Explore chapters and articles related to this topic
Provable Security Models and Existing Protocols
Published in B. B. Gupta, Aakanksha Tewari, A Beginner’s Guide to Internet of Things Security, 2020
Most of the authentication schemes these days turn out to be insecure as they are developed solely based on previous experiences. But provable security has emerged as a new state-of-the-art model for the verification and development of more secure protocols based on experience as well as cognitive reasoning. Provable security aims to provide concrete mathematical proof for ensuring the protocol’s security.
Optimal security parameter for encrypted control systems against eavesdropper and malicious server
Published in SICE Journal of Control, Measurement, and System Integration, 2023
Kaoru Teranishi, Kiminao Kogiso
Some recent studies have defined and analysed the security of encrypted control systems through two approaches to clarify how secure an encrypted control system is against what type of adversary. One of them is a cryptographic approach that defines the provable security of encrypted controls and reveals a relation between the security and existing security notions in cryptography [12]. In this security definition, an adversary and information used for attacks are formulated as a probabilistic polynomial-time algorithm and its inputs, respectively, instead of assuming specific attacks. Using the security notion, we can analyse qualitative security for a broad class of encrypted control systems. In contrast, other studies employed a control theoretic approach that considers the security of encrypted control systems under an adversary who wants to learn the system parameters by system identification [13,14]. The security in this approach is defined by the system identification error and computation time for the process. Unlike the cryptographic approach, the security notion in this approach enables quantifying a security level of encrypted control systems. The studies also solved an optimization problem for designing a security parameter to minimize the computation costs of encryption algorithms while satisfying the desired security level.