2018 International Workshop on Secure Internet of Things (SIoT) 2018
DOI: 10.1109/siot.2018.00009
|View full text |Cite
|
Sign up to set email alerts
|

PADS: Practical Attestation for Highly Dynamic Swarm Topologies

Abstract: Remote attestation protocols are widely used to detect device configuration (e.g., software and/or data) compromise in Internet of Things (IoT) scenarios. Unfortunately, the performances of such protocols are unsatisfactory when dealing with thousands of smart devices. Recently, researchers are focusing on addressing this limitation. The approach is to run attestation in a collective way, with the goal of reducing computation and communication. Despite these advances, current solutions for attestation are stil… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
46
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
3
3
1

Relationship

2
5

Authors

Journals

citations
Cited by 35 publications
(49 citation statements)
references
References 25 publications
0
46
0
Order By: Relevance
“…To propagate the attestation requests and aggregate the attestation results in an efficient manner, these schemes construct the network as a balanced binary tree, in which devices have a parent-child relationship. To enable attestation in highly dynamic networks, PADS [ 21 ] and SALAD [ 22 ] integrate consensus techniques in the remote attestation solutions. Other RA protocols (such as ESDRA [ 23 ], DIAT [ 24 ]) employ distributed verifiers.…”
Section: Related Workmentioning
confidence: 99%
“…To propagate the attestation requests and aggregate the attestation results in an efficient manner, these schemes construct the network as a balanced binary tree, in which devices have a parent-child relationship. To enable attestation in highly dynamic networks, PADS [ 21 ] and SALAD [ 22 ] integrate consensus techniques in the remote attestation solutions. Other RA protocols (such as ESDRA [ 23 ], DIAT [ 24 ]) employ distributed verifiers.…”
Section: Related Workmentioning
confidence: 99%
“…However, device mobility is indispensable in real life scenarios (e.g., self-driving cars, drones). To address this unique challenge, Ambrosin et al proposed practical attestation for dynamic swarms (PADS) [18]. The authors fuse the idea of selfattestation (i.e., [17]) and sensor technology.…”
Section: Related Workmentioning
confidence: 99%
“…The main objective of an adversary is to incur damage or interrupt network operations without being detected during attestation. In line with other swarm attestation schemes [5], [6], [7], [17], [18], we consider software-only adversaries. We follow the classification proposed by Abera et al [19] to categorize the capabilities of our presumed adversaries:…”
Section: B Adversary Modelmentioning
confidence: 99%
“…The previous results of remote attestation on IoT devices show that it is a very well formulated, optimum, faultless, and best security solution for today's IoT environment. 27 The detailed discussion on attestation process is out of the scope of this paper, therefore we refer interested readers to more comprehensive works given by Ibrahim et al 28 and Kohnhäuser et al 29 The main components of the SMART integrated CENSOR architecture are as follow.…”
Section: Security Module Of Censormentioning
confidence: 99%
“…Any event of malicious activity will be notified at the time of remote‐attestation process because only the owner will have the read and write access to the hardware executing the attestation software. The previous results of remote attestation on IoT devices show that it is a very well formulated, optimum, faultless, and best security solution for today's IoT environment . The detailed discussion on attestation process is out of the scope of this paper, therefore we refer interested readers to more comprehensive works given by Ibrahim et al and Kohnhäuser et al…”
Section: Proposed Architecture: Censormentioning
confidence: 99%