FPGA based key generation technique for anti-counterfeiting methods using Physically Unclonable Functions and artificial intelligence

Author(s):  
Swetha Pappala ◽  
Mohammed Niamat ◽  
Weiqing Sun
2017 ◽  
Vol 10 (9) ◽  
pp. 2895
Author(s):  
G. Manikandan ◽  
P. Rajendiran ◽  
V. Harish ◽  
Nooka Sai Kumar

Electronics ◽  
2021 ◽  
Vol 10 (21) ◽  
pp. 2597
Author(s):  
Saeed Abdolinezhad ◽  
Lukas Zimmermann ◽  
Axel Sikora

In recent years, physically unclonable functions (PUFs) have gained significant attraction in IoT security applications, such as cryptographic key generation and entity authentication. PUFs extract the uncontrollable production characteristics of different devices to generate unique fingerprints for security applications. When generating PUF-based secret keys, the reliability and entropy of the keys are vital factors. This study proposes a novel method for generating PUF-based keys from a set of measurements. Firstly, it formulates the group-based key generation problem as an optimization problem and solves it using integer linear programming (ILP), which guarantees finding the optimum solution. Then, a novel scheme for the extraction of keys from groups is proposed, which we call positioning syndrome coding (PSC). The use of ILP as well as the introduction of PSC facilitates the generation of high-entropy keys with low error correction costs. These new methods have been tested by applying them on the output of a capacitor network PUF. The results confirm the application of ILP and PSC in generating high-quality keys.


Author(s):  
R. Singh

In this article we implement a client server model using limited-used key generation scheme (Kungpisdan, Le, & Srinivasan, 2004) to generate a set of session keys that are never transmitted, which means that there is no chance for the attacker to sniff the packets and retrieve keys while they are being transmitted. These session keys are used for encrypting and hashing the data to be transmitted from mobile client device to the servers in wired network and vice versa. The updating of the session keys used in this technique does not rely on any long-term shared key, instead the process is based upon the last session key used. This technique of elevating the frequency of the key update to the next possible level makes the system much more secure than the other present techniques. In addition to providing better security, this technique also enhances the performance of a limited resource device by avoiding the repeated generation of keys on it.


2022 ◽  
Vol 2 ◽  
Author(s):  
Fayez Gebali ◽  
Mohammad Mamun

Physically unclonable functions (PUFs) are now an essential component for strengthening the security of Internet of Things (IoT) edge devices. These devices are an important component in many infrastructure systems such as telehealth, commerce, industry, etc. Traditionally these devices are the weakest link in the security of the system since they have limited storage, processing, and energy resources. Furthermore they are located in unsecured environments and could easily be the target of tampering and various types of attacks. We review in this work the structure of most salient types of PUF systems such as static RAM static random access memory (SRAM), ring oscillator (RO), arbiter PUFs, coating PUFs and dynamic RAM dynamic random access memory (DRAM). We discuss statistical models for the five most common types of PUFs and identify the main parameters defining their performance. We review some of the most recent algorithms that can be used to provide stable authentication and secret key generation without having to use helper data or secure sketch algorithms. Finally we provide results showing the performance of these devices and how they depend on the authentication algorithm used and the main system parameters.


2021 ◽  
Author(s):  
Pradeep Suthanthiramani ◽  
Muthurajkumar Sannasy ◽  
Sannasi Ganapathy ◽  
Arputharaj Kannan

Abstract Fifth Generation (5G) networks provide data communications through various latest technologies including Software Defined Network (SDN), Artificial Intelligence, Machine Learning and Cloud Computing. In 5G, secure data communication is a challenging issue due to the presence of enormous volume of users including malicious users communicating with latest technologies and also based their own requirements. In such a scenario, fuzzy rules and cryptographic techniques can play a major role in providing security to the data which are either communicated through the network or stored in network based databases including distributed databases and cloud databases with cloud networks. Therefore, new and efficient mechanisms for generation and exchange of keys are necessary since they are the most important component of cryptographic methods. Since most of the existing key generation techniques are focusing on 3G and 4G networks, new key generation methods that can be generalized to n-th order polynomials are necessary to suit the security requirements of 5G networks which is smart by using rules from Artificial Intelligence. This paper proposes a new key generation and encryption/decryption mechanism which is based on both symmetric key cryptography and polynomial operations for providing effective security on data communication in 5G networks. In this work, we introduce the usage of fuzzy rules and Binomial Theorem (Pascal triangle) technique for performing the data encryption process more efficiently since it is not used in any of the existing cryptographic algorithms. Moreover, two different polynomial equations, one of degree three and another of degree two are used in the proposed work for effective key generation. Here, we have applied differential calculus for finding the second-degree polynomial. In the decryption part of the proposed mechanism, nth root operation is applied which is able to reduce the number of steps used in a single mode operation. The experimental results of the proposed work proved that the proposed security model with fuzzy rule-based approach is better than other related systems that are available in the literature in terms of reduction in computational complexity and increase in security.


Sign in / Sign up

Export Citation Format

Share Document