Security and privacy for the industrial internet of things: An overview of approaches to safeguarding endpoints

L Zhou, KH Yeh, G Hancke, Z Liu… - IEEE Signal Processing …, 2018 - ieeexplore.ieee.org
Endpoint devices form a core part of the architecture of the Industrial Internet of Things (IIoT).
Aspects of endpoint device security also extend to related technology paradigms, such as …

A hardware and secure pseudorandom generator for constrained devices

M Bakiri, C Guyeux, JF Couchot… - IEEE Transactions …, 2018 - ieeexplore.ieee.org
Hardware security for an Internet of Things or cyber physical system drives the need for
ubiquitous cryptography to different sensing infrastructures in these fields. In particular …

A review of cryptographically secure PRNGs in constrained devices for the IoT

AB Orúe, L Hernández Encinas, V Fernández… - … Joint Conference SOCO …, 2018 - Springer
A Review of Cryptographically Secure PRNGs in Constrained Devices for the IoT | SpringerLink
Skip to main content Advertisement SpringerLink Account Menu Find a journal Publish with us …

Lightweight authentication protocols on ultra-constrained RFIDs-myths and facts

F Armknecht, M Hamann, V Mikhalev - … RFIDSec 2014, Oxford, UK, July 21 …, 2014 - Springer
While most lightweight authentication protocols have been well analyzed with respect to
their security, often only little (or even nothing) is known with respect to their suitability for …

Sponge based lightweight cryptographic hash functions for IoT applications

DN Gupta, R Kumar - 2021 International Conference on …, 2021 - ieeexplore.ieee.org
Hash constructions are used in cryptographic algorithms from very long. Features of Hashes
that gives the applications the confidence to use them in security methodologies is “forward …

Design and implementation of warbler family of lightweight pseudorandom number generators for smart devices

K Mandal, X Fan, G Gong - ACM Transactions on Embedded Computing …, 2016 - dl.acm.org
With the advent of ubiquitous computing and the Internet of Things (IoT), the security and
privacy issues for various smart devices such as radio-frequency identification (RFID) tags …

A lightweight pseudorandom number generator for securing the Internet of Things

ABO López, LH Encinas, AM Muñoz, FM Vitini - IEEE access, 2017 - ieeexplore.ieee.org
Lightweight cryptography aims to address the security demands in resource-constrained
hardware and software environments, such as the Internet of Things (IoT). These constraints …

Design and analysis of a true random number generator based on GSR signals for body sensor networks

C Camara, H Martín, P Peris-Lopez, M Aldalaien - Sensors, 2019 - mdpi.com
Today, medical equipment or general-purpose devices such as smart-watches or smart-
textiles can acquire a person's vital signs. Regardless of the type of device and its purpose …

Selecting optimal countermeasures for attacks against critical systems using the attack volume model and the RORI index

G Gonzalez-Granadillo, J Garcia-Alfaro… - Computers & Electrical …, 2015 - Elsevier
The impact quantification of attacks and security countermeasures is an active research in
the information and communications technology domain. Supporters of the Return On …

A scalable and lightweight grouping proof protocol for internet of things applications

S Rostampour, N Bagheri, M Hosseinzadeh… - The Journal of …, 2018 - Springer
Abstract The Internet of Things (IoT) is a new technology, which enables objects to
exchange data via the internet network. One part of the infrastructure of IoT is Radio …