Securing System using Lossless Computational Fuzzy Extractor for IOT

Authors

  • Prof. Pragati Mahale  Department of Information Technology AISSM's IOIT, Pune, Maharashtra, India
  • Sonali Alwani  Department of Information Technology AISSM's IOIT, Pune, Maharashtra, India
  • Vaishnavi Borade  Department of Information Technology AISSM's IOIT, Pune, Maharashtra, India
  • Shreya Dhanbar  Department of Information Technology AISSM's IOIT, Pune, Maharashtra, India
  • Pooja Suvarna Khandi  Department of Information Technology AISSM's IOIT, Pune, Maharashtra, India

Keywords:

IoT (internet of things), CFE (computational Fuzzy Extractor), PUF (Physical Unclonable Function), LWE (Learning with Errors),TRG (True Random Generator) Introduction

Abstract

With the increase in the usage over the internet over the globe ,the security regarding the confidentiality of the data that is being transferred and received while Internet is being used is the area of major concern. In the recent years, the increase in the use and development in IoT has made it necessary to facilitate keys storage that is cost efficient. The traditional methods that were used before ,proved to be expensive for key storage. An alternative solution for cost minimization, keys were being generated using the noisy entropy. The keys could be secured and made cost efficient when bounded with fuzzy extractor which also made the keys strong cryptographically. To balance the entropy loss at the time of key extraction process, the theoretical fuzzy extractors needed a enormous range of input entropy. According to the study proposed in Fuller et al the entropy loss can be minimized with the study of error problems.The server device authentication could be made more scalable and robust by using the Computational Fuzzy Extractor.The paper focuses on storage,efficiency and entropy loss and we are using lossless Computational Fuzzy Extractor,where the entropy key and the source entropy are equal to one another other.The proposed system shows how device server authentication can be provided, also we compare our work with already in use system in used on the basis of security where we are exacting to achieve zero entropy loss.

References

  1. A.Blum, A. (2003)."Noise-tolerant learning the parity problem and the statistical qyery model". ACM(JACM),50, 506-519.
  2. A.Van Herrewege, S.-R. (2012)."Reverse fuzzy Extractor:Enabling lightweight mutual authentication for puf-enabled rfids". Springer,374-389.
  3. B.Fuller, X. (2013)."Computaional Fuzzy Extractors". Springer,174-193.
  4. D.Bandyopadhyay, J. (2011)."Internet of things:Application and challenges in Technology and Standardization". Springer,58, 49-69.
  5. D.Kristinsson. (2011)."Ardrand:The arduino as a hardware random-number generator".
  6. I.Delvaux, I. (2014)."Attacking puf-based pattern matching key generators via helper data manipulation". CT-RSA,106-131.
  7. O.Regev. (2010)."The learning with errors problem". CCC.
  8. R.Maes, V. d. (2015)."Secure key generation from biased pufs". CHES,517-534.
  9. Sen, D. B. (2011)."Internet of things: Applications and challenges in technology and standardization". Springer,58, 49-69.
  10. X.Boyen. (2004)."Reusable cryptographic fuzzy extractor". ACM,82-91.
  11. Y. Dodis, R. O. (2008)."Fuzzy Extracters How to generate strong keys from biometrics and other noisy data". SIAM,38, 97-139.
  12. Y.Dodis, B. K. (2012)."Rubust fuzzy extracters and authenticated key agreement from close secrets". IEEE,58, 6207-6222.

Downloads

Published

2018-02-28

Issue

Section

Research Articles

How to Cite

[1]
Prof. Pragati Mahale, Sonali Alwani, Vaishnavi Borade, Shreya Dhanbar, Pooja Suvarna Khandi, " Securing System using Lossless Computational Fuzzy Extractor for IOT, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 1, pp.1864-1869, January-February-2018.