首页> 美国卫生研究院文献>Sensors (Basel Switzerland) >Trusted Cameras on Mobile Devices Based on SRAM Physically Unclonable Functions
【2h】

Trusted Cameras on Mobile Devices Based on SRAM Physically Unclonable Functions

机译:基于SRAM物理上不可克隆的功能的移动设备上的受信任相机

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Nowadays, there is an increasing number of cameras placed on mobile devices connected to the Internet. Since these cameras acquire and process sensitive and vulnerable data in applications such as surveillance or monitoring, security is essential to avoid cyberattacks. However, cameras on mobile devices have constraints in size, computation and power consumption, so that lightweight security techniques should be considered. Camera identification techniques guarantee the origin of the data. Among the camera identification techniques, Physically Unclonable Functions (PUFs) allow generating unique, distinctive and unpredictable identifiers from the hardware of a device. PUFs are also very suitable to obfuscate secret keys (by binding them to the hardware of the device) and generate random sequences (employed as nonces). In this work, we propose a trusted camera based on PUFs and standard cryptographic algorithms. In addition, a protocol is proposed to protect the communication with the trusted camera, which satisfies authentication, confidentiality, integrity and freshness in the data communication. This is particularly interesting to carry out camera control actions and firmware updates. PUFs from Static Random Access Memories (SRAMs) are selected because cameras typically include SRAMs in its hardware. Therefore, additional hardware is not required and security techniques can be implemented at low cost. Experimental results are shown to prove how the proposed solution can be implemented with the SRAM of commercial Bluetooth Low Energy (BLE) chips included in the communication module of the camera. A proof of concept shows that the proposed solution can be implemented in low-cost cameras.
机译:如今,越来越多的摄像机放置在连接到Internet的移动设备上。由于这些摄像机在监视或监视等应用程序中获取并处理敏感且易受攻击的数据,因此安全性对于避免网络攻击至关重要。但是,移动设备上的相机在大小,计算和功耗上都有限制,因此应考虑使用轻量级的安全技术。摄像机识别技术可以保证数据的来源。在摄像机识别技术中,物理上不可克隆的功能(PUF)允许从设备的硬件生成唯一,独特和不可预测的标识符。 PUF还非常适合混淆密钥(通过将它们绑定到设备的硬件)并生成随机序列(用作随机数)。在这项工作中,我们提出了一种基于PUF和标准密码算法的可信任相机。另外,提出了一种协议来保护与可信摄像机的通信,该协议满足数据通信中的认证,机密性,完整性和新鲜性。进行相机控制操作和固件更新特别有趣。选择静态静态访问存储器(SRAM)中的PUF,因为相机通常在其硬件中包含SRAM。因此,不需要额外的硬件,并且可以以低成本实现安全技术。实验结果表明,可以用相机的通信模块中包含的商用蓝牙低功耗(BLE)芯片的SRAM来实现所提出的解决方案。概念证明表明,所提出的解决方案可以在低成本相机中实现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号