Visible to the public Biblio

Filters: Keyword is Power demand  [Clear All Filters]
2023-07-31
Tao, Kai, Long, Zhijun, Qian, Weifeng, Wei, Zitao, Chen, Xinda, Wang, Weiming, Xia, Yan.  2022.  Low-complexity Forward Error Correction For 800G Unamplified Campus Link. 2022 20th International Conference on Optical Communications and Networks (ICOCN). :1—3.
The discussion about forward error correction (FEC) used for 800G unamplified link (800LR) is ongoing. Aiming at two potential options for FEC bit error ratio (BER) threshold, we propose two FEC schemes, respectively based on channel-polarized (CP) multilevel coding (MLC) and bit interleaved coded modulation (BICM), with the same inner FEC code. The field-programmable gate array (FPGA) verification results indicate that with the same FEC overhead (OH), proposed CP-MLC outperforms BICM scheme with less resource and power consumption.
2023-07-18
Popa, Cosmin Radu.  2022.  Current-Mode CMOS Multifunctional Circuits for Analog Signal Processing. 2022 International Conference on Microelectronics (ICM). :58—61.
The paper introduces and develops the new concept of current-mode multifunctional circuit, a computational structure that is able to implement, using the same functional core, a multitude of circuit functions: amplifying, squaring, square-rooting, multiplying, exponentiation or generation of any continuous mathematical function. As a single core computes a large number of circuit functions, the original approach of analog signal processing from the perspective of multifunctional structures presents the important advantages of a much smaller power consumption and design costs per implemented function comparing with classical designs. The current-mode operation, associated with the original concrete implementation of the proposed structure increase the accuracy of computed functions and the frequency behaviour of the designed circuit. Additionally, the temperature-caused errors are almost removed by specific design techniques. It will be also shown a new method for third-order approximating the exponential function using an original approximation function. A generalization of this method will represent the functional basis for realizing an improved accuracy function synthesizer circuit with a simple implementation in CMOS technology. The proposed circuits are compatible with low-power low voltage operations.
2023-06-29
Campbell, Donal, Rafferty, Ciara, Khalid, Ayesha, O'Neill, Maire.  2022.  Acceleration of Post Quantum Digital Signature Scheme CRYSTALS-Dilithium on Reconfigurable Hardware. 2022 32nd International Conference on Field-Programmable Logic and Applications (FPL). :462–463.
This research investigates efficient architectures for the implementation of the CRYSTALS-Dilithium post-quantum digital signature scheme on reconfigurable hardware, in terms of speed, memory usage, power consumption and resource utilisation. Post quantum digital signature schemes involve a significant computational effort, making efficient hardware accelerators an important contributor to future adoption of schemes. This is work in progress, comprising the establishment of a comprehensive test environment for operational profiling, and the investigation of the use of novel architectures to achieve optimal performance.
ISSN: 1946-1488
2023-03-03
Mhaouch, Ayoub, Elhamzi, Wajdi, Abdelali, Abdessalem Ben, Atri, Mohamed.  2022.  Efficient Serial Architecture for PRESENT Block Cipher. 2022 IEEE 9th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT). :45–49.
In recent years, the use of the Internet of Things (IoT) has increased rapidly in different areas. Due to many IoT applications, many limitations have emerged such as power consumption and limited resources. The security of connected devices is becoming more and more a primary need for the reliability of systems. Among other things, power consumption remains an essential constraint with a major impact on the quality of the encryption system. For these, several lightweight cryptography algorithms were proposed and developed. The PRESENT algorithm is one of the lightweight block cipher algorithms that has been proposed for a highly restrictive application. In this paper, we have proposed an efficient hardware serial architecture that uses 16 bits for data path encryption. It uses fewer FPGA resources and achieves higher throughput compared to other existing hardware applications.
Lam, To-Nguyen, Cao, Tran-Bao-Thuong, Le, Duc-Hung.  2022.  Implementation of Lightweight Cryptography Core PRESENT and DM-PRESENT on FPGA. 2022 International Conference on Advanced Technologies for Communications (ATC). :104–109.
In this paper, two lightweight cryptography methods were introduced and developed on hardware. The PRESENT lightweight block cipher, and the DM-PRESENT lightweight hash function were implemented on Intel FPGA. The PRESENT core with 64-bit block data and 80-bit data key consumes 2,945 logic element, 1,824 registers, and 273,408 memory bits. Meanwhile, the DM-PRESENT core with 64-bit input and 80-bit key consumes 2,336 logic element, 1,380 registers, and 273,408 memory bits. The PRESENT core with 128-bit key and DM-PRESENT based on this core were also implemented. These cores were simulated for functional verification and embedded in NIOS II for implementation possibility on hardware. They consumed less logic resources and power consumption compared with conventional cryptography methods.
Abdel-Halim, Islam Tharwat, Zayan, Hassan M..  2022.  Evaluating the Performance of Lightweight Block Ciphers for Resource-Constrained IoT Devices. 2022 4th Novel Intelligent and Leading Emerging Sciences Conference (NILES). :39–44.
In the context of the Internet of Things (IoT), lightweight block ciphers are of vital importance. Due to the nature of the devices involved, traditional security solutions can add overhead and perhaps inhibit the application's objective due to resource limits. Lightweight cryptography is a novel suite of ciphers that aims to provide hardware-constrained devices with a high level of security while maintaining a low physical cost and high performance. In this paper, we are going to evaluate the performance of some of the recently proposed lightweight block ciphers (GIFT-COFB, Romulus, and TinyJAMBU) on the Arduino Due. We analyze data on each algorithm's performance using four metrics: average encryption and decryption execution time; throughput; power consumption; and memory utilization. Among our chosen ciphers, we find that TinyJAMBU and GIFT-COFB are excellent choices for resource-constrained IoT devices.
2023-02-24
Ali, Maytham Hakim, Al-Alak, Saif.  2022.  Node Protection using Hiding Identity for IPv6 Based Network. 2022 Muthanna International Conference on Engineering Science and Technology (MICEST). :111—117.
Protecting an identity of IPv6 packet against Denial-of-Service (DoS) attack, depend on the proposed methods of cryptography and steganography. Reliable communication using the security aspect is the most visible issue, particularly in IPv6 network applications. Problems such as DoS attacks, IP spoofing and other kinds of passive attacks are common. This paper suggests an approach based on generating a randomly unique identities for every node. The generated identity is encrypted and hided in the transmitted packets of the sender side. In the receiver side, the received packet verified to identify the source before processed. Also, the paper involves implementing nine experiments that are used to test the proposed scheme. The scheme is based on creating the address of IPv6, then passing it to the logistics map then encrypted by RSA and authenticated by SHA2. In addition, network performance is computed by OPNET modular. The results showed better computation power consumption in case of lost packet, average events, memory and time, and the better results as total memory is 35,523 KB, average events/sec is 250,52, traffic sent is 30,324 packets/sec, traffic received is 27,227 packets/sec, and lose packets is 3,097 packets/sec.
2023-02-17
Rajan, Manju, Choksey, Mayank, Jose, John.  2022.  Runtime Detection of Time-Delay Security Attack in System-an-Chip. 2022 15th IEEE/ACM International Workshop on Network on Chip Architectures (NoCArc). :1–6.
Soft real-time applications, including multimedia, gaming, and smart appliances, rely on specific architectural characteristics to deliver output in a time-constrained fashion. Any violation of application deadlines can lower the Quality-of-Service (QoS). The data sets associated with these applications are distributed over cores that communicate via Network-on-Chip (NoC) in multi-core systems. Accordingly, the response time of such applications depends on the worst-case latency of request/reply packets. A malicious implant such as Hardware Trojan (HT) that initiates a delay-of-service attack can tamper with the system performance. We model an HT that mounts a time-delay attack in the system by violating the path selection strategy used by the adaptive NoC router. Our analysis shows that once activated, the proposed HT increases the packet latency by 17% and degrades the system performance (IPC) by 18% over the Baseline. Furthermore, we propose an HT detection framework that uses packet traffic analysis and path monitoring to localise the HT. Experiment results show that the proposed detection framework exhibits 4.8% less power consumption and 6.4% less area than the existing technique.
2023-01-20
Joshi, Sanskruti, Li, Ruixiao, Bhattacharjee, Shameek, Das, Sajal K., Yamana, Hayato.  2022.  Privacy-Preserving Data Falsification Detection in Smart Grids using Elliptic Curve Cryptography and Homomorphic Encryption. 2022 IEEE International Conference on Smart Computing (SMARTCOMP). :229—234.
In an advanced metering infrastructure (AMI), the electric utility collects power consumption data from smart meters to improve energy optimization and provides detailed information on power consumption to electric utility customers. However, AMI is vulnerable to data falsification attacks, which organized adversaries can launch. Such attacks can be detected by analyzing customers' fine-grained power consumption data; however, analyzing customers' private data violates the customers' privacy. Although homomorphic encryption-based schemes have been proposed to tackle the problem, the disadvantage is a long execution time. This paper proposes a new privacy-preserving data falsification detection scheme to shorten the execution time. We adopt elliptic curve cryptography (ECC) based on homomorphic encryption (HE) without revealing customer power consumption data. HE is a form of encryption that permits users to perform computations on the encrypted data without decryption. Through ECC, we can achieve light computation. Our experimental evaluation showed that our proposed scheme successfully achieved 18 times faster than the CKKS scheme, a common HE scheme.
Li, Ruixiao, Bhattacharjee, Shameek, Das, Sajal K., Yamana, Hayato.  2022.  Look-Up Table based FHE System for Privacy Preserving Anomaly Detection in Smart Grids. 2022 IEEE International Conference on Smart Computing (SMARTCOMP). :108—115.
In advanced metering infrastructure (AMI), the customers' power consumption data is considered private but needs to be revealed to data-driven attack detection frameworks. In this paper, we present a system for privacy-preserving anomaly-based data falsification attack detection over fully homomorphic encrypted (FHE) data, which enables computations required for the attack detection over encrypted individual customer smart meter's data. Specifically, we propose a homomorphic look-up table (LUT) based FHE approach that supports privacy preserving anomaly detection between the utility, customer, and multiple partied providing security services. In the LUTs, the data pairs of input and output values for each function required by the anomaly detection framework are stored to enable arbitrary arithmetic calculations over FHE. Furthermore, we adopt a private information retrieval (PIR) approach with FHE to enable approximate search with LUTs, which reduces the execution time of the attack detection service while protecting private information. Besides, we show that by adjusting the significant digits of inputs and outputs in our LUT, we can control the detection accuracy and execution time of the attack detection, even while using FHE. Our experiments confirmed that our proposed method is able to detect the injection of false power consumption in the range of 11–17 secs of execution time, depending on detection accuracy.
Madbhavi, Rahul, Srinivasan, Babji.  2022.  Enhancing Performance of Compressive Sensing-based State Estimators using Dictionary Learning. 2022 IEEE International Conference on Power Systems Technology (POWERCON). :1–6.
Smart grids integrate computing and communication infrastructure with conventional power grids to improve situational awareness, control, and safety. Several technologies such as automatic fault detection, automated reconfiguration, and outage management require close network monitoring. Therefore, utilities utilize sensing equipment such as PMUs (phasor measurement units), smart meters, and bellwether meters to obtain grid measurements. However, the expansion in sensing equipment results in an increased strain on existing communication infrastructure. Prior works overcome this problem by exploiting the sparsity of power consumption data in the Haar, Hankel, and Toeplitz transformation bases to achieve sub-Nyquist compression. However, data-driven dictionaries enable superior compression ratios and reconstruction accuracy by learning the sparsifying basis. Therefore, this work proposes using dictionary learning to learn the sparsifying basis of smart meter data. The smart meter data sent to the data centers are compressed using a random projection matrix prior to transmission. These measurements are aggregated to obtain the compressed measurements at the primary nodes. Compressive sensing-based estimators are then utilized to estimate the system states. This approach was validated on the IEEE 33-node distribution system and showed superior reconstruction accuracy over conventional transformation bases and over-complete dictionaries. Voltage magnitude and angle estimation error less than 0.3% mean absolute percentage error and 0.04 degree mean absolute error, respectively, were achieved at compression ratios as high as eight.
Kumar, Santosh, Kumar, N M G, Geetha, B.T., Sangeetha, M., Chakravarthi, M. Kalyan, Tripathi, Vikas.  2022.  Cluster, Cloud, Grid Computing via Network Communication Using Control Communication and Monitoring of Smart Grid. 2022 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). :1220—1224.
Traditional power consumption management systems are not showing enough reliability and thus, smart grid technology has been introduced to reduce the excess power wastages. In the context of smart grid systems, network communication is another term that is used for developing the network between the users and the load profiles. Cloud computing and clustering are also executed for efficient power management. Based on the facts, this research is going to identify wireless network communication systems to monitor and control smart grid power consumption. Primary survey-based research has been carried out with 62 individuals who worked in the smart grid system, tracked, monitored and controlled the power consumptions using WSN technology. The survey was conducted online where the respondents provided their opinions via a google survey form. The responses were collected and analyzed on Microsoft Excel. Results show that hybrid commuting of cloud and edge computing technology is more advantageous than individual computing. Respondents agreed that deep learning techniques will be more beneficial to analyze load profiles than machine learning techniques. Lastly, the study has explained the advantages and challenges of using smart grid network communication systems. Apart from the findings from primary research, secondary journal articles were also observed to emphasize the research findings.
Zhai, Di, Lu, Yang, Shi, Rui, Ji, Yuejie.  2022.  Large-Scale Micro-Power Sensors Access Scheme Based on Hybrid Mode in IoT Enabled Smart Grid. 2022 7th International Conference on Signal and Image Processing (ICSIP). :719—723.
In order to solve the problem of high data collision probability, high access delay and high-power consumption in random access process of power Internet of Things, an access scheme for large-scale micro-power wireless sensors based on slot-scheduling and hybrid mode is presented. This scheme divides time into different slots and designs a slot-scheduling algorithm according to network workload and power consumption. Sensors with different service priorities are arranged in different time slots for competitive access, using appropriate random-access mechanism. And rationally arrange the number of time slots and competing end-devices in different time slots. This scheme is able to meet the timeliness requirements of different services and reduce the overall network power consumption when dealing with random access scenarios of large-scale micro-power wireless sensor network. Based on the simulation results of actual scenarios, this access scheme can effectively reduce the overall power consumption of the network, and the high priority services can meet the timeliness requirements on the premise of lower power consumption, while the low priority services can further reduce power consumption.
2023-01-13
Purdy, Ruben, Duvalsaint, Danielle, Blanton, R. D. Shawn.  2022.  Security Metrics for Logic Circuits. 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). :53—56.
Any type of engineered design requires metrics for trading off both desirable and undesirable properties. For integrated circuits, typical properties include circuit size, performance, power, etc., where for example, performance is a desirable property and power consumption is not. Security metrics, on the other hand, are extremely difficult to develop because there are active adversaries that intend to compromise the protected circuitry. This implies metric values may not be static quantities, but instead are measures that degrade depending on attack effectiveness. In order to deal with this dynamic aspect of a security metric, a general attack model is proposed that enables the effectiveness of various security approaches to be directly compared in the context of an attack. Here, we describe, define and demonstrate that the metrics presented are both meaningful and measurable.
2022-12-06
Hkiri, Amal, Karmani, Mouna, Machhout, Mohsen.  2022.  The Routing Protocol for low power and lossy networks (RPL) under Attack: Simulation and Analysis. 2022 5th International Conference on Advanced Systems and Emergent Technologies (IC_ASET). :143-148.

Routing protocol for low power and lossy networks (RPL) is the underlying routing protocol of 6LoWPAN, a core communication standard for the Internet of Things. In terms of quality of service (QoS), device management, and energy efficiency, RPL beats competing wireless sensor and ad hoc routing protocols. However, several attacks could threaten the network due to the problem of unauthenticated or unencrypted control frames, centralized root controllers, compromised or unauthenticated devices. Thus, in this paper, we aim to investigate the effect of topology and Resources attacks on RPL.s efficiency. The Hello Flooding attack, Increase Number attack and Decrease Rank attack are the three forms of Resources attacks and Topology attacks respectively chosen to work on. The simulations were done to understand the impact of the three different attacks on RPL performances metrics including End-to-End Delay (E2ED), throughput, Packet Delivery Ratio (PDR) and average power consumption. The findings show that the three attacks increased the E2ED, decreased the PDR and the network throughput, and degrades the network’, which further raises the power consumption of the network nodes.

2022-11-18
Alkhafajee, A. R., Al-Muqarm, Abbas M. Ali, Alwan, Ali H., Mohammed, Zaid Rajih.  2021.  Security and Performance Analysis of MQTT Protocol with TLS in IoT Networks. 2021 4th International Iraqi Conference on Engineering Technology and Their Applications (IICETA). :206—211.
Internet of Things (IoT) is a sophisticated concept of the traditional internet. In IoT, all things in our lives can be connected with the internet or with each other to exchange data and perform specific functions through the network. However, combining several devices-especially by unskilled users-may pose a number of security risks. In addition, some commonly used communication protocols in the IoT area are not secure. Security, on the other hand, increases overhead by definition, resulting in performance degradation. The Message Queuing Telemetry Transport (MQTT) protocol is a lightweight protocol and can be considered as one of the most popular IoT protocols, it is a publish/subscribe messaging transport protocol that uses a client-server architecture. MQTT is built to run over TCP protocol, thus it does not provide any level of security by default. Therefore, Transport Layer Security (TLS) can be used to ensure the security of the MQTT protocol. This paper analyzed the impact on the performance and security of the MQTT protocol in two cases. The first case, when using TLS protocol to support the security of the MQTT protocol. The second case, using the traditional MQTT without providing any level of security for the exchanged data. The results indicated that there is a tradeoff between the performance and the security when using MQTT protocol with and without the presence of TLS protocol.
2022-10-16
Zhang, Ming, Shang, Yong, Zhao, Yaohuan.  2020.  Strategy of Relay Selection and Cooperative Jammer Beamforming in Physical Layer Security. 2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall). :1–6.
In this paper, a novel strategy of relay selection and cooperative jammer beamforming is proposed. The proposed scheme selects one node from the intermediate nodes as relay and the rest nodes as friendly jammers. The relay operates in amplify-and-forward (AF) strategy. Jammer weights are derived to null the jamming signals at the destination and relay node and maximize the jamming signal at the eavesdropper. Furthermore, a closed-form optimal solution of power allocation between the selected relay and cooperative jammers is derived. Numerical simulation results show that the proposed scheme can outperform the conventional schemes at the same power consumption.
2022-07-14
Cheng, Xin, Zhu, Haowen, Xing, Xinyi, Zhang, Yunfeng, Zhang, Yongqiang, Xie, Guangjun, Zhang, Zhang.  2021.  A Feedback Architecture of High Speed True Random Number Generator based on Ring Oscillator. 2021 IEEE Asian Solid-State Circuits Conference (A-SSCC). :1—3.
True random number generators (TRNG) are widely used to generate encryption keys in information security systems [1]–[2]. In TRNG, entropy source is a critical module who provides the source of randomness of output bit stream. The unavoidable electrical noise in circuit becomes an ideal entropy source due to its unpredictability. Among the methods of capturing electrical noise, ring oscillator-based entropy source makes the TRNG most robust to deterministic noise and 1/f noise which means the strongest anti-interference capability, so it is simple in structure and easy to integrate [3]. Thus, great research attention has focused on ring oscillator-based TRNGs [3] –[7]. In [4], a high-speed TRNG with 100Mbps output bit rate was proposed, but it took up too much power and area. A TRNG based on tetrahedral ring oscillator was proposed in [5]. Its power consumption was very low but the output bit rate was also very low. A ring oscillator-based TRNG with low output bit rate but high power was proposed in [7]. In a word, none of the above architectures achieve an appropriate compromise between bit rate and power consumption. This work presents a new feedback architecture of TRNG based on tetrahedral ring oscillator. The output random bit stream generates a relative random control voltage that acts on the transmission gates in oscillator through a feedback loop, thus increasing phase jitter of the oscillator and improving output bit rate. Furthermore, an XOR chain-based post-processing unit is added to eliminate the statistical deviations and correlations between raw bits.
2022-06-30
Kızmaz, Muhammed Mustafa, Ergün, Salih.  2021.  Skew-Tent Map Based CMOS Random Number Generator with Chaotic Sampling. 2021 19th IEEE International New Circuits and Systems Conference (NEWCAS). :1—4.
Random number generators (RNGs) has an extensive application area from cryptography to simulation software. Piecewise linear one-dimensional (PL1D) maps are commonly preferred structures used as the basis of RNGs due to their theoretically proven chaotic behavior and ease of implementation. In this work, a skew-tent map based RNG is designed by using the chaotic sampling method in TSMC 180 nm CMOS process. Simulation data of the designed RNG is validated by the statistical randomness tests of the FIPS-140-2 and NIST 800-22 suites. The proposed RNG has three key features: the generated bitstreams can fulfill the randomness tests without using any post processing methods; the proposed RNG has immunity against external interference thanks to the chaotic sampling method; and higher bitrates (4.8 Mbit/s) can be achieved with relatively low power consumption (9.8 mW). Thus, robust RNG systems can be built for high-speed security applications with low power by using the proposed architecture.
Ergün, Salih, Maden, Fatih.  2021.  An ADC Based Random Number Generator from a Discrete Time Chaotic Map. 2021 26th IEEE Asia-Pacific Conference on Communications (APCC). :79—82.
This paper introduces a robust random number generator that based on Bernoulli discrete chaotic map. An eight bit SAR ADC is used with discrete time chaotic map to generate random bit sequences. Compared to RNGs that use the continuous time chaotic map, sensitivity to process, voltage and temperature (PVT) variations are reduced. Thanks to utilizing switch capacitor circuits to implement Bernoulli chaotic map equations, power consumption decreased significantly. Proposed design that has a throughput of 500 Kbit/second is implemented in TSMC 180 nm process technology. Generated bit sequences has successfully passed all four primary tests of FIPS-140-2 test suite and all tests of NIST 820–22 test suite without post processing. Furthermore, data rate can be increased by sacrificing power consumption. Hence, proposed architecture could be utilized in high speed cryptography applications.
2022-05-10
Ahmed, Foez, Shahriar, T. A. M. Ragib, Paul, Robi, Ahammad, Arif.  2021.  Design and Development of a Smart Surveillance System for Security of an Institution. 2021 International Conference on Electronics, Communications and Information Technology (ICECIT). :1–4.
Conventional Security Systems are improving with the advancement of Internet of Things (IoT) based technology. For better security, in addition to the currently available technology, surveillance systems are used. In this research, a Smart Surveillance System with machine-learning capabilities is designed to detect security breaches and it will resolve safety concerns. Machine learning algorithms are implemented to detect intruders as well as suspicious activities. Enery efficiency is the major concern for constant monitoring systems. As a result, the designed system focuses on power consumption by calibrating the system so that it can work on bare minimum power and additionally provides the required output. Fire sensor has also been integrated to detect fire for safety purposes. By adding upon the security infrastructure, next-generation smart surveillance systems can be created for a safe future. The developed system contains the necessary tools to recognize intruders by face recognition. Also using the ambient sensors (PIR sensor, fire detecting sensor), a secure environment is provided during working and non-working hours. The system shows high accuracy in human & flame detection. A more reliable security system can be created with the further development of this research.
2022-03-01
Alrubei, Subhi, Ball, Edward, Rigelsford, Jonathan.  2021.  Securing IoT-Blockchain Applications Through Honesty-Based Distributed Proof of Authority Consensus Algorithm. 2021 International Conference on Cyber Situational Awareness, Data Analytics and Assessment (CyberSA). :1–7.
Integrating blockchain into Internet of Things (IoT) systems can offer many advantages to users and organizations. It provides the IoT network with the capability to distribute computation over many devices and improves the network's security by enhancing information integrity, ensuring accountability, and providing a way to implement better access control. The consensus mechanism is an essential part of any IoT-blockchain platform. In this paper, a novel consensus mechanism based on Proof-of-Authority (PoA) and Proof-of-Work (PoW) is proposed. The security advantages provided by PoW have been realized, and its long confirmation time can be mitigated by combining it with PoA in a single consensus mechanism called Honesty-based Distributed Proof-of-Authority (HDPoA) via scalable work. The measured results of transaction confirmation time and power consumption, and the analyses of security aspects have shown that HDPoA is a suitable and secure protocol for deployment within blockchain-based IoT applications.
2022-02-04
AbdElaal, AbdElaziz Saad AbdElaziz, Lehniger, Kai, Langendorfer, Peter.  2021.  Incremental code updates exploitation as a basis for return oriented programming attacks on resource-constrained devices. 2021 5th Cyber Security in Networking Conference (CSNet). :55—62.
Code-reuse attacks pose a threat to embedded devices since they are able to defeat common security defenses such as non-executable stacks. To succeed in his code-reuse attack, the attacker has to gain knowledge of some or all of the instructions of the target firmware/software. In case of a bare-metal firmware that is protected from being dumped out of a device, it is hard to know the running instructions of the target firmware. This consequently makes code-reuse attacks more difficult to achieve. This paper shows how an attacker can gain knowledge of some of these instructions by sniffing the unencrypted incremental updates. These updates exist to reduce the radio reception power for resource-constrained devices. Based on the literature, these updates are checked against authentication and integrity, but they are sometimes sent unencrypted. Therefore, it will be demonstrated how a Return-Oriented Programming (ROP) attack can be accomplished using only the passively sniffed incremental updates. The generated updates of the R3diff and Delta Generator (DG) differencing algorithms will be under assessment. The evaluation reveals that both of them can be exploited by the attacker. It also shows that the DG generated updates leak more information than the R3diff generated updates. To defend against this attack, different countermeasures that consider different power consumption scenarios are proposed, but yet to be evaluated.
2022-01-31
Alexopoulos, Ilias, Neophytou, Stelios, Kyriakides, Ioannis.  2021.  Identifying Metrics for an IoT Performance Estimation Framework. 2021 10th Mediterranean Conference on Embedded Computing (MECO). :1–6.
In this work we introduce a framework to support design decisions for heterogeneous IoT platforms and devices. The framework methodology as well as the development of software and hardware models are outlined. Specific factors that affect the performance of device are identified and formulated in a metric form. The performance aspects are embedded in a flexible and scalable framework for decision support. An indicative experimental setup investigates the applicability of the framework for a specific functional block. The experimental results are used to assess the significance of the framework under development.
Grabatin, Michael, Hommel, Wolfgang.  2021.  Self-sovereign Identity Management in Wireless Ad Hoc Mesh Networks. 2021 IFIP/IEEE International Symposium on Integrated Network Management (IM). :480–486.

Verifying the identity of nodes within a wireless ad hoc mesh network and the authenticity of their messages in sufficiently secure, yet power-efficient ways is a long-standing challenge. This paper shows how the more recent concepts of self-sovereign identity management can be applied to Internet-of-Things mesh networks, using LoRaWAN as an example and applying Sovrin's decentralized identifiers and verifiable credentials in combination with Schnorr signatures for securing the communication with a focus on simplex and broadcast connections. Besides the concept and system architecture, the paper discusses an ESP32-based implementation using SX1276/SX1278 LoRa chips, adaptations made to the lmic- and MbedTLS-based software stack, and practically evaluates performance aspects in terms of data overhead, time-on-air impact, and power consumption.