Title
Enhancing Digital Certificate Usability In Long Lifespan Iot Devices By Utilizing Private Ca
Abstract
Today, smart devices and services have become a part of our daily life. These devices and services offer a richer user experience with a much higher quality of services than before. Many of them utilize sensing functions via cloud architecture to perform remote device controls and monitoring. Generally, the security of the communication between these devices and the service provider (e.g., cloud server) is achieved by using the TLS protocol via PKI standard. In this study, we investigate the risk associating with the use of public certificate authorities (CAs) in a PKI-based IoT system. An experiment is conducted to demonstrate existing vulnerabilities in real IoT devices available in the market. Next, the use of a private CA in the cloud-centric IoT architecture is proposed to achieve better control over the certificate issuing process and the validity period of the certificate. Lastly, the security analysis pointing out the strengths and drawbacks of the proposed method is discussed in detail.
Year
DOI
Venue
2021
10.1155/2021/6610863
SECURITY AND COMMUNICATION NETWORKS
DocType
Volume
ISSN
Journal
2021
1939-0114
Citations 
PageRank 
References 
0
0.34
0
Authors
5
Name
Order
Citations
PageRank
Daiki Yamakawa100.34
Takashi Okimoto200.34
Songpon Teerakanok363.45
Atsuo Inomata400.34
Tetsutaro Uehara54814.20