A Robust, Low-Cost and Secure Authentication Scheme for IoT Applications †
Abstract
:1. Introduction
1.1. Motivation
1.2. Contributions
- Developed a low-cost and secure communication protocol: We propose a novel lightweight communication protocol that utilizes existing hardware resources of an edge device. A secure hash function [30] is used in our proposed protocol and it is implemented using an embedded processor and on-chip memory of an ED [31,32]. It is necessary to make sure that the unencrypted device ID does not leave the system. We show that the protocol is at least as secure as a hash function. We provide the security proof of our protocol in Section 5.3. In addition, the heuristic security evaluation shows that our proposed protocol is resistant to various known attacks.
- Proposed repeated authentication for device identity verification: We propose a novel repeated ID matching technique (see details in Section 4) to address the reliability issues arisen from an SRAM PUF. Our proposed solution does not require expensive helper data and algorithms for error correction, and thus can be lightweight. If a noisy SRAM PUF is used in the ED, an adversary might get lucky to pass the authentication once. However, it is highly unlikely that he/she will pass the authentication a second time and successfully register a fake device using random guesses unless the communication protocol described in Section 3.1 is broken. The unreliable bits from the SRAM PUFs can be identified in the proposed repeated ID matching scheme and will be excluded during the ID matching process. We demonstrate that it is highly unlikely for an adversary to impersonate an ED (see the details in Section 1). An adversary can pass the simple ID matching scheme by random trial (see Section 4.1) if the PUF responses are noisy. However, an adversary cannot impersonate an edge device two times with random guesses. Note that one can also implement an authentication scheme that verifies an ED more than two times to further increase the difficulty of impersonating an authentic device.
- Implemented the proposed protocol in low-cost devices: We have implemented this proposed protocol using Raspberry Pi as a gateway and Arduino as the edge devices. The EDs go through a registration process (see Algorithm 1), where the device signature is generated from the power-up states of the on-chip SRAM. We implemented the proposed protocol without any hardware modifications. The IDs generated from the Arduino EDs show good uniqueness properties (see the Hamming distance’s analysis in Section 6.4).
2. Prior Work
3. Proposed Authentication Scheme
3.1. Proposed Communication Protocol
- The gateway receives the secret device key-ID pair {,} from the trusted system integrator (SI) using an existing secure communication protocol (e.g., TLS [58]). Here, SI is an entity that produced ED. During production, every device needs to be registered in a secure database with a public ID, and a key-ID pair, . Here, N is the length of the and . Depending on the level of security one requires, N could vary. We analyzed the protocol for both and , and implementation is only demonstrated for a 256 bit ID. The public ID is needed to locate the ED in the database. A tamper-proof memory in a gateway can also be used to store this data rather than transferring them from another database. However, since the gateway is always connected to the Internet, standard security measures can be implemented, as it typically does not have any resource limitations. However, it is recommended to receive the key-ID pair from the trusted integrator rather than store it into the gateway itself.
- The gateway stores in its on-chip (volatile or non-volatile) memory, but no information can be extracted through the input and output of the gateway. This will prevent an adversary from getting access to the , which was generated during the registration phase of the ED.
- An on-chip CSPRNG generates a unique nonce (), which is stored in the memory of the gateway. This will be used later for decrypting the secret device ID. A one-time pad (OTP) now encrypts the key () with this random nonce. The gateway then sends this encrypted key (depicted as () in the figure) to the ED, , to request for its identification.
- The nonce () is retrieved at the ED by XORing the with the shared secret key (). A secure hash (e.g., SHA-2 or SHA-3 [30]) is computed on this nonce () to produce a 256/512 bit hash output (). Existing hardware resources such as embedded processor and memory [31,32] of the EDs are sufficient to compute this hash.
- The gateway computes the same hash (SHA-2 or SHA-3) using the after receiving . By this, the secret device ID is reconstructed in the gateway.
- This reconstructed ID is then verified with the stored ID (see Section 4 for details). Steps 3-6 are repeated for the second stage of the authentication to increase the confidence of an authentic ED.
3.2. Security Proof
- The hash function with the security parameter N, which is the length of shared key K.
- He/she can eavesdrop and collect message contents , , and .
4. Device Authentication by ID Matching
4.1. Simple ID Matching
4.2. Repeated ID Matching
- The gateway requests edge device () for its device ID by sending . The ED returns encrypted (). The gateway first decrypts the ID (see Equation (4), and then computes the mismatch locations of the received ID (). A robust ID is created by discarding mismatch bits. Additionally, the gateway keeps track of the mismatch locations.
- The two robust IDs are compared by using Hamming distance, which is described below:Note that PUF produces a similar response for similar conditions; therefore, is much less than . It is important to keep in mind that depending on the expected security of the system one can implement an authentication scheme that uses more than two repeated IDs from the same device.
5. Security Analysis
5.1. Probability Analysis for Proper ID Matching
5.2. Denial of Service (DoS) Attack
5.2.1. First Authentication
- G generates a random nonce , and sends it as = to .
- returns to the gateway as response. Attacker eavesdrops and replaces with .
- G retrieves as the ID of by computing = . Since the , the authentication fails.
5.2.2. Second Authentication
- G generates a random number and sends = to .
- returns back to the gateway. Similarly to the first authentication phase, an attacker may eavesdrop and send to the gateway.
- Gateway retrieves as the ID of the ED is and authentication fails.
- Finally, gateway verifies the and to determine whether an attack has been launched.
5.3. Replay Attack
5.4. Physical Attacks
6. Implementation Details
6.1. Enrollment Phase
- A host computer starts executing Algorithm 1. fullRAMSpace firmware is loaded in the microcontroller, and it reads the available uninitialized memory between HP and SP. The uninitialized memory of the SRAM is shifted out through the serial port and captured on the host computer. These data are stored in a variable M (Line 1). Note that fullRAMSpace firmware contains only subroutines that extract SRAM data and communicates with the host computer.
- Authentication subroutine and user application subroutines, data acquisition, monitoring, etc., are combined in usableIDSpace firmware and loaded into the microcontroller. Similarly to Step 1, the available uninitialized SRAM data are shifted out and stored in a variable in the host computer (Line 2).
- longestMatchingString(M,) is a string matching algorithm implemented in Python (running in the host computer) that returns the longest common string and its indices. For example, fullRAMSpace firmware retrieves 7176 bits from M, and usableIDSpace firmware retrieves 6312 bits from . The string matching algorithm returns the lowest index, L, and highest index, H of the longest matched string (Line 3). For this specific example, a matched string starts from to (total 209 bytes). Since SRAM has inherently unstable bits, for 256-bit (32 bytes) ID we take bytes from an approximately equal distance away from and . Here, e must be at least as large as the number of possible unstable bits in the address range selected for ID generation. Memory space for ID generation has been selected approximately in the middle of the matched string so that the processor does not read initialized values from the stack and static data segment during ID extraction. This is important because, during the execution of the user program, HP and SP grow toward each other and may interfere with the ID generation space. parameter changes depending on the relative position of HP and SP for each device. Line 4 calculates the starting index of the ID as . Here, 8 in the denominator indicates the bit width of the memory. Address range for ID generation will be to .
- Once the range to is known with an initial value of e, function is loaded in the ED, and unstable bits are identified with hardware support (e.g., power-up circuitry). function returns the location of unstable bits and stable bits of the (Line 5–7). These unstable bit locations are stored in the MCU as an array usCells (Line 8). For this experiment, we selected which initially assumes 76.2% stable uninitialized bits of the SRAM [69]. This parameter will vary based on the implementation platform, which can be selected with a few trials of power-ups or data reminiscence approach.
- The ID is extracted discarding the unstable bits in Lines 10–12. Then, , , e, and shared key K are loaded into the MCU. Finally, the device ID is stored in the database for future authentication.
6.2. Authentication Phase
- In this phase, gateway G starts authentication by sending a token to the ED. Since the token is specific (and public) to an ED, only a particular ED will respond to the authentication request from the G. Along with the token G also sends a nonce encrypted with shared key K.
- At ED, is retrieved and converted into a hash using the SHA-2 algorithm. Then, ED runs the ID extraction subroutine that constructs a 256-bit stable ID from SRAM using address range preset during the enrollment phase. ID and strings are processed to get XOR’ed value .
- The encrypted ID retrieved from ED () is decrypted in the G as and compared with a stored ID. A successful first authentication would trigger another authentication attempt as described in Section 4.2.
6.3. Overhead Analysis
6.4. Reliability Analysis
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
ED | Edge device |
G | Gateway |
ECC | Elliptic-curve cryptography |
RSA | Rivest–Shamir–Adleman |
IoT | Internet of Things |
MCU | Microcontroller |
PUF | Physically unclonable function |
SRAM | Static random-access memory |
NVM | Non-volatile memory |
CRP | Challenge response pair |
HD | Hamming distance |
MITM | Man-in-the-middle |
IBE | Identity-based encryption |
CSPRNG | Cryptographically secure pseudo-random number generator |
MAC | Message authentication code |
OTP | One-time-pad |
DoS | Denial of service |
References
- Dahlqvist, F.; Patel, M.; Rajko, A.; Shulman, J. Growing Opportunities in the Internet of Things. 2019. Available online: https://www.mckinsey.com/industries/private-equity-and-principal-investors/our-insights/growing-opportunities-in-the-internet-of-things (accessed on 13 October 2019).
- Evans, D. The Internet of Things: How the Next Evolution of the Internet Is Changing Everything. 2011. Available online: https://www.cisco.com/c/dam/en_us/about/ac79/docs/innov/IoT_IBSG_0411FINAL.pdf (accessed on 13 October 2019).
- Research, G. Gartner Says 6.4 Billion Connected "Things" Will Be in Use in 2016, Up 30 Percent From 2015. 2015. Available online: https://www.gartner.com/en/newsroom/press-releases/2015-11-10-gartner-says-6-billion-connected-things-will-be-in-use-in-2016-up-30-percent-from-2015 (accessed on 13 October 2019).
- Trappe, W.; Howard, R.; Moore, R.S. Low-energy security: Limits and opportunities in the internet of things. IEEE Secur. Priv. 2015, 13, 14–21. [Google Scholar] [CrossRef]
- Rawlinson, K. HP Study Reveals 70 Percent of Internet of Things Devices Vulnerable to Attack. 2015. Available online: https://www8.hp.com/us/en/hp-news/press-release.html?id=1744676 (accessed on 13 October 2019).
- Robertson, J.; Riley, M. The Big Hack: How China Used a Tiny Chip to Infiltrate U.S. Companies. 2018. Available online: https://iot.eetimes.com/copycats-pose-a-serious-security-threat-to-the-iot/ (accessed on 13 October 2019).
- Guin, U.; Asadizanjani, N.; Tehranipoor, M. Standards for Hardware Security. GetMob. Mob. Comput. Commun. 2019, 23, 5–9. [Google Scholar] [CrossRef]
- Valerio, P. BorderHawk Found Counterfeit IoT Devices Installed. 2018. Available online: https://iot.eetimes.com/copycats-pose-a-serious-security-threat-to-the-iot/ (accessed on 13 October 2019).
- Tehranipoor, M.M.; Guin, U.; Bhunia, S. Invasion of the hardware snatchers. IEEE Spectr. 2017, 54, 36–41. [Google Scholar] [CrossRef]
- Cui, P.; Guin, U. Countering Botnet of Things using Blockchain-Based Authenticity Framework. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Miami, FL, USA, 15–17 July 2019. [Google Scholar]
- Cyr, B.; Mahmod, J.; Guin, U. Low-Cost and Secure Firmware Obfuscation Method for Protecting Electronic Systems From Cloning. IEEE Internet Things J. 2019, 6, 3700–3711. [Google Scholar] [CrossRef]
- Guin, U.; Cui, P.; Skjellum, A. Ensuring Proof-of-Authenticity of IoT Edge Devices using Blockchain Technology. In Proceedings of the IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018. [Google Scholar]
- Tehranipoor, M.M.; Guin, U.; Forte, D. Counterfeit Integrated Circuits: Detection and Avoidance; Springer: Berlin, Germany, 2015. [Google Scholar]
- The Federal Bureau of Investigation. Departments of Justice and Homeland Security Announce 30 Convictions, More Than $143 Million in Seizures from Initiative Targeting Traffickers in Counterfeit Network Hardware. 2010. Available online: https://www.justice.gov/opa/pr/departments-justice-and-homeland-security-announce-30-convictions-more-143-million-seizures (accessed on 13 October 2019).
- Guin, U.; Bhunia, S.; Forte, D.; Tehranipoor, M. SMA: A System-Level Mutual Authentication for Protecting Electronic Hardware and Firmware. IEEE Trans. Dependable Secur. Comput. 2016. [Google Scholar] [CrossRef]
- Guin, U.; Shi, Q.; Forte, D.; Tehranipoor, M. FORTIS: A Comprehensive Solution for Establishing Forward Trust for Protecting IPs and ICs. ACM Trans. Des. Autom. Electron. Syst. 2016, 21, 1–20. [Google Scholar] [CrossRef]
- Borgohain, T.; Kumar, U.; Sanyal, S. Survey of Security and Privacy Issues of Internet of Things. arXiv 2015, arXiv:1501.02211. Available online: https://arxiv.org/ftp/arxiv/papers/1501/1501.02211.pdf (accessed on 13 October 2019).
- He, H.; Maple, C.; Watson, T.; Tiwari, A.; Mehnen, J.; Jin, Y.; Gabrys, B. The security challenges in the IoT enabled cyber-physical systems and opportunities for evolutionary computing other computational intelligence. In Proceedings of the 2016 IEEE Congress on Evolutionary Computation (CEC), Vancouver, BC, Canada, 24–29 July 2016; pp. 1015–1021. [Google Scholar]
- Bryzek, J. Roadmap for the Trillion Sensor Universe. 2013. Available online: https://myukk.org/SM2017/sm_pdf/SM1534.pdf (accessed on 13 October 2019).
- Locke, G.; Gallagher, P. Fips Pub 186-3: Digital Signature Standard (dss). 2009. Available online: https://csrc.nist.gov/csrc/media/publications/fips/186/3/archive/2009-06-25/documents/fips_186-3.pdf (accessed on 13 October 2019).
- Schmitt, C.; Kothmayr, T.; Hu, W.; Stiller, B. Two-way authentication for the internet-of-things. In Internet of Things: Novel Advances and Envisioned Applications; Acharjya, D., Geetha, M., Eds.; Springer: Cham, Switzerland, 2017; Volume 25, pp. 27–56. [Google Scholar]
- Wallrabenstein, J.R. Practical and secure iot device authentication using physical unclonable functions. In Proceedings of the 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, 22–24 August 2016. [Google Scholar]
- Roman, R.; Alcaraz, C.; Lopez, J. A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. Mob. Netw. Appl. 2007, 12, 231–244. [Google Scholar] [CrossRef]
- Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon physical random functions. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), Washington, DC, USA, 18–22 November 2002; pp. 148–160. [Google Scholar]
- Suh, G.; Devadas, S. Physical Unclonable Functions for device authentication and secret key generation. In Proceedings of the 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar]
- Guajardo, J.; Kumar, S.S.; Schrijen, G.J.; Tuyls, P. FPGA intrinsic PUFs and their use for IP protection. In Cryptographic Hardware and Embedded Systems-CHES 2007; Paillier, P., Verbauwhede, I., Eds.; Springer: Berlin, Germany, 2007; pp. 63–80. [Google Scholar]
- Kumar, S.S.; Guajardo, J.; Maes, R.; Schrijen, G.J.; Tuyls, P. The butterfly PUF protecting IP on every FPGA. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2008; pp. 67–70. [Google Scholar]
- Iyengar, A.; Ramclam, K.; Ghosh, S. DWM-PUF: A low-overhead, memory-based security primitive. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014; pp. 154–159. [Google Scholar]
- Sutar, S.; Raha, A.; Raghunathan, V. D-PUF: An intrinsically reconfigurable DRAM PUF for device authentication in embedded systems. In Proceedings of the 2016 International Conference on Compliers, Architectures, and Sythesis of Embedded Systems (CASES), Pittsburgh, PA, USA, 2–7 October 2016; pp. 1–10. [Google Scholar]
- NIST. FIPS PUB 180-4: Secure Hash Standard (SHS). 2015. Available online: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=910977 (accessed on 13 October 2019).
- Eisenbarth, T.; Heyse, S.; von Maurich, I.; Poeppelmann, T.; Rave, J.; Reuber, C.; Wild, A. Evaluation of SHA-3 Candidates for 8-bit Embedded Processors. 2010. Available online: http://math.fau.edu/~eisenbarth/pdf/SHA3.pdf (accessed on 7 June 2019).
- Atmel AVR232: Authentication Using SHA-256. 2012. Available online: http://ww1.microchip.com/downloads/en/AppNotes/doc8184.pdf (accessed on 6 December 2019).
- Hammouri, G.; Sunar, B. PUF-HB: A tamper-resilient HB based authentication protocol. In Applied Cryptography and Network Security; Bellovin, S.M., Gennaro, R., Keromytis, A., Yung, M., Eds.; Springer: Berlin, Germany, 2008; Volume 5037, pp. 346–365. [Google Scholar]
- Hopper, N.J.; Blum, M. Secure human identification protocols. In Advances in Cryptology–ASIACRYPT 2001; Boyd, C., Ed.; Springer: Berlin, Germany, 2001; Volume 2248, pp. 52–66. [Google Scholar]
- Hammouri, G.; Öztürk, E.; Sunar, B. A tamper-proof and lightweight authentication scheme. Pervasive Mob. Comput. 2008, 4, 807–818. [Google Scholar] [CrossRef]
- Katzenbeisser, S.; Kocabaş, Ü.; Van Der Leest, V.; Sadeghi, A.R.; Schrijen, G.J.; Wachsmann, C. Recyclable pufs: Logically reconfigurable pufs. J. Cryptogr. Eng. 2011, 1, 177. [Google Scholar] [CrossRef]
- Rührmair, U.; van Dijk, M. PUFs in security protocols: Attack models and security evaluations. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 19–22 May 2013; pp. 286–300. [Google Scholar]
- Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM conference on Computer and communications security, Chicago, IL, USA, 4–8 October 2010; pp. 237–249. [Google Scholar]
- Kocabaş, Ü.; Peter, A.; Katzenbeisser, S.; Sadeghi, A.R. Converse PUF-based authentication. In Trust and Trustworthy Computing; Katzenbeisser, S., Weippl, E., Camp, L.J., Volkamer, M., Reiter, M., Zhang, X., Eds.; Springer: Berlin, Germany, 2012; Volume 7344, pp. 142–158. [Google Scholar]
- Hossain, M.; Noor, S.; Hasan, R. HSC-IoT: A Hardware and Software Co-Verification based Authentication Scheme for Internet of Things. In Proceedings of the 5th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud), San Francisco, CA, USA, 6–8 April 2017; pp. 109–116. [Google Scholar]
- Chatterjee, U.; Govindan, V.; Sadhukhan, R.; Mukhopadhyay, D.; Chakraborty, R.S.; Mahata, D.; Prabhu, M.M. Building PUF based Authentication and Key Exchange Protocol for IoT without Explicit CRPs in Verifier Database. IEEE Trans. Dependable Secur. Comput. 2018, 16, 424–437. [Google Scholar] [CrossRef]
- Braeken, A. PUF Based Authentication Protocol for IoT. Symmetry 2018, 10, 352. [Google Scholar] [CrossRef] [Green Version]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inform. Theor. 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Garcia-Morchon, O.; Keoh, S.L.; Kumar, S.; Moreno-Sanchez, P.; Vidal-Meca, F.; Ziegeldorf, J.H. Securing the IP-based internet of things with HIP and DTLS. In Proceedings of the sixth ACM conference on Security and privacy in wireless and mobile networks, New York, NY, USA, 17 April 2013. [Google Scholar]
- Kothmayr, T.; Schmitt, C.; Hu, W.; Brünig, M.; Carle, G. DTLS based security and two-way authentication for the Internet of Things. Ad Hoc Netw. 2013, 11, 2710–2723. [Google Scholar] [CrossRef]
- Porambage, P.; Schmitt, C.; Kumar, P.; Gurtov, A.; Ylianttila, M. Two-phase authentication protocol for wireless sensor networks in distributed IoT applications. In Proceedings of the Wireless Communications and Networking Conference (WCNC), Istanbul, Turkey, 6–9 April 2014; pp. 2728–2733. [Google Scholar]
- Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future iot applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
- Turkanović, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
- Song, T.; Li, R.; Mei, B.; Yu, J.; Xing, X.; Cheng, X. A privacy preserving communication protocol for IoT applications in smart homes. IEEE Internet Things J. 2017, 4, 1844–1852. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks. IEEE Internet Things J. 2018, 5, 269–282. [Google Scholar] [CrossRef]
- Ishtiaq Roufa, R.M.; Mustafaa, H.; Travis Taylora, S.O.; Xua, W.; Gruteserb, M.; Trappeb, W.; Seskarb, I. Security and privacy vulnerabilities of in-car wireless networks: A tire pressure monitoring system case study. In Proceedings of the 19th USENIX Conference on Security, Washington, DC, USA, 11 August 2010; pp. 11–13. [Google Scholar]
- Barcena, M.B.; Wueest, C. Insecurity in the Internet of Things. Available online: https://www.researchgate.net/profile/Hadeel_Saleh_Haj_Aliwi/post/What_are_the_best_papers_in_IoT_Security/attachment/59dda4b44cde260ad3cea425/AS:548138643853312@1507697844002/download/paper1.pdf (accessed on 5 June 2019).
- Holcomb, D.E.; Burleson, W.P.; Fu, K. Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags. 2007. Available online: https://pdfs.semanticscholar.org/987b/3119f356477ee49834098201745ff2666fcf.pdf (accessed on 10 September 2019).
- Sunar, B.; Martin, W.; Stinson, D. A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks. IEEE Trans. Comput. 2007, 56, 109–119. [Google Scholar] [CrossRef]
- Vernam, G.S. Secret Signaling System. 1919. Available online: https://patents.google.com/patent/US1325574A/en (accessed on 12 July 2018).
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography; CRC Press: Boca Raton, FL, USA, 2014. [Google Scholar]
- Guin, U.; Singh, A.; Alam, M.; Canedo, J.; Skjellum, A. A Secure Low-Cost Edge Device Authentication Scheme for the Internet of Things. In Proceedings of the 31st International Conference on VLSI Design and 17th International Conference on Embedded Systems (VLSID), Pune, India, 6–10 January 2018. [Google Scholar]
- Dierks, T. The Transport Layer Security (TLS) Protocol Version 1.2. 2008. Available online: https://tools.ietf.org/pdf/rfc8446.pdf (accessed on 10 September 2019).
- Holcomb, D.E.; Burleson, W.P.; Fu, K. Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 2008, 58, 1198–1210. [Google Scholar] [CrossRef]
- Katzenbeisser, S.; Kocabaş, Ü.; Rožić, V.; Sadeghi, A.; Verbauwhede, I.; Wachsmann, C. PUFs: Myth, fact or busted? A security evaluation of Physically Unclonable Functions (PUFs) cast in silicon. In Cryptographic Hardware and Embedded Systems–CHES 2012; Prouff, E., Schaumont, P., Eds.; Springer: Berlin, Germany, 2012; pp. 283–301. [Google Scholar]
- Barbareschi, M.; Battista, E.; Mazzeo, A.; Mazzocca, N. Testing 90 nm microcontroller SRAM PUF quality. In Proceedings of the 10th International Conference on Design Technology of Integrated Systems in Nanoscale Era (DTIS), Naples, Italy, 21–23 April 2015; pp. 1–6. [Google Scholar]
- Maes, R.; Rozic, V.; Verbauwhede, I.; Koeberl, P.; van der Sluis, E.; van der Leest, V. Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS. In Proceedings of the ESSCIRC (ESSCIRC), Bordeaux, France, 17–21 September 2012; pp. 486–489. [Google Scholar]
- Hosey, A.; Rahman, M.T.; Xiao, K.; Forte, D.; Tehranipoor, M. Advanced Analysis of Cell Stability for Reliable SRAM PUFs. In Proceedings of the 23rd Asian Test Symposium, Hangzhou, China, 16–19 November 2014; pp. 348–353. [Google Scholar]
- Comon, H.; Shmatikov, V. Is it possible to decide whether a cryptographic protocol is secure or not? J. Inf. Syst. Telecommun. 2002, 4, 5–15. [Google Scholar]
- Paar, C.; Pelzl, J. Understanding Cryptography: A Textbook for Students and Practitioners; Springer Science & Business Media: Berlin, Germany, 2009. [Google Scholar]
- ARDUINO MEGA 2560 REV3. Bloomberg. 2019. Available online: https://store.arduino.cc/usa/mega-2560-r3 (accessed on 10 December 2019).
- Raspberry PI 3 Model B. 2019. Available online: https://www.terraelectronica.ru/pdf/show?pdf_file=%252Fds%252Fpdf%252FT%252FTechicRP3.pdf (accessed on 15 December 2019).
- Atmel Corporation. 8-bit Atmel Microcontroller with 16/32/64KB In-System Programmable Flash. 2014. Available online: https://media.digikey.com/pdf/Data%20Sheets/Atmel%20PDFs/ATmega164,324,644P,V%20Rev2010.pdf (accessed on 1 January 2020).
- Platonov, M.; Hlavác, J.; Lórencz, R. Using Power-Up SRAM State of Atmel ATmega1284P Microcontrollers as Physical Unclonable Function for Key Generation and Chip Identification. Inf. Secur. J. A Glob. Perspect. 2013, 22, 244–250. [Google Scholar] [CrossRef]
- Montgomery, D.C.; Runger, G.C. Applied Statistics and Probability for Engineers; John Wiley & Sons: New York, NY, USA, 2010. [Google Scholar]
Simple ID Matching | Repeated ID Matching | |||||||||||
= 1 | = 2 | = 4 | = 8 | = 16 | ||||||||
ID = 128 | ID = 256 | ID = 128 | ID = 256 | ID = 128 | ID = 256 | ID = 128 | ID = 256 | ID = 128 | ID = 256 | ID = 128 | ID = 256 | |
1 | 3.8 × 10 | 2.2 × 10 | 2.9 × 10 | 9.8 × 10 | 1.8 × 10 | 1.3 × 10 | 2.4 × 10 | 6.7 × 10 | 3.2 × 10 | 1.6 × 10 | 2.1 × 10 | 3.9 × 10 |
2 | 2.4 × 10 | 2.8 × 10 | 3.6 × 10 | 2.5 × 10 | 2.3 × 10 | 3.2 × 10 | 3.0 × 10 | 1.7 × 10 | 3.8 × 10 | 3.9 × 10 | 2.4 × 10 | 9.3 × 10 |
4 | 3.2 × 10 | 1.5 × 10 | 1.9 × 10 | 5.4 × 10 | 1.2 × 10 | 6.8 × 10 | 1.5 × 10 | 3.5 × 10 | 1.8 × 10 | 7.9 × 10 | 9.7 × 10 | 1.8 × 10 |
8 | 4.5 × 10 | 3.7 × 10 | 4.1 × 10 | 2.0 × 10 | 2.5 × 10 | 2.5 × 10 | 2.9 × 10 | 1.3 × 10 | 3.1 × 10 | 2.6 × 10 | 1.2 × 10 | 5.2 × 10 |
16 | 3.2 × 10 | 9.3 × 10 | 6.9 × 10 | 1.3 × 10 | 3.9 × 10 | 1.5 × 10 | 4.0 × 10 | 7.2 × 10 | 3.2 × 10 | 1.3 × 10 | 7.0 × 10 | 2.0 × 10 |
32 | 6.4 × 10 | 5.9 × 10 | 7.9 × 10 | 4.9 × 10 | 3.8 × 10 | 5.5 × 10 | 2.8 × 10 | 2.3 × 10 | 1.2 × 10 | 3.1 × 10 | 6.7 × 10 | 2.6 × 10 |
64 | 5.4 × 10 | 2.4 × 10 | 1.9 × 10 | 7.5 × 10 | 6.0 × 10 | 7.2 × 10 | 2.0 × 10 | 2.2 × 10 | 1.5 × 10 | 1.6 × 10 | 2.1 × 10 | 3.7 × 10 |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mahmod, M.J.a.; Guin, U. A Robust, Low-Cost and Secure Authentication Scheme for IoT Applications. Cryptography 2020, 4, 8. https://doi.org/10.3390/cryptography4010008
Mahmod MJa, Guin U. A Robust, Low-Cost and Secure Authentication Scheme for IoT Applications. Cryptography. 2020; 4(1):8. https://doi.org/10.3390/cryptography4010008
Chicago/Turabian StyleMahmod, Md Jubayer al, and Ujjwal Guin. 2020. "A Robust, Low-Cost and Secure Authentication Scheme for IoT Applications" Cryptography 4, no. 1: 8. https://doi.org/10.3390/cryptography4010008
APA StyleMahmod, M. J. a., & Guin, U. (2020). A Robust, Low-Cost and Secure Authentication Scheme for IoT Applications. Cryptography, 4(1), 8. https://doi.org/10.3390/cryptography4010008