Visible to the public Biblio

Filters: Keyword is Tamper resistance  [Clear All Filters]
2022-05-19
Sabeena, M, Abraham, Lizy, Sreelekshmi, P R.  2021.  Copy-move Image Forgery Localization Using Deep Feature Pyramidal Network. 2021 International Conference on Advances in Computing and Communications (ICACC). :1–6.
Fake news, frequently making use of tampered photos, has currently emerged as a global epidemic, mainly due to the widespread use of social media as a present alternative to traditional news outlets. This development is often due to the swiftly declining price of advanced cameras and phones, which prompts the simple making of computerized pictures. The accessibility and usability of picture-altering softwares make picture-altering or controlling processes significantly simple, regardless of whether it is for the blameless or malicious plan. Various investigations have been utilized around to distinguish this sort of controlled media to deal with this issue. This paper proposes an efficient technique of copy-move forgery detection using the deep learning method. Two deep learning models such as Buster Net and VGG with FPN are used here to detect copy move forgery in digital images. The two models' performance is evaluated using the CoMoFoD dataset. The experimental result shows that VGG with FPN outperforms the Buster Net model for detecting forgery in images with an accuracy of 99.8% whereas the accuracy for the Buster Net model is 96.9%.
Weixian, Wang, Ping, Chen, Mingyu, Pan, Xianglong, Li, Zhuoqun, Li, Ruixin, He.  2021.  Design of Collaborative Control Scheme between On-chain and Off-chain Power Data. 2021 IEEE 4th International Conference on Information Systems and Computer Aided Education (ICISCAE). :1–6.
The transmission and storage process for the power data in an intelligent grid has problems such as a single point of failure in the central node, low data credibility, and malicious manipulation or data theft. The characteristics of decentralization and tamper-proofing of blockchain and its distributed storage architecture can effectively solve malicious manipulation and the single point of failure. However, there are few safe and reliable data transmission methods for the significant number and various identities of users and the complex node types in the power blockchain. Thus, this paper proposes a collaborative control scheme between on-chain and off-chain power data based on the distributed oracle technology. By building a trusted on-chain transmission mechanism based on distributed oracles, the scheme solves the credibility problem of massive data transmission and interactive power data between smart contracts and off-chain physical devices safely and effectively. Analysis and discussion show that the proposed scheme can realize the collaborative control between on-chain and off-chain data efficiently, safely, and reliably.
Takemoto, Shu, Ikezaki, Yoshiya, Nozaki, Yusuke, Yoshikawa, Masaya.  2021.  Hardware Trojan for Lightweight Cryptoraphy Elephant. 2021 IEEE 10th Global Conference on Consumer Electronics (GCCE). :944–945.
While a huge number of IoT devices are connecting to the cyber physical systems, the demand for security of these devices are increasing. Due to the demand, world-wide competition for lightweight cryptography oriented towards small devices have been held. Although tamper resistance against illegal attacks were evaluated in the competition, there is no evaluation for embedded malicious circuits such as hardware Trojan.To achieve security evaluation for embedded malicious circuits, this study proposes an implementation method of hardware Trojan for Elephant which is one of the finalists in the competition. And also, the implementation overhead of hardware Trojans and the security risk of hardware Trojan are evaluated.
Wu, Peiyan, Chen, Wenbin, Wu, Hualin, Qi, Ke, Liu, Miao.  2021.  Enhanced Game Theoretical Spectrum Sharing Method Based on Blockchain Consensus. 2021 IEEE 94th Vehicular Technology Conference (VTC2021-Fall). :1–7.
The limited spectrum resources need to provide safe and efficient spectrum service for the intensive users. Malicious spectrum work nodes will affect the normal operation of the entire system. Using the blockchain model, consensus algorithm Praft based on optimized Raft is to solve the consensus problem in Byzantine environment. Message digital signatures give the spectrum node some fault tolerance and tamper resistance. Spectrum sharing among spectrum nodes is carried out in combination with game theory. The existing game theoretical algorithm does not consider the influence of spectrum occupancy of primary users and cognitive users on primary users' utility and enthusiasm at the same time. We elicits a reinforcement factor and analyzes the effect of the reinforcement factor on strategy performance. This scheme optimizes the previous strategy so that the profits of spectrum nodes are improved and a good Nash equilibrium is shown, while Praft solves the Byzantine problem left by Raft.
Kösemen, Cem, Dalkiliç, Gökhan.  2021.  Tamper Resistance Functions on Internet of Things Devices. 2021 Innovations in Intelligent Systems and Applications Conference (ASYU). :1–5.
As the number of Internet of things devices increases, there is a growing importance of securely managing and storing the secret and private keys in these devices. Public-key cryptosystems or symmetric encryption algorithms both use special keys that need to be kept secret from other peers in the network. Additionally, ensuring the integrity of the installed application firmware of these devices is another security problem. In this study, private key storage methods are explained in general. Also, ESP32-S2 device is used for experimental case study for its robust built-in trusted platform module. Secure boot and flash encryption functionalities of ESP32-S2 device, which offers a solution to these security problems, are explained and tested in detail.
Arab, Farnaz, Zamani, Mazdak.  2021.  Video Watermarking Schemes Resistance Against Tampering Attacks. 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). :1–4.
This paper reviews the video watermarking schemes resistance against tampering attacks. There are several transform methods which are used for Video Watermarking including Discrete Fourier Transform (DFT), Discrete Cosine Transform (DCT), Discrete wavelet transform (DWT) and are discussed and compared in this paper. The results are presented in a table with a summary of their advantages.
Shiomi, Jun, Kotsugi, Shuya, Dong, Boyu, Onodera, Hidetoshi, Shinya, Akihiko, Notomi, Masaya.  2021.  Tamper-Resistant Optical Logic Circuits Based on Integrated Nanophotonics. 2021 58th ACM/IEEE Design Automation Conference (DAC). :139–144.
A tamper-resistant logical operation method based on integrated nanophotonics is proposed focusing on electromagnetic side-channel attacks. In the proposed method, only the phase of each optical signal is modulated depending on its logical state, which keeps the power of optical signals in optical logic circuits constant. This provides logic-gate-level tamper resistance which is difficult to achieve with CMOS circuits. An optical implementation method based on electronically-controlled phase shifters is then proposed. The electrical part of proposed circuits achieves 300 times less instantaneous current change, which is proportional to intensity of the leaked electromagnetic wave, than a CMOS logic gate.
2022-02-25
Patil, Sonali, Kadam, Sarika, Katti, Jayashree.  2021.  Security Enhancement of Forensic Evidences Using Blockchain. 2021 Third International Conference on Intelligent Communication Technologies and Virtual Mobile Networks (ICICV). :263–268.

In today's digital era, data is most important in every phase of work. The storage and processing on data with security is the need of each and every application field. Data need to be tamper resistant due to possibility of alteration. Data can be represented and stored in heterogeneous format. There are chances of attack on information which is vital for particular organization. With rapid increase in cyber crime, attackers behave maliciously to alter those data. But it is having great impact on forensic evidences which is required for provenance. Therefore, it is required to maintain the reliability and provenance of digital evidences as it travels through various stages during forensic investigation. In this approach, there is a forensic chain in which generated report passes through various levels or intermediaries such as pathology laboratory, doctor, police department etc. To build the transparent system with immutability of forensic evidences, blockchain technology is more suitable. Blockchain technology provides the transfer of assets or evidence reports in transparent environment without central authority. In this paper blockchain based secure system for forensic evidences is proposed. The proposed system is implemented on Ethereum platform. The tampering of forensic evidence can be easily traced at any stage by anyone in the forensic chain. The security enhancement of forensic evidences is achieved through implementation on Ethereum platform with high integrity, traceability and immutability.

Nguyen, Quang-Linh, Flottes, Marie-Lise, Dupuis, Sophie, Rouzeyre, Bruno.  2021.  On Preventing SAT Attack with Decoy Key-Inputs. 2021 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). :114–119.

The globalized supply chain in the semiconductor industry raises several security concerns such as IC overproduction, intellectual property piracy and design tampering. Logic locking has emerged as a Design-for-Trust countermeasure to address these issues. Original logic locking proposals provide a high degree of output corruption – i.e., errors on circuit outputs – unless it is unlocked with the correct key. This is a prerequisite for making a manufactured circuit unusable without the designer’s intervention. Since the introduction of SAT-based attacks – highly efficient attacks for retrieving the correct key from an oracle and the corresponding locked design – resulting design-based countermeasures have compromised output corruption for the benefit of better resilience against such attacks. Our proposed logic locking scheme, referred to as SKG-Lock, aims to thwart SAT-based attacks while maintaining significant output corruption. The proposed provable SAT-resilience scheme is based on the novel concept of decoy key-inputs. Compared with recent related works, SKG-Lock provides higher output corruption, while having high resistance to evaluated attacks.

2021-11-29
Yau, Stephen S., Patel, Jinal S..  2020.  A Blockchain-Based Testing Approach for Collaborative Software Development. 2020 IEEE International Conference on Blockchain (Blockchain). :98–105.
Development of large-scale and complex software systems requires multiple teams, including software development teams, domain experts, user representatives, and other project stakeholders, to work collaboratively to achieve software development goals. These teams rely on the use of agreed software development processes, knowledge management tools, and communication channels collaboratively in the software development project. Software testing is an important and complicated process due to reasons such as difficulties in achieving testing goals with the given time constraint, absence of efficient data sharing policies, vague testing acceptance criteria at various levels of testing, and lack of trusted coordination among the teams involved in software testing. The efficiency of the software testing relies on efficient, reliable, and trusted information sharing among these teams. Existing approaches to software testing for collaborative software development use centralized or decentralize tools for software testing, knowledge management, and communication channels. Existing approaches have the limitations of centralized authority, a single point of failure/compromise, lack of automatic requirement compliance checking and transparency in information sharing, and lack of unified data sharing policy, and reliable knowledge management repositories for sharing and storing past software testing artifacts and data. In this paper, a software testing approach for collaborative software development using private blockchain is presented, and the desirable properties of private blockchain, such as distributed data management, tamper-resistance, auditability and automatic requirement compliance checking, are incorporated to greatly improve the quality of software testing for collaborative software development.
Fujita, Kentaro, Zhang, Yuanyu, Sasabe, Masahiro, Kasahara, Shoji.  2020.  Mining Pool Selection Problem in the Presence of Block Withholding Attack. 2020 IEEE International Conference on Blockchain (Blockchain). :321–326.
Mining, the process where multiple miners compete to add blocks to Proof-of-Work (PoW) blockchains, is of great importance to maintain the tamper-resistance feature of blockchains. In current blockchain networks, miners usually form groups, called mining pools, to improve their revenues. When multiple pools exist, a fundamental mining pool selection problem arises: which pool should each miner join to maximize its revenue? In addition, the existence of mining pools also leads to another critical issue, i.e., Block WithHolding (BWH) attack, where a pool sends some of its miners as spies to another pool to gain extra revenues without contributing to the mining of the infiltrated pool. This paper therefore aims to investigate the mining pool selection issue (i.e., the stable population distribution of miners in the pools) in the presence of BWH attack from the perspective of evolutionary game theory. We first derive the expected revenue density of each pool to determine the expected payoff of miners in that pool. Based on the expected payoffs, we formulate replicator dynamics to represent the growth rates of the populations in all pools. Using the replicator dynamics, we obtain the rest points of the growth rates and discuss their stability to identify the Evolutionarily Stable States (ESSs) (i.e., stable population distributions) of the game. Simulation and numerical results are also provided to corroborate our analysis and to illustrate the theoretical findings.
N, Sivaselvan, Bhat K, Vivekananda, Rajarajan, Muttukrishnan.  2020.  Blockchain-Based Scheme for Authentication and Capability-Based Access Control in IoT Environment. 2020 11th IEEE Annual Ubiquitous Computing, Electronics Mobile Communication Conference (UEMCON). :0323–0330.
Authentication and access control techniques are fundamental security elements to restrict access to critical resources in IoT environment. In the current state-of-the-art approaches in the literature, the architectures do not address the security features of authentication and access control together. Besides, they don't completely fulfill the key Internet-of-Things (IoT) features such as usability, scalability, interoperability and security. In this paper, we introduce a novel blockchain-based architecture for authentication and capability-based access control for IoT environment. A capability is a token which contains the access rights authorized to the device holding it. The architecture uses blockchain technology to carry out all the operations in the scheme. It does not embed blockchain technology into the resource-constrained IoT devices for the purpose of authentication and access control of the devices. However, the IoT devices and blockchain are connected by means of interfaces through which the essential communications are established. The authenticity of such interfaces are verified before any communication is made. Consequently, the architecture satisfies usability, scalability, interoperability and security features. We carried out security evaluation for the scheme. It exhibits strong resistance to threats like spoofing, tampering, repudiation, information disclosure, and Denial-of-Service (DoS). We also developed a proof of concept implementation where cost and storage overhead of blockchain transactions are studied.
Takemoto, Shu, Shibagaki, Kazuya, Nozaki, Yusuke, Yoshikawa, Masaya.  2020.  Deep Learning Based Attack for AI Oriented Authentication Module. 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :5–8.
Neural Network Physical Unclonable Function (NN-PUF) has been proposed for the secure implementation of Edge AI. This study evaluates the tamper resistance of NN-PUF against machine learning attacks. The machine learning attack in this study learns CPRs using deep learning. As a result of the evaluation experiment, the machine learning attack predicted about 82% for CRPs. Therefore, this study revealed that NN-PUF is vulnerable to machine learning attacks.
Gwee, Bah-Hwee.  2020.  Hardware Attack and Assurance with Machine Learning: A Security Threat to Circuits and Systems. 2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS). :i–i.
Summary form only given, as follows. The complete presentation was not made available for publication as part of the conference proceedings. Banking, defence applications and cryptosystems often demand security features, including cryptography, tamper resistance, stealth, and etc., by means of hardware approaches and/or software approaches to prevent data leakages. The hardware physical attacks or commonly known as side channel attacks have been employed to extract the secret keys of the encrypted algorithms implemented in hardware devices by analyzing their physical parameters such as power dissipation, electromagnetic interference and timing information. Altered functions or unauthorized modules may be added to the circuit design during the shipping and manufacturing process, bringing in security threats to the deployed systems. In this presentation, we will discuss hardware assurance from both device level and circuit level, and present how machine learning techniques can be utilized. At the device level, we will first provide an overview of the different cryptography algorithms and present the side channel attacks, particularly the powerful Correlation Power Analysis (CPA) and Correlation Electromagnetic Analysis (CEMA) with a leakage model that can be used to reveal the secret keys of the cryptosystems. We will then discuss several countermeasure techniques and present how highly secured microchips can be designed based on these techniques. At the circuit level, we will provide an overview of manufactured IC circuit analysis through invasive IC delayering and imaging. We then present several machine learning techniques that can be efficiently applied to the retrieval of circuit contact points and connections for further netlist/functional analysis.
Song, ZHANG, Yang, Li, Gaoyang, LI, Han, YU, Baozhong, HAO, Jinwei, SONG, Jingang, FAN.  2020.  An Improved Data Provenance Framework Integrating Blockchain and PROV Model. 2020 International Conference on Computer Science and Management Technology (ICCSMT). :323–327.
Data tracing is an important topic in the era of digital economy when data are considered as one of the core factors in economic activities. However, the current data traceability systems often fail to obtain public trust due to their centralization and opaqueness. Blockchain possesses natural technical features such as data tampering resistance, anonymity, encryption security, etc., and shows great potential of improving the data tracing credibility. In this paper, we propose a blockchain-PROV-based multi-center data provenance solution in where the PROV model standardizes the data record storage and provenance on the blockchain automatically and intelligently. The solution improves the transparency and credibility of the provenance data, such as to help the efficient control and open sharing of data assets.
Gao, Yang, Wu, Weniun, Dong, Junyu, Yin, Yufeng, Si, Pengbo.  2020.  Deep Reinforcement Learning Based Node Pairing Scheme in Edge-Chain for IoT Applications. GLOBECOM 2020 - 2020 IEEE Global Communications Conference. :1–6.
Nowadays, the Internet of Things (IoT) is playing an important role in our life. This inevitably generates mass data and requires a more secure transmission. As blockchain technology can build trust in a distributed environment and ensure the data traceability and tamper resistance, it is a promising way to support IoT data transmission and sharing. In this paper, edge computing is considered to provide adequate resources for end users to offload computing tasks in the blockchain enabled IoT system, and the node pairing problem between end users and edge computing servers is researched with the consideration of wireless channel quality and the service quality. From the perspective of the end users, the objective optimization is designed to maximize the profits and minimize the payments for completing the tasks and ensuring the resource limits of the edge servers at the same time. The deep reinforcement learning (DRL) method is utilized to train an intelligent strategy, and the policy gradient based node pairing (PG-NP) algorithm is proposed. Through a deep neural network, the well-trained policy matched the system states to the optimal actions. The REINFORCE algorithm with baseline is applied to train the policy network. According to the training results, as the comparison strategies are max-credit, max-SINR, random and max-resource, the PG-NP algorithm performs about 57% better than the second-best method. And testing results show that PGNP also has a good generalization ability which is negatively correlated with the training performance to a certain extend.
Hou, Xiaolu, Breier, Jakub, Jap, Dirmanto, Ma, Lei, Bhasin, Shivam, Liu, Yang.  2020.  Security Evaluation of Deep Neural Network Resistance Against Laser Fault Injection. 2020 IEEE International Symposium on the Physical and Failure Analysis of Integrated Circuits (IPFA). :1–6.
Deep learning is becoming a basis of decision making systems in many application domains, such as autonomous vehicles, health systems, etc., where the risk of misclassification can lead to serious consequences. It is necessary to know to which extent are Deep Neural Networks (DNNs) robust against various types of adversarial conditions. In this paper, we experimentally evaluate DNNs implemented in embedded device by using laser fault injection, a physical attack technique that is mostly used in security and reliability communities to test robustness of various systems. We show practical results on four activation functions, ReLu, softmax, sigmoid, and tanh. Our results point out the misclassification possibilities for DNNs achieved by injecting faults into the hidden layers of the network. We evaluate DNNs by using several different attack strategies to show which are the most efficient in terms of misclassification success rates. Outcomes of this work should be taken into account when deploying devices running DNNs in environments where malicious attacker could tamper with the environmental parameters that would bring the device into unstable conditions. resulting into faults.
Ferdous Khan, M. Fahim, Sakamura, Ken.  2020.  A Context-Policy-Based Approach to Access Control for Healthcare Data Protection. 2020 International Computer Symposium (ICS). :420–425.
Fueled by the emergence of IoT-enabled medical sensors and big data analytics, nations all over the world are widely adopting digitalization of healthcare systems. This is certainly a positive trend for improving the entire spectrum of quality of care, but this convenience is also posing a huge challenge on the security of healthcare data. For ensuring privacy and protection of healthcare data, access control is regarded as one of the first-line-of-defense mechanisms. As none of the traditional enterprise access control models can completely cater to the need of the healthcare domain which includes a myriad of contexts, in this paper, we present a context-policy-based access control scheme. Our scheme relies on the eTRON cybersecurity architecture for tamper-resistance and cryptographic functions, and leverages a context-specific blend of classical discretionary and role-based access models for incorporation into legacy systems. Moreover, our scheme adheres to key recommendations of prominent statutory and technical guidelines including HIPAA and HL7. The protocols involved in the proposed access control system have been delineated, and a proof-of-concept implementation has been carried out - along with a comparison with other systems, which clearly suggests that our approach is more responsive to different contexts for protecting healthcare data.
Egorova, Anna, Fedoseev, Victor.  2020.  An ROI-Based Watermarking Technique for Image Content Recovery Robust Against JPEG. 2020 International Conference on Information Technology and Nanotechnology (ITNT). :1–6.
The paper proposes a method for image content recovery based on digital watermarking. Existing image watermarking systems detect the tampering and can identify the exact positions of tampered regions, but only a few systems can recover the original image content. In this paper, we suggest a method for recovering the regions of interest (ROIs). It embeds the semi-fragile watermark resistant to JPEG compression (for the quality parameter values greater than or equal to the predefined threshold) and such local tamperings as splicing, copy-move, and retouching, whereas is destroyed by any other image modifications. In the experimental part, the performance of the method is shown on the road traffic JPEG images where the ROIs correspond to car license plates. The method is proven to be an efficient tool for recovering the original ROIs and can be integrated into any JPEG semi-fragile watermarking system.
2020-03-02
Zhang, Xuefei, Liu, Junjie, Li, Yijing, Cui, Qimei, Tao, Xiaofeng, Liu, Ren Ping.  2019.  Blockchain Based Secure Package Delivery via Ridesharing. 2019 11th International Conference on Wireless Communications and Signal Processing (WCSP). :1–6.

Delivery service via ridesharing is a promising service to share travel costs and improve vehicle occupancy. Existing ridesharing systems require participating vehicles to periodically report individual private information (e.g., identity and location) to a central controller, which is a potential central point of failure, resulting in possible data leakage or tampering in case of controller break down or under attack. In this paper, we propose a Blockchain secured ridesharing delivery system, where the immutability and distributed architecture of the Blockchain can effectively prevent data tampering. However, such tamper-resistance property comes at the cost of a long confirmation delay caused by the consensus process. A Hash-oriented Practical Byzantine Fault Tolerance (PBFT) based consensus algorithm is proposed to improve the Blockchain efficiency and reduce the transaction confirmation delay from 10 minutes to 15 seconds. The Hash-oriented PBFT effectively avoids the double-spending attack and Sybil attack. Security analysis and simulation results demonstrate that the proposed Blockchain secured ridesharing delivery system offers strong security guarantees and satisfies the quality of delivery service in terms of confirmation delay and transaction throughput.

Yoshikawa, Masaya, Nozaki, Yusuke.  2019.  Side-Channel Analysis for Searchable Encryption System and Its Security Evaluation. 2019 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC). :465–469.

Searchable encryption will become more important as medical services intensify their use of big data and artificial intelligence. To use searchable encryption safely, the resistance of terminals with embedded searchable encryption to illegal attacks (tamper resistance) is extremely important. This study proposes a searchable encryption system embedded in terminals and evaluate the tamper resistance of the proposed system. This study also proposes attack scenarios and quantitatively evaluates the tamper resistance of the proposed system by performing experiments following the proposed attack scenarios.

Takemoto, Shu, Nozaki, Yusuke, Yoshikawa, Masaya.  2019.  Statistical Power Analysis for IoT Device Oriented Encryption with Glitch Canceller. 2019 IEEE 11th International Workshop on Computational Intelligence and Applications (IWCIA). :73–76.

Big data which is collected by IoT devices is utilized in various businesses. For security and privacy, some data must be encrypted. IoT devices for encryption require not only to tamper resistance but also low latency and low power. PRINCE is one of the lowest latency cryptography. A glitch canceller reduces power consumption, although it affects tamper resistance. Therefore, this study evaluates the tamper resistance of dedicated hardware with glitch canceller for PRINCE by statistical power analysis and T-test. The evaluation experiments in this study performed on field-programmable gate array (FPGA), and the results revealed the vulnerability of dedicated hardware implementation with glitch canceller.

Serpanos, Dimitrios, Stachoulis, Dimitrios.  2019.  Secure Memory for Embedded Tamper-Proof Systems. 2019 14th International Conference on Design Technology of Integrated Systems In Nanoscale Era (DTIS). :1–4.

Data leakage and disclosure to attackers is a significant problem in embedded systems, considering the ability of attackers to get physical access to the systems. We present methods to protect memory data leakage in tamper-proof embedded systems. We present methods that exploit memory supply voltage manipulation to change the memory contents, leading to an operational and reusable memory or to destroy memory cell circuitry. For the case of memory data change, we present scenaria for data change to a known state and to a random state. The data change scenaria are effective against attackers who cannot detect the existence of the protection circuitry; furthermore, original data can be calculated in the case of data change to a known state, if the attacker identifies the protection circuitry and its operation. The methods that change memory contents to a random state or destroy memory cell circuitry lead to irreversible loss of the original data. However, since the known state can be used to calculate the original data.

Rahmadika, Sandi, Lee, Kyeongmo, Rhee, Kyung-Hyune.  2019.  Blockchain-Enabled 5G Autonomous Vehicular Networks. 2019 International Conference on Sustainable Engineering and Creative Computing (ICSECC). :275–280.

Blockchain technology is getting more attention due to its inherent nature in resistance to data modification. Blockchain combined with IoT enables to improve the level of services for various domains with security guarantees. Numerous research has begun in order to link the blockchain along with autonomous vehicles system on 5G networks. Ultrafast connections, speedier data downloads, and the ability to handle millions of connections more than LTE networks are crucial to support a rapid autonomous system. Therefore, the system requires proper data storage management, high secure transaction, and non-interference network. The blockchain is suitable for the 5G vehicular system since it is immutable, tamper-proof, and secure by design. Although the decentralized 5G autonomous vehicular network provides countless benefits, yet it raises more than a few challenges. This paper provides an initial stage of the blockchain-enabled 5G vehicular networks, architecture, and technical aspects. Some remarks and challenges are also discussed.

Nozaki, Yusuke, Yoshikawa, Masaya.  2019.  Countermeasure of Lightweight Physical Unclonable Function Against Side-Channel Attack. 2019 Cybersecurity and Cyberforensics Conference (CCC). :30–34.

In industrial internet of things, various devices are connected to external internet. For the connected devices, the authentication is very important in the viewpoint of security; therefore, physical unclonable functions (PUFs) have attracted attention as authentication techniques. On the other hand, the risk of modeling attacks on PUFs, which clone the function of PUFs mathematically, is pointed out. Therefore, a resistant-PUF such as a lightweight PUF has been proposed. However, new analytical methods (side-channel attacks: SCAs), which use side-channel information such as power or electromagnetic waves, have been proposed. The countermeasure method has also been proposed; however, an evaluation using actual devices has not been studied. Since PUFs use small production variations, the implementation evaluation is very important. Therefore, this study proposes a SCA countermeasure of the lightweight PUF. The proposed method is based on the previous studies, and maintains power consumption consistency during the generation of response. In experiments using a field programmable gate array, the measured power consumption was constant regardless of output values of the PUF could be confirmed. Then, experimental results showed that the predicted rate of the response was about 50 %, and the proposed method had a tamper resistance against SCAs.