unit (PMU) events are used to convey the information from the secure world to the normal world. An encoding program generates appropriate PMU event footprint given a secret S. A corresponding decoding program reads the PMU footprint and infers S using machine learning (ML). The machine learning model can be trained entirely from the data collected from the PMU in user space. Lack of synchronization between PMU start and PMU read adds noise to the encoding/decoding ML models. In order to account for this noise, this study proposes three different synchronization capabilities between the client and trusted applications in the covert channel. These are synchronous, semi-synchronous, and asynchronous. Previously proposed PMU based covert channels deploy L1 and LLC cache PMU events. The latency of these events tends to be 100–1000 cycles limiting the bandwidth of these covert channels. We propose to use microarchitecture level events with latency of 10–100 cycles captured through PMU for covert channel encoding leading to a potential 100× higher bandwidth. This study conducts a series of experiments to evaluate the proposed covert channels under various synchronization models on a TrustZone supported Cortex-A processor using OP-TEE framework. As stated earlier, switch from signaling based on PMU cache events to PMU microarchitectural events leads to approximately 15× higher covert channel bandwidth. This proposed finer-grained microarchitecture event encoding covert channel can achieve throughput of the order of 11 Kbits/s as opposed to previous work’s throughput of the order of 760 bits/s. Full article
Show Figures

Figure 1

25 pages, 1593 KiB  
Article
Exploiting On-Chip Voltage Regulators for Leakage Reduction in Hardware Masking
by Soner Seçkiner and Selçuk Köse
Sensors 2022, 22(18), 7028; https://0-doi-org.brum.beds.ac.uk/10.3390/s22187028 - 16 Sep 2022
Cited by 1 | Viewed by 1258
Abstract
A design space exploration of the countermeasures for hardware masking is proposed in this paper. The assumption of independence among shares used in hardware masking can be violated in practical designs. Recently, the security impact of noise coupling among multiple masking shares has [...] Read more.
A design space exploration of the countermeasures for hardware masking is proposed in this paper. The assumption of independence among shares used in hardware masking can be violated in practical designs. Recently, the security impact of noise coupling among multiple masking shares has been demonstrated both in practical FPGA implementations and with extensive transistor level simulations. Due to the highly sophisticated interactions in modern VLSI circuits, the interactions among multiple masking shares are quite challenging to model and thus information leakage from one share to another through noise coupling is difficult to mitigate. In this paper, the implications of utilizing on-chip voltage regulators to minimize the coupling among multiple masking shares through a shared power delivery network (PDN) are investigated. Specifically, different voltage regulator configurations where the power is delivered to different shares through various configurations are investigated. The placement of a voltage regulator relative to the masking shares is demonstrated to a have a significant impact on the coupling between masking shares. A PDN consisting of two shares is simulated with an ideal voltage regulator, strong DLDO, normal DLDO, weak DLDO, two DLDOs, and two DLDOs with 180 phase shift. An 18 × 18 grid PDN with a normal DLDO is simulated to demonstrate the effect of PDN impedance on security. The security analysis is performed using correlation and t-test analyses where a low correlation between shares can be inferred as security improvement and a t-test value below 4.5 means that the shares have negligible coupling, and thus the proposed method is secure. In certain cases, the proposed techniques achieve up to an 80% reduction in the correlation between masking shares. The PDN with two DLDOs and two-phase DLDO with 180 phase shift achieve satisfactory security levels since t-test values remain under 4.5 with 100,000 traces of simulations. The security of the PDN improves if DLDO is placed closer to any one of the masking shares. Full article
Show Figures

Figure 1

19 pages, 966 KiB  
Article
iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function
by Kisung Park and Youngho Park
Sensors 2022, 22(16), 6264; https://0-doi-org.brum.beds.ac.uk/10.3390/s22166264 - 20 Aug 2022
Cited by 3 | Viewed by 1360
Abstract
The Internet of Things (IoT) with cloud services are important functionalities in the latest IoT systems for providing various convenient services. These cloud-enabled IoT environments collect, analyze, and monitor surrounding data, resulting in the most effective handling of large amounts of heterogeneous data. [...] Read more.
The Internet of Things (IoT) with cloud services are important functionalities in the latest IoT systems for providing various convenient services. These cloud-enabled IoT environments collect, analyze, and monitor surrounding data, resulting in the most effective handling of large amounts of heterogeneous data. In these environments, secure authentication with a key agreement mechanism is essential to ensure user and data privacy when transmitting data between the cloud server and IoT nodes. In this study, we prove that the previous scheme contains various security threats, and hence cannot guarantee essential security requirements. To overcome these security threats, we propose an improved authentication and key agreement scheme for cloud-enabled IoT using PUF. Furthermore, we evaluate its security by performing informal, formal (mathematical), and simulation analyses using the AVISPA tool and ROR model. The performance and security properties of our scheme are subsequently compared with those of other related schemes. The comparison confirms that our scheme is suitable for a practical cloud-enabled IoT environment because it provides a superior security level and is more efficient than contemporary schemes. Full article
Show Figures

Figure 1

16 pages, 2166 KiB  
Article
LPWAN Key Exchange: A Centralised Lightweight Approach
by Gaurav Pathak, Jairo Gutierrez, Akbar Ghobakhlou and Saeed Ur Rehman
Sensors 2022, 22(13), 5065; https://0-doi-org.brum.beds.ac.uk/10.3390/s22135065 - 05 Jul 2022
Cited by 3 | Viewed by 1730
Abstract
The Internet of Things (IoT) is one of the fastest emerging technologies in the industry. It includes diverse applications with different requirements to provide services to users. Secure, low-powered, and long-range transmissions are some of the most vital requirements in developing IoT applications. [...] Read more.
The Internet of Things (IoT) is one of the fastest emerging technologies in the industry. It includes diverse applications with different requirements to provide services to users. Secure, low-powered, and long-range transmissions are some of the most vital requirements in developing IoT applications. IoT uses several communication technologies to fulfill transmission requirements. However, Low Powered Wide Area Networks (LPWAN) transmission standards have been gaining attention because of their exceptional low-powered and long-distance transmission capabilities. The features of LPWAN transmission standards make them a perfect candidate for IoT applications. However, the current LPWAN standards lack state-of-the-art security mechanism s because of the limitations of the IoT devices in energy and computational capacity. Most of the LPWAN standards, such as Sigfox, NB-IoT, and Weightless, use static keys for node authentication and encryption. LoRaWAN is the only LPWAN technology providing session key mechanisms for better security. However, the session key mechanism is vulnerable to replay attacks. In this paper, we propose a centralized lightweight session key mechanism for LPWAN standards using the Blom–Yang key agreement (BYka) mechanism. The security of the session key mechanism is tested using the security verification tool Scyther. In addition, an energy consumption model is implemented on the LoRaWAN protocol using the NS3 simulator to verify the energy depletion in a LoRaWAN node because of the proposed session key mechanisms. The proposed session key is also verified on the Mininet-WiFi emulator for its correctness. The analysis demonstrates that the proposed session key mechanism uses a fewer number of transmissions than the existing session key mechanisms in LPWAN and provides mechanisms against replay attacks that are possible in current LPWAN session key schemes. Full article
Show Figures

Figure 1

16 pages, 727 KiB  
Article
Machine Learning White-Hat Worm Launcher for Tactical Response by Zoning in Botnet Defense System
by Xiangnan Pan and Shingo Yamaguchi
Sensors 2022, 22(13), 4666; https://0-doi-org.brum.beds.ac.uk/10.3390/s22134666 - 21 Jun 2022
Cited by 8 | Viewed by 1605
Abstract
Malicious botnets such as Mirai are a major threat to IoT networks regarding cyber security. The Botnet Defense System (BDS) is a network security system based on the concept of “fight fire with fire”, and it uses white-hat botnets to fight against malicious [...] Read more.
Malicious botnets such as Mirai are a major threat to IoT networks regarding cyber security. The Botnet Defense System (BDS) is a network security system based on the concept of “fight fire with fire”, and it uses white-hat botnets to fight against malicious botnets. However, the existing white-hat Worm Launcher of the BDS decides the number of white-hat worms, but it does not consider the white-hat worms’ placement. This paper proposes a novel machine learning (ML)-based white-hat Worm Launcher for tactical response by zoning in the BDS. The concept of zoning is introduced to grasp the malicious botnet spread with bias over the IoT network. This enables the Launcher to divide the network into zones and make tactical responses for each zone. Three tactics for tactical responses for each zone are also proposed. Then, the BDS with the Launcher is modeled by using agent-oriented Petri nets, and the effect of the proposed Launcher is evaluated. The result shows that the proposed Launcher can reduce the number of infected IoT devices by about 30%. Full article
Show Figures

Figure 1

17 pages, 10944 KiB  
Article
Lightweight Internet of Things Botnet Detection Using One-Class Classification
by Kainat Malik, Faisal Rehman, Tahir Maqsood, Saad Mustafa, Osman Khalid and Adnan Akhunzada
Sensors 2022, 22(10), 3646; https://0-doi-org.brum.beds.ac.uk/10.3390/s22103646 - 10 May 2022
Cited by 7 | Viewed by 2393
Abstract
Like smart phones, the recent years have seen an increased usage of internet of things (IoT) technology. IoT devices, being resource constrained due to smaller size, are vulnerable to various security threats. Recently, many distributed denial of service (DDoS) attacks generated with the [...] Read more.
Like smart phones, the recent years have seen an increased usage of internet of things (IoT) technology. IoT devices, being resource constrained due to smaller size, are vulnerable to various security threats. Recently, many distributed denial of service (DDoS) attacks generated with the help of IoT botnets affected the services of many websites. The destructive botnets need to be detected at the early stage of infection. Machine-learning models can be utilized for early detection of botnets. This paper proposes one-class classifier-based machine-learning solution for the detection of IoT botnets in a heterogeneous environment. The proposed one-class classifier, which is based on one-class KNN, can detect the IoT botnets at the early stage with high accuracy. The proposed machine-learning-based model is a lightweight solution that works by selecting the best features leveraging well-known filter and wrapper methods for feature selection. The proposed strategy is evaluated over different datasets collected from varying network scenarios. The experimental results reveal that the proposed technique shows improved performance, consistent across three different datasets used for evaluation. Full article
Show Figures

Figure 1

21 pages, 2853 KiB  
Article
Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks?
by Maximilian Schöffel, Frederik Lauer, Carl C. Rheinländer and Norbert Wehn
Sensors 2022, 22(7), 2484; https://0-doi-org.brum.beds.ac.uk/10.3390/s22072484 - 24 Mar 2022
Cited by 15 | Viewed by 3162
Abstract
Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as [...] Read more.
Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as one of the most critical issues of low-power IoT devices—even with pre-quantum public-key cryptography—since IoT devices have tight energy constraints, limited computational power and strict memory limitations. In this paper, we present, to the best of our knowledge, the first in-depth investigation of the application of potential post-quantum key encapsulation mechanisms (KEMs) and digital signature algorithms (DSAs) proposed in the related US NIST process to a state-of-the-art, TLS-based, low-power IoT infrastructure. We implemented these new KEMs and DSAs in such a representative infrastructure and measured their impact on energy consumption, latency and memory requirements during TLS handshakes on an IoT edge device. Based on our investigations, we gained the following new insights. First, we show that the main contributor to high TLS handshake latency is the higher bandwidth requirement of post-quantum primitives rather than the cryptographic computation itself. Second, we demonstrate that a smart combination of multiple DSAs yields the most energy-, latency- and memory-efficient public key infrastructures, in contrast to NIST’s goal to standardize only one algorithm. Third, we show that code-based, isogeny-based and lattice-based algorithms can be implemented on a low-power IoT edge device based on an off-the-shelf Cortex M4 microcontroller while maintaining viable battery runtimes. This is contrary to much research that claims dedicated hardware accelerators are mandatory. Full article
Show Figures

Figure 1

24 pages, 1338 KiB  
Article
An Evaluation of Power Side-Channel Resistance for RNS Secure Logic
by Ravikumar Selvam and Akhilesh Tyagi
Sensors 2022, 22(6), 2242; https://0-doi-org.brum.beds.ac.uk/10.3390/s22062242 - 14 Mar 2022
Cited by 1 | Viewed by 1667
Abstract
In this paper, residue number system (RNS) based logic is proposed as a protection against power side-channel attacks. Every input to RNS logic is encrypted as a share of the original input in the residue domain through modulus values. Most existing countermeasures enhance [...] Read more.
In this paper, residue number system (RNS) based logic is proposed as a protection against power side-channel attacks. Every input to RNS logic is encrypted as a share of the original input in the residue domain through modulus values. Most existing countermeasures enhance side-channel privacy by making the power trace statistically indistinguishable. The proposed RNS logic provides cryptographic privacy that also offers side-channel resistance. It also offers side-channel privacy by mapping different input bit values into similar bit encodings for the shares. This property is also captured as a symmetry measure in the paper. This side-channel resistance of the RNS secure logic is evaluated analytically and empirically. An analytical metric is developed to capture the conditional probability of the input bit state given the residue state visible to the adversary, but derived from hidden cryptographic secrets. The transition probability, normalized variance, and Kullback–Leibler (KL) divergence serve as side-channel metrics. The results show that our RNS secure logic provides better resistance against high-order side-channel attacks both in terms of power distribution uniformity and success rates of machine learning (ML)-based power side-channel attacks. We performed SPICE simulations on Montgomery modular multiplication and Arithmetic-style modular multiplication using the FreePDK 45 nm Technology library. The simulation results show that the side-channel security metrics using KL divergence are 0.0204 for Montgomery and 0.0020 for the Arithmetic-style implementation. This means that Arithmetic-style implementation has better side-channel resistance than the Montgomery implementation. In addition, we evaluated the security of the AES encryption with RNS secure logic on a Spartan-6 FPGA Board. Experimental results show that the protected AES circuit offers 79% higher resistance compared to the unprotected AES circuit. Full article
Show Figures

Figure 1

20 pages, 31275 KiB  
Article
Automatic Key Update Mechanism for Lightweight M2M Communication and Enhancement of IoT Security: A Case Study of CoAP Using Libcoap Library
by Wen-Chung Tsai, Tzu-Hsuan Tsai, Te-Jen Wang and Mao-Lun Chiang
Sensors 2022, 22(1), 340; https://0-doi-org.brum.beds.ac.uk/10.3390/s22010340 - 03 Jan 2022
Cited by 5 | Viewed by 2226
Abstract
The ecosystem for an Internet of Things (IoT) generally comprises endpoint clients, network devices, and cloud servers. Thus, data transfers within the network present multiple security concerns. The recent boom in IoT applications has accelerated the need for a network infrastructure that provides [...] Read more.
The ecosystem for an Internet of Things (IoT) generally comprises endpoint clients, network devices, and cloud servers. Thus, data transfers within the network present multiple security concerns. The recent boom in IoT applications has accelerated the need for a network infrastructure that provides timely and safe information exchange services. A shortcoming of many existing networks is the use of static key authentication. To enable the use of automatic key update mechanisms in IoT devices and enhance security in lightweight machine-to-machine (M2M) communications, we propose a key update mechanism, namely, double OTP (D-OTP), which combines both one-time password (OTP) and one-time pad to achieve an IoT ecosystem with theoretically unbreakable security. The proposed D-OTP was implemented into the Constrained Application Protocol (CoAP) through the commonly used libcoap library. The experimental results revealed that an additional 8.93% latency overhead was required to obtain an unbreakable guarantee of data transfers in 100 CoAP communication sessions. Full article
Show Figures

Figure 1

13 pages, 8731 KiB  
Article
Ultra-Low-Power FinFETs-Based TPCA-PUF Circuit for Secure IoT Devices
by Cancio Monteiro and Yasuhiro Takahashi
Sensors 2021, 21(24), 8302; https://0-doi-org.brum.beds.ac.uk/10.3390/s21248302 - 11 Dec 2021
Cited by 4 | Viewed by 2467
Abstract
Low-power and secure crypto-devices are in crucial demand for the current emerging technology of the Internet of Things (IoT). In nanometer CMOS technology, the static and dynamic power consumptions are in a very critical challenge. Therefore, the FinFETs is an alternative technology due [...] Read more.
Low-power and secure crypto-devices are in crucial demand for the current emerging technology of the Internet of Things (IoT). In nanometer CMOS technology, the static and dynamic power consumptions are in a very critical challenge. Therefore, the FinFETs is an alternative technology due to its superior attributes of non-leakage power, intra-die variability, low-voltage operation, and lower retention voltage of SRAMs. In this study, our previous work on CMOS two-phase clocking adiabatic physical unclonable function (TPCA-PUF) is evaluated in a FinFET device with a 4-bits PUF circuit complexity. The TPCA-PUF-based shorted-gate (SG) and independent-gate (IG) modes of FinFETs are investigated under various ambient temperatures, process variations, and ±20% of supply voltage variations. To validate the proposed TPCA-PUF circuit, the QUALPFU-based Fin-FETs are compared in terms of cyclical energy dissipation, the security metrics of the uniqueness, the reliability, and the bit-error-rate (BER). The proposed TPCA-PUF is simulated using 45 nm process technology with a supply voltage of 1 V. The uniqueness, reliability, and the BER of the proposed TPCA-PUF are 50.13%, 99.57%, and 0.43%, respectively. In addition, it requires a start-up power of 18.32 nW and consumes energy of 2.3 fJ/bit/cycle at the reference temperature of 27 °C. Full article
Show Figures

Figure 1

17 pages, 1176 KiB  
Article
EE-ACML: Energy-Efficient Adiabatic CMOS/MTJ Logic for CPA-Resistant IoT Devices
by Zachary Kahleifeh and Himanshu Thapliyal
Sensors 2021, 21(22), 7651; https://0-doi-org.brum.beds.ac.uk/10.3390/s21227651 - 18 Nov 2021
Cited by 4 | Viewed by 1665
Abstract
Internet of Things (IoT) devices have strict energy constraints as they often operate on a battery supply. The cryptographic operations within IoT devices consume substantial energy and are vulnerable to a class of hardware attacks known as side-channel attacks. To reduce the energy [...] Read more.
Internet of Things (IoT) devices have strict energy constraints as they often operate on a battery supply. The cryptographic operations within IoT devices consume substantial energy and are vulnerable to a class of hardware attacks known as side-channel attacks. To reduce the energy consumption and defend against side-channel attacks, we propose combining adiabatic logic and Magnetic Tunnel Junctions to form our novel Energy Efficient-Adiabatic CMOS/MTJ Logic (EE-ACML). EE-ACML is shown to be both low energy and secure when compared to existing CMOS/MTJ architectures. EE-ACML reduces dynamic energy consumption with adiabatic logic, while MTJs reduce the leakage power of a circuit. To show practical functionality and energy savings, we designed one round of PRESENT-80 with the proposed EE-ACML integrated with an adiabatic clock generator. The proposed EE-ACML-based PRESENT-80 showed energy savings of 67.24% at 25 MHz and 86.5% at 100 MHz when compared with a previously proposed CMOS/MTJ circuit. Furthermore, we performed a CPA attack on our proposed design, and the key was kept secret. Full article
Show Figures

Figure 1

Other

Jump to: Research

21 pages, 1326 KiB  
Perspective
Covert Channel Communication as an Emerging Security Threat in 2.5D/3D Integrated Systems
by Ivan Miketic, Krithika Dhananjay and Emre Salman
Sensors 2023, 23(4), 2081; https://0-doi-org.brum.beds.ac.uk/10.3390/s23042081 - 13 Feb 2023
Cited by 3 | Viewed by 3368
Abstract
In this paper, first, a broad overview of existing covert channel communication-based security attacks is provided. Such covert channels establish a communication link between two entities that are not authorized to share data. The secret data is encoded into different forms of signals, [...] Read more.
In this paper, first, a broad overview of existing covert channel communication-based security attacks is provided. Such covert channels establish a communication link between two entities that are not authorized to share data. The secret data is encoded into different forms of signals, such as delay, temperature, or hard drive location. These signals and information are then decoded by the receiver to retrieve the secret data, thereby mitigating some of the existing security measures. The important steps of covert channel attacks are described, such as data encoding, communication protocol, data decoding, and models to estimate communication bandwidth and bit error rate. Countermeasures against covert channels and existing covert channel detection techniques are also summarized. In the second part of the paper, the implications of such attacks for emerging packaging technologies, such as 2.5D/3D integration are discussed. Several covert channel threat models for 2.5D/3D ICs are also proposed. Full article
Show Figures

Figure 1

Back to TopTop