2018
DOI: 10.1007/978-3-319-93797-7_16
|View full text |Cite
|
Sign up to set email alerts
|

Using Physical Unclonable Functions for Internet-of-Thing Security Cameras

Abstract: This paper proposes a low-cost solution to develop IoT security cameras. Integrity and confidentiality of the image data is achieved by using the cryptographic modules that implement symmetric key-based techniques which are usually available in the hardware of the IoT cameras. The novelty of this proposal is that the secret key required is not stored but reconstructed from public data and from the start-up values of a SRAM in the camera hardware acting as a PUF (Physical Unclonable Function), so that the physi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(4 citation statements)
references
References 18 publications
(24 reference statements)
0
4
0
Order By: Relevance
“…Since some camera models include their own SRAM, the SRAM was used to generate a PUF for IoT security cameras in [ 24 ]. Six different types of memory-based PUFs, i.e., SRAM PUF, Latch PUF, D flip-flop PUF, Buskeeper PUF, and two delay-based PUFs, Arbiter PUF and a Ring Oscillator PUF, are analyzed in [ 25 ] using 192 chips with 65 nm low-power CMOS sensors.…”
Section: Related Workmentioning
confidence: 99%
“…Since some camera models include their own SRAM, the SRAM was used to generate a PUF for IoT security cameras in [ 24 ]. Six different types of memory-based PUFs, i.e., SRAM PUF, Latch PUF, D flip-flop PUF, Buskeeper PUF, and two delay-based PUFs, Arbiter PUF and a Ring Oscillator PUF, are analyzed in [ 25 ] using 192 chips with 65 nm low-power CMOS sensors.…”
Section: Related Workmentioning
confidence: 99%
“…Many techniques have been proposed for camera identification in the last two decades [ 10 , 11 , 12 , 13 , 14 , 15 , 16 , 17 , 18 , 19 , 20 , 21 , 22 , 23 , 24 , 25 , 26 , 27 ]. An identifier is extracted and associated with a camera as a fingerprint that makes it distinguishable from another one (of the same brand or even of the same model).…”
Section: Introductionmentioning
confidence: 99%
“…In the latter case, Physically Unclonable Functions (PUFs) have been reported to generate unique, distinctive and unpredictable identifiers produced by the manufacturing process variability of the hardware [ 28 ]. In contrast to metadata (which are externally assigned to the camera), or identifiers extracted from the captures (which depend on the type of external scenes), hardware-based PUFs are intrinsic to the camera and are directly extracted from the camera hardware [ 23 , 24 , 25 , 26 , 27 ]. These PUFs allow adding security functionalities at a low cost, without burdening the processing unit of the camera.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation