About
46
Publications
6,314
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
669
Citations
Introduction
The Internet-of-Things (IoT) has been foreseen to become an essential landmark in the growth of smart cities and smart homes in the near future. Hence, special methods must be deployed to enable authentication and secure data transmission for these ubiquitous networks . Since the IoT nodes are inherently resource-constrained, the security measures must be sufficiently lightweight. Our main objective will be to provide authenticity, confidentiality and integrity to these smart devices.
Additional affiliations
March 2021 - present
February 2020 - February 2021
August 2013 - December 2014
Education
July 2011 - May 2013
July 2007 - May 2011
Publications
Publications (46)
Security features are of paramount importance for the Internet of Things (IoT), and implementations are challenging given the resource-constrained IoT setup. We have developed a lightweight identity-based cryptosystem suitable for IoT to enable secure authentication and message exchange among the devices. Our scheme employs a Physically Unclonable...
Physically Unclonable Functions promise to be a critical hardware primitive to provide unique identities to billions of connected devices in Internet of Things.The classical authentication techniques suffer from the pressing problems of password dependency and inability to bind access requests to the "things" from which they originate. Although PUF...
Integrity verification plays a paramount role in resource-constraint in internet-of-things framework. The virtual proof of reality has come up with a Sense-Prove-Validate framework for integrity checking of abundant data generated from billions of connected sensors. It leverages the unreliability factor of Physically Unclonable Functions with respe...
Anonymous authentication (AA) schemes are used by an application provider to grant services to its n users for predefined k times after they have authenticated themselves anonymously. These privacy-preserving cryptographic schemes are essentially based on the secret key that is embedded in a trusted platform module (TPM). In this work, we propose a...
CMOS image sensors (CIS) are increasingly utilized as Physically Unclonable Functions (PUFs) for hardware fingerprinting in mobile devices and privacy protocol designs. The availability of CIS in modern devices like smartphones eliminates the need for additional hardware to implement a PUF structure. A CIS PUF exploits inherent imperfections in the...
Multi-Processor Systems-on-Chip (MPSoC) have emerged as highly versatile and efficient platforms suitable for a wide range of applications like multimedia applications and telecommunication architectures. One of the key components in MPSoC is the Network-on-Chip (NoC), which facilitates the interconnection of various processing elements, enabling e...
Recently, a number of attacks have been demonstrated (like key reinstallation attack, called KRACK) on WPA2 protocol suite in Wi-Fi WLAN, for which a patching is often challenging. In this paper, we design and implement a system, called CheckShake, to passively detect anomalies in the handshake of Wi-Fi security protocols, in particular WPA2, betwe...
Approximate computing (AC) techniques provide overall performance gains in terms of power and energy savings at the cost of minor loss in application accuracy. For this reason, AC has emerged as a viable method for efficiently supporting several compute-intensive applications, e.g., machine learning, deep learning, and image processing, that can to...
Approximate computing (AC) techniques provide overall performance gains in terms of power and energy savings at the cost of minor loss in application accuracy. For this reason, AC has emerged as a viable method for efficiently supporting several compute-intensive applications, e.g., machine learning, deep learning, and image processing, that can to...
In recent years, the ever increasing need of computing has lead to design of modern embedded computing devices that are dedicated to provide enhanced system performance. But, due to inadequate security monitoring and the challenges of ongoing operating systems’ patching, modern embedded computing systems are not supposed to be growing as much as se...
ARM TrustZone is a system-on-chip security solution that provides hardware guarantees to isolate the untrusted applications running in the normal world from sensitive computation and data by placing them in the secure world. In a multi-tenant scenario, such isolation is paramount to protect tenants from each other and is guaranteed by partitioning...
Physically unclonable functions (PUFs) can be seen as hardware circuits whose output does not only depend upon the inputs fed to it, but also on the random variation in the integrated circuits (ICs) during its manufacturing process. As a result of their unique hardware fingerprinting, these circuits can be used to authenticate devices among a popul...
Acoustic side channel attack (SCA) is a type of SCA which exploits the sounds emitted by computers or other devices to retrieve the sensitive information, without requiring the adversary to perform any mathematical cryptanalysis. Recently, acoustic SCA has been exploited by attackers to breach the security of mobile devices. A malicious application...
This paper initiates the study of “Cryptophasia in Hardware” – a phenomenon that allows hardware circuits/devices with no pre-established secret keys to securely exchange secret information over insecure communication networks. The study of cryptophasia is motivated by the need to establish secure communication channels between lightweight resource...
In recent years, connected and intelligent vehicles have posed advanced risks to road safety and vehicle thefts. The keyless entry and immobiliser systems of luxury vehicles have been under extensive scrutiny and found to be vulnerable against lack of mutual authentication in challenge-response protocol, smaller key size for the cipher, amplificati...
The globalization of the integrated circuit (IC) manufacturing industry has lured the adversary to come up with numerous malicious activities in the IC supply chain. Logic locking has risen to prominence as a proactive defense strategy against such threats. CAS-Lock (proposed in CHES'20), is an advanced logic locking technique that harnesses the co...
Side Channel Attacks (SCAs) was first introduced by Paul Kocher in 1996 to break the secret key of cryptographic algorithms using the inherent property of the implementation along with the mathematical structure of the cipher. These categories of attacks become more robust as they do not require any mathematical cryptanalysis to retrieve the key. I...
Physically Unclonable Functions (PUFs) and True Random Number Generators (TRNGs) are two highly useful hardware primitives to build up the root-of-trust for embedded devices in Internet-of-Things and Cyber-Physical System applications. These applications demand the primitives be lightweight, yet flexible. However, PUFs are designed to offer
repeti...
In recent years, the transitioning of conventional power grid system into the smart grid infrastructure has made the power distribution network more susceptible towards faults and physical attacks. In this context, we discuss recently proposed Manipulation-of-Demand via IoT attack, False Data Injection Attacks and Electric Fault Attacks. These atta...
In recent years, the conventional power grid system has been streamlined towards Smart grid infrastructure that empowers two-way communication between the consumers and the utility providers. This however also makes the grid more susceptible towards faults as well as physical and cyber attacks. In this work, we propose a Physically Unclonable Funct...
In the energy sector, IoT manifests in the form of next-generation power grids that provide enhanced electrical stability, efficient power distribution and utilization. The primary feature of a Smart Grid is the presence of an advanced bi-directional communication network between the Smart meters at the consumer end and the servers at the Utility O...
Lightweight, computationally efficient HB-like protocol family has been used for privacy-preserving authentication mechanisms of Radio-Frequency Identification (RFID) tags in recent past. Most of these protocols are proved to be provably secure using the hardness assumption of Learning Parity with Noise (LPN) problem, but failed to resist against m...
This work proposes a scheme to detect, isolate and mitigate malicious disruption of electro-mechanical processes in legacy PLCs where each PLC works as a finite state machine (FSM) and goes through predefined states depending on the control flow of the programs and input-output mechanism. The scheme generates a group-signature for a particular stat...
Connected devices in Internet-of-Things (IoT) framework have become more functional and commonplace in modern day-to-day living recently. One of the major security challenges in IoT framework is authentication and key management and hence, rigorous security analysis of these networked devices has been surfaced on demand. In this work, first we show...
The widespread advent of Cyber-Physical Systems~(CPS), intertwined with the Internet of Things~(IoT), allows billions of resource-constrained embedded devices to be connected at the same time. While this significantly enhances the scope for productivity, it also throws up security issues which, unless addressed, could lead to catastrophic consequen...
The Internet of Things (IoT) is envisaged to consist of billions of connected devices coupled with sensors which generate huge volumes of data enabling control-and-command in this paradigm. However, integrity of this data is of utmost concern, and is promisingly addressed leveraging the inherent unreliability of Physically Unclonable Functions (PUF...
Physically Unclonable Function (PUF) circuits are often vulnerable to mathematical model-building attacks. We theoretically quantify the advantage provided to an adversary by any training dataset expansion technique along the lines of security analysis of cryptographic hash functions. We present an algorithm to enumerate certain sets of delay const...
Efficient and secure communication architecture for e-health system is proposed in this paper to support online treatment of patients by medical specialists working in any hospital registered to RA (registration authority). The proposed architecture comprises three actors and two use cases, where the actors like patients and hospitals register them...