Interoperability, Safety and Security in IoT. Third International Conference, InterIoT 2017, and Fourth International Conference, SaSeIot 2017, Valencia, Spain, November 6-7, 2017, Proceedings

Research Article

Using Physical Unclonable Functions for Internet-of-Thing Security Cameras

Download
257 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-93797-7_16,
        author={Rosario Arjona and Miguel Prada-Delgado and Javier Arcenegui and Iluminada Baturone},
        title={Using Physical Unclonable Functions for Internet-of-Thing Security Cameras},
        proceedings={Interoperability, Safety and Security in IoT. Third International Conference, InterIoT 2017, and Fourth International Conference, SaSeIot 2017, Valencia, Spain, November 6-7, 2017, Proceedings},
        proceedings_a={INTERIOT \& SASEIOT},
        year={2018},
        month={7},
        keywords={Internet of Things (IoT) Security cameras Physical Unclonable Functions (PUFs) Trust and privacy in IoT},
        doi={10.1007/978-3-319-93797-7_16}
    }
    
  • Rosario Arjona
    Miguel Prada-Delgado
    Javier Arcenegui
    Iluminada Baturone
    Year: 2018
    Using Physical Unclonable Functions for Internet-of-Thing Security Cameras
    INTERIOT & SASEIOT
    Springer
    DOI: 10.1007/978-3-319-93797-7_16
Rosario Arjona1,*, Miguel Prada-Delgado1,*, Javier Arcenegui1,*, Iluminada Baturone1,*
  • 1: Instituto de Microelectrónica de Sevilla (IMSE-CNM), Universidad de Sevilla, Consejo Superior de Investigaciones Científicas (CSIC)
*Contact email: arjona@imse-cnm.csic.es, prada@imse-cnm.csic.es, arcenegui@imse-cnm.csic.es, lumi@imse-cnm.csic.es

Abstract

This paper proposes a low-cost solution to develop IoT security cameras. Integrity and confidentiality of the image data are achieved by cryptographic modules that implement symmetric key-based techniques which are usually available in the hardware of the IoT cameras. The novelty of this proposal is that the secret key required is not stored but reconstructed from the start-up values of a SRAM in the camera hardware acting as a PUF (Physical Unclonable Function), so that the physical authenticity of the camera is also ensured. The start-up values of the SRAM are also exploited to change the IV (Initialization Vector) in the encryption algorithm. All the steps for enrollment and normal operation can be included in a simple firmware to be executed by the camera. There is no need to include specific hardware but only a SRAM is needed which could be powered down and up by firmware.