Trustworthy Environmental Monitoring Using Hardware-Assisted Security Mechanisms
Abstract
:1. Introduction
2. Related Work
2.1. Environmental Monitoring Systems
2.2. Low-Power Hardware Platforms and Security
2.3. Client–Server Security Protocols
3. Preliminaries
3.1. Architecture
3.2. Security Risks
- Security threat: In case the device is physically accessed or manipulated by an unauthorized third party, the acquired sensor data can be read. The unauthorized third party can potentially access the key material and alter, remove, or add sensed data. It could use the stored key material to retrieve previous session keys and reveal data sent before the attack.Countermeasure: It is important to encrypt data using a key, which is generated by means of stored data and a PUF. If a device is tampered with, the output of the PUF is changed, and no valid key will be generated anymore. Moreover, the key management protocol should satisfy perfect forward secrecy such that if key material is revealed somehow, it is impossible to retrieve previous session keys and generate appropriate hashes of all stored data on the external flash memory.
- Security threat: An attacker attempts to clone the device, for which the corresponding measurements can then be manipulated.Countermeasure: Integrating the PUF in the authentication and key establishment mechanism will avoid device spoofing as the PUF is unique for each device.
- Security threat: The device can be moved to an undesired location, resulting in wrong measurements of the environmental variables.Countermeasure: The counter-proposition is to include readings from an integrated GPS module to avoid collecting measurements from unexpected locations. The transmitted data should then be encrypted, resulting in the protection of their integrity, so it is impossible to change the GPS values. The GPS is connected to a secure application residing in the TrustZone area. The location can still be accessed by a non-secure application via a special function that calls to the secure application.
- Security threat: The wireless communication channel allows third parties to access, alter, jam, block, or spoof (parts of) the transmitted data, corresponding to an active and passive attacker profile in the literature [48].Countermeasure: The communication between the edge device and the remote data collection point should be encrypted. Jammed transmitted data are stored locally until successful transmission. Keys are regularly updated. It is also advisable that the communication is anonymous and non-linkable, such that no particular sensor is envisaged for dedicated attacks. Special attention should be given to desynchronization attacks, which have the aim of destabilizing the relationship between client and server such that no future keys can be agreed upon.
- Security threat: Trusted third parties (TTPs), who are responsible for distributing the key material, might be interested in obtaining the data themselves for their own purposes, e.g., selling the data.Countermeasure: It is important to have a strict separation between the registration phase (in which TTPs are involved) and the initialization phase (which is only between the device and the server).
3.3. Security Protection Mechanisms
3.3.1. Device Capabilities
3.3.2. Security Protocol
4. IoT Hardware for Environmental Monitoring
4.1. Hardware Architecture
4.2. PIC32CM5164LS00064 with ARM-Cortex M23 and TrustZone
- Data privacy via encryption methods, including AES-128/192 and 256 (CBC mode), GCM, and data authenticity via hashing methods such as SHA-128, 256, and 512.
- A true random generator that is based on a silicon or device-specific entropy source and is guaranteed to be unique and unclonable for each device.
- Trusted peripherals: many peripherals, including the many communication buses required by sensors, the real-time clock (RTC), the different clock mechanisms, and some input–outputs (IOs).
- SHA- or HMAC-based secure boot that enables the authentication of the user boot loader image. When the authentication fails, the microcontroller reinitiates the boot process until successful authentication.
- Trusted execution environment (TEE) via TrustZone: TrustZone is a hardware-assisted TEE and allows one to compartment the application in secure and non-secure code sections, mitigating the risks of malicious firmware execution. The microcontroller first initiates the secure application before the non-secure application counterpart is booted. The programming tools provided by Microchip allow us to customize the allocated resources for each of the applications. This allocation includes the following features:
- -
- The amount of flash memory and volatile memory (RAM);
- -
- The selection of peripherals (I2C, SPI, and UART) and input–output (IO) ports;
- -
- Internal modules such as timers, RTC, etc.
- Data flash with tamper-proof option: up to 16 kB of the flash memory can be allocated to the trusted execution environment to store configuration and sensitive application data and can optionally be configured to be tamper-proof.
4.3. Physical Unclonable Function
5. Key Agreement Protocol for Generating New Symmetric Secret Keys
5.1. Notations
- A hashing function accepts a variable input length and provides a digest that can be used for authentication. The PIC32CM5164LS00064 microcontroller allows us to compute hashes of 128, 256 and 512 bits in length;
- An exclusive or (XOR) operation is used and denoted via the ⊕ operation;
- Several operations involve the concatenation of multiple values, denoted as |;
- An SRAM-based PUF mechanism is presented, expressed as . As described above, many microcontrollers do not offer an SRAM-based PUF mechanism. Therefore, we mimic this behavior by implementing an alternate method in the TrustZone area based on a preloaded true random number generated by the true random number generator stored in the secure data flash. Via the hashing functions implemented in the microcontroller, it is possible to compute the hash of a given key and a challenge , together with this preloaded true random value. In the remainder of the paper, we the response is computed using .
5.2. Authentication and Key Agreement Protocol
- Registration;
- Initialization;
- Authentication and key agreement.
5.2.1. Registration
- Collecting the of the microcontroller: each microcontroller contains a 128-bit unique serial number, which can be used as and is stored in the read-only address of the microcontroller. Once a physical connection between two entities is established, the computer requests the from the microcontroller. This can be stored in a secure database for later communication.
- Key generation: after the successful transmission of the , a 128-bit long key is generated on the computer at the TTP and transmitted to the microcontroller. This key is generated by hashing (i.e., SHA-512) the current timestamp , which is concatenated with a random value of 128 bits so that . The microcontroller acknowledges the proper reception of the key. The microcontroller stores the key in the secure data flash.
- The final step of the registration phase consists of generating the true random value and also storing it in the secure data flash. Both the random value and the key can only be accessed via the TrustZone area.
5.2.2. Initialization
5.2.3. Authentication and Key Agreement
6. Security Analysis
6.1. Informal Security Analysis
- Confidentiality: Since an attacker has no access to or , it is impossible to derive the common shared key that is required as input for the hash function.
- Mutual authentication: The server is able to uniquely authenticate the client as only the client is aware of and is able to derive a valid value for . The same holds for verification by the client by means of . Freshness is achieved thanks to the usage of random values of the client and of the server.
- Anonymity and unlinkability: The only information that uniquely identifies the client is , which is not directly linked to the identity, and thus anonymity is obtained. Due to the fact that updates after each successful authentication session, session unlinkability is achieved.
- Protection against ephemeral secret leakage: In this case, there is no secret ephemeral key material as the randomly generated values are also sent in the public channel.
- Perfect forward secrecy: All keys used in the scheme are temporal and are updated after each successful session by means of a one-way hash function. Even if is leaked, it is impossible to derive the previously generated session keys as they rely on knowledge of the previous common key , which can not be gained without breaking the hash function.
- Protection against desynchronization attacks: Suppose that the attacker intercepts ; then, the attacker will never be able to send a valid message, and the client will not update its key material. If is intercepted, the server updates its key material, but the client still stores both the old and the new values for . It is only if it has received a valid value for that the change is made.
- Protection against DoS attacks: Since there are only two communication phases, and each entity can directly check the validity of the message, there are no requests that need to remain open for longer periods, limiting the success probability of a DoS attack.
- Secure usage of PUF: The scheme does not suffer from PUF spoofing since the generated PUF responses are uniquely linked to the server, including the common shared key. Therefore, the server is not able to abuse the PUF responses to impersonate the device. As the communicated responses do not include the direct PUF outcome and are constructed through a hash function, it is not possible to use them in a machine learning model.
- Semi-trusted TTP: If the registration and initialization phases are organized independently of each other, and the initialization phase is established, for instance, through physical presence, the TTP is not aware of the commonly agreed challenge–response data. As such, the TTP will not be able to follow the communication between the two further and will only play a role during the registration phase to validate the legitimacy of the communication entities.
6.2. Formal Security Analysis
- Hash queries : for each newly submitted value of m, an entry will be added to the list ;
- PUF queries : for each newly submitted challenge C, an entry will be added to the list ;
- Execute queries, Execute( and Execute(: these queries reveal the content of the sent messages and , respectively, and thus correspond to a passive attack;
- Send queries, Send and Send: these queries allow an attacker to intercept, change, insert, and delete (parts of) the content of the messages and thus correspond to an active attack;
- Corrupt queries Corrupt: these queries enable an attacker to derive the long-term secret key material , stored both at the server and the client. Extracting the PUF output without destroying the device and, thus, the long-term key is impossible;
- Test queries : if the output of the flipped coin equals 0, a random value is returned, and otherwise the SK. The goal of this query is to verify if the attacker is able to distinguish a random value of the correctly guessed SK.
- Game : The first game represents the direct attack, without the use of any of the queries defined above. By definition, we have
- Game : In the second game, the attacker eavesdrops on the communication channel through the execute queries to retrieve . However, these messages do not include details on the SK, and thus, the attacker does not have an additional advantage in order to reply to the test query. As such,
- Game : In the third game, the attacker applies the send, hash, and PUF queries before consulting the test query. Due to the birthday paradox, the probability of collisions between the outputs of a hash function is less than ; between the outputs of the PUF, it is less than ; and between the content of the messages, it is less than . Therefore, we have
- Game : In the last game, the attacker executes all possible queries, including corrupt queries to the client or the server. However, as the knowledge of the outcome of the PUF is also required, the probability of success is restricted to the probability of a collision in the PUF outcome. As such, the following holds:
6.3. Comparison of Security Features
7. Performance Analysis
7.1. Performance Impact due to TrustZone
7.1.1. Memory Allocation
7.1.2. Veneer Functions Calling Overhead
- Test 1: measuring the impact of only calling the veneer function without any further processing;
- Test 2: measuring the impact of calling the veneer function with the pointer validity check;
- Test 3: measuring the impact of calling the veneer function with the pointer validity check and data copying to the secure application (or from the secure application into the array).
7.2. Overhead Induced by the Encryption and Hashing of the Messages
7.2.1. Transmission Length
- AES-128 CBC together with SHA-256: AES-128 CBC requires the data to be encrypted and provided in multiple of 16 bytes in length. Therefore, zero padding with a length between 0 and 15 bytes is applied to the message. The AES-128 CBC method also requires an initialization vector (IV) of 16 bytes to be prepared and passed along with the message. Both the zero padding and the IV together lead to an additional message length increase between 16 and 31 bytes. The SHA-256 method computes a digest of 32 bytes of the complete message, which is added to the message, so the receiver can compute the integrity of the message. The total length of the original message is thus extended with a minimum of 48 and a maximum of 63 bytes.
- AES-128 GCM: AES-128 GCM performs both encryption and hashing during the cryptographic operation. Therefore, no additional hashing on the message is required. The AES-128 GCM method requires an IV of 96 bits (i.e., 12 bytes) and an additional 32 bytes for authenticity. Contrary to the AES-128 CBC method, no zero padding is required, resulting in an added length of 44 bytes to the original message.
7.2.2. Flash and RAM Usage
7.2.3. Required CPU Time for Encryption and Hashing
7.3. Key Agreement Protocol Overhead
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
AES | Advanced Encryption Standard |
BLE | Bluetooth Low Energy |
CBC | Cipher Block Chaining |
FPGA | Field Programmable Gate Array |
IP | Internet Protocol |
IoT | Internet of Things |
kB | Kilobyte |
kBps | Kilobytes per second |
NIST | National Institute of Standards and Technology |
PUF | Physical Unclonable Function |
RAM | Random Access Memory |
RTC | Real-Time Clock |
SHA | Secure Hash Algorithm |
SRAM | Static Random Access Memory |
TEE | Trusted Execution Environment |
TTP | Trusted Third Party |
USB | Universal Serial Bus |
References
- Sadeghi-Niaraki, A. Internet of Thing (IoT) review of review: Bibliometric overview since its foundation. Future Gener. Comput. Syst. 2023, 143, 361–377. [Google Scholar] [CrossRef]
- Ullo, S.L.; Sinha, G.R. Advances in smart environment monitoring systems using IoT and sensors. Sensors 2020, 20, 3113. [Google Scholar] [CrossRef]
- Li, Y.; Yu, J.; Wei, Y.; Wang, Y.; Feng, Z.; Cheng, L.; Huo, Z.; Lei, Y.; Sun, Q. Recent progress in self-powered wireless sensors and systems based on TENG. Sensors 2023, 23, 1329. [Google Scholar] [CrossRef] [PubMed]
- Liu, D.; Li, C.; Chen, P.; Zhao, X.; Tang, W.; Wang, Z.L. Sustainable long-term and wide-area environment monitoring network based on distributed self-powered wireless sensing nodes. Adv. Energy Mater. 2023, 13, 2202691. [Google Scholar] [CrossRef]
- Tsakalidis, S.; Tsoulos, G.; Kontaxis, D.; Athanasiadou, G. Design and Implementation of a Versatile openHab IoT Testbed with a Variety of Wireless Interfaces and Sensors. Telecom 2023, 4, 597–610. [Google Scholar] [CrossRef]
- Rudrakar, S.; Rughani, P. IoT based agriculture (Ag-IoT): A detailed study on architecture, security and forensics. Inf. Process. Agric. 2023. [Google Scholar] [CrossRef]
- Tan, X.; Ma, Z.; Pinto, S.; Guan, L.; Zhang, N.; Xu, J.; Lin, Z.; Hu, H.; Zhao, Z. Where’s the “up”?! A Comprehensive (bottom-up) Study on the Security of Arm Cortex-M Systems. arXiv 2024, arXiv:2401.15289. [Google Scholar]
- Zhu, Q.; Chen, Q.; Liu, Y.; Akhtar, Z.; Siddique, K. Investigating TrustZone: A Comprehensive Analysis. Secur. Commun. Netw. 2023, 2023, 7369634. [Google Scholar] [CrossRef]
- Al-Meer, A.; Al-Kuwari, S. Physical unclonable functions (puf) for iot devices. ACM Comput. Surv. 2023, 55, 1–31. [Google Scholar] [CrossRef]
- Braeken, A. PUF based authentication protocol for IoT. Symmetry 2018, 10, 352. [Google Scholar] [CrossRef]
- De Smet, R.; Vandervelden, T.; Steenhaut, K.; Braeken, A. Lightweight PUF based authentication scheme for fog architecture. Wirel. Netw. 2021, 27, 947–959. [Google Scholar] [CrossRef]
- Braeken, A. Public key versus symmetric key cryptography in client–server authentication protocols. Int. J. Inf. Secur. 2022, 21, 103–114. [Google Scholar] [CrossRef]
- European Parliament. Fact Sheets on the European Union, Air and Noise Pollution. Available online: https://www.europarl.europa.eu/factsheets/en/sheet/75/air-and-noise-pollution (accessed on 29 April 2024).
- Bobulski, J.; Szymoniak, S.; Pasternak, K. An IoT System for Air Pollution Monitoring with Safe Data Transmission. Sensors 2024, 24, 445. [Google Scholar] [CrossRef] [PubMed]
- Szymoniak, S. Amelia—A new security protocol for protection against false links. Comput. Commun. 2021, 179, 73–81. [Google Scholar] [CrossRef]
- Hofman, J.; Do, T.H.; Qin, X.; Rodrigo, E.; Nikolaou, M.E.; Philips, W.; Deligiannis, N.; Manna, V.P.L. Spatiotemporal Air Quality Inference of Low-Cost Sensor Data; Application on a Cycling Monitoring Network. In Proceedings of the Pattern Recognition. ICPR International Workshops and Challenges, Virtual, 10–15 January 2021; Del Bimbo, A., Cucchiara, R., Sclaroff, S., Farinella, G.M., Mei, T., Bertini, M., Escalante, H.J., Vezzani, R., Eds.; Springer: Cham, Switzerland, 2021; pp. 139–147. [Google Scholar]
- Tellez, M.; El-Tawab, S.; Heydari, H.M. Improving the security of wireless sensor networks in an IoT environmental monitoring system. In Proceedings of the 2016 IEEE Systems and Information Engineering Design Symposium (SIEDS), Charlottesville, VA, USA, 29 April 2016; pp. 72–77. [Google Scholar]
- Jebari, H.; Mechkouri, M.H.; Rekiek, S.; Reklaoui, K. Poultry-edge-AI-IoT system for real-time monitoring and predicting by using artificial intelligence. Int. J. Interact. Mob. Technol. 2023, 17, 149–170. [Google Scholar] [CrossRef]
- Rodríguez-Pérez, N.; Caballero-Gil, P.; Toledo-Castro, J.; Santos-González, I.; Hernández-Goya, C. Monitoring environmental conditions in airports with wireless sensor networks. Proceedings 2018, 2, 1260. [Google Scholar] [CrossRef]
- Jung, J.; Kim, B.; Cho, J.; Lee, B. A Secure Platform Model Based on ARM Platform Security Architecture for IoT Devices. IEEE Internet Things J. 2022, 9, 5548–5560. [Google Scholar] [CrossRef]
- El-hajj, M.; Mousawi, H.; Fadlallah, A. Analysis of Lightweight Cryptographic Algorithms on IoT Hardware Platform. Future Internet 2023, 15, 54. [Google Scholar] [CrossRef]
- Next Generation, Contiki. Zoul: Zolertia Zoul Platforms: Firefly, RE-Mote and Orion. Available online: https://docs.contiki-ng.org/en/develop/doc/platforms/zolertia/zoul.html (accessed on 2 April 2024).
- Texas Instruments. 32-bit Arm Cortex-M3 Zigbee, 6LoWPAN, and IEEE 802.15.4 Wireless MCU with 512kB Flash and 32kB RAM. Available online: https://www.ti.com/product/CC2538 (accessed on 2 April 2024).
- Nordic Semiconductor. nRF52840, Product Specification v1.8. Available online: https://infocenter.nordicsemi.com/pdf/nRF52840_PS_v1.8.pdf (accessed on 9 April 2024).
- Next Generation, Contiki. nrf52840: Nordic Semiconductor nRF52840 (nRF5 SDK). Available online: https://docs.contiki-ng.org/en/develop/doc/platforms/nrf52840.html (accessed on 9 April 2024).
- Espressif Systems. ESP32 WROOM 32E, ESP32 WROOM 32UE Datasheet. Available online: https://www.espressif.com/sites/default/files/documentation/esp32-wroom-32e_esp32-wroom-32ue_datasheet_en.pdf (accessed on 15 April 2024).
- Adafruit. Adafruit Feather RP2040 with RFM95 LoRa Radio—915 MHz—RadioFruit and STEMMA QT. Available online: https://www.adafruit.com/product/5714 (accessed on 18 April 2024).
- Boursianis, A.D.; Papadopoulou, M.S.; Gotsis, A.; Wan, S.; Sarigiannidis, P.; Nikolaidis, S.; Goudos, S.K. Smart Irrigation System for Precision Agriculture—The AREThOU5A IoT Platform. IEEE Sens. J. 2021, 21, 17539–17547. [Google Scholar] [CrossRef]
- Particle Industries Inc. Particle Photon 2 IoT Development Board. Available online: https://store.particle.io/products/photon-2 (accessed on 19 April 2024).
- ETSI. ETSI TS 133 501 V17.5.0-5G; Security architecture and procedures for 5G System (3GPP TS 33.501 Version 17.5.0 Release 17). 2024. Available online: https://www.etsi.org/deliver/etsi_ts/133500_133599/133501/17.05.00_60/ts_133501v170500p.pdf (accessed on 4 June 2024).
- Yadav, A.K.; Misra, M.; Pandey, P.K.; Braeken, A.; Liyange, M. An improved and provably secure symmetric-key based 5G-AKA Protocol. Comput. Netw. 2022, 218, 109400. [Google Scholar] [CrossRef]
- Choudhury, H. HashXor: A lightweight scheme for identity privacy of IoT devices in 5G mobile network. Comput. Netw. 2021, 186, 107753. [Google Scholar] [CrossRef]
- Cao, J.; Yan, Z.; Ma, R.; Zhang, Y.; Fu, Y.; Li, H. LSAA: A lightweight and secure access authentication scheme for both UE and mMTC devices in 5G networks. IEEE Internet Things J. 2020, 7, 5329–5344. [Google Scholar] [CrossRef]
- Braeken, A. Symmetric key based 5G AKA authentication protocol satisfying anonymity and unlinkability. Comput. Netw. 2020, 181, 107424. [Google Scholar] [CrossRef]
- Munilla, J.; Burmester, M.; Barco, R. An enhanced symmetric-key based 5G-AKA protocol. Comput. Netw. 2021, 198, 108373. [Google Scholar] [CrossRef]
- Braeken, A. Highly efficient symmetric key based authentication and key agreement protocol using Keccak. Sensors 2020, 20, 2160. [Google Scholar] [CrossRef]
- Kumar, P.; Braeken, A.; Gurtov, A.; Iinatti, J.; Ha, P.H. Anonymous secure framework in connected smart home environments. IEEE Trans. Inf. Forensics Secur. 2017, 12, 968–979. [Google Scholar] [CrossRef]
- Lara, E.; Aguilar, L.; Sanchez, M.A.; García, J.A. Lightweight authentication protocol for M2M communications of resource-constrained devices in industrial Internet of Things. Sensors 2020, 20, 501. [Google Scholar] [CrossRef] [PubMed]
- Chen, C.M.; Xiang, B.; Wu, T.Y.; Wang, K.H. An anonymous mutual authenticated key agreement scheme for wearable sensors in wireless body area networks. Appl. Sci. 2018, 8, 1074. [Google Scholar] [CrossRef]
- Mansoor, K.; Ghani, A.; Chaudhry, S.A.; Shamshirband, S.; Ghayyur, S.A.K.; Mosavi, A. Securing IoT-based RFID systems: A robust authentication protocol using symmetric cryptography. Sensors 2019, 19, 4752. [Google Scholar] [CrossRef]
- Lounis, K.; Zulkernine, M. Lessons learned: Analysis of PUF-based authentication protocols for IoT. Digit. Threat. Res. Pract. 2023, 4, 1–33. [Google Scholar] [CrossRef]
- Qureshi, M.A.; Munir, A. PUF-IPA: A PUF-based identity preserving protocol for Internet of Things authentication. In Proceedings of the IEEE 17th Annual Consumer Communications and Networking Conference, Las Vegas, NV, USA, 10–13 January 2020; pp. 1–7. [Google Scholar]
- Yanambaka, V.; Mohanty, S.; Kougianos, E.; Puthal, D.; Rachakonda, L. PMsec: PUF-Based Energy-Efficient Authentication of Devices in the Internet of Medical Things (IoMT). In Proceedings of the IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS), Rourkela, India, 16–18 December 2019; pp. 320–321. [Google Scholar] [CrossRef]
- Nozaki, Y.; Yoshikawa, M. Secret sharing scheme based secure authentication for physical unclonable function. In Proceedings of the IEEE 4th International Conference on Computer and Communication Systems, Singapore, 23–25 February 2019; pp. 445–449. [Google Scholar]
- Liang, W.; Xie, S.; Long, J.; Li, K.C.; Zhang, D.; Li, K. A double PUF-based RFID identity authentication protocol in service-centric internet of things environments. Inf. Sci. 2019, 503, 129–147. [Google Scholar] [CrossRef]
- Zerrouki, F.; Ouchani, S.; Bouarfa, H. PUF-based mutual authentication and session key establishment protocol for IoT devices. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 12575–12593. [Google Scholar] [CrossRef]
- Microchip Technologies Inc. BM70/71, Bluetooth Low Energy (BLE) Module. Available online: https://ww1.microchip.com/downloads/en/DeviceDoc/BM70-71-Bluetooth-Low-Energy-BLE-Module-Data-Sheet-DS60001372H.pdf (accessed on 19 April 2024).
- Cervesato, I. The Dolev-Yao intruder is the most powerful attacker. In Proceedings of the 16th Annual Symposium on Logic in Computer Science—LICS, Washington, DC, USA, 16–19 June 2001; Volume 1, pp. 1–2. [Google Scholar]
- Microchip Technologies Inc. PIC32CM5164LS60064, Security with Trust Platform ATECC608, Touch, Ultra-low Power, and Smart Analog. Available online: https://www.microchip.com/en-us/product/pic32cm5164ls60064 (accessed on 5 April 2024).
- NXP Semidonductors LPC55S3x Product Datasheet. Available online: https://www.nxp.com/docs/en/data-sheet/LPC55S3xDS.pdf (accessed on 5 April 2024).
- Canetti, R.; Krawczyk, H. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 453–474. [Google Scholar]
- Pointcheval, D.; Zimmer, S. Multi-factor authenticated key exchange. In Proceedings of the Applied Cryptography and Network Security: 6th International Conference, ACNS 2008, New York, NY, USA, 3–6 June 2008; Proceedings 6. Springer: Berlin/Heidelberg, Germany, 2008; pp. 277–295. [Google Scholar]
- wolfSSL Inc. Embedded TLS Library for Applications, Devices, IoT, and the Cloud. Available online: https://www.wolfssl.com/ (accessed on 26 April 2024).
Scheme | Real Implementation | PUF-Based | Perfect Forward Secrecy | Anonymity/Unlinkability | Resistant to Insider Attacks | Scalable |
---|---|---|---|---|---|---|
[31] | 0 | 0 | x | x | 0 | x |
[36] | 0 | 0 | x | x | 0 | x |
[42] | x | x | 0 | 0 | x | 0 |
[43] | x | x | x | 0 | 0 | 0 |
[44] | 0 | x | x | 0 | 0 | 0 |
[45] | x | x | x | 0 | 0 | 0 |
[46] | 0 | x | x | 0 | 0 | x |
This | x | x | x | x | x | x |
# Bytes Transferred | # Required CPUticks | Req. Transfer Time | 95% Conf. Interval |
---|---|---|---|
16 | 1184 | 24.7 s | ±2.6 s |
32 | 1779 | 37.1 s | ±2.3 s |
48 | 2419 | 50.4 s | ±3.2 s |
64 | 3101 | 64.6 s | ±4.2 s |
80 | 3724 | 77.6 s | ±4.2 s |
Used Flash | Total Flash | Used RAM | Total RAM | |
---|---|---|---|---|
No crypto | 207,271 | 261,632 | 15,222 | 32,768 |
With crypto | 214,945 | 261,632 | 17,082 | 32,768 |
Difference | 7674 | - | 1.86 | - |
Scheme (Authors) | # Phases | # Bits Sent |
---|---|---|
[31] | 2 | 2305 |
Version 1 of [36] | 2 | 896 |
Version 2 of [36] | 2 | 1426 |
[42] | 3 | 896 |
[46] | 3 | 1280 |
This | 2 | 1024 |
Step | # Required CPUticks | Req. Processing Time | 95% Conf. Interval |
---|---|---|---|
Generate | 530 | 11 s | ±0 s |
Hash step 1 (H) | 18,718 | 390 s | ±1.56 s |
Generate (P) | 30,500 | 635 s | ±3.16 s |
Transmit | 942 | 19.8 s | ±0 s |
Compute session | 40,811 | 850 s | ±5.51 s |
Store | 49,865 | 1034 s | ±8.9 s |
Store and | 59,180 | 1233 s | ±9.0 s |
Scheme | Ops Device | Time () | Ops Server | Time () | Total Ops | Total Time () |
---|---|---|---|---|---|---|
[31] | 1R + 7H | 2741 | 1R + 12H | 4691 | 2R + 19H | 7432 |
Version 1 of [36] | 1R + 1H | 401 | 1R + 1H | 401 | 2R + 2H | 802 |
Version 2 of [36] | 1R + 2H | 791 | 1R + 2H | 791 | 2R + 4H | 1582 |
[42] | 1R + 3H + 1P | 1816 | 2E | 4124 | 1R + 3H + 2E + 1P | 5940 |
[46] | 6H + 1E + 2P | 5675 | 4H + 1E | 3625 | 10H + 2E + 2P | 9300 |
This | 1R + 4H + 1P | 2206 | 1R + 3H | 1181 | 2R + 7H + 1P | 3387 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Segers, L.; Talebi, B.; da Silva, B.; Touhafi, A.; Braeken, A. Trustworthy Environmental Monitoring Using Hardware-Assisted Security Mechanisms. Sensors 2024, 24, 4720. https://doi.org/10.3390/s24144720
Segers L, Talebi B, da Silva B, Touhafi A, Braeken A. Trustworthy Environmental Monitoring Using Hardware-Assisted Security Mechanisms. Sensors. 2024; 24(14):4720. https://doi.org/10.3390/s24144720
Chicago/Turabian StyleSegers, Laurent, Borna Talebi, Bruno da Silva, Abdellah Touhafi, and An Braeken. 2024. "Trustworthy Environmental Monitoring Using Hardware-Assisted Security Mechanisms" Sensors 24, no. 14: 4720. https://doi.org/10.3390/s24144720
APA StyleSegers, L., Talebi, B., da Silva, B., Touhafi, A., & Braeken, A. (2024). Trustworthy Environmental Monitoring Using Hardware-Assisted Security Mechanisms. Sensors, 24(14), 4720. https://doi.org/10.3390/s24144720