skip to main content
research-article

IoT Notary: Attestable Sensor Data Capture in IoT Environments

Published:27 October 2021Publication History
Skip Abstract Section

Abstract

Contemporary IoT environments, such as smart buildings, require end-users to trust data-capturing rules published by the systems. There are several reasons why such a trust is misplaced—IoT systems may violate the rules deliberately or IoT devices may transfer user data to a malicious third-party due to cyberattacks, leading to the loss of individuals’ privacy or service integrity. To address such concerns, we propose IoT Notary, a framework to ensure trust in IoT systems and applications. IoT Notary provides secure log sealing on live sensor data to produce a verifiable “proof-of-integrity,” based on which a verifier can attest that captured sensor data adhere to the published data-capturing rules. IoT Notary is an integral part of TIPPERS, a smart space system that has been deployed at the University of California, Irvine to provide various real-time location-based services on the campus. We present extensive experiments over real-time WiFi connectivity data to evaluate IoT Notary, and the results show that IoT Notary imposes nominal overheads. The secure logs only take 21% more storage, while users can verify their one day’s data in less than 2 s even using a resource-limited device.

REFERENCES

  1. [1] [n.d.]. Retrieved from https://newsroom.intel.com/newsroom/wp-content/uploads/sites/11/2017/09/8th-gen-intel-core-product-brief.pdf.Google ScholarGoogle Scholar
  2. [2] [n.d.]. Filecoin: A Decentralized Storage Network by Protocol Labs. Retrieved from https://filecoin.io/filecoin.pdf.Google ScholarGoogle Scholar
  3. [3] Aditya Paarijaat et al. 2016. I-Pic: A platform for privacy-compliant image capture. In MobiSys. 235248. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. [4] Aikins Stephen Kwamena. 2016. Connectivity of smart devices: Addressing the security challenges of the Internet of Things. In Connectivity Frameworks for Smart Devices: The Internet of Things from a Distributed Computing Perspective.Google ScholarGoogle Scholar
  5. [5] Ambrosin Moreno et al. 2016. SANA: Secure and scalable aggregate network attestation. In CCS. 731742. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] Asokan N. et al. 2015. SEDA: Scalable embedded device attestation. In CCS. 964975. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7] Ben-Sasson Eli et al. 2013. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In CRYPTO, Vol. 8043.Google ScholarGoogle Scholar
  8. [8] Beresford Alastair R. et al. 2004. Mix zones: User privacy in location-aware services. In PerCom. 127131. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. [9] Boussada Rihab et al. 2019. Privacy-preserving aware data transmission for IoT-based e-health. Comput. Netw. 162 (2019).Google ScholarGoogle Scholar
  10. [10] Boyle Elette et al. 2015. Function secret sharing. In EUROCRYPT. 337–367.Google ScholarGoogle Scholar
  11. [11] Carpent X. et al. 2018. Remote attestation of IoT devices via SMARM: Shuffled measurements against roving malware. In HOST. 916.Google ScholarGoogle Scholar
  12. [12] Chakraborty Supriyo et al. 2014. ipShield: A framework for enforcing context-aware privacy. In NSDI. 143156. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Conti Mauro et al. 2019. RADIS: Remote attestation of distributed IoT services. In SDS. 2532.Google ScholarGoogle Scholar
  14. [14] Costan Victor et al. 2016. Intel SGX explained. IACR Cryptology ePrint Archive 2016 (2016), 86.Google ScholarGoogle Scholar
  15. [15] Crabtree Andy et al. 2018. Building accountability into the Internet of Things: the IoT Databox model. J. Reliab. Intell. Environ. 4, 1 (2018), 3955.Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Crosby Scott A. et al. 2009. Efficient data structures for tamper-evident logging. In USENIX. 317334. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Davies Nigel et al. 2016. Privacy mediators: Helping IoT cross the chasm. In HotMobile. 3944. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18] Montjoye Yves-Alexandre De et al. 2014. openpds: Protecting the privacy of metadata through safeanswers. PLoS One 9, 7 (2014), e98790.Google ScholarGoogle Scholar
  19. [19] Diffie Whitfield et al. 1976. New directions in cryptography. IEEE Trans. Inf. Theory 22, 6 (1976), 644654. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] Du Yuefeng et al. 2021. Enabling secure and efficient decentralized storage auditing with blockchain. IEEE Trans. Depend. Sec. Comput. (2021).Google ScholarGoogle Scholar
  21. [21] Eskandarian Saba et al. 2017. Certificate transparency with privacy. Proc. Priv. Enhanc. Technol 2017, 4 (2017), 329344.Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Fernandes Earlence et al. 2017. Security implications of permission models in smart-home application frameworks. IEEE Secur. Priv. 15, 2 (2017), 2430. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. [23] Frankle Jonathan et al. 2018. Practical accountability of secret processes. In USENIX. 657674. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. [24] Gubbi Jayavardhana et al. 2013. Internet of Things (IoT): A vision, architectural elements, and future directions. Fut. Gen. Compu. Syst.7 (2013), 16451660. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. [25] Ibrahim Ahmad et al. 2016. DARPA: Device attestation resilient to physical attacks. In WiSec. 171182. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. [26] Ibrahim Ahmad et al. 2018. AID: Autonomous attestation of IoT devices. In SRDS. 21–30.Google ScholarGoogle Scholar
  27. [27] Jiang Wei et al. 2008. Transforming semi-honest protocols to ensure accountability. Data Knowl. Eng. 65, 1 (2008), 5774. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Keoh Sye Loong et al. 2014. Securing the Internet of Things: A standardization perspective. IoT J. 1, 3 (2014), 265275.Google ScholarGoogle Scholar
  29. [29] Krawczyk Hugo. 2003. SIGMA: The ‘SIGn-and-MAc’ approach to authenticated diffie-hellman and its use in the IKE protocols. In CRYPTO. 400–425.Google ScholarGoogle Scholar
  30. [30] Madakam Somayya et al. 2016. Security mechanisms for connectivity of smart devices in the Internet of Things. In Connectivity Frameworks for Smart Devices. 23–41.Google ScholarGoogle Scholar
  31. [31] Mehrotra Sharad et al. 2016. TIPPERS: A privacy cognizant IoT environment. In PerCom Workshops. 16.Google ScholarGoogle Scholar
  32. [32] Mun Min Y. et al. 2010. Personal data vaults: A locus of control for personal data streams. In CoNEXT. 17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Myles G. et al. 2003. Preserving privacy in environments with location-based applications. IEEE Perv. Comput. 2, 1 (2003), 5664. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Narula Neha et al. 2018. zkLedger: Privacy-preserving auditing for distributed ledgers. In NSDI. 6580. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. [35] Parno Bryan et al. [n.d.]. Pinocchio: Nearly practical verifiable computation. In IEEE SP. 238252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Rao Ashwini et al. 2016. Expecting the unexpected: Understanding mismatched privacy expectations online. In SOUPS. 7796. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Rashidi Yasmeen et al. [n.d.]. “You don’t want to be the next meme”: College Students’ workarounds to manage privacy in the era of pervasive photography. In SOUPS. 143157. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Roesner Franziska et al. 2014. World-driven access control for continuous sensing. In CCS. 11691181. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. [39] Shu Jiayu et al. 2018. Cardea: Context-aware visual privacy protection for photo taking and sharing. In MMSys. 304315. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Tang Wenjuan et al. 2019. Secure data aggregation of lightweight E-healthcare IoT devices with fair incentives. IEEE IoT J. 6, 5 (2019), 87148726.Google ScholarGoogle Scholar
  41. [41] Vorick David et al. 2014. SIA: Simple decentralized storage. Retrieved May (2014), 2018.Google ScholarGoogle Scholar
  42. [42] Wang Junjue et al. 2017. A scalable and privacy-aware IoT service for live video analytics. In MMSys. ACM, 3849. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. [43] Wang J. et al. 2018. Enabling security-enhanced attestation with Intel SGX for remote terminal and IoT. TCDICS 37, 1 (2018), 8896.Google ScholarGoogle Scholar
  44. [44] Wang Wenhao et al. 2017. Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX. In CCS. 24212434. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] Waters Brent R. et al. 2004. Building an encrypted and searchable audit log. In NDSS, Vol. 4. 56.Google ScholarGoogle Scholar
  46. [46] Xu Zhi et al. 2015. SemaDroid: A privacy-aware sensor management framework for smartphones. In CODASPY. 6172. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. [47] Yang Yang et al. 2018. Privacy-preserving fusion of IoT and big data for e-health. Fut. Gener. Comput. Syst. 86 (2018), 14371455.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. [48] Zarepour E. et al. 2016. A context-based privacy preserving framework for wearable visual lifeloggers. In PerCom Workshops. IEEE Computer Society, 1–4.Google ScholarGoogle Scholar
  49. [49] Zawoad Shams et al. 2016. Towards building forensics enabled cloud through secure logging-as-a-service. IEEE Trans. Depend. Sec. Comput. 13 (2016), 148162. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. [50] Zhang Yupeng et al. 2017. vSQL: Verifying arbitrary SQL queries over dynamic outsourced databases. In IEEE SP. 863880.Google ScholarGoogle Scholar

Index Terms

  1. IoT Notary: Attestable Sensor Data Capture in IoT Environments

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Full Text

          View this article in Full Text.

          View Full Text

          HTML Format

          View this article in HTML Format .

          View HTML Format