Hardware Security of Fog End-Devices for the Internet of Things
Abstract
:1. Introduction
1.1. Why Security Is Crucial for IoT and Fog?
1.2. Which One Should Be Preferred for IoT: Cloud, Mobile-Edge, or Fog?
1.3. Why Hardware Assisted Security for Fog?
1.4. Demystifying Fog Computing
1.5. Content and Scope
1.6. Organization
2. Fog vs. Cloud/Mobile-Edge Computing
2.1. Fog vs. Cloud Computing
- communication efficiency
- total power consumption for a service
- round-trip response time for a query or task.
- Place of data processing: Fog computing implements the idea of bringing the functionalities of cloud computing to the data source. This is an analogy to meteorology, as fog is simply a type of cloud that is closer to earth. Henceforth, fog computing extends the services of the cloud computing downward towards the edge of the network.
- Proximity to the users: FCGs are very close to the IoT users and end-devices, whereas cloud computing is executed over servers located at far side from the IoT users.
- Network delay: The cloud computing servers are most generally at least several hops away from the IoT users and end-devices. Therefore, in some cases, a round trip of communication (bi-directional) may last in the neighborhood of seconds. On the contrary, owing to the off loaded server architecture, fog computing may receive and respond the queries from the IoT network in milliseconds. Henceforth, they are very promising for agile applications such as IIoT and CPS.
- Location-Based Services (LBS): One of the major benefits of fog computing over the cloud is that the support for location awareness which might be very useful for the applications that are employing LBS.
- Mobility Support: Mobility is fully supported in fog computing by leveraging virtual machine (VM) technologies. However, for cloud computing, mobility of the users is supported in a very limited way.
2.2. Fog vs. Mobile-Edge Computing
- Decentralization: Fog computing provides more decentralized and distributed architecture when compared to mobile-edge computing in which generally cellular base stations are the main point of centralization.
- Supplier diversity: In mobile-edge computing, the hardware/software components are supplier specific and there is no standardization in the market. For fog computing, this is not acceptable. System cost, quality, innovation, market adoption and proliferation of fog computing are all dependent on standardization.
- Diverse Radio Access: Most of the mobile-edge computing applications are for mobile and/or cellular networks, whereas fog computing will include WiFi, LPWAN, and WiMax additional to the cellular network.
2.3. Advantages of Using Fog Computing for IoT
- Cost efficiency: The data will be processed on edge rather than cloud which will eventually decrease transportation of huge amount of data to the cloud along with the associated cost.
- Support for interoperability: Fog devices can help with trans-coding related tasks to relieve the problem of the interoperability of the heterogeneous IoT end-devices [2].
- Reduced delay: The cloud computing is not suitable to serve for time-critical applications such as for IIoT, as overall end-to-end delay is in the neighborhood of 100 ms (which is critically high, especially for factory automation that require isochronous response in the low milliseconds [15]). As being located at the edge of the network, fog computing is a strong candidate to provide faster communication and thereby reduced delay for the communication packets.
- Agile response: Real-time applications, such as IIoT, may benefit from the fog computing concept to gain agility during analysis and decision-making phases of their overall process automation cycle.
- Increased security: With fog computing, service providers can easily filter out sensitive personally identifiable information (PII) and process them locally. Instead of sending all the information, only the non-sensitive information is sent to the cloud for further processing [16].
2.4. Cyber-Attacks and Ways of Protecting the Networks from Them
2.5. Why Is Security in Fog Computing Needed?
3. Implications of Fog Computing Usage in IoT
3.1. Related to Systems and/or Subsystems Integration
3.2. Related to Telecommunications
3.3. Related to Cost
3.4. Related to QoS
3.5. Related to Security
- Access Control: FCG connects IoT/IIoT networks and cloud with a bidirectional communication channel. The data are collected and streamed from IoT devices to cloud, and decision and command messages sent from cloud to IoT networks. An FCG device can manage all connect IoT devices in an efficient manner. However, FCG devices can not directly access to databases and other computational resources without a designated cloud service.
- Authentication: An FCG device may have some implications based on the selected authentication algorithm. If the authentication is designed to operate by just FCG devices, it increases the risk of getting all the IoT network being compromised once the FCG device is hacked. Usually two-factor authentication and multi-layered authentication (one at FCG, one at the cloud, etc.) mitigates the risk of an FCG is being compromised. In case of an incident, only a subset of connected IoT devices would be effected.
- Availability: Cloud resources are more resistant to single point of failures. Data are replicated on multiple nodes on cloud and a fail over event can be achieved seamlessly. However, IoT devices are more susceptible to disruptions such as if any communications are blocked for IoT resources, it may cause a significant impact on availability based on the critical location of the FCG.
- Confidentiality: Compared to cloud, the data confidentiality on FCG has a moderate impact. The devices connected to FCG has impacted directly, but the rest of the IoT devices and cloud should not be impacted by it.
- Integrity: Based on the selected communications scheme, the minor effect of a FCG capture on the integrity of the messages is expected if end-to-end encryption is not employed, to no effect if encryption is employed.
- Privacy: Any data leak and privacy violation of users in IoT networks via an FCG device is a serious problem not limited to reputation, financial loss, or other implications to organizations. Any user which is using an IoT device or stored data on IoT device would get exposed via a hacked FCG device. However, the private data on cloud would not get impacted with this.
4. Hardware Assisted Security of Fog Computing Devices
4.1. Threat Model and Security Risk Analysis
4.2. Resistance against Reverse Engineering (RE)
4.2.1. By-Software
4.2.2. By-Hardware
4.2.3. By-Design
4.3. Physically Unclonable Functions (PUF)
4.4. Hardware Security Module (HSM)
4.5. Cost-Analysis of the Hardware Assisted Security
4.6. Summary and Recommendations
5. Practical Application Scenarios of Fog Computing in IoT
- Smart Homes/Offices: The smart home concept was introduced in 1975 once X10 technology is developed in Scotland [84]. Currently, Zigbee or Z-wave are mostly used for home automation applications. They are basically wireless mesh protocols. The latest Zigbee 3.0 enhances the IEEE 802.15.4 standard by adding security layers. Z-Wave (800–900 MHz frequency) has lower bandwidth than the other standards so it supports a longer distance than the other standards/protocols (up to 100 m). Zigbee has 2.4 GHz frequency and a standard Wifi may have 2.4 GHz or 5 GHz. The higher frequency means a shorter distance for communication. Security-wise, they all support encryption. A Z-Wave network can support a maximum of 232 nodes. (http://www.openzwave.com/dev/) and Z-Wave is limited to 232 devices. Zigbee supports maximum 65,000 nodes connected in a network. Wifi varies based on the router used in a network. To secure smart homes, a security framework utilizing network monitoring and anomaly detection, etc. to address physical, network, and software attacks [85] should be considered.
- Smart Cities: Smart cities can incorporate with the ITS concept through the support of IoT and fog computing to help a sustainable economic development of our world (energy/utility distribution, etc.), safety, transportation (scheduling traffic, signalling systems, etc.), by contributing decision-making with a localization concept. Collecting data from sensors city wide can result in improvement in the efficiency of city services. A redundant task can be found and eliminated (possible financial saving). The end result would be high-quality services at a lower cost. As discussed in Butun et al. [86], smart cities will be vulnerable to many cyber attacks and will need a robust security architecture, for which hardware security assisted fog computing can be employed to help with.
- Smart Factories and Industrial IoT: Automation processes can be improved via data collection with IoT sensors and analyzing these data on the fog environment. Work-flow audit and data collection tasks can be easily accomplished via this methodology. This may result in possible optimization opportunities in IIoT contexts as shown in Forsström et al. [87], in which maintenance prediction or energy efficiency problems can be efficiently solved via the assistance of fog. As also mentioned in Forsström et al. [87], security issues related to IIoT are also on arise and fog-computing based agile cyber-security solutions might be a remedy to this. In addition, to address small and medium sized enterprise needs, a hybrid (hardware-FPGA based middleware security layer, etc., software) security solution should be considered [88].
- Smart Healthcare: IoT and fog can help with improving tools and frameworks in the health industry. Financial improvement, security-surveillance, data collection, and critical medical device-data coordination can benefit. Hardware security assisted fog computing can improve the security of smart healthcare systems. For instance, digital patient records in the hospitals are vulnerable to manipulation attacks. Currently, several vulnerabilities are reported related to the networks and equipment used to transmit and store MRI and CT scan images, which are then sent to radiology workstations through Picture Archiving and Communication System (PACS). The reason of the vulnerabilities is due to the absence of digital signatures and encryption on images when they are stored on the PACS networks. Digital signatures can be attached to the captured images right away at the scanning machines with the help of the fog computing devices mentioned [89].
- Intelligent Transportation Systems (ITS): ITS can be thought as a parent acronym for vehicular networks and vehicular IoT networks. Fog computing is expected to enhance the coverage and decrease the response time of ITS. As mentioned in Munir et al. [10], fog computing can enhance the overall network performance by increasing the response time along with extended coverage. Overall, ITS can benefit from fog computing to increase service quality in the following example scenarios: rapid re-routing of the traffic, fast towing service, emergency services in case of accidents, and, finally, providing necessary evacuation routes in extreme weather events such as hurricanes.
6. Conclusions and Future Directions
6.1. Lessons Learnt
6.2. Future Work
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Abbreviations
BS | Base Station |
CBS | Cloud-Based Services |
CIA | Confidentiality, Integrity, Availability |
CoT | Cloud of Things |
CRA | Code Reuse Attack |
CRO | Configurable Ring Oscillator |
CRP | Challenge Response Pair |
DoS | Denial of Service |
DDoS | Distributed Denial of Service |
FaaS | Fog as a Service |
FCG | Fog Computing Gateway |
HSM | Hardware Security Module |
IaaS | Infrastructure as a Service |
IDS | Intrusion Detection System |
IoT | Internet of Things |
IIoT | Industrial Internet of Things |
ISA | Instruction Set Architecture |
ITS | Intelligent Transportation Systems |
LBS | Location-Based Services |
MEC | Mobile Edge Computing |
PaaS | Platform as a Service |
PACS | Picture Archiving and Communication System |
PII | Personally Identifiable Information |
PUF | Physically Unclonable Functions |
QoS | Quality of Service |
RE | Reverse Engineering |
RISC | Reduced Instruction Set Computer |
SaaS | Software as a Service |
SoC | System on a Chip |
TaaS | Things as a Service |
TRM | Tamper Resistant Memory |
VM | Virtual Machine |
References
- Friedman, V. On The Edge: Solving The Challenges Of Edge Computing In The Era Of IoT. 2018. Available online: https://data-economy.com/on-the-edge-solving-the-challenges-of-edge-computing-in-the-era-of-iot/ (accessed on 13 September 2018).
- Aazam, M.; Zeadally, S.; Harras, K.A. Fog computing architecture, evaluation, and future research directions. IEEE Commun. Mag. 2018, 56, 46–52. [Google Scholar] [CrossRef]
- Kocakulak, M.; Butun, I. An overview of Wireless Sensor Networks towards internet of things. In Proceedings of the IEEE 7th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 9–11 January 2017; pp. 1–6. [Google Scholar]
- Naha, R.K.; Garg, S.; Georgakopoulos, D.; Jayaraman, P.P.; Gao, L.; Xiang, Y.; Ranjan, R. Fog Computing: Survey of trends, architectures, requirements, and research directions. IEEE Access 2018, 6, 47980–48009. [Google Scholar] [CrossRef]
- Zhang, B.; Mor, N.; Kolb, J.; Chan, D.S.; Lutz, K.; Allman, E.; Wawrzynek, J.; Lee, E.A.; Kubiatowicz, J. The Cloud Is Not Enough: Saving IoT from the Cloud. HotStorage. 2015. Available online: https://www.usenix.org/conference/hotcloud15/workshop-program/presentation/zhang (accessed on 17 September 2020).
- Seals, T. Japan to Hunt Down Citizens’ Insecure IoT Devices. 2019. Available online: https://threatpost.com/japan-insecure-iot-devices/141304/ (accessed on 30 January 2019).
- Fog Computing and the Internet of Things: Extend the Cloud to Where the Things Are. Cisco White Paper 2015. Available online: https://www.cisco.com/c/dam/en_us/solutions/trends/iot/docs/computing-overview.pdf (accessed on 17 September 2020).
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog Computing and Its Role in the Internet of Things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, New York, NY, USA, 13–17 August 2012; pp. 13–16. [Google Scholar] [CrossRef]
- Butun, I.; Sari, A.; Österberg, P. Security Implications of Fog Computing on the Internet of Things. In Proceedings of the IEEE 37th International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 11–13 January 2019; pp. 1–6. [Google Scholar]
- Munir, A.; Kansakar, P.; Khan, S.U. IFCIoT: Integrated Fog Cloud IoT: A novel architectural paradigm for the future Internet of Things. IEEE Consum. Electron. Mag. 2017, 6, 74–82. [Google Scholar] [CrossRef]
- Stallings, W.; Brown, L. Computer Security: Principles and Practice; Pearson Education: London, UK, 2018; pp. 1–800. [Google Scholar]
- Luan, T.H.; Gao, L.; Li, Z.; Xiang, Y.; Sun, L. Fog Computing: Focusing on Mobile Users at the Edge. arXiv 2015, arXiv:1502.01815. [Google Scholar]
- Sari, A.; Lekidis, A.; Butun, I. Industrial Networks and IIoT: Now and Future Trends. In Industrial IoT: Challenges, Design Principles, Applications, and Security; Butun, I., Ed.; Springer: Cham, Switzerland, 2020; pp. 3–55. [Google Scholar] [CrossRef]
- Han, S.; Xu, X.; Fang, S.; Sun, Y.; Cao, Y.; Tao, X.; Zhang, P. Energy Efficient Secure Computation Offloading in NOMA-Based mMTC Networks for IoT. IEEE Internet Things J. 2019, 6, 5674–5690. [Google Scholar] [CrossRef] [Green Version]
- Frotzscher, A.; Wetzker, U.; Bauer, M.; Rentschler, M.; Beyer, M.; Elspass, S.; Klessig, H. Requirements and current solutions of wireless communication in industrial automation. In Proceedings of the 2014 IEEE International Conference on Communications (ICC) Workshops, Sydney, Australia, 10–14 June 2014; pp. 67–72. [Google Scholar]
- Cooper, P. Five Ways Edge Computing Will Transform Business. 2017. Available online: https://blogs.microsoft.com/iot/2017/09/19/five-ways-edge-computing-will-transform-business/ (accessed on 13 September 2018).
- Butun, I.; Almgren, M.; Gulisano, V.; Papatriantafilou, M. Intrusion Detection in Industrial Networks via Data Streaming. In Industrial IoT: Challenges, Design Principles, Applications, and Security; Springer: Berlin, Germany, 2020; pp. 213–238. [Google Scholar]
- Butun, I. Prevention and Detection of Intrusions in Wireless Sensor Networks. Ph.D. Thesis, University of South Florida, Tampa, FL, USA, 2013. [Google Scholar]
- Aoudi, W. Departure-Based Intrusion Detection. Licentiate Thesis, Chalmers University of Technology, Göteborg, Sweden, 2019. Available online: https://research.chalmers.se/publication/509626/file/509626_Fulltext.pdf (accessed on 17 September 2020).
- Myers, D. Detecting Cyber Attacks on Industrial Control Systems Using Process Mining. Ph.D. Thesis, Queensland University of Technology, Brisbane City, Australia, 2019. [Google Scholar] [CrossRef]
- Aydogan, E.; Yilmaz, S.; Sen, S.; Butun, I.; Forsström, S.; Gidlund, M. A Central Intrusion Detection System for RPL-Based Industrial Internet of Things. In Proceedings of the 2019 15th IEEE International Workshop on Factory Communication Systems (WFCS), Sundsvall, Sweden, 27–29 May 2019; pp. 1–5. [Google Scholar]
- Greenberg, A. Planting Tiny Spy Chips in Hardware Can Cost as Little as $200. Available online: https://www.wired.com/story/plant-spy-chips-hardware-supermicro-cheap-proof-of-concept/ (accessed on 10 October 2019).
- Ullo, S.L.; Sinha, G. Advances in Smart Environment Monitoring Systems Using IoT and Sensors. Sensors 2020, 20, 3113. [Google Scholar] [CrossRef] [PubMed]
- Butun, I.; Kantarci, B.; Erol-Kantarci, M. Anomaly detection and privacy preservation in cloud-centric Internet of Things. In Proceedings of the 2015 IEEE International Conference on Communication Workshop (ICCW), London, UK, 8–12 June 2015; pp. 2610–2615. [Google Scholar]
- OpenFog-Consortium. What We Do? Available online: https://www.openfogconsortium.org/what-we-do/ (accessed on 13 September 2018).
- Postscapes and Harbor Research. Available online: http://postscapes.com/what-exactly-is-the-internet-of-things-infographic/ (accessed on 20 June 2020).
- Lin, J.; Yu, W.; Zhang, N.; Yang, X.; Zhang, H.; Zhao, W. A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications. IEEE Internet Things J. 2017, 4, 1125–1142. [Google Scholar] [CrossRef]
- Jalali, F.; Hinton, K.; Ayre, R.; Alpcan, T.; Tucker, R.S. Fog Computing May Help to Save Energy in Cloud Computing. IEEE J. Sel. Areas Commun. 2016, 34, 1728–1739. [Google Scholar] [CrossRef]
- Lai, C.F.; Song, D.Y.; Hwang, R.H.; Lai, Y.X. A QoS-aware streaming service over fog computing infrastructures. In Proceedings of the IEEE Digital Media Industry &Academic Forum (DMIAF), Santorini, Greece, 4–6 July 2016; pp. 94–98. [Google Scholar]
- Yi, S.; Li, C.; Li, Q. A Survey of Fog Computing: Concepts, Applications and Issues. In Proceedings of the 2015 ACM Workshop on Mobile Big Data, Hangzhou, China, 21 June 2015; pp. 37–42. [Google Scholar] [CrossRef]
- Singh, J.; Pasquier, T.; Bacon, J.; Ko, H.; Eyers, D. Twenty Security Considerations for Cloud-Supported Internet of Things. IEEE Internet Things J. 2016, 3, 269–284. [Google Scholar] [CrossRef] [Green Version]
- Sohal, A.S.; Sandhu, R.; Sood, S.K.; Chang, V. A Cybersecurity Framework to Identify Malicious Edge Device in Fog Computing and Cloud-of-Things Environments. Comput. Secur. 2018, 74, 340–354. [Google Scholar] [CrossRef]
- Schneible, J.; Lu, A. Anomaly detection on the edge. In Proceedings of the 2017 IEEE Military Communications Conference (MILCOM), Baltimore, MD, USA, 23–25 October 2017; pp. 678–682. [Google Scholar]
- Arias, O.; Wurm, J.; Hoang, K.; Jin, Y. Privacy and Security in Internet of Things and Wearable Devices. IEEE Trans. Multi-Scale Comput. Sys. 2015, 1, 99–109. [Google Scholar] [CrossRef]
- Kaur, J.; Agrawal, A.; Khan, R.A. Security Issues in Fog Environment: A Systematic Literature Review. Int. J. Wirel. Inf. Netw. 2020, 27, 467–483. [Google Scholar] [CrossRef]
- Huang, Z.; Wang, Q. A PUF-based unified identity verification framework for secure IoT hardware via device authentication. World Wide Web 2020, 23, 1057–1088. [Google Scholar] [CrossRef]
- Matas, K.; La, T.; Grunchevski, N.; Pham, K.; Koch, D. Invited Tutorial: FPGA Hardware Security for Datacenters and Beyond. In Proceedings of the 2020 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays (FPGS), Seaside, CA, USA, 23–25 February 2020; pp. 11–20. [Google Scholar] [CrossRef] [Green Version]
- Hategekimana, F.; Whitaker, T.J.; Hossain Pantho, M.J.; Bobda, C. IoT Device security through dynamic hardware isolation with cloud-Based update. J. Syst. Archit. 2020, 109, 101827. [Google Scholar] [CrossRef]
- Skorobogatov, S.P. Semi-Invasive Attacks—A New Approach to Hardware Security. Available online: https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf (accessed on 17 September 2020).
- Butun, I.; Pereira, N.; Gidlund, M. Security risk analysis of LoRaWAN and future directions. Future Internet 2019, 11, 3. [Google Scholar] [CrossRef] [Green Version]
- Wang, C.; Hill, J.; Knight, J.; Davidson, J. Software Tamper Resistance: Obstructing Static Analysis of Programs. Technical Report. 2000. Available online: http://profs.sci.univr.it/~giaco/download/Watermarking-Obfuscation/wang00software.pdf (accessed on 17 September 2020).
- Michiels, W.; Gorissen, P. Mechanism for Software Tamper Resistance: An Application of White-Box Cryptography. In Proceedings of the 2007 ACM Workshop on Digital Rights Management, New York, NY, USA, 29 October–2 November 2007; pp. 82–89. [Google Scholar] [CrossRef]
- Blietz, B.; Tyagi, A. Software Tamper Resistance Through Dynamic Program Monitoring. In Digital Rights Management. Technologies, Issues, Challenges and Systems; Safavi-Naini, R., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 146–163. [Google Scholar]
- van Oorschot, P.C.; Somayaji, A.; Wurster, G. Hardware-assisted circumvention of self-hashing software tamper resistance. IEEE Trans. Dependable Secure Comput. 2005, 2, 82–92. [Google Scholar] [CrossRef]
- Wurster, G.; van Oorschot, P.C.; Somayaji, A. A generic attack on checksumming-based software tamper resistance. In Proceedings of the 2005 IEEE Symposium on Security and Privacy (S P’05), Oakland, CA, USA, 8–11 May 2005; pp. 127–138. [Google Scholar]
- Bugday, A.; Ozsoy, A.; Öztaner, S.M.; Sever, H. Creating consensus group using online learning based reputation in blockchain networks. Pervasive Mob. Comput. 2019, 59, 101056. [Google Scholar] [CrossRef]
- Mohanty, S.P.; Yanambaka, V.P.; Kougianos, E.; Puthal, D. PUFchain: A Hardware-Assisted Blockchain for Sustainable Simultaneous Device and Data Security in the Internet of Everything (IoE). IEEE Consum. Electron. Mag. 2020, 9, 8–16. [Google Scholar] [CrossRef] [Green Version]
- Anderson, R.; Kuhn, M. Tamper resistance-a cautionary note. In Proceedings of the second Usenix Workshop on Electronic Commerce, Oakland, CA, USA, 18–21 November 1996; pp. 1–11. [Google Scholar]
- Skorobogatov, S. Physical Attacks and Tamper Resistance. In Introduction to Hardware Security and Trust; Tehranipoor, M., Wang, C., Eds.; Springer: New York, NY, USA, 2012; pp. 143–173. [Google Scholar] [CrossRef]
- Anderson, R.; Kuhn, M. Low cost attacks on tamper resistant devices. In Security Protocols; Christianson, B., Crispo, B., Lomas, M., Roe, M., Eds.; Springer: Berlin/Heidelberg, Germany, 1998; pp. 125–136. [Google Scholar]
- Yasin, M. Logic Locking of Boolean Circuits: Provable Hardware-Based Obfuscation from a Tamper-Proof Memory. In Proceedings of the 12th International Conference on Innovative Security Solutions for Information Technology and Communications (SecITC), Bucharest, Romania, 14–15 November 2019; p. 172. [Google Scholar]
- DaSilva, P.R.; Fortier, P.J. Hardware Based Detection, Recovery, and Tamper Evident Concept to Protect from Control Flow Violations in Embedded Processing. In Proceedings of the 2019 IEEE International Symposium on Technologies for Homeland Security (HST), Woburn, MA, USA, 5–6 November 2019; pp. 1–6. [Google Scholar]
- Boraten, T.; Kodi, A. Mitigation of Hardware Trojan based Denial-of-Service attack for secure NoCs. J. Parallel Distrib. Comput. 2018, 111, 24–38. [Google Scholar] [CrossRef]
- Boraten, T.H. Hardware Security Threat and Mitigation Techniques for Network-on-Chips. Ph.D. Thesis, Ohio University, Athens, OH, USA, 2020. [Google Scholar]
- Gao, Y.; Al-Sarawi, S.F.; Abbott, D. Physical unclonable functions. Nat. Electron. 2020, 3, 81–91. [Google Scholar] [CrossRef]
- Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar]
- Maes, R. Physically Unclonable Functions: Constructions, Properties and Applications, 1st ed.; Springer: Berlin, Germany, 2016; pp. 1–193. [Google Scholar]
- Lee, J.; Lee, D.; Lee, Y.; Lee, Y. A 445F2 leakage-based physically unclonable Function with Lossless Stabilization through Remapping for IoT Security. In Proceedings of the 2018 IEEE International Solid–State Circuits Conference (ISSCC), San Francisco, CA, USA, 11–15 February 2018; pp. 132–134. [Google Scholar]
- Wu, M.; Yang, T.; Chen, L.; Lin, C.; Hu, H.; Su, F.; Wang, C.; Huang, J.P.; Chen, H.; Lu, C.C.; et al. A PUF scheme using competing oxide rupture with bit error rate approaching zero. In Proceedings of the 2018 IEEE International Solid–State Circuits Conference (ISSCC), San Francisco, CA, USA, 11–15 February 2018; pp. 130–132. [Google Scholar]
- Carboni, R.; Ielmini, D. Applications of Resistive Switching Memory as Hardware Security Primitive. In Applications of Emerging Memory Technology: Beyond Storage; Suri, M., Ed.; Springer: Singapore, 2020; pp. 93–131. [Google Scholar] [CrossRef] [Green Version]
- Shanta, A.S.; Majumder, M.B.; Hasan, M.S.; Rose, G.S. Physically Unclonable and Reconfigurable Computing System (PURCS) for Hardware Security Applications. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst 2020. [Google Scholar] [CrossRef]
- Saraza-Canflanca, P.; Carrasco-Lopez, H.; Brox, P.; Castro-Lopez, R.; Roca, E.; Fernandez, F.V. Improving the reliability of SRAM-based PUFs in the presence of aging. In Proceedings of the 15th International Conference on Design Technology of Integrated Systems in Nanoscale Era (DTIS), Marrakesh, Morroco, 1–3 April 2020; pp. 1–6. [Google Scholar]
- Shifman, Y.; Miller, A.; Weizman, Y.; Fish, A.; Shor, J. An SRAM PUF with 2 Independent Bits/Cell in 65nm. In Proceedings of the 2019 IEEE International Symposium on Circuits and Systems (ISCAS), Sapporo, Japan, 26–29 May 2019; pp. 1–5. [Google Scholar]
- Cherupally, S.K.; Yin, S.; Kadetotad, D.; Bae, C.; Kim, S.J.; Seo, J. A Smart Hardware Security Engine Combining Entropy Sources of ECG, HRV, and SRAM PUF for Authentication and Secret Key Generation. IEEE J. Solid-State Circuits 2020, 55, 2680–2690. [Google Scholar] [CrossRef]
- Alioto, M. Trends in Hardware Security: From basics to ASICs. IEEE Solid-State Circuits Mag. 2019, 11, 56–74. [Google Scholar] [CrossRef]
- Huth, C.; Duplys, P.; Güneysu, T. Secure software update and IP protection for untrusted devices in the Internet of Things via physically unclonable functions. In Proceedings of the 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), Sydney, NSW, Australia, 14–18 March 2016; pp. 1–6. [Google Scholar]
- Butun, I.; Österberg, P.; Song, H. Security of the Internet of Things: Vulnerabilities, attacks, and countermeasures. IEEE Commun. Surv. Tutor. 2019, 22, 616–644. [Google Scholar] [CrossRef] [Green Version]
- Babaei, A.; Schiele, G. Physical Unclonable Functions in the Internet of Things: State of the Art and Open Challenges. Sensors 2019, 19, 3208. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Halak, B.; Zwolinski, M.; Mispan, M.S. Overview of PUF-based hardware security solutions for the Internet of Things. In Proceedings of the 59th IEEE International Midwest Symposium on Circuits and Systems (MWSCAS), Abu Dhabi, UAE, 16–19 October 2016; pp. 1–4. [Google Scholar]
- Standaert, F.X. Introduction to Side-Channel Attacks. In Secure Integrated Circuits and Systems; Verbauwhede, I.M.R., Ed.; Springer: Boston, MA, USA, 2010; pp. 27–42. [Google Scholar]
- Merli, D.; Schuster, D.; Stumpf, F.; Sigl, G. Side-Channel Analysis of PUFs and Fuzzy Extractors. In Trust and Trustworthy Computing; McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.R., Sasse, A., Beres, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 33–47. [Google Scholar]
- Rührmair, U.; van Dijk, M. PUFs in Security Protocols: Attack Models and Security Evaluations. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 19–22 May 2013; pp. 286–300. [Google Scholar]
- Katzenbeisser, S.; Kocabaş, Ü.; Rožić, V.; Sadeghi, A.R.; Verbauwhede, I.; Wachsmann, C. PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon. In Cryptographic Hardware and Embedded Systems—CHES 2012; Prouff, E., Schaumont, P., Eds.; Springer: Berlin, Germany, 2012; pp. 283–301. [Google Scholar]
- Bluetooth. Available online: https://www.bluetooth.com/ (accessed on 7 October 2020).
- Sigfox. Available online: https://www.sigfox.com/en (accessed on 7 October 2020).
- LoRa. Available online: https://lora-alliance.org/ (accessed on 7 October 2020).
- Wi-Fi. Available online: https://www.wi-fi.org/ (accessed on 7 October 2020).
- WiMAX. Available online: http://www.wimaxforum.org (accessed on 7 October 2020).
- NB-IoT. Available online: https://www.3gpp.org/ (accessed on 7 October 2020).
- Libelium. Available online: https://www.libelium.com/ (accessed on 7 October 2020).
- Raspberry Pi 4. Available online: https://www.raspberrypi.org/ (accessed on 7 October 2020).
- Intel‘s New Core and Xeon W-3175X Processors: Spectre and Meltdown Security Update. Available online: https://www.anandtech.com/show/13450/intels-new-core-and-xeon-w-processors-fixes-for-spectre-meltdown (accessed on 15 September 2020).
- Microchip. 8-bit PIC and AVR Microcontrollers. Available online: https://www.microchip.com/design-centers/8-bit (accessed on 3 February 2019).
- Stojkoska, B.L.R.; Trivodaliev, K.V. A review of Internet of Things for smart home: Challenges and solutions. J. Clean. Prod. 2017, 140, 1454–1464. [Google Scholar] [CrossRef]
- Augusto-Gonzalez, J.; Collen, A.; Evangelatos, S.; Anagnostopoulos, M.; Spathoulas, G.; Giannoutakis, K.M.; Votis, K.; Tzovaras, D.; Genge, B.; Gelenbe, E.; et al. From Internet of Threats to Internet of Things: A Cyber Security Architecture for Smart Homes. In Proceedings of the 24th IEEE International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), Limassol, Cyprus, 11–13 September 2019; pp. 1–6. [Google Scholar]
- Butun, I.; Österberg, P. Detecting Intrusions in Cyber-Physical Systems of Smart Cities: Challenges and Directions. In Secure Cyber-Physical Systems for Smart Cities; IGI Global: Hershey, PA, USA, 2019; pp. 74–102. [Google Scholar]
- Forsström, S.; Butun, I.; Eldefrawy, M.; Jennehag, U.; Gidlund, M. Challenges of Securing the Industrial Internet of Things Value Chain. In Proceedings of the 2018 Workshop on Metrology for Industry 4.0 and IoT, Brescia, Italy, 16–18 April 2018; pp. 218–223. [Google Scholar]
- Markakis, E.; Nikoloudakis, Y.; Mastorakis, G.; Mavromoustakis, C.X.; Pallis, E.; Sideris, A.; Zotos, N.; Antic, J.; Cernivec, A.; Fejzic, D.; et al. Acceleration at the Edge for Supporting SMEs Security: The FORTIKA Paradigm. IEEE Commun. Mag. 2019, 57, 41–47. [Google Scholar] [CrossRef]
- Waqas. Call It Killer Malware? Available online: https://www.hackread.com/new-malware-can-modify-ct-mri-scan-results/ (accessed on 13 May 2019).
Feature | Cloud | Mobile-Edge | Fog |
---|---|---|---|
Access to the network via | Wired (mostly fiber) or wireless | Wireless (mostly cellular) | Wireless (cellular, WiMAX, IEEE802.15, LPWAN, etc.) |
Access to the service | Through server | Through BS * | At the FCG * |
Agility | Slow | Fast | Fastest |
Availability | Mostly available | Mostly available | Mostly volatile |
Bandwidth usage | High | Medium | Low |
Capacity—Computing | High | Medium | Low |
Capacity—Storage | High | Medium | Low |
Connectivity | Internet | Many protocols (Figure 3) | Many protocols (Figure 3) |
Content distributed to | Edge device | Restricted to BS coverage | Anywhere |
Content generator | Man made | Mixed | Sensor made |
Content generation at | Central server | BS | FCG |
Control | Centralized | Distributed till BSs | Distributed |
Data analysis | Long term | Instant/Short term | Instant/Short term |
Latency | High | Moderate | Low |
Processing/storage at | Center (Server) | Mobile-Edge (BS) | Edge (FCG) |
Scalability (Horizontal +) | High | Medium | Low |
Scalability (Vertical ±) | High | Medium | Low |
Security | Weaker | Stronger | Stronger |
Mobility | Not supported | Supported | Supported |
Number of users | Billions | Millions/Billions | Millions/Billions |
Virtual infrastructure at | Enterprise server | Main server | User devices |
Technology | Standard | Frequency | Penetration | Range | Max Data Rate | Channel Bandwidth | Chipset Cost |
---|---|---|---|---|---|---|---|
NFC/RFID | ISO/ICE 18092 | 13.56 MHz | High | <20 cm | 424 kbps | 106–424 Mbps | $0.1+ |
Bluetooth | IEEE 802.15 | 2.4/2.5 GHz | Low | 50–100 m | 2 Mbps | 2 MHz | $5+ |
Wi-Fi | IEEE 802.11 | 2.4/5.0 GHz | Low | 100 m | 54 Mbps | 22 MHz | $1.5-30+ |
Zigbee | IEEE 802.15.4 | 868/915 MHz, 2.4 GHz | Low/High | <1 km | 250 kbps | 2 MHz | $2-20+ |
DASH7 | ISO/IEC 18000-7 | 433/868/915 MHz | High | 0–5 km | 167 kbps | up to 1.75 MHz | $3.00+ |
Weightless | Weightless P/N/W | Multiple | Low/High | 5 km | 100 kbps | 200 Hz–12.5 KHz | ∼$2.00 |
LoRa | Various | 868/915 MHz | Low | 25 km | 50 kbps | 125/250/500 kHz | ∼$2.00 |
Ingenu-RPMA | Ingenu-RPMA | 2.4 GHz | Low | 15 km | 20 kbps | 1 MHz | rental |
SigFox | SigFox | 915–928 MHz | Low/High | 40 km | 100 bps | 100 Hz | $0.25+ |
3G | UMTS/W-CDMA | 0.4–3 GHz | Low/High | 5–35 km | 0.38–21.6 Mbps | 3.6–21 Mbps | varies |
4G/LTE | 3GPP-LTE | 0.6–6 GHz | Low/High | 5–100 km | 100–300 Mbps | 100 Mbps+ | $6.5+ |
5G | 5GTF/5G-SIG | 0.6–4/100 GHz | Low/High | 5–150 km | 10 Gbps | 500 Mbps+ | $70+ |
Threat Category | Severity of the Risk | Vector | |||
---|---|---|---|---|---|
C | I | A | Auth * | ||
Destroy, remove or steal end-device | None | None | Moderate | None | NI |
Device cloning | Moderate | Moderate | Minimal | Significant | In |
Firmware replacement | Moderate | Moderate | Minimal | Significant | In |
Security parameter extraction by phy. access | Moderate | Minimal | Minimal | Significant | In |
Jamming | Minimal | Minimal | Significant | Minimal | NI |
Rogue end-device | Moderate | Moderate | Moderate | Significant | In/S |
Bit-flipping | Minimal | Moderate | Minimal | Minimal | In |
Price | Size | Connectivity | Computation | Power | CPU Specs | Memory | Graphics | Storage | |
---|---|---|---|---|---|---|---|---|---|
MCU | $0.1–20 | Variuos | N/A | Limited | 0.29 W | Various | N/A | N/A | N/A |
Pi Zero | $10–30 | 66 × 30.5 × 5 | Bluetooth/LAN/Wifi | Low | 0.4–1.2 W | *BCM2835 1 GHz | 512 MB | Videocore IV | microSD |
1 × microUSB | |||||||||
mini-HDMI | |||||||||
Pi 3 | $30–60 | 85 × 56 × 17 | Bluetooth/LAN/Wifi | Medium | 1–2 W | 1.2 GHz quad-core | 1 GB | Videocore IV | microSD |
4 × USB, HDMI | ARM Cortex-A53 | ||||||||
Pine | $15–29 | 133 × 80 × 19 | 10/100/1000 Mbps | Medium | 1.5–4.1 W | 1.2 GHz quad-core | 0.5–2 GB | Dual Core Mali | microSD |
A64 | Ethernet Port, | ARM Cortex-A53 | 400 MP2 | ||||||
2 × USB 2.0 | 64bit | ||||||||
Rock64 | $25–45 | 85 × 56 × 18.8 | 10/100/1000 Mbps | Medium | 1.5–4.1 W | RK3328 Quad-Core | 1/2/4 GB | ARM Mali | microSD |
1 USB3.0 | ARM Cortex A53 | 450MP2 | |||||||
2 USB2.0 | 64bit | Dual-core | |||||||
Jetson | $600 | 17 × 17 × 5.1 | Bluetooth/LAN/Wifi | High | 7.5–15 W | Dual-Core Denver 2 | 8 GB 128-bit | 256-core GPU | eMMC 5.1 |
TX2 | 64-Bit | LPDDR4 | NVIDIA Pascal | ||||||
Libelium | $130 | 73.5 × 51 × 13 | Mini USB | Low | < 15 W | ATmega1281 | N/A | N/A | SD Card |
Arduino | $11–77 | Various | Micro/Mini/Regular | Low | ≥ 0.29 W | 8MHz to 400Mhz | KB < 64 MB | N/A | EEPROM |
USB | |||||||||
TelosB | $99 | 81.9 × 32.5 × 6.55 | USB | Low | ≥ 0.075 W | 8 MHz TI MSP430 | KB < 1 MB | 10 KB | Ext Flash |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Butun, I.; Sari, A.; Österberg, P. Hardware Security of Fog End-Devices for the Internet of Things. Sensors 2020, 20, 5729. https://doi.org/10.3390/s20205729
Butun I, Sari A, Österberg P. Hardware Security of Fog End-Devices for the Internet of Things. Sensors. 2020; 20(20):5729. https://doi.org/10.3390/s20205729
Chicago/Turabian StyleButun, Ismail, Alparslan Sari, and Patrik Österberg. 2020. "Hardware Security of Fog End-Devices for the Internet of Things" Sensors 20, no. 20: 5729. https://doi.org/10.3390/s20205729