MTD, where art thou? A systematic review of moving target defense techniques for IoT

RE Navas, F Cuppens, NB Cuppens… - IEEE internet of …, 2020 - ieeexplore.ieee.org
Context: Internet-of-Things (IoT) systems are increasingly deployed in the real world, but
their security lags behind the state of the art of non-IoT systems. Moving target defense …

Challenges in designing exploit mitigations for deeply embedded systems

A Abbasi, J Wetzels, T Holz… - 2019 IEEE European …, 2019 - ieeexplore.ieee.org
Memory corruption vulnerabilities have been around for decades and rank among the most
prevalent vulnerabilities in embedded systems. Yet this constrained environment poses …

Digital watermarking for detecting malicious intellectual property cores in noc architectures

S Charles, V Bindschaedler… - IEEE Transactions on Very …, 2022 - ieeexplore.ieee.org
System-on-chip (SoC) developers utilize intellectual property (IP) cores from third-party
vendors due to increasing design complexity, cost, as well as time-to-market constraints. A …

[HTML][HTML] PUFKEY: A high-security and high-throughput hardware true random number generator for sensor networks

D Li, Z Lu, X Zou, Z Liu - Sensors, 2015 - mdpi.com
Random number generators (RNG) play an important role in many sensor network systems
and applications, such as those requiring secure and robust communications. In this paper …

Provably robust sponge-based PRNGs and KDFs

P Gaži, S Tessaro - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
We study the problem of devising provably secure PRNGs with input based on the sponge
paradigm. Such constructions are very appealing, as efficient software/hardware …

PUF-based software protection for low-end embedded devices

F Kohnhäuser, A Schaller, S Katzenbeisser - Trust and Trustworthy …, 2015 - Springer
In recent years, low-end embedded devices have been used increasingly in various
scenarios, ranging from consumer electronics to industrial equipment. However, this …

SHA 3 and Keccak variants computation speeds on constrained devices

T Vandervelden, R De Smet, K Steenhaut… - Future Generation …, 2022 - Elsevier
Abstract In 2015, the National Institute of Standards and Technology (NIST) announced
Keccak as the new primitive to be used in SHA 3, not replacing but complementing SHA 2 …

A Modular Open-Source Cryptographic Co-Processor for Internet of Things

D Hesse, M Gay, I Polian, EB Kavun… - 2023 26th Euromicro …, 2023 - ieeexplore.ieee.org
The security of computer systems can be increased effectively by using cryptographic co-
processors to encapsulate secrets and speed-up the computationally intensive …

Sponge based lightweight authentication mechanism for RFID tags

C Palli, N Jampala, TA Naidu - 2021 4th International …, 2021 - ieeexplore.ieee.org
Lightweight authentication schemes suitable for resource constrained environments like IoT
devices, sensor networks, Radio Frequency IDentification (RFID) tags, contactless smart …

Implementation of µNaCl on 32-bit ARM Cortex-M0

T Nishinaga, M Mambo - IEICE TRANSACTIONS on Information …, 2016 - search.ieice.org
By the deployment of Internet of Things, embedded systems using microcontroller are
nowadays under threats through the network and incorporating security measure to the …