Tao, Yunting, Kong, Fanyu, Yu, Jia, Xu, Qiuliang.
2021.
Modification and Performance Improvement of Paillier Homomorphic Cryptosystem. 2021 IEEE 19th International Conference on Embedded and Ubiquitous Computing (EUC). :131–136.
Data security and privacy have become an important problem while big data systems are growing dramatically fast in various application fields. Paillier additive homomorphic cryptosystem is widely used in information security fields such as big data security, communication security, cloud computing security, and artificial intelligence security. However, how to improve its computational performance is one of the most critical problems in practice. In this paper, we propose two modifications to improve the performance of the Paillier cryptosystem. Firstly, we introduce a key generation method to generate the private key with low Hamming weight, and this can be used to accelerate the decryption computation of the Paillier cryptosystem. Secondly, we propose an acceleration method based on Hensel lifting in the Paillier cryptosystem. This method can obtain a faster and improved decryption process by showing the mathematical analysis of the decryption algorithm.
Ali-Eldin, Amr M.T..
2021.
A Cloud-Based Trust Computing Model for the Social Internet of Things. 2021 International Mobile, Intelligent, and Ubiquitous Computing Conference (MIUCC). :161–165.
As IoT systems would have an economic impact, they are gaining growing interest. Millions of IoT devices are expected to join the internet of things, which will carny both major benefits and significant security threats to consumers. For IoT systems that secure data and preserve privacy of users, trust management is an essential component. IoT objects carry on the ownership settings of their owners, allowing them to interact with each other. Social relationships are believed to be important in confidence building. In this paper, we explain how to compute trust in social IoT environments using a cloud-based approach.
Lu, Shouqin, Li, Xiangxue.
2021.
Lightweight Grouping-Proof for Post-Quantum RFID Security. 2021 IEEE SmartWorld, Ubiquitous Intelligence Computing, Advanced Trusted Computing, Scalable Computing Communications, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/IOP/SCI). :49–58.
A grouping-proof protocol aims to generate an evidence that two or more RFID (Radio Frequency Identification) tags in a group are coexistent, which has been widely deployed in practical scenarios, such as healthcare, supply-chain management, and so on. However, existing grouping-proof protocols have many issues in security and efficiency, either incompatible with EPCglobal Class-1 Generation-2 (C1G2) standard, or vulnerable to different attacks. In this paper, we propose a lightweight grouping-proof protocol which only utilizes bitwise operations (AND, XOR) and 128-bit pseudorandom number generator (PRNG). 2-round interactions between the reader and the tags allow them to cooperate on fast authentication in parallel mode where the reader broadcasts its round messages rather than hang on for the prior tag and then fabricate apposite output for the next tag consecutively. Our design enables the reader to aggregate the first round proofs (to bind the membership of tags in the same group) generated by the tags to an authenticator of constant size (independent of the number of tags) that can then be used by the tags to generate the second round proofs (and that will be validated by the verifier). Formal security (i.e., PPT adversary cannot counterfeit valid grouping-proof that can be accepted by any verifier) of the proposed protocol relies on the hardness of the learning parity with noise (LPN) problem, which can resist against quantum computing attacks. Other appealing features (e.g., robustness, anonymity, etc.) are also inspected. Performance evaluation shows its applicability to C1G2 RFID.
Zum Felde, Hendrik Meyer, Morbitzer, Mathias, Schütte, Julian.
2021.
Securing Remote Policy Enforcement by a Multi-Enclave based Attestation Architecture. 2021 IEEE 19th International Conference on Embedded and Ubiquitous Computing (EUC). :102–108.
The concept of usage control goes beyond traditional access control by regulating not only the retrieval but also the processing of data. To be able to remotely enforce usage control policy the processing party requires a trusted execution environ-ment such as Intel SGX which creates so-called enclaves. In this paper we introduce Multi Enclave based Code from Template (MECT), an SGX-based architecture for trusted remote policy enforcement. MECT uses a multi-enclave approach in which an enclave generation service dynamically generates enclaves from pre-defined code and dynamic policy parameters. This approach leads to a small trusted computing base and highly simplified attestation while preserving functionality benefits. Our proof of concept implementation consumes customisable code from templates. We compare the implementation with other architectures regarding the trusted computing base, flexibility, performance, and modularity. This comparison highlights the security benefits for remote attestation of MECT.
Ji, Xiaoyu, Cheng, Yushi, Zhang, Yuepeng, Wang, Kai, Yan, Chen, Xu, Wenyuan, Fu, Kevin.
2021.
Poltergeist: Acoustic Adversarial Machine Learning against Cameras and Computer Vision. 2021 IEEE Symposium on Security and Privacy (SP). :160–175.
Autonomous vehicles increasingly exploit computer-vision-based object detection systems to perceive environments and make critical driving decisions. To increase the quality of images, image stabilizers with inertial sensors are added to alleviate image blurring caused by camera jitters. However, such a trend opens a new attack surface. This paper identifies a system-level vulnerability resulting from the combination of the emerging image stabilizer hardware susceptible to acoustic manipulation and the object detection algorithms subject to adversarial examples. By emitting deliberately designed acoustic signals, an adversary can control the output of an inertial sensor, which triggers unnecessary motion compensation and results in a blurred image, even if the camera is stable. The blurred images can then induce object misclassification affecting safety-critical decision making. We model the feasibility of such acoustic manipulation and design an attack framework that can accomplish three types of attacks, i.e., hiding, creating, and altering objects. Evaluation results demonstrate the effectiveness of our attacks against four academic object detectors (YOLO V3/V4/V5 and Fast R-CNN), and one commercial detector (Apollo). We further introduce the concept of AMpLe attacks, a new class of system-level security vulnerabilities resulting from a combination of adversarial machine learning and physics-based injection of information-carrying signals into hardware.
Bu, Xiande, Liu, Chuan, Yao, Jiming.
2021.
Design of 5G-oriented Computing Framework for The Edge Agent Used in Power IoT. 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 5:2076–2080.
The goal of the edge computing framework is to solve the problem of management and control in the access of massive 5G terminals in the power Internet of things. Firstly, this paper analyzes the needs of IOT agent in 5G ubiquitous connection, equipment management and control, intelligent computing and other aspects. In order to meet with these needs, paper develops the functions and processes of the edge computing framework, including unified access of heterogeneous devices, protocol adaptation, edge computing, cloud edge collaboration, security control and so on. Finally, the performance of edge computing framework is verified by the pressure test of 5G wireless ubiquitous connection.
Chen, Liming, Suo, Siliang, Kuang, Xiaoyun, Cao, Yang, Tao, Wenwei.
2021.
Secure Ubiquitous Wireless Communication Solution for Power Distribution Internet of Things in Smart Grid. 2021 IEEE International Conference on Consumer Electronics and Computer Engineering (ICCECE). :780–784.
With rapid advancement of Smart Grid as well as Internet of Things (IoT), current power distribution communication network faces the challenges of satisfying the emerging data transmission requirements of ubiquitous secure coverage for distributed power services. This paper focuses on secure ubiquitous wireless communication solution for power distribution Internet of Things (PDİoT) in Smart Grid. Detailed secure ubiquitous wireless communication networking topology is presented, and integrated encryption and communication device is developed. The proposed solution supports several State Secret cryptographic algorithm including SM1/SM2/SM3/SM4 as well as forward and reverse isolation functions, thus achieving secure wireless communication for PDİoT services.
Halabi, Talal.
2021.
Adaptive Security Risk Mitigation in Edge Computing: Randomized Defense Meets Prospect Theory. 2021 IEEE/ACM Symposium on Edge Computing (SEC). :432–437.
Edge computing supports the deployment of ubiquitous, smart services by providing computing and storage closer to terminal devices. However, ensuring the full security and privacy of computations performed at the edge is challenging due to resource limitation. This paper responds to this challenge and proposes an adaptive approach to defense randomization among the edge data centers via a stochastic game, whose solution corresponds to the optimal security deployment at the network's edge. Moreover, security risk is evaluated subjectively based on Prospect Theory to reflect realistic scenarios where the attacker and the edge system do not similarly perceive the status of the infrastructure. The results show that a non-deterministic defense policy yields better security compared to a static defense strategy.