Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3576842.3582376acmconferencesArticle/Chapter ViewAbstractPublication PagesiotdiConference Proceedingsconference-collections
research-article
Public Access

Practical Cryptographic Forensic Tools for Lightweight Internet of Things and Cold Storage Systems

Published: 09 May 2023 Publication History

Abstract

Internet of Things (IoT) and Storage-as-a-Service (STaaS) continuum permit cost-effective maintenance of security-sensitive information collected by IoT devices over cloud systems. It is necessary to guarantee the security of sensitive data in IoT-STaaS applications. Especially, log entries trace critical events in computer systems and play a vital role in the trustworthiness of IoT-STaaS. An ideal log protection tool must be scalable and lightweight for vast quantities of resource-limited IoT devices while permitting efficient and public verification at STaaS. However, the existing cryptographic logging schemes either incur significant computation/signature overhead to the logger or extreme storage and verification costs to the cloud. There is a critical need for a cryptographic forensic log tool that respects the efficiency requirements of the IoT-STaaS continuum.
In this paper, we created novel digital signatures for logs called Optimal Signatures for secure Logging (), which are the first (to the best of our knowledge) to offer both small-constant signature and public key sizes with near-optimal signing and batch verification via various granularities. We introduce new design features such as one-time randomness management, flexible aggregation along with various optimizations to attain these seemingly conflicting properties simultaneously. Our experiments show that  offers 50 × faster verification (for 235 entries) than the most compact alternative with equal signature sizes, while also being several magnitudes of more compact than its most logger efficient counterparts. These properties make  an ideal choice for the IoT-STaaS, wherein lightweight logging and efficient batch verification of massive-size logs are vital for the IoT edge and cold storage servers, respectively.

References

[1]
Gaspard Anthoine, Jean-Guillaume Dumas, Mélanie de Jonghe, Aude Maignan, Clément Pernet, Michael Hanling, and Daniel S Roche. 2021. Dynamic proofs of retrievability with low server storage. In 30th USENIX Security Symposium (USENIX Security 21). 537–554.
[2]
Giuseppe Ateniese, Roberto Di Pietro, Luigi V Mancini, and Gene Tsudik. 2008. Scalable and efficient provable data possession. In Proceedings of the 4th international conference on Security and privacy in communication netowrks. 1–10.
[3]
Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2012. High-speed high-security signatures. Journal of Cryptographic Engineering 2, 2 (01 Sep 2012), 77–89. https://doi.org/10.1007/s13389-012-0027-1
[4]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2004. Short Signatures from the Weil Pairing. J. Cryptol. 17, 4 (sep 2004), 297–319.
[5]
Victor Boyko, Marcus Peinado, and Ramarathnam Venkatesan. 1998. Speeding up Discrete Log and Factoring Based Schemes via Precomputations. In EUROCRYPT ’98 (eurocrypt ’98 ed.). 221–235.
[6]
Craig Costello and Patrick Longa. 2016. Schnorrq: Schnorr signatures on fourq. MSR Tech Report (2016).
[7]
Rebecca Frank. 2022. Risk in trustworthy digital repository audit and certification. Archival Science 22 (03 2022), 1–31.
[8]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. 2006. Attribute-based encryption for fine-grained access control of encrypted data. In Proc of the 13th ACM conference on Computer and communications security. 89–98.
[9]
Mohamed Grissa, Attila A Yavuz, and Bechir Hamdaoui. 2019. TrustSAS: A trustworthy spectrum access system for the 3.5 GHz CBRS band. In IEEE INFOCOM 2019-IEEE Conference on Computer Communications. IEEE, 1495–1503.
[10]
Gunnar Hartung. 2016. Secure Audit Logs with Verifiable Excerpts. In Topics in Cryptology - CT-RSA 2016, Kazue Sako (Ed.). Springer International Publishing, Cham, 183–199.
[11]
Gunnar Hartung. 2017. Attacks on Secure Logging Schemes. In Financial Cryptography and Data Security. Springer Int. Publishing, Cham, 268–284.
[12]
Gunnar Hartung. 2020. Advanced Cryptographic Techniques for Protecting Log Data. Ph. D. Dissertation. Karlsruhe Institute of Technology, Germany.
[13]
Jonathan Katz and Yehuda Lindell. 2020. Introduction to modern cryptography. CRC press.
[14]
Jihye Kim and Hyunok Oh. 2019. FAS: Forward secure sequential aggregate signatures for secure logging. Inf. Sciences 471 (2019), 115 – 131.
[15]
Justin J Levandoski, Per-Åke Larson, and Radu Stoica. 2013. Identifying hot and cold data in main-memory databases. In 2013 IEEE 29th International Conference on Data Engineering (ICDE). IEEE, 26–37.
[16]
Tian Li, Huaqun Wang, Debiao He, and Jia Yu. 2020. Permissioned blockchain-based anonymous and traceable aggregate signature scheme for Industrial Internet of Things. IEEE Internet of Things Journal 8, 10 (2020), 8387–8398.
[17]
Xin Li, Huazhe Wang, Ye Yu, and Chen Qian. 2017. An IoT data communication framework for authenticity and integrity. In 2017 IEEE/ACM Second International Conference on Internet-of-Things Design and Implementation (IoTDI). IEEE, 159–170.
[18]
D. Ma. 2008. Practical forward secure sequential aggregate signatures. In Proceedings of the 3rd ACM symposium on Information, Computer and Communications Security (ASIACCS ’08) (Tokyo, Japan). ACM, NY, USA, 341–352.
[19]
Di Ma and Gene Tsudik. 2009. A New Approach to Secure Logging. Trans. Storage 5, 1, Article 2 (March 2009), 21 pages.
[20]
Giorgia Azzurra Marson and Bertram Poettering. 2014. Even More Practical Secure Logging: Tree-Based Seekable Sequential Key Generators. In Computer Security - ESORICS 2014, Mirosław Kutyłowski and Jaideep Vaidya (Eds.). Springer International Publishing, Cham, 37–54.
[21]
Muslum Ozgur Ozmen, Rouzbeh Behnia, and Attila A. Yavuz. 2019. Energy-Aware Digital Signatures for Embedded Medical Devices. In 7th IEEE Conf. on Communications and Network Security (CNS), Washington, D.C., USA, June.
[22]
B. Schneier and J. Kelsey. 1999. Secure audit logs to support computer forensics. ACM Trans. on Information System Security 2, 2 (1999), 159–176.
[23]
Claus-Peter Schnorr. 1991. Efficient signature generation by smart cards. Journal of cryptology 4, 3 (1991), 161–174.
[24]
Efe U. A. Seyitoglu, Attila A. Yavuz, and Muslum O. Ozmen. 2020. Compact and Resilient Cryptographic Tools for Digital Forensics. In 2020 IEEE Conference on Communications and Network Security (CNS). 1–9. https://doi.org/10.1109/CNS48642.2020.9162236
[25]
Thokozani F. Vallent, Damien Hanyurwimfura, and Chomora Mikeka. 2021. Efficient certificate-less aggregate signature scheme with conditional privacy-preservation for vehicular adhoc networks enhanced smart grid system. Sensors 21, 9 (2021).
[26]
Girraj Kumar Verma, Neeraj Kumar, Prosanta Gope, BB Singh, and Harendra Singh. 2021. SCBS: a short certificate-based signature scheme with efficient aggregation for industrial-internet-of-things environment. IEEE Internet of Things Journal 8, 11 (2021), 9305–9316.
[27]
Cong Wang, Ning Cao, Jin Li, Kui Ren, and Wenjing Lou. 2010. Secure ranked keyword search over encrypted cloud data. In 2010 IEEE 30th international conference on distributed computing systems. IEEE, 253–262.
[28]
Cong Wang, Sherman SM Chow, Qian Wang, Kui Ren, and Wenjing Lou. 2011. Privacy-preserving public auditing for secure cloud storage. IEEE transactions on computers 62, 2 (2011), 362–375.
[29]
Attila A. Yavuz. 2018. Immutable Authentication and Integrity Schemes for Outsourced Databases. IEEE Transactions on Dependable and Secure Computing 15, 1 (2018), 69–82.
[30]
Attila Altay Yavuz, Anand Mudgerikar, Ankush Singla, Ioannis Papapanagiotou, and Elisa Bertino. 2017. Real-time digital signatures for time-critical networks. IEEE Transactions on Information Forensics and Security 12, 11 (2017), 2627–2639.
[31]
Attila A. Yavuz, Peng Ning, and Michael K. Reiter. 2012. BAF and FI-BAF: Efficient and Publicly Verifiable Cryptographic Schemes for Secure Logging in Resource-Constrained Systems. ACM Transactions on Information System Security 15, 2 (2012), 28 pages.
[32]
Attila Altay Yavuz and Muslum Ozgur Ozmen. 2019. Ultra lightweight multiple-time digital signature for the internet of things devices. IEEE Transactions on Services Computing 15, 1 (2019), 215–227.

Cited By

View all
  • (2024)Trustworthy and Efficient Digital Twins in Post-Quantum Era with Hybrid Hardware-Assisted SignaturesACM Transactions on Multimedia Computing, Communications, and Applications10.1145/363825020:6(1-30)Online publication date: 8-Mar-2024
  • (2023)Beyond Basic Trust: Envisioning the Future of NextGen Networked Systems and Digital Signatures2023 5th IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA)10.1109/TPS-ISA58951.2023.00041(267-276)Online publication date: 1-Nov-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
IoTDI '23: Proceedings of the 8th ACM/IEEE Conference on Internet of Things Design and Implementation
May 2023
514 pages
ISBN:9798400700378
DOI:10.1145/3576842
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 May 2023

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Authentication
  2. cold storage
  3. digital signatures
  4. secure logs

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

IoTDI '23
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)283
  • Downloads (Last 6 weeks)26
Reflects downloads up to 12 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Trustworthy and Efficient Digital Twins in Post-Quantum Era with Hybrid Hardware-Assisted SignaturesACM Transactions on Multimedia Computing, Communications, and Applications10.1145/363825020:6(1-30)Online publication date: 8-Mar-2024
  • (2023)Beyond Basic Trust: Envisioning the Future of NextGen Networked Systems and Digital Signatures2023 5th IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA)10.1109/TPS-ISA58951.2023.00041(267-276)Online publication date: 1-Nov-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media