IoT devices rely on authentication mechanisms to render secure message exchange.During data transmission,scalability,data integrity,and processing time have been considered challenging aspects for a system constituted...IoT devices rely on authentication mechanisms to render secure message exchange.During data transmission,scalability,data integrity,and processing time have been considered challenging aspects for a system constituted by IoT devices.The application of physical unclonable functions(PUFs)ensures secure data transmission among the internet of things(IoT)devices in a simplified network with an efficient time-stamped agreement.This paper proposes a secure,lightweight,cost-efficient reinforcement machine learning framework(SLCR-MLF)to achieve decentralization and security,thus enabling scalability,data integrity,and optimized processing time in IoT devices.PUF has been integrated into SLCR-MLF to improve the security of the cluster head node in the IoT platform during transmission by providing the authentication service for device-to-device communication.An IoT network gathers information of interest from multiple cluster members selected by the proposed framework.In addition,the software-defined secured(SDS)technique is integrated with SLCR-MLF to improve data integrity and optimize processing time in the IoT platform.Simulation analysis shows that the proposed framework outperforms conventional methods regarding the network’s lifetime,energy,secured data retrieval rate,and performance ratio.By enabling the proposed framework,number of residual nodes is reduced to 16%,energy consumption is reduced by up to 50%,almost 30%improvement in data retrieval rate,and network lifetime is improved by up to 1000 msec.展开更多
In the emerging Industrial Internet of Things(IIoT),authentication problems have become an urgent issue for massive resource-constrained devices because traditional costly security mechanisms are not suitable for them...In the emerging Industrial Internet of Things(IIoT),authentication problems have become an urgent issue for massive resource-constrained devices because traditional costly security mechanisms are not suitable for them.The security protocol designed for resource-constrained systems should not only be secure but also efficient in terms of usage of energy,storage,and processing.Although recently many lightweight schemes have been proposed,to the best of our knowledge,they are unable to address the problem of privacy preservation with the resistance of Denial of Service(DoS)attacks in a practical way.In this paper,we propose a lightweight authentication protocol based on the Physically Unclonable Function(PUF)to overcome the limitations of existing schemes.The protocol provides an ingenious authentication and synchronization mechanism to solve the contradictions amount forward secrecy,DoS attacks,and resource-constrained.The performance analysis and comparison show that the proposed scheme can better improve the authentication security and efficiency for resource-constrained systems in IIoT.展开更多
With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying ...With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency.展开更多
Physical unclonable function (PUF) makes use of the uncontrollable process variations during the production of IC to generate a unique signature for each IC. It has a wide application in security such as FPGA intell...Physical unclonable function (PUF) makes use of the uncontrollable process variations during the production of IC to generate a unique signature for each IC. It has a wide application in security such as FPGA intellectual property (IP) protection, key generation and digital rights management. Ring oscillator (RO) PUF and Arbiter PUF are the most popular PUFs, but they are not specially designed for FPGA. RO PUF incurs high resource overhead while obtaining less challenge-response pairs, and requires "hard macros" to implement on FPGAs. The arbiter PUF brings low resource overhead, but its structure has big bias when it is mapped on FPGAs. Anderson PUF can address these weaknesses of current Arbiter and RO PUFs implemented on FPGAs. However, it cannot be directly implemented on the new generation 28 nm FPGAs. In order to address these problems, this paper designs and implements a delay-based PUF that uses two LUTs in an SLICEM to implement two 16-bit shift registers of the PUF, 2-to-1 multiplexers in the carry chain to implement the multiplexers of the PUF, and any one of the 8 flip-flops to latch 1-bit PUF signatures. The proposed delay-based PUF is completely realized on 28 nm commercial FPGAs, and the experimental results show its high uniqueness, reliability and reconfigurability. Moreover, we test the impact of aging on it, and the results show that the effect of aging on the proposed PUF is insignificant, with only 6% bit-flips. Finally, the prospects of the proposed PUF in the FPGA binding and volatile key generation are discussed.展开更多
Physically unclonable crypto primitives have potential applications for anti-counterfeiting,identification,and authentication,which are clone proof and resistant to variously physical attack.Conventional physical uncl...Physically unclonable crypto primitives have potential applications for anti-counterfeiting,identification,and authentication,which are clone proof and resistant to variously physical attack.Conventional physical unclonable function(PUF)based on Si complementary metal-oxide-semiconductor(CMOS)technologies greatly suffers from entropy loss and bit instability due to noise sensitivity.Here we grow atomically thick MoS2 thin film and fabricate field-effect transistors(FETs).The inherently physical randomness of MoS2 transistors from materials growth and device fabrication process makes it appropriate for the application of PUF device.We perform electrical characterizations of MoS2 FETs,collect the data from 448 devices,and generate PUF keys by splitting drain current at specific levels to evaluate the response performance.Proper selection of splitting threshold enables to generate binary,ternary,and double binary keys.The generated PUF keys exhibit good randomness and uniqueness,providing a possibility for harvesting highly secured PUF devices with two-dimensional materials.展开更多
In order to reduce physical unclonable fixnction (PUF) response instability and imbalance caused by the metastability and the bias of arbiter, this paper uses an improved balanced D flip-plop (DFF) based on the un...In order to reduce physical unclonable fixnction (PUF) response instability and imbalance caused by the metastability and the bias of arbiter, this paper uses an improved balanced D flip-plop (DFF) based on the unbalanced DFF to reduce the bias in response output and enhances the security of PUF by adopting two balanced DFFs in series. The experimental results show that two cascaded balanced DFFs improve the stability of the DFF, and the output of two balanced DFFs is more reliable. The entropy of output is fixed at 98.7%.展开更多
This paper describes a new silicon physical unclonable function (PUF) architecture that can be fabri- cated on a standard CMOS process. Our proposed architecture is built using process sensors, difference amplifier,...This paper describes a new silicon physical unclonable function (PUF) architecture that can be fabri- cated on a standard CMOS process. Our proposed architecture is built using process sensors, difference amplifier, comparator, voting mechanism and diffusion algorithm circuit. Multiple identical process sensors are fabricated on the same chip. Due to manufacturing process variations, each sensor produces slightly different physical charac- teristic values that can be compared in order to create a digital identification for the chip. The diffusion algorithm circuit ensures further that the PUF based on the proposed architecture is able to effectively identify a population of ICs. We also improve the stability of PUF design with respect to temporary environmental variations like temperature and supply voltage with the introduction of difference amplifier and voting mechanism. The PUF built on the proposed architecture is fabricated in 0.18 μm CMOS technology. Experimental results show that the PUF has a good output statistical characteristic of uniform distribution and a high stability of 98.1% with respect to temperature variation from -40 to 100 ℃, and supply voltage variation from 1.7 to 1.9 V.展开更多
Due to the impact of voltage,temperature and device aging,the traditional ring oscillator-based physical unclonable functions(RO-PUF)suffers from a unreliability issue,i.e.,PUF output is subject to a constant change.T...Due to the impact of voltage,temperature and device aging,the traditional ring oscillator-based physical unclonable functions(RO-PUF)suffers from a unreliability issue,i.e.,PUF output is subject to a constant change.To improve the reliability of the PUF,a stability test scheme related to the PUF mapping unit is proposed.The scheme uses ring oscillators with multiple complexity and various frequencies as sources of interference,which are placed near the PUF prototype circuit to interfere with it.By identifying and discarding unstable slices whichlead to t e instability of PUF,PUF reliability can be effectively improved.Experimental results show that surrounding logic circuits with multiple complexity and multiple frequencies can identify different unstable slices,a d the higher the complexity,t e more unstable slices are detected.Moreover,compared with newly published PUF literature,t e PUF cicuit possesses better statistical characteristic of randomness and lower resource consumption.W it temperatures varying from 0 to 120 t and voltage fluctuating between 0.85 and 1.2 V,its uniqueness and stability can achieve 49.78%a d 98.00%,respectively,which makes it better for use in t e field of security.展开更多
Physical Unclonable Functions(PUFs)can be seen as kind of hardware one-way functions,who are easily fabricated but difficult to clone,duplicate or predict.Therefore,PUFs with unclonable and unpredictable properties ar...Physical Unclonable Functions(PUFs)can be seen as kind of hardware one-way functions,who are easily fabricated but difficult to clone,duplicate or predict.Therefore,PUFs with unclonable and unpredictable properties are welcome to be applied in designing lightweight cryptography protocols.In this paper,a Basic Key Distribution Scheme(Basic-KDS)based on PUFs is firstly proposed.Then,by employing different deployment modes,a Random Deployment Key Distribution Scheme(RD-KDS)and a Grouping Deployment Key Distribution Scheme(GD-KDS)are further proposed based on the Basic-KDS for large scale wireless sensor networks.In our proposals,a sensor is not pre-distributed with any keys but will generate one by the embedded PUF when receiving a challenge from the gateway,which provides perfect resilience against sensor capture attacks.Besides,the unclonable and unpredictable properties of PUF guarantee the key uniqueness and two-way authentication.Analysis and experiment results show that our proposals have better performances in improving the resilience,secure-connectivity,and efficiency as compared to other schemes.展开更多
Artificial optical microfingerprints,known as physically unclonable functions(PUFs)offer a groundbreaking approach for anti-counterfeiting.However,these PUFs artificial optical microfingerprints suffer from a limited ...Artificial optical microfingerprints,known as physically unclonable functions(PUFs)offer a groundbreaking approach for anti-counterfeiting.However,these PUFs artificial optical microfingerprints suffer from a limited number of challenge-response pairs,making them vulnerable to machine learning(ML)attacks when additional error-correcting units are introduced.This study presents a pioneering demonstration of artificial optical microfingerprints that combine the advantages of PUFs,a large encoding capacity algorithm,and reliable deep learning authentication against ML attacks.Our approach utilizes the triple-mode PUFs,incorporating bright-field,multicolor fluorescence wrinkles,and the topography of surface enhanced Raman scattering in the mechanical and optical layers.Notably,the quaternary encoding of these PUFs artificial microfingerprints allows for an encoding capacity of 6.43×10^(24082) and achieves 100%deep learning recognition accuracy.Furthermore,the PUFs artificial optical microfingerprints exhibit high resilience against ML attacks,facilitated by generative adversarial networks(GAN)(with mean prediction accuracy of~85.0%).The results of this study highlight the potential of utilizing up to three PUFs in conjunction with a GAN training system,paving the way for achieving encoded information that remains resilient to ML attacks.展开更多
The incredible progress in technologies has drastically increased the usage of Web applications.Users share their credentials like userid and password or use their smart cards to get authenticated by the application s...The incredible progress in technologies has drastically increased the usage of Web applications.Users share their credentials like userid and password or use their smart cards to get authenticated by the application servers.Smart cards are handy to use,but they are susceptible to stolen smart card attacks and few other notable security attacks.Users prefer to use Web applications that guarantee for security against several security attacks,especially insider attacks,which is crucial.Cryptanalysis of several existing schemes prove the security pitfalls of the protocols from preventing security attacks,specifically insider attacks.This paper introduces LAPUP:a novel lightweight authentication protocol using physically unclonable function(PUF)to prevent security attacks,principally insider attacks.The PUFs are used to generate the security keys,challenge-response pair(CRP)and hardware signature for designing the LAPUP.The transmitted messages are shared as hash values and encrypted by the keys generated by PUF.These messages are devoid of all possible attacks executed by any attacker,including insider attacks.LAPUP is also free from stolen verifier attacks,as the databases are secured by using the hardware signature generated by PUFs.Security analysis of the protocol exhibits the strength of LAPUP in preventing insider attacks and its resistance against several other security attacks.The evaluation results of the communication and computation costs of LAPUP clearly shows that it achieves better performance than existing protocols,despite providing enhanced security.展开更多
Silicon physical unclonable function (PUF) is a popular hardware security primitive that exploits the intrinsic variation of IC manufacturing process to generate chip-unique information for various security related ...Silicon physical unclonable function (PUF) is a popular hardware security primitive that exploits the intrinsic variation of IC manufacturing process to generate chip-unique information for various security related applications. For example, the PUF information can be used as a chip identifier, a secret key, the seed for a random number generator, or the response to a given challenge. Due to the unpredictability and irreplicability of IC manufacturing variation, silicon PUF has emerged as a promising hardware security primitive and gained a lot of attention over the past few years. In this article, we first give a survey on the current state-of-the-art of silicon PUFs, then analyze known attacks to PUFs and the countermeasures. After that we discuss PUF-based applications, highlight some recent research advances in ring oscillator PUFs, and conclude with some challenges and opportunities in PUF research and applications.展开更多
Wireless sensor technology plays an important role in the military,medical,and commercial fields nowadays.Wireless Body Area Network(WBAN)is a special application of the wireless sensor network in human health monitor...Wireless sensor technology plays an important role in the military,medical,and commercial fields nowadays.Wireless Body Area Network(WBAN)is a special application of the wireless sensor network in human health monitoring,through which patients can know their physical condition in real time and respond to emergencies on time.Data reliability,guaranteed by the trust of nodes in WBAN,is a prerequisite for the effective treatment of patients.Therefore,authenticating the sensor nodes and the sink nodes in WBAN is necessary.This paper proposes a lightweight Physical Unclonable Function(PUF)-based and cloud-assisted authentication mechanism for multi-hop body area networks,which compared with the star single-hop network,can enhance the adaptability to human motion and the integrity of data transmission.Such authentication mechanism can significantly reduce the storage overhead and resource loss in the data transmission process.展开更多
Remote authentication is a safe and verifiable mechanism.In the Internet of Things (loT),remote hosts need to verify the legitimacy of identity of terminal devices.However,embedded devices can hardly afford sufficient...Remote authentication is a safe and verifiable mechanism.In the Internet of Things (loT),remote hosts need to verify the legitimacy of identity of terminal devices.However,embedded devices can hardly afford sufficient resources for the necessary trusted hardware components.Software authentication with no hardware guarantee is generally vulnerable to various network attacks.In this paper,we propose a lightweight remote verification protocol.The protocol utilizes the unique response returned by Physical Unclonable Function (PUF) as legitimate identity basis of the terminal devices and uses quadratic residues to encrypt the PUF authentication process to perform a double identity verification scheme.Our scheme is secure against middleman attacks on the attestation response by preventing conspiracy attacks from forgery authentication.展开更多
A novel physical unclonable functions (PUF) circuit is proposed, which relies on non-linear characteristic of analog voltage generated by R-2R ladder DAC. After amplifying the deviation signal, the robustness of the...A novel physical unclonable functions (PUF) circuit is proposed, which relies on non-linear characteristic of analog voltage generated by R-2R ladder DAC. After amplifying the deviation signal, the robustness of the DAC-PUF circuit has increased significantly. The DAC-PUF circuit is designed in TSMC 65 nm CMOS technology and the layout occupies 86.06 × 63.56μm^2. Monte Carlo simulation results show that the reliability of the DAC-PUF circuit is above 98% over a comprehensive range of environmental variation, such as temperature and supply voltage.展开更多
Due to the unique response mechanism, physical unclonable function(PUF) has been extensively studied as a hardware security primitive. And compared to other PUFs, the resistive random access memory(RRAM)based PUF has ...Due to the unique response mechanism, physical unclonable function(PUF) has been extensively studied as a hardware security primitive. And compared to other PUFs, the resistive random access memory(RRAM)based PUF has more flexibility with the change of conductive filaments. In this work, we propose an exclusive or(XOR) strong PUF based on the 1 Kbit 1-transistor-1-resistor(1 T1 R) arrays, and unlike the traditional RRAM based strong PUF, the XOR PUF has a stronger anti-machine learning attack ability in our experiments. The reliability of XOR RRAM PUF is determined by the read instability, thermal dependence of RRAM resistance,and aging. We used a split current distribution scheme to make the reliability of XOR PUF significantly improved.After baking for 50 h at a high temperature of 150?C, the intra-chip Hamming distance(Intra-HD) only increased from 0 to 4.5%. The inter-chip Hamming distance(Inter-HD) and uniformity are close to 50%(ideally). And it is proven through the NIST test that XOR PUF has a high uniqueness.展开更多
文摘IoT devices rely on authentication mechanisms to render secure message exchange.During data transmission,scalability,data integrity,and processing time have been considered challenging aspects for a system constituted by IoT devices.The application of physical unclonable functions(PUFs)ensures secure data transmission among the internet of things(IoT)devices in a simplified network with an efficient time-stamped agreement.This paper proposes a secure,lightweight,cost-efficient reinforcement machine learning framework(SLCR-MLF)to achieve decentralization and security,thus enabling scalability,data integrity,and optimized processing time in IoT devices.PUF has been integrated into SLCR-MLF to improve the security of the cluster head node in the IoT platform during transmission by providing the authentication service for device-to-device communication.An IoT network gathers information of interest from multiple cluster members selected by the proposed framework.In addition,the software-defined secured(SDS)technique is integrated with SLCR-MLF to improve data integrity and optimize processing time in the IoT platform.Simulation analysis shows that the proposed framework outperforms conventional methods regarding the network’s lifetime,energy,secured data retrieval rate,and performance ratio.By enabling the proposed framework,number of residual nodes is reduced to 16%,energy consumption is reduced by up to 50%,almost 30%improvement in data retrieval rate,and network lifetime is improved by up to 1000 msec.
基金This work was supported by China Postdoctoral Science Foundation under Grant Nos.2020M681959 and 2020TQ0291in part by the national key R&D project under Grant No.2018YFB2100401in part by the National Key Research and Development Project No.2018YFB2100400.
文摘In the emerging Industrial Internet of Things(IIoT),authentication problems have become an urgent issue for massive resource-constrained devices because traditional costly security mechanisms are not suitable for them.The security protocol designed for resource-constrained systems should not only be secure but also efficient in terms of usage of energy,storage,and processing.Although recently many lightweight schemes have been proposed,to the best of our knowledge,they are unable to address the problem of privacy preservation with the resistance of Denial of Service(DoS)attacks in a practical way.In this paper,we propose a lightweight authentication protocol based on the Physically Unclonable Function(PUF)to overcome the limitations of existing schemes.The protocol provides an ingenious authentication and synchronization mechanism to solve the contradictions amount forward secrecy,DoS attacks,and resource-constrained.The performance analysis and comparison show that the proposed scheme can better improve the authentication security and efficiency for resource-constrained systems in IIoT.
基金supported by the National Key Research and Development Program of China,“Joint Research of IoT Security System and Key Technologies Based on Quantum Key,”under project number 2020YFE0200600.
文摘With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency.
基金This work was supported in part by the National Science Foundation for Distinguished Young Scholars of China under Grant No. 61225012, the National Natural Science Foundation of China under Grant Nos. 61572123, 61501525, 61402162, 61232016, and U1405254, Hunan Province Science and Technology Project under Grant No. 2014RS4033, and the PAPD fund.
文摘Physical unclonable function (PUF) makes use of the uncontrollable process variations during the production of IC to generate a unique signature for each IC. It has a wide application in security such as FPGA intellectual property (IP) protection, key generation and digital rights management. Ring oscillator (RO) PUF and Arbiter PUF are the most popular PUFs, but they are not specially designed for FPGA. RO PUF incurs high resource overhead while obtaining less challenge-response pairs, and requires "hard macros" to implement on FPGAs. The arbiter PUF brings low resource overhead, but its structure has big bias when it is mapped on FPGAs. Anderson PUF can address these weaknesses of current Arbiter and RO PUFs implemented on FPGAs. However, it cannot be directly implemented on the new generation 28 nm FPGAs. In order to address these problems, this paper designs and implements a delay-based PUF that uses two LUTs in an SLICEM to implement two 16-bit shift registers of the PUF, 2-to-1 multiplexers in the carry chain to implement the multiplexers of the PUF, and any one of the 8 flip-flops to latch 1-bit PUF signatures. The proposed delay-based PUF is completely realized on 28 nm commercial FPGAs, and the experimental results show its high uniqueness, reliability and reconfigurability. Moreover, we test the impact of aging on it, and the results show that the effect of aging on the proposed PUF is insignificant, with only 6% bit-flips. Finally, the prospects of the proposed PUF in the FPGA binding and volatile key generation are discussed.
基金Research Grant Council of Hong Kong(PolyU 152016/17E)the Hong Kong Polytechnic University(G-SB79)J.-H.A.acknowledges the support from the National Research Foundation of Korea(NRF-2015R1A3A2066337).
文摘Physically unclonable crypto primitives have potential applications for anti-counterfeiting,identification,and authentication,which are clone proof and resistant to variously physical attack.Conventional physical unclonable function(PUF)based on Si complementary metal-oxide-semiconductor(CMOS)technologies greatly suffers from entropy loss and bit instability due to noise sensitivity.Here we grow atomically thick MoS2 thin film and fabricate field-effect transistors(FETs).The inherently physical randomness of MoS2 transistors from materials growth and device fabrication process makes it appropriate for the application of PUF device.We perform electrical characterizations of MoS2 FETs,collect the data from 448 devices,and generate PUF keys by splitting drain current at specific levels to evaluate the response performance.Proper selection of splitting threshold enables to generate binary,ternary,and double binary keys.The generated PUF keys exhibit good randomness and uniqueness,providing a possibility for harvesting highly secured PUF devices with two-dimensional materials.
基金Supported by the National Natural Science Foundation of China(41371402)the Fundamental Research Funds for the Central Universities(2015211020201)
文摘In order to reduce physical unclonable fixnction (PUF) response instability and imbalance caused by the metastability and the bias of arbiter, this paper uses an improved balanced D flip-plop (DFF) based on the unbalanced DFF to reduce the bias in response output and enhances the security of PUF by adopting two balanced DFFs in series. The experimental results show that two cascaded balanced DFFs improve the stability of the DFF, and the output of two balanced DFFs is more reliable. The entropy of output is fixed at 98.7%.
基金Project supported by the National Natural Science Foundation of China(No.61376031)
文摘This paper describes a new silicon physical unclonable function (PUF) architecture that can be fabri- cated on a standard CMOS process. Our proposed architecture is built using process sensors, difference amplifier, comparator, voting mechanism and diffusion algorithm circuit. Multiple identical process sensors are fabricated on the same chip. Due to manufacturing process variations, each sensor produces slightly different physical charac- teristic values that can be compared in order to create a digital identification for the chip. The diffusion algorithm circuit ensures further that the PUF based on the proposed architecture is able to effectively identify a population of ICs. We also improve the stability of PUF design with respect to temporary environmental variations like temperature and supply voltage with the introduction of difference amplifier and voting mechanism. The PUF built on the proposed architecture is fabricated in 0.18 μm CMOS technology. Experimental results show that the PUF has a good output statistical characteristic of uniform distribution and a high stability of 98.1% with respect to temperature variation from -40 to 100 ℃, and supply voltage variation from 1.7 to 1.9 V.
基金The National Natural Science Foundation of China(No.61674048,61371025,61574052,61604001)
文摘Due to the impact of voltage,temperature and device aging,the traditional ring oscillator-based physical unclonable functions(RO-PUF)suffers from a unreliability issue,i.e.,PUF output is subject to a constant change.To improve the reliability of the PUF,a stability test scheme related to the PUF mapping unit is proposed.The scheme uses ring oscillators with multiple complexity and various frequencies as sources of interference,which are placed near the PUF prototype circuit to interfere with it.By identifying and discarding unstable slices whichlead to t e instability of PUF,PUF reliability can be effectively improved.Experimental results show that surrounding logic circuits with multiple complexity and multiple frequencies can identify different unstable slices,a d the higher the complexity,t e more unstable slices are detected.Moreover,compared with newly published PUF literature,t e PUF cicuit possesses better statistical characteristic of randomness and lower resource consumption.W it temperatures varying from 0 to 120 t and voltage fluctuating between 0.85 and 1.2 V,its uniqueness and stability can achieve 49.78%a d 98.00%,respectively,which makes it better for use in t e field of security.
基金This work is supported by the National Natural Science Foundation of China(under grant 61902163)the Natural Science Foundation of the Jiangsu Higher Education Institutions of China(under grant 17KJD520003,19KJB520033)the Research Startup Foundation of Jinling Institute of Technology(under grant JIT-B-201639,JIT-B-201726,JIT-B-202001).
文摘Physical Unclonable Functions(PUFs)can be seen as kind of hardware one-way functions,who are easily fabricated but difficult to clone,duplicate or predict.Therefore,PUFs with unclonable and unpredictable properties are welcome to be applied in designing lightweight cryptography protocols.In this paper,a Basic Key Distribution Scheme(Basic-KDS)based on PUFs is firstly proposed.Then,by employing different deployment modes,a Random Deployment Key Distribution Scheme(RD-KDS)and a Grouping Deployment Key Distribution Scheme(GD-KDS)are further proposed based on the Basic-KDS for large scale wireless sensor networks.In our proposals,a sensor is not pre-distributed with any keys but will generate one by the embedded PUF when receiving a challenge from the gateway,which provides perfect resilience against sensor capture attacks.Besides,the unclonable and unpredictable properties of PUF guarantee the key uniqueness and two-way authentication.Analysis and experiment results show that our proposals have better performances in improving the resilience,secure-connectivity,and efficiency as compared to other schemes.
基金support from the National Natural Science Foundation of China(Nos.21825402,22204116,22074101)the Natural Science Foundation of Jiangsu Province of China(Nos.BK20191417,BK20200851)+1 种基金the Program for Jiangsu Specially Appointed Professors to Prof.Y.H.,a project funded by the Priority Academic Program Development of Jiangsu Higher Education Institutions(PAPD)the 111 Project and the Collaborative Innovation Center of Suzhou Nano Science and Technology(NANO-CIC).
文摘Artificial optical microfingerprints,known as physically unclonable functions(PUFs)offer a groundbreaking approach for anti-counterfeiting.However,these PUFs artificial optical microfingerprints suffer from a limited number of challenge-response pairs,making them vulnerable to machine learning(ML)attacks when additional error-correcting units are introduced.This study presents a pioneering demonstration of artificial optical microfingerprints that combine the advantages of PUFs,a large encoding capacity algorithm,and reliable deep learning authentication against ML attacks.Our approach utilizes the triple-mode PUFs,incorporating bright-field,multicolor fluorescence wrinkles,and the topography of surface enhanced Raman scattering in the mechanical and optical layers.Notably,the quaternary encoding of these PUFs artificial microfingerprints allows for an encoding capacity of 6.43×10^(24082) and achieves 100%deep learning recognition accuracy.Furthermore,the PUFs artificial optical microfingerprints exhibit high resilience against ML attacks,facilitated by generative adversarial networks(GAN)(with mean prediction accuracy of~85.0%).The results of this study highlight the potential of utilizing up to three PUFs in conjunction with a GAN training system,paving the way for achieving encoded information that remains resilient to ML attacks.
文摘The incredible progress in technologies has drastically increased the usage of Web applications.Users share their credentials like userid and password or use their smart cards to get authenticated by the application servers.Smart cards are handy to use,but they are susceptible to stolen smart card attacks and few other notable security attacks.Users prefer to use Web applications that guarantee for security against several security attacks,especially insider attacks,which is crucial.Cryptanalysis of several existing schemes prove the security pitfalls of the protocols from preventing security attacks,specifically insider attacks.This paper introduces LAPUP:a novel lightweight authentication protocol using physically unclonable function(PUF)to prevent security attacks,principally insider attacks.The PUFs are used to generate the security keys,challenge-response pair(CRP)and hardware signature for designing the LAPUP.The transmitted messages are shared as hash values and encrypted by the keys generated by PUF.These messages are devoid of all possible attacks executed by any attacker,including insider attacks.LAPUP is also free from stolen verifier attacks,as the databases are secured by using the hardware signature generated by PUFs.Security analysis of the protocol exhibits the strength of LAPUP in preventing insider attacks and its resistance against several other security attacks.The evaluation results of the communication and computation costs of LAPUP clearly shows that it achieves better performance than existing protocols,despite providing enhanced security.
基金supported in part by the National Natural Science Foundation of China under Grant No.61228204the scholarship from China Scholarship Council under Grant No.201306130042the Ph.D.Candidates’ Innovative Research Project of Hunan Province of China under Grant No.CX2012B142
文摘Silicon physical unclonable function (PUF) is a popular hardware security primitive that exploits the intrinsic variation of IC manufacturing process to generate chip-unique information for various security related applications. For example, the PUF information can be used as a chip identifier, a secret key, the seed for a random number generator, or the response to a given challenge. Due to the unpredictability and irreplicability of IC manufacturing variation, silicon PUF has emerged as a promising hardware security primitive and gained a lot of attention over the past few years. In this article, we first give a survey on the current state-of-the-art of silicon PUFs, then analyze known attacks to PUFs and the countermeasures. After that we discuss PUF-based applications, highlight some recent research advances in ring oscillator PUFs, and conclude with some challenges and opportunities in PUF research and applications.
基金supported by the National Natural Science Foundation of China(Nos.61874042 and 61602107)the Key Research and Development Program of Hunan Province(No.2019GK2082)+3 种基金the Hu-Xiang Youth Talent Program(No.2018RS3041)the Peng Cheng Laboratory Project of Guangdong Province(No.PCL2018KP004)the Fundamental Research Funds for the Central Universitiesthe Program for Lianning Innovative Research。
文摘Wireless sensor technology plays an important role in the military,medical,and commercial fields nowadays.Wireless Body Area Network(WBAN)is a special application of the wireless sensor network in human health monitoring,through which patients can know their physical condition in real time and respond to emergencies on time.Data reliability,guaranteed by the trust of nodes in WBAN,is a prerequisite for the effective treatment of patients.Therefore,authenticating the sensor nodes and the sink nodes in WBAN is necessary.This paper proposes a lightweight Physical Unclonable Function(PUF)-based and cloud-assisted authentication mechanism for multi-hop body area networks,which compared with the star single-hop network,can enhance the adaptability to human motion and the integrity of data transmission.Such authentication mechanism can significantly reduce the storage overhead and resource loss in the data transmission process.
基金supported in part by the National Basic Research Program of China(973 Program)(No.2014CB340600)in part by the Wuhan Frontier Program of Application Foundation(No.2018010401011295)。
文摘Remote authentication is a safe and verifiable mechanism.In the Internet of Things (loT),remote hosts need to verify the legitimacy of identity of terminal devices.However,embedded devices can hardly afford sufficient resources for the necessary trusted hardware components.Software authentication with no hardware guarantee is generally vulnerable to various network attacks.In this paper,we propose a lightweight remote verification protocol.The protocol utilizes the unique response returned by Physical Unclonable Function (PUF) as legitimate identity basis of the terminal devices and uses quadratic residues to encrypt the PUF authentication process to perform a double identity verification scheme.Our scheme is secure against middleman attacks on the attestation response by preventing conspiracy attacks from forgery authentication.
基金Project supported by the National Natural Science Foundation of China(Nos.61474068,61404076,61274132)the Zhejiang Provincial Natural Science Foundation of China(No.LQ14F040001)the K.C.Wong Magna Fund in Ningbo University,China
文摘A novel physical unclonable functions (PUF) circuit is proposed, which relies on non-linear characteristic of analog voltage generated by R-2R ladder DAC. After amplifying the deviation signal, the robustness of the DAC-PUF circuit has increased significantly. The DAC-PUF circuit is designed in TSMC 65 nm CMOS technology and the layout occupies 86.06 × 63.56μm^2. Monte Carlo simulation results show that the reliability of the DAC-PUF circuit is above 98% over a comprehensive range of environmental variation, such as temperature and supply voltage.
基金the Special Research Fund for the National Science Foundation of China(Nos.61674087 and61674092)the Foundation of Beijing Innovation Center for Future Chip(No.KYJJ2016007)
文摘Due to the unique response mechanism, physical unclonable function(PUF) has been extensively studied as a hardware security primitive. And compared to other PUFs, the resistive random access memory(RRAM)based PUF has more flexibility with the change of conductive filaments. In this work, we propose an exclusive or(XOR) strong PUF based on the 1 Kbit 1-transistor-1-resistor(1 T1 R) arrays, and unlike the traditional RRAM based strong PUF, the XOR PUF has a stronger anti-machine learning attack ability in our experiments. The reliability of XOR RRAM PUF is determined by the read instability, thermal dependence of RRAM resistance,and aging. We used a split current distribution scheme to make the reliability of XOR PUF significantly improved.After baking for 50 h at a high temperature of 150?C, the intra-chip Hamming distance(Intra-HD) only increased from 0 to 4.5%. The inter-chip Hamming distance(Inter-HD) and uniformity are close to 50%(ideally). And it is proven through the NIST test that XOR PUF has a high uniqueness.