Security of a PUF Mutual Authentication and Session Key Establishment Protocol for IoT Devices
Abstract
:1. Introduction
1.1. Related Work
- Noisy-based PUF construction with Fuzzy Extractor (FE)/reverse FE. One of the limitations of PUFs is their sensitivity to the environmental noise incurred by ambient and operating conditions. The response of a PUF to the same challenge may be changed due to the current conditions, for example, temperature and voltage levels. FEs [8,9] were proposed as a solution to this problem. Due to the complex and time-consuming nature of FEs, reverse FEs [10,11] were developed for the fast implementation of secure sketches and FEs. Many researchers proposed the PUF authentication and session key establishment protocols using FE or reverse FE. Some PUF protocols aim to provide additional security and privacy functions. Guan et al. [12] proposed a PUF identity authentication protocol that employs the unique identification information generated by both the PUF and passwords set by users. Aman et al. [13] presented a PUF protocol, which requires the exchange of only two messages between the server and the IoT device. Mostafa et al. [14] designed a lightweight mutual two-factor authentication mechanism. Idriss et al. [15] demonstrated a lightweight PUF-based protocol that uses secret pattern recognition to offer mutual authentication and authenticated secret message exchange for constrained devices. An et al. [16] proposed a lightweight anonymous authentication protocol that does not require the storage of a large number of Challenge–Response Pairs (CRPs). Wang et al. [17] proposed a PUF protocol that introduces the supplementary sub-protocol to enhance resistance to the desynchronization attack. Zerrouki et al. [18] proposed a mutual authentication and a session key establishment protocol for IoT devices based on Silicon PUFs using Arbiter chips. Other PUF protocols emphasize the design for special application scenarios. Gope and Sikdar [19] proposed a novel privacy-aware authenticated key agreement scheme for secure smart grid communication. Kaveh et al. [20] designed a two-way physically secure signcryption scheme for secure smart grid communication. Yanambaka et al. [21] presented a device authentication scheme that uses PUFs and is suitable for the Internet-of-Medical-Things (IoMT). Shao et al. [22] proposed an anonymous PUF authentication protocol for Wireless Medical Sensor Networks (WMSNs) by using PUFs, FE, cryptographic one-way hash functions, and bitwise XOR operations. Alkatheiri et al. [23] designed a PUF authentication protocol for an Unmanned Aerial Vehicle (UAV)-based multi-agent system robust. Yu et al. [24] designed a PUF authentication protocol for the Internet of Drones (IoD) to guarantee reliable and useful services in smart city environments. Zheng et al. [25] demonstrated a lightweight PUF-based mutual authentication and key exchange protocol for Peer-to-Peer (P2P) IoT applications.
- Training PUF model-based construction. Machine Learning (ML) modeling attacks [26] have emerged as the primary security issue for PUF protocols. In such attacks, the ML algorithm collects and analyzes the data from a PUF and uses them to create a model for the PUF. Therefore, we require ML-attack-resilience-based PUF authentication and session key establishment protocols. Majzoobi et al. [27] proposed a Slender PUF protocol that does not follow the classic paradigm of exposing the full PUF responses. They demonstrated that the Slender PUF protocol could be resilient against known ML modeling attacks if carefully designed. Huang et al. [28] proposed a lightweight mutual authentication protocol based on configurable tristate PUFs that can resist ML modeling attacks. However, these protocol-level approaches are not scalable, meaning that they are unsuitable for most IoT environments.
1.2. Our Contributions
- Zerrouki et al.’s PUF protocol fails to provide known-key security. That is, when an adversary knows a previous session key of Zerrouki et al.’s PUF protocol, they can impersonate not only the IoT device to cheat the server but also the server to cheat the IoT device.
- Zerrouki et al.’s PUF protocol suffers from key-compromise impersonation attacks. This means that an adversary can impersonate an IoT device to cheat the server when the adversary captures the secrets of the server of the corresponding IoT device.
- Zerrouki et al.’s PUF protocol does not support backward secrecy for the session key. We demonstrate that once an adversary finds the current session key between the IoT device and the server, the adversary can continuously derive all their subsequent session keys from it.
2. Supported Security Mechanisms
2.1. PUF
2.2. Fuzzy Extractor
3. Zerrouki et al.’s Models of PUF Protocol
3.1. System Model
- IoT devices are resource-constrained; that is, IoT devices merely have limited capabilities of computation, memory, communication, and energy.
- Each IoT device is equipped with an IC consisting of a PUF, which can provide the unique CRPs for the IoT device’s security applications.
- The server has not the limitation of processing resources. This means that the server can carry out hardware/software network security solutions such as intrusion detection systems/intrusion prevention systems, firewalls, and anti-denial of service systems.
3.2. Security Model
4. Zerrouki et al.’s PUF Mutual Authentication and Session Key Establishment Protocol
4.1. Enrollment Phase
4.2. Authentication Phase
4.3. Session Key Establishment Phase
5. Known-Key Security of Zerrouki et al.’s PUF Protocol
5.1. Impersonating Server Attack
- (1)
- In Step 1 of the authentication phase, IoT device A sends the message {h(IDA), Authreq, TS1, h(IDA, TS1)} to the adversary.
- (2)
- Upon receiving the message, the adversary finds their current TSa2, calculates h(h(IDA), CA,i, PA,i, h(KA,i), TSa2), and sends the message {CA,i, PA,i, TSa2, h(h(IDA), CA,i, PA,i, h(KA,i), TSa2)} to IoT device A in Step 2.3 of the authentication phase. We know that the adversary is able to calculate this h(h(IDA), CA,i, PA,i, h(KA,i), TSa2), because in the previous session, the IoT device A’s values h(IDA), CA,i, and PA,i were transmitted over the insecure channel, and the adversary can eavesdrop on them.
- (3)
- According to Step 3.1 of the authentication phase, IoT device A successfully checks the validity of TSa2. Then, IoT device A should compute R’A,i = PUFA(CA,i) and then recover KA,i by using Rep(R’A,i, PA,i). Moreover, IoT device A can confirm that the calculated h(h(IDA), CA,i, PA,i, h(KA,i), TSa2) is equal to the receiving h(h(IDA), CA,i, PA,i, h(KA,i), TSa2), because these two values are computed using the fully same inputs of h and h is the deterministic hash function. As a result, IoT device A should authenticate the adversary as the server.
- (4)
- In Step 3.2 of the authentication phase, IoT device A generates and sends the message {TS3, h(h(IDA), TS3, h(KA,i), RA,i+1), (RA,i+1)h(KA,i)} to the adversary.
- (5)
- Upon receiving the message, the adversary obtains RA,i+1 during Step 4 of the authentication phase because he/she knew h(KA,i) and can encrypt (RA,i+1)h(KA,i) using h(KA,i).
- (6)
- In the session key establishment phase, the adversary also is able to generate CA,i+1, PA,i+1, and h(KA,i+1) because he/she knew CA,i, KA,i, and RA,i+1 and h and Gen are public functions. Now, the adversary has CA,i+1, PA,i+1, and h(KA,i+1) to impersonate the server in the next session.
5.2. Impersonating IoT Device Attack
- (1)
- In Step 1 of the authentication phase, the adversary finds their current TSa1 and calculates h(IDA) and h(IDA, TSa1). The adversary then transmits the message {h(IDA), Authreq, TSa1, h(IDA, TSa1)} to the server.
- (2)
- Upon receiving the message, the server performs the following operations according to Step 2 of the authentication phase. (1) The server confirms the validity of TSa1. (2) The server uses h(IDA) to search the record IDA, h(IDA), CA,i, h(KA,i), and PA,i in its secure local database and then calculates h(IDA, TSa1) and successfully checks the calculated h(IDA, TSa1) is equal to the received h(IDA, TSa1). (3) The server further finds its current TS2, computes h(h(IDA), CA,i, PA,i, h(KA,i), TS2), and transmits the message {CA,i, PA,i, TS2, h(h(IDA), CA,i, PA,i, h(KA,i), TS2)} to the adversary.
- (3)
- In Step 3.1 of the authentication phase, the adversary omits all operations of IoT device A.
- (4)
- In Step 3.2 of the authentication phase, the adversary encrypts their RA,i using the key h(KA,i), find their current TSa3, and calculates h(h(IDA), TSa3, h(KA,i), RA,i). Additionally, then, the adversary sends the message {TSa3, h(h(IDA), TSa3, h(KA,i), RA,i), (RA,i)h(KA,i)} to the server.
- (5)
- Upon receiving the message, the server confirms the validity of TSa3. Then, the server uses its key h(KA,i) to decrypt (RA,i)h(KA,i) and further computes h(h(IDA), TSa3, h(KA,i), RA,i). The server should successfully check that the calculated h(h(IDA), TS3, KA,i, RA,i) is equal to the received h(h(IDA), TSa3, h(KA,i), RA,i). As a result, the server authenticates the adversary as IoT device A.
- (6)
- In the session key establishment phase, the server should continue to compute CA,i+1 = h(CA,i‖h(KA,i)), generate (KA,i, PA,i) = Gen(RA,i), and hash KA,i using h. Additionally, the server updates old CA,i, PA,i, and h(KA,i) to new CA,i+1, PA,i, and h(KA,i) for the next session. Note that in Zerrouki et al.’s PUF protocol, the server requires the calculation of CA,i+1 = h(CA,i‖KA,i). However, the server does not store KA,i in its secure local database. Hence, the server should use h(CA,i‖h(KA,i)) instead of h(CA,i‖KA,i) to compute CA,i+1.
6. Key-Compromise Impersonation
7. Backward Secrecy of Zerrouki et al.’s PUF Protocol
8. Verification Experiment of Our Attacks
9. Conclusions and Future Works
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Yaqoob, I.; Ahmed, E.; Hashem, I.A.T.; Ahmed, A.I.A.; Gani, A.; Imran, M.; Guizani, M. Internet of things architecture: Recent advances, taxonomy, requirements, and open challenges. IEEE Wirel. Commun. 2017, 24, 10–16. [Google Scholar] [CrossRef]
- Joshi, S.; Mohanty, S.P.; Kougianos, E. Everything you wanted to know about PUFs. IEEE Potentials 2017, 36, 38–46. [Google Scholar] [CrossRef]
- Lim, D.; Lee, J.W.; Gassend, B.; Suh, G.E.; van Dijk, M.; Devadas, S. Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. VLSI Syst. 2005, 13, 1200–1205. [Google Scholar]
- Delvaux, J.; Peeters, R.; Gu, D.; Verbauwhede, I. A survey on lightweight entity authentication with strong PUFs. ACM Comput. Surv. 2015, 48, 26. [Google Scholar] [CrossRef] [Green Version]
- Gope, P.; Sikdar, B. A comparative study of design paradigms for PUF-based security protocols for IoT devices: Current progress, challenges, and future expectation. Computer 2021, 54, 36–46. [Google Scholar] [CrossRef]
- McGrath, T.; Bagci, I.; Wang, Z.; Roedig, U.; Young, R. A PUF taxonomy. Appl. Phys. Rev. 2019, 6, 011303. [Google Scholar] [CrossRef] [Green Version]
- Gope, P.; Lee, J.; Quek, T. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions. IEEE Trans. Inf. Forensic Secur. 2018, 13, 2831–2843. [Google Scholar] [CrossRef]
- Nguyen, P.H.; Sahoo, D.P.; Jin, C.L.; Mahmood, K.; Rührmair, U.; van Dijk, M. The interpose PUF: Secure PUF design against state-of-the-art machine learning attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 243–290. [Google Scholar] [CrossRef]
- Wisiol, N.; Mühl, C.; Pirnay, N.; Nguyen, P.H.; Margraf, M.; Seifert, J.P.; van Dijk, M.; Rührmair, U. Splitting the interpose PUF: A novel modeling attack strategy. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 2020, 97–120. [Google Scholar] [CrossRef]
- van Herrewege, A.; Katzenbeisser, S.; Maes, R.; Peeters, R.; Sadeghi, A.R.; Verbauwhede, I.; Wachsmann, C. Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs. In Proceedings of the 16th International Conference on Financial Cryptography and Data Security (FC 2012), Kralendijk, The Netherlands, 27 February–2 March 2012; Keromytis, A.D., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2012; Volume 7397, pp. 374–389. [Google Scholar]
- Schaller, A.; Stanko, T.; Škorić, B.; Katzenbeisser, S. Eliminating leakage in reverse fuzzy extractors. IEEE Trans. Inf. Forensic Secur. 2018, 13, 954–964. [Google Scholar] [CrossRef] [Green Version]
- Guan, Z.Y.; Liu, H.; Qin, Y.Y. Physical unclonable functions for IoT device authentication. J. Commun. Inf. Netw. 2019, 4, 44–54. [Google Scholar] [CrossRef]
- Aman, M.N.; Chaudhry, S.A.; Al-Turjman, F. Rapidauth: Fast Authentication for Sustainable IoT. In Proceedings of the International Conference on Forthcoming Networks and Sustainability in the IoT Era (FoNeS-IoT 2020), Virtual Event, 1–2 October 2020; Ever, E., Al-Turjman, F., Eds.; Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Springer: Cham, Switzerland, 2020; Volume 353, pp. 82–95. [Google Scholar]
- Mostafa, A.; Lee, S.J.; Peker, Y.K. Physical unclonable function and hashing are all you need to mutually authenticate IoT devices. Sensors 2020, 20, 4361. [Google Scholar] [CrossRef] [PubMed]
- Idriss, T.A.; Idriss, H.A.; Bayoumi, M.A. A lightweight PUF-based authentication protocol using secret pattern recognition for constrained IoT devices. IEEE Access 2021, 9, 80546–80558. [Google Scholar] [CrossRef]
- An, Y.; Zhang, Y.; Cao, W.; Tong, Z.; He, Z. A lightweight and practical anonymous authentication protocol based on bit-self-test PUF. Electronics 2022, 11, 772. [Google Scholar] [CrossRef]
- Wang, H.; Meng, J.; Du, X.; Cao, T.; Xie, Y. Lightweight and anonymous mutual authentication protocol for edge IoT nodes with physical unclonable function. Secur. Commun. Netw. 2022, 2022, 1203691. [Google Scholar] [CrossRef]
- Zerrouki, F.; Ouchani, S.; Bouarfa, H. PUF-based mutual authentication and session key establishment protocol for IoT devices. J. Ambient Intell. Humaniz. Comput. 2022. early access. [Google Scholar]
- Gope, P.; Sikdar, B. Privacy-aware authenticated key agreement scheme for secure smart grid communication. IEEE Trans. Smart Grid 2018, 10, 3953–3962. [Google Scholar] [CrossRef]
- Kaveh, M.; Aghapour, S.; Martin, D.; Mosavi, M.R. A Secure Lightweight Signcryption Scheme for Smart Grid Communications Using Reliable Physically Unclonable Function. In Proceedings of the 2020 IEEE International Conference on Environment and Electrical Engineering and 2020 IEEE Industrial and Commercial Power Systems Europe (EEEIC/I&CPS Europe), Madrid, Spain, 9–12 June 2020; IEEE: Danvers, MA, USA, 2020; pp. 1–6. [Google Scholar]
- Yanambaka, V.P.; Mohanty, S.P.; Kougianos, E.; Puthal, D. Pmsec: Physical unclonable function-based robust and lightweight authentication in the internet of medical things. IEEE Trans. Consum. Electron. 2019, 65, 388–397. [Google Scholar] [CrossRef]
- Shao, X.; Guo, Y.J.; Guo, Y.M. A PUF-based anonymous authentication protocol for wireless medical sensor networks. Wirel. Netw. 2022. early access. [Google Scholar] [CrossRef]
- Alkatheiri, M.S.; Saleem, S.; Alqarni, M.A.; Aseeri, A.O.; Chauhdary, S.H.; Zhuang, Y. A lightweight authentication scheme for a network of unmanned aerial vehicles (UAVs) by using physical unclonable functions. Electronics 2022, 11, 2921. [Google Scholar] [CrossRef]
- Yu, S.; Das, A.K.; Park, Y.; Lorenz, P. SLAP-IoD: Secure and lightweight authentication protocol using physical unclonable functions for internet of drones in smart city environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
- Zheng, Y.; Liu, W.; Gu, C.; Chang, C.H. PUF-based mutual authentication and key-exchange protocol for peer-to-peer IoT applications. IEEE Trans. Dependable Secur. Comput. 2022. early access. [Google Scholar] [CrossRef]
- Maes, R. Physically Unclonable Functions: Constructions, Properties and Applications, 1st ed.; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
- Majzoobi, M.; Rostami, M.; Koushanfar, F.; Wallach, D.S.; Devadas, S. Slender PUF protocol: A lightweight, robust, secure authentication by substring matching. In Proceedings of the 2012 IEEE Symposium on Security and Privacy Workshops (SP 2012), San Francisco, CA, USA, 24–25 May 2012; IEEE Computer Society: New York, NY, USA, 2012; pp. 33–44. [Google Scholar]
- Huang, K.; Lin, C.; Liu, Y. A Secure Lightweight RFID Mutual Authentication Protocol without Explicit Challenge-Response Pairs. In Proceedings of the Second EAI International Conference on Applied Cryptography in Computer and Communications (AC3 2022), Virtual Event, 14–15 May 2022; Lin, J.Q., Tang, Q., Eds.; Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Springer: Cham, Switzerland, 2022; Volume 448, pp. 79–107. [Google Scholar]
- Zerrouki, F.; Ouchani, S.; Bouarfa, H. A Generation and Recovery Framework for Silicon PUFs Based Cryptographic Key. In Proceedings of the International Conference on Model and Data Engineering: Advances in Model and Data Engineering in the Digitalization Era (MEDI 2021), Tallinn, Estonia, 21–23 June 2021; Bellatreche, L., Chernishev, G., Corral, A., Ouchani, S., Vain, J., Eds.; Communications in Computer and Information Science. Springer: Cham, Switzerland, 2021; Volume 1481, pp. 121–137. [Google Scholar]
- Sun, D.Z.; Huai, J.P.; Sun, J.Z.; Zhang, J.W.; Feng, Z.Y. A new design of wearable token system for mobile device security. IEEE Trans. Consum. Electron. 2008, 54, 1784–1789. [Google Scholar] [CrossRef]
- Li, J.W.; Peng, Z.; Gao, S.; Xiao, B.; Chan, H. Smartphone-assisted energy efficient data communication for wearable devices. Comput. Commun. 2017, 105, 33–43. [Google Scholar] [CrossRef]
- Cui, Z.H.; Xue, F.; Zhang, S.Q.; Cai, X.J.; Cao, Y.; Zhang, W.S.; Chen, J.J. A Hybrid blockchain-based identity authentication scheme for multi-WSN. IEEE Trans. Serv. Comput. 2020, 13, 241–251. [Google Scholar] [CrossRef]
- Peng, Z.; Huang, J.B.; Wang, H.X.; Wang, S.H.; Chu, X.W.; Zhang, X.Z.; Chen, L.; Huang, X.; Fu, X.Y.; Guo, Y.K.; et al. BU-Trace: A Permissionless Mobile System for Privacy-Preserving Intelligent Contact Tracing. In Proceedings of the International Conference on Database Systems for Advanced Applications (DASFAA 2021), Taipei, Taiwan, 11–14 April 2021; Jensen, C.S., Lim, E.P., Yang, D.N., Chang, C.H., Xu, J.L., Peng, W.C., Huang, J.W., Shen, C.Y., Eds.; Lecture Notes in Computer Science. Springer: Cham, Switzerland, 2021; Volume 12680, pp. 381–397. [Google Scholar]
- Li, Z.Y.; Wang, H.M.; Liu, J.; Xian, M. Implementing a sidechain-based asynchronous DPKI. Front. Comput. Sci. 2022, 16, 161812. [Google Scholar] [CrossRef]
- Wang, C.F.; Dai, X.H.; Xiao, J.; Li, C.C.; Wen, M.; Zhou, B.B.; Jin, H. Demystifying Ethereum account diversity: Observations, models and analysis. Front. Comput. Sci. 2022, 16, 164505. [Google Scholar] [CrossRef]
- Diffie, W.; van Oorschot, P.; Wiener, M. Authentication and authenticated key exchanges. Des. Codes Cryptogr. 1992, 2, 107–125. [Google Scholar] [CrossRef]
- Blake-Wilson, S.; Menezes, A. Authenticated Diffe-Hellman Key Agreement Protocols. In Proceedings of the International Workshop on Selected Areas in Cryptography (SAC’ 98), Kingston, ON, Canada, 17–18 August 1998; Tavares, S., Meijer, H., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, 1998; Volume 1556, pp. 339–361. [Google Scholar]
- Wu, C.C.; Lee, W.B.; Tsaur, W.J. A secure authentication scheme with anonymity for wireless communications. IEEE Commun. Lett. 2008, 12, 722–723. [Google Scholar]
- Scyther. Available online: https://people.cispa.io/cas.cremers/scyther/install-generic.html (accessed on 10 November 2022).
Notations | Descriptions |
---|---|
IDA | The identity of an IoT device A |
Regreq | Registration request |
Authreq | Authentication request |
CA,i/CA,i+1 | The ith/i+1st challenge of the IoT device A |
RA,i/RA,i+1 | Response to the challenge CA,i/CA,i+1 |
R’A,i | A noisy response of CA,i |
KA,i/KA,i+1 | Extracted key from RA,i/RA,i+1 |
PA,i/PA,i+1 | Helper data of RA,i/RA,i+1 |
TS1, TS2, TS3, TSa1, TSa2, TSa3 | Timestamps |
PUF, PUF1, PUF2, PUF3, PUFn | The PUF instances |
PUFA | The PUF of an IoT device A |
Gen | Generation procedure of FE |
Rep | Reproduction procedure of FE |
h | Cryptographic one-way hash function |
()K | Encryption function using the secret key K |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sun, D.-Z.; Tian, Y. Security of a PUF Mutual Authentication and Session Key Establishment Protocol for IoT Devices. Mathematics 2022, 10, 4310. https://doi.org/10.3390/math10224310
Sun D-Z, Tian Y. Security of a PUF Mutual Authentication and Session Key Establishment Protocol for IoT Devices. Mathematics. 2022; 10(22):4310. https://doi.org/10.3390/math10224310
Chicago/Turabian StyleSun, Da-Zhi, and Yangguang Tian. 2022. "Security of a PUF Mutual Authentication and Session Key Establishment Protocol for IoT Devices" Mathematics 10, no. 22: 4310. https://doi.org/10.3390/math10224310
APA StyleSun, D. -Z., & Tian, Y. (2022). Security of a PUF Mutual Authentication and Session Key Establishment Protocol for IoT Devices. Mathematics, 10(22), 4310. https://doi.org/10.3390/math10224310