Change search
Link to record
Permanent link

Direct link
Publications (10 of 78) Show all publications
Höglund, J., Bouget, S., Furuhed, M., Preuß Mattsson, J., Selander, G. & Raza, S. (2024). AutoPKI: public key infrastructure for IoT with automated trust transfer. International Journal of Information Security, 23(3), 1859
Open this publication in new window or tab >>AutoPKI: public key infrastructure for IoT with automated trust transfer
Show others...
2024 (English)In: International Journal of Information Security, ISSN 1615-5262, E-ISSN 1615-5270, Vol. 23, no 3, p. 1859-Article in journal (Refereed) Published
Abstract [en]

IoT deployments grow in numbers and size, which makes questions of long-term support and maintainability increasingly important. Without scalable and standard-compliant capabilities to transfer the control of IoT devices between service providers, IoT system owners cannot ensure long-term maintainability, and risk vendor lock-in. The manual overhead must be kept low for large-scale IoT installations to be economically feasible. We propose AutoPKI, a lightweight protocol to update the IoT PKI credentials and shift the trusted domains, enabling the transfer of control between IoT service providers, building upon the latest IoT standards for secure communication and efficient encodings. We show that the overhead for the involved IoT devices is small and that the overall required manual overhead can be minimized. We analyse the fulfilment of the security requirements, and for a subset of them, we demonstrate that the desired security properties hold through formal verification using the Tamarin prover. 

Place, publisher, year, edition, pages
Springer Science and Business Media Deutschland GmbH, 2024
Keywords
Internet of things; Maintainability; Public key cryptography; Digital certificates; Embedded-system; Enrollment; IoT; Lock-in; Number and size; PKI; Public key infrastructure; Service provider; Trust transfer; Embedded systems
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:ri:diva-72880 (URN)10.1007/s10207-024-00825-z (DOI)2-s2.0-85186450576 (Scopus ID)
Funder
Swedish Foundation for Strategic ResearchEU, Horizon 2020, 101020259EU, Horizon 2020, 957197
Note

This research is partially funded by the Swedish SSF Institute PhD grant and by the EU H2020 projects ARCADIAN-IoT (Grant ID. 101020259) and VEDLIoT (Grant ID: 957197)

Available from: 2024-04-26 Created: 2024-04-26 Last updated: 2025-09-23Bibliographically approved
Eklund, D., Iacovazzi, A., Wang, H., Pyrgelis, A. & Raza, S. (2024). BMI: Bounded Mutual Information for Efficient Privacy-Preserving Feature Selection. Paper presented at 29th European Symposium on Research in Computer Security, ESORICS 2024. Bydgoszcz. 16 September 2024 through 20 September 2024. Lecture Notes in Computer Science, 14983 LNCS, 353-373
Open this publication in new window or tab >>BMI: Bounded Mutual Information for Efficient Privacy-Preserving Feature Selection
Show others...
2024 (English)In: Lecture Notes in Computer Science, ISSN 0302-9743, E-ISSN 1611-3349, Vol. 14983 LNCS, p. 353-373Article in journal (Refereed) Published
Abstract [en]

We introduce low complexity bounds on mutual information for efficient privacy-preserving feature selection with secure multi-party computation (MPC). Considering a discrete feature with N possible values and a discrete label with M possible values, our approach requires O(N) multiplications as opposed to O(NM) in a direct MPC implementation of mutual information. Our experimental results show that for regression tasks, we achieve a computation speed up of over 1,000× compared to a straightforward MPC implementation of mutual information, while achieving similar accuracy for the downstream machine learning model.

Place, publisher, year, edition, pages
Springer Science and Business Media Deutschland GmbH, 2024
Keywords
Differential privacy; Complexity bounds; Computation speed; Features selection; Lower complexity; Multiparty computation; Mutual informations; Privacy; Privacy preserving; Secure multi-party computation; Speed up
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:ri:diva-76193 (URN)10.1007/978-3-031-70890-9_18 (DOI)2-s2.0-85204610017 (Scopus ID)
Conference
29th European Symposium on Research in Computer Security, ESORICS 2024. Bydgoszcz. 16 September 2024 through 20 September 2024
Note

This research is funded by the EU Horizon Europe project HARPOCRATES (Grant ID. 101069535) and H2020 project CONCORDIA (Grant ID. 830927). We thank Tuomas Karhu for preparing the SpO2 data as well as help and advice in the process. We would also like to thank the anonymous reviewers for their comments and suggested improvements.

Available from: 2024-11-18 Created: 2024-11-18 Last updated: 2025-09-23Bibliographically approved
Eklund, D., Iacovazzi, A., Wang, H., Pyrgelis, A. & Raza, S. (2024). BMI: Bounded Mutual Information for Efficient Privacy-Preserving Feature Selection. Lecture Notes in Computer Science, 353-373
Open this publication in new window or tab >>BMI: Bounded Mutual Information for Efficient Privacy-Preserving Feature Selection
Show others...
2024 (English)In: Lecture Notes in Computer Science, ISSN 0302-9743, E-ISSN 1611-3349, p. 353-373Article in journal (Refereed) Published
Abstract [en]

We introduce low complexity bounds on mutual informationfor efficient privacy-preserving feature selection with secure multi-partycomputation (MPC). Considering a discrete feature with N possible values and a discrete label with M possible values, our approach requiresO(N) multiplications as opposed to O(NM) in a direct MPC implementation of mutual information. Our experimental results show thatfor regression tasks, we achieve a computation speed up of over 1,000×compared to a straightforward MPC implementation of mutual information, while achieving similar accuracy for the downstream machinelearning model. 

Place, publisher, year, edition, pages
Springer Nature, 2024
Keywords
Feature Selection, Mutual Information, Secure Multi-party Computation, Privacy
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:ri:diva-79062 (URN)10.1007/978-3-031-70890-9_18 (DOI)
Available from: 2025-10-16 Created: 2025-10-16 Last updated: 2025-10-31Bibliographically approved
Yasin, A., Fatima, R., JiangBin, Z., Afzal, W. & Raza, S. (2024). Can serious gaming tactics bolster spear-phishing and phishing resilience?: Securing the human hacking in Information Security. Information and Software Technology, 170, Article ID 107426.
Open this publication in new window or tab >>Can serious gaming tactics bolster spear-phishing and phishing resilience?: Securing the human hacking in Information Security
Show others...
2024 (English)In: Information and Software Technology, ISSN 0950-5849, E-ISSN 1873-6025, Vol. 170, article id 107426Article in journal (Refereed) Published
Abstract [en]

Context: In the digital age, there is a notable increase in fraudulent activities perpetrated by social engineers who exploit individuals’ limited knowledge of digital devices. These actors strategically manipulate human psychology, targeting IT devices to gain unauthorized access to sensitive data. Objectives: Our study is centered around two distinct objectives to be accomplished through the utilization of a serious game: (i) The primary objective entails delivering training and educational content to participants with a focus on phishing attacks; (ii) The secondary objective aims to heighten participants’ awareness regarding the perils associated with divulging excessive information online. Methodology: To address these objectives, we have employed the following techniques and methods: (i) A comprehensive literature review was conducted to establish foundational knowledge in areas such as social engineering, game design, learning principles, human interaction, and game-based learning; (ii) We meticulously aligned the game design with the philosophical concept of social engineering attacks; (iii) We devised and crafted an advanced hybrid version of the game, incorporating the use of QR codes to generate game card data; (iv) We conducted an empirical evaluation encompassing surveys, observations, discussions, and URL assessments to assess the effectiveness of the proposed hybrid game version. Results: Quantitative data and qualitative observations suggest the “PhishDefend Quest” game successfully improved players’ comprehension of phishing threats and how to detect them through an interactive learning experience. The results highlight the potential of serious games to educate people about social engineering risks. Conclusion: Through the evaluation, we can readily arrive at the following conclusions: (i) Game-based learning proves to be a viable approach for educating participants about phishing awareness and the associated risks tied to the unnecessary disclosure of sensitive information online; (ii) Furthermore, game-based learning serves as an effective means of disseminating awareness among participants and players concerning prevalent phishing attacks. © 2024 The Authors

Place, publisher, year, edition, pages
Elsevier B.V., 2024
Keywords
Computer crime; Cybersecurity; Digital devices; Ethical technology; Game design; Sensitive data; Digital age; Game design; Game-based Learning; Human factor in security; Phishing; Phishing attacks; Scam; Serious gaming; Social engineering; Spear phishing; Serious games
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:ri:diva-72770 (URN)10.1016/j.infsof.2024.107426 (DOI)2-s2.0-85187177892 (Scopus ID)
Note

This paper is partially supported by the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 883054 (EU-HYBNET).

Available from: 2024-05-16 Created: 2024-05-16 Last updated: 2025-09-23Bibliographically approved
Wang, H., Iacovazzi, A., Kim, S. & Raza, S. (2024). CLEVER: Crafting Intelligent MISP for Cyber Threat Intelligence. In: Proceedings - Conference on Local Computer Networks, LCN: . Paper presented at 49th IEEE Conference on Local Computer Networks, LCN 2024. Caen. 8 October 2024 through 10 October 2024. IEEE Computer Society
Open this publication in new window or tab >>CLEVER: Crafting Intelligent MISP for Cyber Threat Intelligence
2024 (English)In: Proceedings - Conference on Local Computer Networks, LCN, IEEE Computer Society , 2024Conference paper, Published paper (Refereed)
Abstract [en]

Cyber Threat Intelligence (CTI) is crucial for modern cybersecurity because it provides the knowledge and insights needed to defend against a wide range of cyber threats. However, there are issues associated with incomplete and inconsistent CTI data that can lead to inaccurate threat assessments, increasing the risk of both false alarms and undetected threats. This paper introduces CLEVER, an extended version of the Malware Information Sharing Platform (MISP) platform that includes machine learning (ML) models to support the management and processing of CTI data. The models are designed to address specific challenges such as (i) prioritizing and ranking Indicators of Compromise (IoCs) based on severity and potential impact, (ii) classifying IoCs by attack type or threat, and (iii) aggregating similar IoCs into clusters. The effectiveness of the ML models employed in CLEVER has been thoroughly tested on three public CTI datasets, and the results provide encouraging outcomes in enhancing CTI management and analysis. 

Place, publisher, year, edition, pages
IEEE Computer Society, 2024
Keywords
Adversarial machine learning; Phishing; Cyber security; Cyber threats; Extended versions; Falsealarms; Information sharing platforms; Intelligence analysis; Machine learning models; Malwares; Potential impacts; Threat assessment; Cyber attacks
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:ri:diva-76472 (URN)10.1109/LCN60385.2024.10639749 (DOI)2-s2.0-85214936871 (Scopus ID)
Conference
49th IEEE Conference on Local Computer Networks, LCN 2024. Caen. 8 October 2024 through 10 October 2024
Available from: 2025-01-28 Created: 2025-01-28 Last updated: 2025-09-23Bibliographically approved
Karlsson, A., Hoglund, R., Wang, H., Iacovazzi, A. & Raza, S. (2024). Enabling Cyber Threat Intelligence Sharing for Resource Constrained IoT. In: : . Paper presented at 2024 IEEE International Conference on Cyber Security and Resilience (CSR) (pp. 82-89). Institute of Electrical and Electronics Engineers Inc.
Open this publication in new window or tab >>Enabling Cyber Threat Intelligence Sharing for Resource Constrained IoT
Show others...
2024 (English)Conference paper, Published paper (Refereed)
Abstract [en]

Cyber Threat Intelligence (CTI) development has largely overlooked the IoT- network-connected devices like sensors. These devices’ heterogeneity, poor security, and memory and energy constraints make them prime cyber attack targets. Enhancing CTI for IoT is crucial. Currently, CTI for IoT is derived from honeypots mimicking IoT devices or extrapolated from standard computing systems. These methods are not ideal for resource-constrained devices. This study addresses this gap by introducing tinySTIX and tinyTAXII. TinySTIX is a data format designed for efficient sharing of CTI directly from resource-constrained devices. TinyTAXII is a lightweight implementation of the TAXII protocol, utilizing CoAP with OSCORE. Two implementations were assessed: one for integration into the MISP platform and the other for execution on network-connected devices running the Contiki operating system. Results demonstrated that tinySTIX reduces message size by an average of 35%, while tinyTAXII reduces packet count and session size by 85% compared to reference OpenTAXII implementations. 

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers Inc., 2024
Keywords
Cyber threat intelligence; Cyber threats; Device heterogeneities; Indicator of compromize; Intelligence sharing; Inter-net of thing; MISP; Resourceconstrained devices; STIX; TAXII; Cyber attacks
National Category
Computer Sciences
Identifiers
urn:nbn:se:ri:diva-76025 (URN)10.1109/CSR61664.2024.10679511 (DOI)2-s2.0-85206142400 (Scopus ID)9798350375367 (ISBN)
Conference
2024 IEEE International Conference on Cyber Security and Resilience (CSR)
Funder
Swedish Foundation for Strategic Research, aSSIsTEU, Horizon 2020, 830927
Note

This work was supported in part by the Swedish Foundation for Strategic Research (SSF) project aSSIsT, and in part by the H2020 project CONCORDIA (Grant agreement 830927).

Available from: 2024-11-01 Created: 2024-11-01 Last updated: 2025-09-23Bibliographically approved
Khurshid, A. & Raza, S. (2023). AutoCert: Automated TOCTOU-secure digital certification for IoT with combined authentication and assurance. Computers & Security, 124, Article ID 102952.
Open this publication in new window or tab >>AutoCert: Automated TOCTOU-secure digital certification for IoT with combined authentication and assurance
2023 (English)In: Computers & Security, ISSN 0167-4048, E-ISSN 1872-6208, Vol. 124, article id 102952Article in journal (Refereed) Published
Abstract [en]

The Internet of Things (IoT) network is comprised of heterogeneous devices which are part of critical infrastructures throughout the world. To enable end-to-end security, the Public Key Infrastructure (PKI) is undergoing advancements to incorporate IoT devices globally which primarily provides device authentication. In addition to this, integrity of the software-state is vital, where Remote Attestation (RA) and Integrity Certificates play an important role. Though, Integrity Certificate verifies the software-state integrity of the device at the time of execution of the remote attestation process, it does not provide mechanisms to validate that the current software-state corresponds to the attested state. This issue is referred to as the Time-Of-Check to Time-Of-Use (TOCTOU) problem and remains unsolved in the context of Integrity Certificates. In this paper, we propose AutoCert, the first TOCTOU-secure mechanism to combine software-state integrity with PKI for IoT which resolves the TOCTOU problem in RA and Integrity Certificates. To this end, we utilize the IETF Remote Attestation Procedures architecture and standard X509 IoT profile certificates to ensure both device authentication and software assurance for IoT. We implement and evaluate the performance of the AutoCert proof-of-concept on a real IoT device, the OPTIGA TPM Evaluation Kit, to show its practicality and usability. AutoCert can validate the attested state of an IoT device in approximately 4746 milliseconds, with a minimal network overhead of 350 bytes. 

Place, publisher, year, edition, pages
Elsevier Ltd, 2023
Keywords
Assurance, Certification, IoT Device Security, Public Key Infrastructure, Remote Attestation, TPM 2.0, X509, Authentication, Digital devices, Mobile security, Mobile telecommunication systems, Network security, Public key cryptography, Device authentications, Internet of thing device security, Secure digital, Time of use, Internet of things
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:ri:diva-61192 (URN)10.1016/j.cose.2022.102952 (DOI)2-s2.0-85141299890 (Scopus ID)
Note

 Funding details: 101020259; Funding details: 957197; Funding details: Stiftelsen för Strategisk Forskning, SSF; Funding text 1: This research is partially funded by the EU H2020 projects ARCADIAN-IoT (Grant ID. 101020259) and VEDLIoT (Grant ID: 957197) and partially by Swedish Foundation for Strategic Research (SSF) aSSIsT project.

Available from: 2022-12-06 Created: 2022-12-06 Last updated: 2025-09-23Bibliographically approved
Wang, H., Eklund, D., Oprea, A. & Raza, S. (2023). FL4IoT: IoT Device Fingerprinting and Identification Using Federated Learning. ACM Trans. Internet Things, 4(3)
Open this publication in new window or tab >>FL4IoT: IoT Device Fingerprinting and Identification Using Federated Learning
2023 (English)In: ACM Trans. Internet Things, ISSN 2691-1914, Vol. 4, no 3Article in journal (Refereed) Published
Abstract [en]

Unidentified devices in a network can result in devastating consequences. It is, therefore, necessary to fingerprint and identify IoT devices connected to private or critical networks. With the proliferation of massive but heterogeneous IoT devices, it is getting challenging to detect vulnerable devices connected to networks. Current machine learning-based techniques for fingerprinting and identifying devices necessitate a significant amount of data gathered from IoT networks that must be transmitted to a central cloud. Nevertheless, private IoT data cannot be shared with the central cloud in numerous sensitive scenarios. Federated learning (FL) has been regarded as a promising paradigm for decentralized learning and has been applied in many different use cases. It enables machine learning models to be trained in a privacy-preserving way. In this article, we propose a privacy-preserved IoT device fingerprinting and identification mechanisms using FL; we call it FL4IoT. FL4IoT is a two-phased system combining unsupervised-learning-based device fingerprinting and supervised-learning-based device identification. FL4IoT shows its practicality in different performance metrics in a federated and centralized setup. For instance, in the best cases, empirical results show that FL4IoT achieves ∌99% accuracy and F1-Score in identifying IoT devices using a federated setup without exposing any private data to a centralized cloud entity. In addition, FL4IoT can detect spoofed devices with over 99% accuracy.

Place, publisher, year, edition, pages
Association for Computing Machinery, 2023
Keywords
identification, Internet of things, fingerprinting, machine learning, federated learning
National Category
Communication Systems
Identifiers
urn:nbn:se:ri:diva-65760 (URN)10.1145/3603257 (DOI)
Available from: 2023-08-14 Created: 2023-08-14 Last updated: 2025-09-23Bibliographically approved
Höglund, R., Tiloca, M., Bouget, S. & Raza, S. (2023). Key Update for the IoT Security Standard OSCORE. In: 2023 IEEE International Conference on Cyber Security and Resilience (CSR): . Paper presented at 2023 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE
Open this publication in new window or tab >>Key Update for the IoT Security Standard OSCORE
2023 (English)In: 2023 IEEE International Conference on Cyber Security and Resilience (CSR), IEEE , 2023Conference paper, Published paper (Refereed)
Abstract [en]

The standard Constrained Application Protocol (CoAP) is a lightweight, web-transfer protocol based on the REST paradigm and specifically suitable for constrained devices and the Internet-of-Things. Object Security for Constrained RESTful Environment (OSCORE) is a standard, lightweight security protocol that provides end-to-end protection of CoAP messages. A number of methods exist for managing keying material for OSCORE, as to its establishment and update. This paper provides a detailed comparison of such methods, in terms of their features, limitations and security properties. Also, it especially considers the new key update protocol KUDOS, for which it provides a more extended discussion about its features and mechanics, as well as a formal verification of its security properties.

Place, publisher, year, edition, pages
IEEE, 2023
National Category
Communication Systems
Identifiers
urn:nbn:se:ri:diva-67071 (URN)10.1109/csr57506.2023.10225002 (DOI)
Conference
2023 IEEE International Conference on Cyber Security and Resilience (CSR)
Note

This work was partly supported by the H2020 projectSIFIS-Home (Grant agreement 952652), the SSF projectSEC4Factory (Grant agreement RIT17-0032), and the H2020project ARCADIAN-IoT (Grant agreement 101020259).

Available from: 2023-09-21 Created: 2023-09-21 Last updated: 2025-09-23Bibliographically approved
Höglund, J., Furuhed, M. & Raza, S. (2023). Lightweight certificate revocation for low-power IoT with end-to-end security. Journal of Information Security and Applications, 73, Article ID 103424.
Open this publication in new window or tab >>Lightweight certificate revocation for low-power IoT with end-to-end security
2023 (English)In: Journal of Information Security and Applications, ISSN 2214-2134, E-ISSN 2214-2126, Vol. 73, article id 103424Article in journal (Refereed) Published
Abstract [en]

Public key infrastructure (PKI) provides the basis of authentication and access control in most networked systems. In the Internet of Things (IoT), however, security has predominantly been based on pre-shared keys (PSK), which cannot be revoked and do not provide strong authentication. The prevalence of PSK in the IoT is due primarily to a lack of lightweight protocols for accessing PKI services. Principal among these services are digital certificate enrollment and revocation, the former of which is addressed in recent research and is being pushed for standardization in IETF. However, no protocol yet exists for retrieving certificate status information on constrained devices, and revocation is not possible unless such a service is available. In this work, we start with implementing the Online Certificate Status Protocol (OCSP), the de facto standard for certificate validation on the Web, on state-of-the-art constrained hardware. In doing so, we demonstrate that the resource overhead of this protocol is unacceptable for highly constrained environments. We design, implement and evaluate a lightweight alternative to OCSP, TinyOCSP, which leverages recently standardized IoT protocols, such as CoAP and CBOR. In our experiments, validating eight certificates with TinyOCSP required 41% less energy than validating just one with OCSP on an ARM Cortex-M3 SoC. Moreover, validation transactions encoded with TinyOCSP are at least 73% smaller than the OCSP equivalent. We design a protocol for compressed certificate revocation lists (CCRL) using Bloom filters which together with TinyOCSP can further reduce validation overhead. We derive a set of equations for computing the optimal filter parameters, and confirm these results through empirical evaluation. © 2023 The Authors

Place, publisher, year, edition, pages
Elsevier Ltd, 2023
Keywords
IoT security, OCSP, PKI, Revocation, X.509, Authentication, Network security, Networked control systems, Public key cryptography, Certificate revocation, End-to-end security, Internet of thing security, Low Power, Networked systems, Online certificate status protocol, Public key infrastructure, Strong authentication, Internet of things
National Category
Communication Systems
Identifiers
urn:nbn:se:ri:diva-63979 (URN)10.1016/j.jisa.2023.103424 (DOI)2-s2.0-85146599883 (Scopus ID)
Note

Correspondence Address: Höglund, J.; RISE Research Institutes of Sweden; email: joel.hoglund@ri.se;

Funding details: 101020259; Funding details: 830927; Funding details: Stiftelsen för Strategisk Forskning, SSF; Funding text 1: This work was partly supported by the Swedish Foundation for Strategic Research (SSF) institute PhD program, and by the H2020 CONCORDIA (GA No. 830927 ) and ARCADIAN-IoT (GA No. 101020259 ) projects.

Available from: 2023-02-16 Created: 2023-02-16 Last updated: 2025-09-23Bibliographically approved
Organisations
Identifiers
ORCID iD: ORCID iD iconorcid.org/0000-0001-8192-0893

Search in DiVA

Show all publications