Mostrar el registro sencillo del ítem

Artículo

dc.creatorArjona, Rosarioes
dc.creatorPrada Delgado, Miguel Ángeles
dc.creatorArcenegui Almenara, Javieres
dc.creatorBaturone Castillo, María Iluminadaes
dc.date.accessioned2018-11-13T12:54:03Z
dc.date.available2018-11-13T12:54:03Z
dc.date.issued2018
dc.identifier.citationArjona, R., Prada Delgado, M.Á., Arcenegui Almenara, J. y Baturone Castillo, M.I. (2018). Trusted Cameras on Mobile Devices Based on SRAM Physically Unclonable Functions. Sensors, 18 (10), 1-21. https://doi.org/10.3390/s18103352.
dc.identifier.issn1424-8220es
dc.identifier.urihttps://hdl.handle.net/11441/80099
dc.description.abstractNowadays, there is an increasing number of cameras placed on mobile devices connected to the Internet. Since these cameras acquire and process sensitive and vulnerable data in applications such as surveillance or monitoring, security is essential to avoid cyberattacks. However, cameras on mobile devices have constraints in size, computation and power consumption, so that lightweight security techniques should be considered. Camera identification techniques guarantee the origin of the data. Among the camera identification techniques, Physically Unclonable Functions (PUFs) allow generating unique, distinctive and unpredictable identifiers from the hardware of a device. PUFs are also very suitable to obfuscate secret keys (by binding them to the hardware of the device) and generate random sequences (employed as nonces). In this work, we propose a trusted camera based on PUFs and standard cryptographic algorithms. In addition, a protocol is proposed to protect the communication with the trusted camera, which satisfies authentication, confidentiality, integrity and freshness in the data communication. This is particularly interesting to carry out camera control actions and firmware updates. PUFs from Static Random Access Memories (SRAMs) are selected because cameras typically include SRAMs in its hardware. Therefore, additional hardware is not required and security techniques can be implemented at low cost. Experimental results are shown to prove how the proposed solution can be implemented with the SRAM of commercial Bluetooth Low Energy (BLE) chips included in the communication module of the camera. A proof of concept shows that the proposed solution can be implemented in low-cost cameras.es
dc.description.sponsorshipEspaña, Ministerio de Ciencia e Innovación TEC2014-57971-R TEC2017-83557-Res
dc.formatapplication/pdfes
dc.language.isoenges
dc.publisherMDPIes
dc.relation.ispartofSensors, 18 (10), 1-21.
dc.rightsAttribution-NonCommercial-NoDerivatives 4.0 Internacional*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/4.0/*
dc.subjectcameras on mobile deviceses
dc.subjectcamera securityes
dc.subjectcamera identificationes
dc.subjecttrusted camerases
dc.subjecthysically unclonable functions (PUFs)es
dc.subjectSRAM PUFses
dc.titleTrusted Cameras on Mobile Devices Based on SRAM Physically Unclonable Functionses
dc.typeinfo:eu-repo/semantics/articlees
dcterms.identifierhttps://ror.org/03yxnpp24
dc.type.versioninfo:eu-repo/semantics/publishedVersiones
dc.rights.accessRightsinfo:eu-repo/semantics/openAccesses
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Electrónica y Electromagnetismoes
dc.relation.projectIDTEC2014-57971-Res
dc.relation.projectIDTEC2017-83557-Res
dc.relation.publisherversionhttp://dx.doi.org/10.3390/s18103352es
dc.identifier.doi10.3390/s18103352es
idus.format.extent21 p.es
dc.journaltitleSensorses
dc.publication.volumen18es
dc.publication.issue10es
dc.publication.initialPage1es
dc.publication.endPage21es
dc.contributor.funderMinisterio de Ciencia e Innovación (MICIN). España

FicherosTamañoFormatoVerDescripción
pubsensors-18-03352.pdf4.430MbIcon   [PDF] Ver/Abrir  

Este registro aparece en las siguientes colecciones

Mostrar el registro sencillo del ítem

Attribution-NonCommercial-NoDerivatives 4.0 Internacional
Excepto si se señala otra cosa, la licencia del ítem se describe como: Attribution-NonCommercial-NoDerivatives 4.0 Internacional