DOI QR코드

DOI QR Code

Homomorphic Encryption as End-to-End Solution for Smart Devices

  • Shanthala, PT (Department of Computer Science & Engg., PESIT-Bangalore South campus, Visveswaraya Technological University) ;
  • Annapurna, D (Department of CSE and ISE, PESIT-Bangalore South campus) ;
  • Nittala, Sravanthi (N.R. PESIT-Bangalore South campus Bengaluru) ;
  • Bhat, Arpitha S (N.R. PESIT-Bangalore South campus Bengaluru) ;
  • Aishwarya, Aishwarya (N.R. PESIT-Bangalore South campus Bengaluru)
  • 투고 : 2022.06.05
  • 발행 : 2022.06.30

초록

The recent past has seen a tremendous amount of advancement in the field of Internet of Things (IoT), allowing the influx of a variety of devices into the market. IoT devices are present in almost every aspect of our daily lives. While this increase in usage has many advantages, it also comes with many problems, including and not limited to, the problem of security. There is a need for better measures to be put in place to ensure that the users' data is protected. In particular, fitness trackers used by a vast number of people, transmit important data regarding the health and location of the user. This data is transmitted from the fitness device to the phone and from the phone onto a cloud server. The transmission from device to phone is done over Bluetooth and the latest version of Bluetooth Light Energy (BLE) is fairly advanced in terms of security, it is susceptible to attacks such as Man-in-the-Middle attack and Denial of Service attack. Additionally, the data must be stored in an encrypted form on the cloud server; however, this proves to be a problem when the data must be decrypted to use for running computations. In order to ensure protection of data, measures such as end-to-end encryption may be used. Homomorphic encryption is a class of encryption schemes that allow computations on encrypted data. This paper explores the application of homomorphic encryption for fitness trackers.

키워드

참고문헌

  1. Rivest, R., Adleman, L., Dertouzos, M. "On data banks and privacy ho- momorphisms." Foundations of Secure Computation, pp.169-177 (1978).
  2. F. Hussain, R. Hussain, S. A. Hassan and E. Hossain, "Machine Learning in IoT Security: Current Solutions and Future Challenges," in IEEE Communications Surveys & Tutorials, vol. 22, no. 3, pp. 1686-1721, thirdquarter 2020, doi: 10.1109/COMST.2020.2986444.
  3. L. Xiao, Y. Li, G. Han, G. Liu, and W. Zhuang, "Phy-layer spoofing detection with reinforcement learning in wireless networks," IEEE Transactions on Vehicular Technology, vol. 65, pp. 10037-10047, Dec 2016 https://doi.org/10.1109/TVT.2016.2524258
  4. A. A. Diro and N. Chilamkurti, "Distributed attack detection scheme using deep learning approach for internet of things," Future Generation Computer Systems, vol. 82, pp. 761 - 768, 2018. https://doi.org/10.1016/j.future.2017.08.043
  5. A. Abeshu and N. Chilamkurti, "Deep learning: The frontier for distributed attack detection in fog-to-things computing," IEEE Communications Magazine, vol. 56, pp. 169- 75, Feb 2018. https://doi.org/10.1109/mcom.2018.1700332
  6. S. Rathore and J. H. Park, "Semi-supervised learning based distributed attack detection framework for iot," Applied Soft Computing, vol. 72, pp. 79 - 89, 2018. https://doi.org/10.1016/j.asoc.2018.05.049
  7. N. Vlajic and D. Zhou, "Iot as a land of opportunity for ddos hackers," Computer, vol. 51, pp. 26-34, July 2018.
  8. S. Alharbi, P. Rodriguez, R. Maharaja, P. Iyer, N. Subaschandrabose, and Z. Ye, "Secure the internet of things with challenge response authentication in fog computing," in 2017 IEEE 36th International Performance Computing and Communications Conference (IPCCC), pp. 1-2, Dec 2017
  9. Jiska Classen, Daniel Wegemer, Paul Patras, Tom Spink, and Matthias Hollick. 2018. "Anatomy of a Vulnerable Fitness Tracking System: Dissecting the Fitbit Cloud, App, and Firmware". Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 2, 1, Article 5 (March 2018), 24 pages. DOI: https://doi.org/10.1145/3191737
  10. X. Sun, P. Zhang, J. K. Liu, J. Yu and W. Xie, "Private Machine Learning Classification Based on Fully Homomorphic Encryption," in IEEE Transactions on Emerging Topics in Computing, vol. 8, no. 2, pp. 352-364, 1 April-June 2020, doi: 10.1109/TETC.2018.2794611.
  11. Wei-Tao Song, Bin Hu, Xiu-Feng Zhao, "Privacy Protection of IoT Based on Fully Homomorphic Encryption", Wireless Communications and Mobile Computing, vol. 2018, Article ID 5787930, 7 pages, 2018. https://doi.org/10.1155/2018/5787930.
  12. Gahi, Youssef, Mouhcine Guennoun, and Khalil El-Khatib. "A secure database system using homomorphic encryption schemes." arXiv preprint arXiv:1512.03498 (2015).
  13. L. Sgaglione et al., "Privacy Preserving Intrusion Detection Via Homomorphic Encryption," 2019 IEEE 28th International Conference on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE), Napoli, Italy, 2019, pp. 321-326, doi: 10.1109/WET-ICE.2019.00073.
  14. Cheon J.H., Kim A., Kim M., Song Y. (2017) Homomorphic Encryption for Arithmetic of Approximate Numbers. In: Takagi T., Peyrin T. (eds) Advances in Cryptology - ASIACRYPT 2017. ASIACRYPT 2017. Lecture Notes in Computer Science, vol 10624. Springer, Cham. https://doi.org/10.1007/978-3-319-70694-8 15
  15. Hong, Mi Yeon, Joon Soo Yoo, and Ji Won Yoon. "Homomorphic Model Selection for Data Analysis in an Encrypted Domain." Applied Sciences 10.18 (2020): 6174. https://doi.org/10.3390/app10186174
  16. Elrawy, M., Awad, A. and Hamed, H. Intrusion detection systems for IoT-based smart environments: a survey. J Cloud Comp 7, 21 (2018). https://doi.org/10.1186/s13677-018-0123-6
  17. Gentry, Craig. "Fully homomorphic encryption using ideal lattices." Proceedings of the forty-first annual ACM symposium on Theory of computing. 2009.
  18. Prasitsupparote, Amonrat, Yohei Watanabe, and Junji Shikata. "Imple- mentation and analysis of fully homomorphic encryption in wearable devices." The Fourth International Conference on Information Security and Digital Forensics. The Society of Digital Information and Wireless Communications. 2018.