首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
Privacy Preserved Video Summarization of Road Traffic Events for IoT Smart Cities 面向物联网智慧城市的道路交通事件隐私保护视频摘要
Pub Date : 2023-02-09 DOI: 10.3390/cryptography7010007
Mehwish Tahir, Yuansong Qiao, N. Kanwal, Brian Lee, M. Asghar
The purpose of smart surveillance systems for automatic detection of road traffic accidents is to quickly respond to minimize human and financial losses in smart cities. However, along with the self-evident benefits of surveillance applications, privacy protection remains crucial under any circumstances. Hence, to ensure the privacy of sensitive data, European General Data Protection Regulation (EU-GDPR) has come into force. EU-GDPR suggests data minimisation and data protection by design for data collection and storage. Therefore, for a privacy-aware surveillance system, this paper targets the identification of two areas of concern: (1) detection of road traffic events (accidents), and (2) privacy preserved video summarization for the detected events in the surveillance videos. The focus of this research is to categorise the traffic events for summarization of the video content, therefore, a state-of-the-art object detection algorithm, i.e., You Only Look Once (YOLOv5), has been employed. YOLOv5 is trained using a customised synthetic dataset of 600 annotated accident and non-accident video frames. Privacy preservation is achieved in two steps, firstly, a synthetic dataset is used for training and validation purposes, while, testing is performed on real-time data with an accuracy from 55% to 85%. Secondly, the real-time summarized videos (reduced video duration to 42.97% on average) are extracted and stored in an encrypted format to avoid un-trusted access to sensitive event-based data. Fernet, a symmetric encryption algorithm is applied to the summarized videos along with Diffie–Hellman (DH) key exchange algorithm and SHA256 hash algorithm. The encryption key is deleted immediately after the encryption process, and the decryption key is generated at the system of authorised stakeholders, which prevents the key from a man-in-the-middle (MITM) attack.
自动检测道路交通事故的智能监控系统的目的是快速响应,最大限度地减少智慧城市的人员和经济损失。然而,随着监视应用程序的好处不言而喻,隐私保护在任何情况下仍然至关重要。因此,为了确保敏感数据的隐私性,欧盟通用数据保护条例(EU-GDPR)已经生效。EU-GDPR建议通过数据收集和存储的设计来实现数据最小化和数据保护。因此,对于隐私感知监控系统,本文针对两个关注领域的识别:(1)道路交通事件(事故)的检测,(2)对监控视频中检测到的事件进行隐私保护视频摘要。本研究的重点是对流量事件进行分类,以总结视频内容,因此,采用了最先进的对象检测算法,即You Only Look Once (YOLOv5)。YOLOv5使用600个带注释的事故和非事故视频帧的定制合成数据集进行训练。隐私保护分两步实现,首先使用合成数据集进行训练和验证,同时对实时数据进行测试,准确率在55%到85%之间。其次,提取实时汇总视频(视频时长平均减少到42.97%)并加密存储,避免对基于事件的敏感数据进行不可信访问。Fernet,一种对称加密算法与Diffie-Hellman (DH)密钥交换算法和SHA256哈希算法一起应用于总结的视频。加密密钥在加密过程结束后立即删除,解密密钥在授权涉众的系统中生成,从而防止密钥受到中间人(MITM)攻击。
{"title":"Privacy Preserved Video Summarization of Road Traffic Events for IoT Smart Cities","authors":"Mehwish Tahir, Yuansong Qiao, N. Kanwal, Brian Lee, M. Asghar","doi":"10.3390/cryptography7010007","DOIUrl":"https://doi.org/10.3390/cryptography7010007","url":null,"abstract":"The purpose of smart surveillance systems for automatic detection of road traffic accidents is to quickly respond to minimize human and financial losses in smart cities. However, along with the self-evident benefits of surveillance applications, privacy protection remains crucial under any circumstances. Hence, to ensure the privacy of sensitive data, European General Data Protection Regulation (EU-GDPR) has come into force. EU-GDPR suggests data minimisation and data protection by design for data collection and storage. Therefore, for a privacy-aware surveillance system, this paper targets the identification of two areas of concern: (1) detection of road traffic events (accidents), and (2) privacy preserved video summarization for the detected events in the surveillance videos. The focus of this research is to categorise the traffic events for summarization of the video content, therefore, a state-of-the-art object detection algorithm, i.e., You Only Look Once (YOLOv5), has been employed. YOLOv5 is trained using a customised synthetic dataset of 600 annotated accident and non-accident video frames. Privacy preservation is achieved in two steps, firstly, a synthetic dataset is used for training and validation purposes, while, testing is performed on real-time data with an accuracy from 55% to 85%. Secondly, the real-time summarized videos (reduced video duration to 42.97% on average) are extracted and stored in an encrypted format to avoid un-trusted access to sensitive event-based data. Fernet, a symmetric encryption algorithm is applied to the summarized videos along with Diffie–Hellman (DH) key exchange algorithm and SHA256 hash algorithm. The encryption key is deleted immediately after the encryption process, and the decryption key is generated at the system of authorised stakeholders, which prevents the key from a man-in-the-middle (MITM) attack.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"14 1","pages":"7"},"PeriodicalIF":0.0,"publicationDate":"2023-02-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74758885","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
High Throughput PRESENT Cipher Hardware Architecture for the Medical IoT Applications 医疗物联网应用的高吞吐量现代密码硬件架构
Pub Date : 2023-02-06 DOI: 10.3390/cryptography7010006
Jamunarani Damodharan, Emalda Roslin Susai Michael, N. Shaikh-Husin
The Internet of Things (IoT) is an intelligent technology applied to various fields like agriculture, healthcare, automation, and defence. Modern medical electronics is also one such field that relies on IoT. Execution time, data security, power, and hardware utilization are the four significant problems that should be addressed in the data communication system between intelligent devices. Due to the risks in the implementation algorithm complexity, certain ciphers are unsuitable for IoT applications. In addition, IoT applications are also implemented on an embedded platform wherein computing resources and memory are limited in number. Here in the research work, a reliable lightweight encryption algorithm with PRESENT has been implemented as a hardware accelerator and optimized for medical IoT-embedded applications. The PRESENT cipher is a reliable, lightweight encryption algorithm in many applications. This paper presents a low latency 32-bit data path of PRESENT cipher architecture that provides high throughput. The proposed hardware architecture has been implemented and tested with XILINX XC7Z030FBG676-2 ZYNQ FPGA board 7000. This work shows an improvement of about 85.54% in throughput with a reasonable trade-off over hardware utilization.
物联网(IoT)是一种应用于农业、医疗保健、自动化和国防等各个领域的智能技术。现代医疗电子也是依赖物联网的一个领域。在智能设备之间的数据通信系统中,执行时间、数据安全、功耗和硬件利用率是需要解决的四个重要问题。由于实现算法复杂性的风险,某些密码不适合物联网应用。此外,物联网应用也在嵌入式平台上实现,计算资源和内存数量有限。在这里的研究工作中,一个可靠的轻量级加密算法已经实现了PRESENT作为硬件加速器,并针对医疗物联网嵌入式应用进行了优化。PRESENT密码在许多应用中是一种可靠、轻量级的加密算法。本文提出了一种具有高吞吐量的低延迟32位数据路径的PRESENT密码体系结构。所提出的硬件架构已在XILINX XC7Z030FBG676-2 ZYNQ FPGA板7000上实现和测试。这项工作显示吞吐量提高了大约85.54%,并且合理地权衡了硬件利用率。
{"title":"High Throughput PRESENT Cipher Hardware Architecture for the Medical IoT Applications","authors":"Jamunarani Damodharan, Emalda Roslin Susai Michael, N. Shaikh-Husin","doi":"10.3390/cryptography7010006","DOIUrl":"https://doi.org/10.3390/cryptography7010006","url":null,"abstract":"The Internet of Things (IoT) is an intelligent technology applied to various fields like agriculture, healthcare, automation, and defence. Modern medical electronics is also one such field that relies on IoT. Execution time, data security, power, and hardware utilization are the four significant problems that should be addressed in the data communication system between intelligent devices. Due to the risks in the implementation algorithm complexity, certain ciphers are unsuitable for IoT applications. In addition, IoT applications are also implemented on an embedded platform wherein computing resources and memory are limited in number. Here in the research work, a reliable lightweight encryption algorithm with PRESENT has been implemented as a hardware accelerator and optimized for medical IoT-embedded applications. The PRESENT cipher is a reliable, lightweight encryption algorithm in many applications. This paper presents a low latency 32-bit data path of PRESENT cipher architecture that provides high throughput. The proposed hardware architecture has been implemented and tested with XILINX XC7Z030FBG676-2 ZYNQ FPGA board 7000. This work shows an improvement of about 85.54% in throughput with a reasonable trade-off over hardware utilization.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"27 1","pages":"6"},"PeriodicalIF":0.0,"publicationDate":"2023-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80351146","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Early Detection of Clustered Trojan Attacks on Integrated Circuits Using Transition Delay Fault Model 基于过渡延迟故障模型的集成电路集群木马攻击早期检测
Pub Date : 2023-01-28 DOI: 10.3390/cryptography7010004
N. Mohan, J. P. Anita
The chances of detecting a malicious reliability attack induced by an offshore foundry are grim. The hardware Trojans affecting a circuit’s reliability do not tend to alter the circuit layout. These Trojans often manifest as an increased delay in certain parts of the circuit. These delay faults easily escape during the integrated circuits (IC) testing phase, hence are difficult to detect. If additional patterns to detect delay faults are generated during the test pattern generation stage, then reliability attacks can be detected early without any hardware overhead. This paper proposes a novel method to generate patterns that trigger Trojans without altering the circuit model. The generated patterns’ ability to diagnose clustered Trojans are also analyzed. The proposed method uses only single fault simulation to detect clustered Trojans, thereby reducing the computational complexity. Experimental results show that the proposed algorithm has a detection ratio of 99.99% when applied on ISCAS’89, ITC’99 and IWLS’05 benchmark circuits. Experiments on clustered Trojans indicate a 46% and 34% improvement in accuracy and resolution compared to a standard Automatic Test Pattern Generator (ATPG)Tool.
检测到由离岸铸造厂引起的恶意可靠性攻击的机会是严峻的。影响电路可靠性的硬件木马不倾向于改变电路布局。这些木马通常表现为在电路的某些部分增加延迟。这些延迟故障在集成电路测试阶段容易逃逸,因此难以检测。如果在测试模式生成阶段生成用于检测延迟故障的附加模式,则可以在没有任何硬件开销的情况下及早检测可靠性攻击。本文提出了一种在不改变电路模型的情况下生成触发木马的模式的新方法。本文还分析了生成的模式诊断集群木马的能力。该方法仅使用单故障模拟来检测集群木马,从而降低了计算复杂度。实验结果表明,该算法在ISCAS’89、ITC’99和IWLS’05基准电路上的检测率达到99.99%。在集群木马上的实验表明,与标准的自动测试模式生成器(ATPG)工具相比,该工具的准确性和分辨率分别提高了46%和34%。
{"title":"Early Detection of Clustered Trojan Attacks on Integrated Circuits Using Transition Delay Fault Model","authors":"N. Mohan, J. P. Anita","doi":"10.3390/cryptography7010004","DOIUrl":"https://doi.org/10.3390/cryptography7010004","url":null,"abstract":"The chances of detecting a malicious reliability attack induced by an offshore foundry are grim. The hardware Trojans affecting a circuit’s reliability do not tend to alter the circuit layout. These Trojans often manifest as an increased delay in certain parts of the circuit. These delay faults easily escape during the integrated circuits (IC) testing phase, hence are difficult to detect. If additional patterns to detect delay faults are generated during the test pattern generation stage, then reliability attacks can be detected early without any hardware overhead. This paper proposes a novel method to generate patterns that trigger Trojans without altering the circuit model. The generated patterns’ ability to diagnose clustered Trojans are also analyzed. The proposed method uses only single fault simulation to detect clustered Trojans, thereby reducing the computational complexity. Experimental results show that the proposed algorithm has a detection ratio of 99.99% when applied on ISCAS’89, ITC’99 and IWLS’05 benchmark circuits. Experiments on clustered Trojans indicate a 46% and 34% improvement in accuracy and resolution compared to a standard Automatic Test Pattern Generator (ATPG)Tool.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"176 1","pages":"4"},"PeriodicalIF":0.0,"publicationDate":"2023-01-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90231332","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Acknowledgment to the Reviewers of Cryptography in 2022 对2022年密码学审稿人的感谢
Pub Date : 2023-01-18 DOI: 10.3390/cryptography7010003
Cryptography Editorial Office
High-quality academic publishing is built on rigorous peer review [...]
高质量的学术出版建立在严格的同行评审的基础上[…]
{"title":"Acknowledgment to the Reviewers of Cryptography in 2022","authors":"Cryptography Editorial Office","doi":"10.3390/cryptography7010003","DOIUrl":"https://doi.org/10.3390/cryptography7010003","url":null,"abstract":"High-quality academic publishing is built on rigorous peer review [...]","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"40 1","pages":"3"},"PeriodicalIF":0.0,"publicationDate":"2023-01-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85318860","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Polar Codes for Module-LWE Public Key Encryption: The Case of Kyber 模- lwe公钥加密的极坐标码:Kyber的例子
Pub Date : 2023-01-10 DOI: 10.3390/cryptography7010002
Iason Papadopoulos, Jiabo Wang
In modern society, the Internet is one of the most used means of communication. Thus, secure information transfer is inevitably of major importance. Computers nowadays use encryption methods based on arithmetic operations to turn messages into ciphertexts that are practically impossible for an attacker to reverse-engineer using a classical computer. Lately, it has been proven that this is possible in a post-quantum setting where quantum computers of considerable size are available to attackers. With the advance of technology of quantum computers, it is now more necessary than ever before to construct encryption schemes that cannot be broken either using a classical or a quantum computer. The National Institute of Technology and Standards (NIST) has orchestrated a competition, and numerous encryption schemes have been proposed. The NIST has identified one algorithm to be standardized for the post-quantum era. This algorithm is called CRYSTALS-Kyber and is based on module learning with errors (MLWE). This paper investigates how to apply error correcting codes in order to create some excess decryption failure rate (DFR) and to take advantage of that in order to re-tune Kyber’s parameters in the pursuit of higher security. By applying Polar Codes, Kyber’s security was managed to be increased by 54.4% under a new set of parameters, while keeping the decryption failure rate well below the upper acceptable bound set by the NIST.
在现代社会,互联网是最常用的通信手段之一。因此,安全的信息传输不可避免地具有重要意义。现在的计算机使用基于算术运算的加密方法将信息转换为密文,攻击者几乎不可能使用传统计算机进行反向工程。最近,已经证明这在后量子环境中是可能的,因为攻击者可以使用相当大的量子计算机。随着量子计算机技术的进步,现在比以往任何时候都更有必要构建既不能使用经典计算机也不能使用量子计算机的加密方案。美国国家技术与标准研究所(NIST)组织了一场竞赛,并提出了许多加密方案。NIST已经确定了一种后量子时代的标准化算法。该算法被称为CRYSTALS-Kyber,基于带误差的模块学习(MLWE)。本文研究了如何使用纠错码来产生一些额外的解密失败率(DFR),并利用它来重新调整Kyber的参数以追求更高的安全性。通过应用Polar Codes, Kyber的安全性在一组新参数下提高了54.4%,同时将解密失败率保持在NIST设定的可接受上限以下。
{"title":"Polar Codes for Module-LWE Public Key Encryption: The Case of Kyber","authors":"Iason Papadopoulos, Jiabo Wang","doi":"10.3390/cryptography7010002","DOIUrl":"https://doi.org/10.3390/cryptography7010002","url":null,"abstract":"In modern society, the Internet is one of the most used means of communication. Thus, secure information transfer is inevitably of major importance. Computers nowadays use encryption methods based on arithmetic operations to turn messages into ciphertexts that are practically impossible for an attacker to reverse-engineer using a classical computer. Lately, it has been proven that this is possible in a post-quantum setting where quantum computers of considerable size are available to attackers. With the advance of technology of quantum computers, it is now more necessary than ever before to construct encryption schemes that cannot be broken either using a classical or a quantum computer. The National Institute of Technology and Standards (NIST) has orchestrated a competition, and numerous encryption schemes have been proposed. The NIST has identified one algorithm to be standardized for the post-quantum era. This algorithm is called CRYSTALS-Kyber and is based on module learning with errors (MLWE). This paper investigates how to apply error correcting codes in order to create some excess decryption failure rate (DFR) and to take advantage of that in order to re-tune Kyber’s parameters in the pursuit of higher security. By applying Polar Codes, Kyber’s security was managed to be increased by 54.4% under a new set of parameters, while keeping the decryption failure rate well below the upper acceptable bound set by the NIST.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"29 2 1","pages":"2"},"PeriodicalIF":0.0,"publicationDate":"2023-01-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77881509","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions 弱假设下标准模型中的认证密钥交换协议
Pub Date : 2023-01-05 DOI: 10.3390/cryptography7010001
Janaka Alawatugoda
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti–Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie–Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency.
双方身份验证密钥交换(AKE)协议允许双方在不安全的通道上共享公共密钥,即使存在可以主动控制和修改交换消息的活跃对手。为了捕获攻击者的恶意行为,已经有许多定义安全模型的工作。其中,扩展的Canetti-Krawczyk (eCK)安全模型被认为是最强大的安全模型之一,并被广泛采用。本文在标准模型中给出了一个基于配对的安全AKE协议的简单构造。我们的协议可以用合适的签名方案实例化(即,针对自适应选择消息攻击的存在不可伪造的签名方案)。我们构造的基本假设是决策双线性Diffie-Hellman假设和伪随机函数的存在性。请注意,以前的eck安全协议结构要么依赖于随机预言机来保证其安全性,要么使用了一些强假设,例如强伪随机函数、目标抗碰撞函数等的存在,而我们的协议结构在标准模型中使用了更少、更标准的假设。此外,保持相同的安全参数,我们的协议可以用将来出现的任何适当的签名方案实例化,效率更高。
{"title":"Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions","authors":"Janaka Alawatugoda","doi":"10.3390/cryptography7010001","DOIUrl":"https://doi.org/10.3390/cryptography7010001","url":null,"abstract":"A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti–Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie–Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"53 1","pages":"1"},"PeriodicalIF":0.0,"publicationDate":"2023-01-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91152066","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Physical Visitor Access Control and Authentication Using Blockchain, Smart Contracts and Internet of Things 使用区块链、智能合约和物联网的物理访问者访问控制和身份验证
Pub Date : 2022-12-08 DOI: 10.3390/cryptography6040065
Frederick Stock, Y. Peker, Alfredo J. Perez, Jarel Hearst
In this work we explore the use of blockchain with Internet of Things (IoT) devices to provide visitor authentication and access control in a physical environment. We propose the use of a “bracelet” based on a low-cost NodeMCU IoT platform that broadcasts visitor location information and cannot be removed without alerting a management system. We present the design, implementation, and testing of our system. Our results show the feasibility of implementing a physical access control system based on blockchain technology, and performance improvements over a similar system proposed in the literature.
在这项工作中,我们探索了区块链与物联网(IoT)设备的使用,以在物理环境中提供访问者身份验证和访问控制。我们建议使用基于低成本NodeMCU物联网平台的“手环”,该手环可以广播访问者的位置信息,并且在不通知管理系统的情况下无法移除。我们介绍了系统的设计、实现和测试。我们的研究结果显示了实现基于区块链技术的物理访问控制系统的可行性,以及在文献中提出的类似系统的性能改进。
{"title":"Physical Visitor Access Control and Authentication Using Blockchain, Smart Contracts and Internet of Things","authors":"Frederick Stock, Y. Peker, Alfredo J. Perez, Jarel Hearst","doi":"10.3390/cryptography6040065","DOIUrl":"https://doi.org/10.3390/cryptography6040065","url":null,"abstract":"In this work we explore the use of blockchain with Internet of Things (IoT) devices to provide visitor authentication and access control in a physical environment. We propose the use of a “bracelet” based on a low-cost NodeMCU IoT platform that broadcasts visitor location information and cannot be removed without alerting a management system. We present the design, implementation, and testing of our system. Our results show the feasibility of implementing a physical access control system based on blockchain technology, and performance improvements over a similar system proposed in the literature.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"126 1","pages":"65"},"PeriodicalIF":0.0,"publicationDate":"2022-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87667786","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Privacy Protection Scheme for the Internet of Vehicles Based on Private Set Intersection 基于私有集交叉口的车联网隐私保护方案
Pub Date : 2022-12-07 DOI: 10.3390/cryptography6040064
Quan Zhou, Zhikang Zeng, Kemeng Wang, Menglong Chen
Performing location-based services in a secure and efficient manner that remains a huge challenge for the Internet of Vehicles with numerous privacy and security risks. However, most of the existing privacy protection schemes are based on centralized location servers, which makes them all have a common drawback of a single point of failure and leaking user privacy. The employment of anonymity and cryptography is a well-known solution to the above problem, but its expensive resource consumption and complex cryptographic operations are difficult problems to solve. Based on this, designing a distributed and privacy-secure privacy protection scheme for the Internet of Vehicles is an urgent issue for the smart city. In this paper, we propose a privacy protection scheme for the Internet of Vehicles based on privacy set intersection. Specially, using privacy set intersection and blockchain techniques, we propose two protocols, that is, a dual authentication protocol and a service recommendation protocol. The double authentication protocol not only ensures that both communicating parties are trusted users, but also ensures the reliability of their session keys; while the service recommendation protocol based on pseudorandom function and one-way hash function can well protect the location privacy of users from being leaked. Finally, we theoretically analyze the security that this scheme has, i.e., privacy security, non-repudiation, and anti-man-in-the-middle attack.
以安全高效的方式执行基于位置的服务,这对于具有众多隐私和安全风险的车联网来说仍然是一个巨大的挑战。然而,现有的隐私保护方案大多基于集中式位置服务器,这使得它们都有一个共同的缺点,即单点故障和泄露用户隐私。采用匿名和加密技术是解决上述问题的一种众所周知的方法,但其昂贵的资源消耗和复杂的加密操作是难以解决的问题。基于此,设计一种分布式、隐私安全的车联网隐私保护方案是智慧城市亟待解决的问题。本文提出了一种基于隐私集交叉口的车联网隐私保护方案。特别地,我们利用隐私集交集和区块链技术,提出了双重认证协议和服务推荐协议。双重认证协议不仅保证了通信双方都是可信用户,而且保证了其会话密钥的可靠性;而基于伪随机函数和单向哈希函数的服务推荐协议可以很好地保护用户的位置隐私不被泄露。最后,从理论上分析了该方案的安全性,即隐私安全性、不可否认性和防中间人攻击。
{"title":"Privacy Protection Scheme for the Internet of Vehicles Based on Private Set Intersection","authors":"Quan Zhou, Zhikang Zeng, Kemeng Wang, Menglong Chen","doi":"10.3390/cryptography6040064","DOIUrl":"https://doi.org/10.3390/cryptography6040064","url":null,"abstract":"Performing location-based services in a secure and efficient manner that remains a huge challenge for the Internet of Vehicles with numerous privacy and security risks. However, most of the existing privacy protection schemes are based on centralized location servers, which makes them all have a common drawback of a single point of failure and leaking user privacy. The employment of anonymity and cryptography is a well-known solution to the above problem, but its expensive resource consumption and complex cryptographic operations are difficult problems to solve. Based on this, designing a distributed and privacy-secure privacy protection scheme for the Internet of Vehicles is an urgent issue for the smart city. In this paper, we propose a privacy protection scheme for the Internet of Vehicles based on privacy set intersection. Specially, using privacy set intersection and blockchain techniques, we propose two protocols, that is, a dual authentication protocol and a service recommendation protocol. The double authentication protocol not only ensures that both communicating parties are trusted users, but also ensures the reliability of their session keys; while the service recommendation protocol based on pseudorandom function and one-way hash function can well protect the location privacy of users from being leaked. Finally, we theoretically analyze the security that this scheme has, i.e., privacy security, non-repudiation, and anti-man-in-the-middle attack.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"8 1","pages":"64"},"PeriodicalIF":0.0,"publicationDate":"2022-12-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80728201","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Formalizing and Safeguarding Blockchain-Based BlockVoke Protocol as an ACME Extension for Fast Certificate Revocation 正规化和保护基于区块链的BlockVoke协议作为快速证书吊销的ACME扩展
Pub Date : 2022-12-06 DOI: 10.3390/cryptography6040063
Anant Sujatanagarjuna, Arne Bochem, Benjamin Leiding
Certificates are integral to the security of today’s Internet. Protocols like BlockVoke allow secure, timely and efficient revocation of certificates that need to be invalidated. ACME, a scheme used by the non-profit Let’s Encrypt Certificate Authority to handle most parts of the certificate lifecycle, allows automatic and seamless certificate issuance. In this work, we bring together both protocols by describing and formalizing an extension of the ACME protocol to support BlockVoke, combining the benefits of ACME’s certificate lifecycle management and BlockVoke’s timely and secure revocations. We then formally verify this extension through formal methods such as Colored Petri Nets (CPNs) and conduct a risk and threat analysis of the ACME/BlockVoke extension using the ISSRM domain model. Identified risks and threats are mitigated to secure our novel extension. Furthermore, a proof-of-concept implementation of the ACME/BlockVoke extension is provided, bridging the gap towards deployment in the real world.
证书是当今互联网安全不可或缺的一部分。像BlockVoke这样的协议允许安全、及时和有效地撤销需要失效的证书。ACME是非营利组织Let’s Encrypt Certificate Authority使用的一种方案,用于处理证书生命周期的大部分,它允许自动无缝地颁发证书。在这项工作中,我们通过描述和形式化ACME协议的扩展来支持BlockVoke,结合ACME证书生命周期管理和BlockVoke及时安全撤销的优点,将这两个协议结合在一起。然后,我们通过彩色Petri网(cpn)等正式方法正式验证该扩展,并使用ISSRM领域模型对ACME/BlockVoke扩展进行风险和威胁分析。识别的风险和威胁被减轻,以确保我们的新扩展。此外,还提供了ACME/BlockVoke扩展的概念验证实现,弥合了在现实世界中部署的差距。
{"title":"Formalizing and Safeguarding Blockchain-Based BlockVoke Protocol as an ACME Extension for Fast Certificate Revocation","authors":"Anant Sujatanagarjuna, Arne Bochem, Benjamin Leiding","doi":"10.3390/cryptography6040063","DOIUrl":"https://doi.org/10.3390/cryptography6040063","url":null,"abstract":"Certificates are integral to the security of today’s Internet. Protocols like BlockVoke allow secure, timely and efficient revocation of certificates that need to be invalidated. ACME, a scheme used by the non-profit Let’s Encrypt Certificate Authority to handle most parts of the certificate lifecycle, allows automatic and seamless certificate issuance. In this work, we bring together both protocols by describing and formalizing an extension of the ACME protocol to support BlockVoke, combining the benefits of ACME’s certificate lifecycle management and BlockVoke’s timely and secure revocations. We then formally verify this extension through formal methods such as Colored Petri Nets (CPNs) and conduct a risk and threat analysis of the ACME/BlockVoke extension using the ISSRM domain model. Identified risks and threats are mitigated to secure our novel extension. Furthermore, a proof-of-concept implementation of the ACME/BlockVoke extension is provided, bridging the gap towards deployment in the real world.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"36 1","pages":"63"},"PeriodicalIF":0.0,"publicationDate":"2022-12-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81437645","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Intrusion Detection System for IoT Using Logical Analysis of Data and Information Gain Ratio 基于数据和信息增益比逻辑分析的物联网入侵检测系统
Pub Date : 2022-12-05 DOI: 10.3390/cryptography6040062
Sneha Chauhan, S. Gangopadhyay, Aditi Kar Gangopadhyay
The rapidly increasing use of the internet has led to an increase in new devices and technologies; however, attack and security violations have grown exponentially as well. In order to detect and prevent attacks, an Intrusion Detection System (IDS) is proposed using Logical Analysis of Data (LAD). Logical Analysis of Data is a data analysis technique that classifies data as either normal or an attack based on patterns. A pattern generation approach is discussed using the concept of Boolean functions. The IDS model is trained and tested using the Bot-IoT dataset. The model achieves an accuracy of 99.98%, and is able to detect new attacks with good precision and recall.
互联网使用的迅速增加导致了新设备和新技术的增加;然而,攻击和安全违规也呈指数级增长。为了检测和预防攻击,提出了一种基于数据逻辑分析的入侵检测系统(IDS)。数据逻辑分析是一种数据分析技术,它根据模式将数据分类为正常数据或攻击数据。利用布尔函数的概念讨论了一种模式生成方法。IDS模型使用Bot-IoT数据集进行训练和测试。该模型的准确率达到了99.98%,能够以良好的准确率和召回率检测到新的攻击。
{"title":"Intrusion Detection System for IoT Using Logical Analysis of Data and Information Gain Ratio","authors":"Sneha Chauhan, S. Gangopadhyay, Aditi Kar Gangopadhyay","doi":"10.3390/cryptography6040062","DOIUrl":"https://doi.org/10.3390/cryptography6040062","url":null,"abstract":"The rapidly increasing use of the internet has led to an increase in new devices and technologies; however, attack and security violations have grown exponentially as well. In order to detect and prevent attacks, an Intrusion Detection System (IDS) is proposed using Logical Analysis of Data (LAD). Logical Analysis of Data is a data analysis technique that classifies data as either normal or an attack based on patterns. A pattern generation approach is discussed using the concept of Boolean functions. The IDS model is trained and tested using the Bot-IoT dataset. The model achieves an accuracy of 99.98%, and is able to detect new attacks with good precision and recall.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"17 1","pages":"62"},"PeriodicalIF":0.0,"publicationDate":"2022-12-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90637380","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1