Employing Blockchain and Physical Unclonable Functions for Counterfeit IoT Devices Detection

Author(s):  
Lydia Negka ◽  
Georgios Gketsios ◽  
Nikolaos A. Anagnostopoulos ◽  
Georgios Spathoulas ◽  
Athanasios Kakarountas ◽  
...  

Artificial Intelligence in contrast to Natural Intelligence also known as Machine Intelligence is intelligence revealed by machine. It is the science and engineering of making machines intelligent. Therefore, it is a technique that makes a machine work like humans. The IOT Internet of Things is a network of internet-connected objects which can connect and exchange data. The combination of AI and IoT called AIoT is the combination of Artificial Intelligence and Internet of Things to achieve more efficient IoT operations. When Artificial Intelligence is added to IoT it means that the devices can analyze data and make decisions and act accordingly without the intervention of humans. The combination of AI and IOT has several advantages like saving money, building deeper customer relationships, increased operational efficiency and productivity and enhanced security and safety. This research paper focuses on what is AIoT, its applications and challenges and further, it also focuses on AIoT security concern and how can we solve the security problem with the use of PUF which is hardware security which is a simple and fast solution for security purpose. PUF is also more compatible with AIoT gadgets. Attacks on IoT devices are on the upsurge. Physical Unclonable functions (PUFs) are recognized as a robust and mild-weight way for AIoT


Sensors ◽  
2019 ◽  
Vol 19 (14) ◽  
pp. 3208 ◽  
Author(s):  
Armin Babaei ◽  
Gregor Schiele

Attacks on Internet of Things (IoT) devices are on the rise. Physical Unclonable Functions (PUFs) are proposed as a robust and lightweight solution to secure IoT devices. The main advantage of a PUF compared to the current classical cryptographic solutions is its compatibility with IoT devices with limited computational resources. In this paper, we investigate the maturity of this technology and the challenges toward PUF utilization in IoT that still need to be addressed.


Symmetry ◽  
2018 ◽  
Vol 10 (8) ◽  
pp. 352 ◽  
Author(s):  
An Braeken

Key agreement between two constrained Internet of Things (IoT) devices that have not met each other is an essential feature to provide in order to establish trust among its users. Physical Unclonable Functions (PUFs) on a device represent a low cost primitive exploiting the unique random patterns in the device and have been already applied in a multitude of applications for secure key generation and key agreement in order to avoid an attacker to take over the identity of a tampered device, whose key material has been extracted. This paper shows that the key agreement scheme of a recently proposed PUF based protocol, presented by Chatterjee et al., for Internet of Things (IoT) is vulnerable for man-in-the-middle, impersonation, and replay attacks in the Yao–Dolev security model. We propose an alternative scheme, which is able to solve these issues and can provide in addition a more efficient key agreement and subsequently a communication phase between two IoT devices connected to the same authentication server. The scheme also offers identity based authentication and repudiation, when only using elliptic curve multiplications and additions, instead of the compute intensive pairing operations.


2021 ◽  
Author(s):  
Jin Meng ◽  
Xufeng Zhang ◽  
Tengfei Cao ◽  
Yong Xie

Abstract The past few years have seen the topic of Internet of Things (IoT) rush into the forefront of various industries, which is changing people’s conventional production methods and lifestyles. Connected to the Internet, the physical devices could be as fluffy as kids’ teddy bears or as balky as driverless cars. However, the security related to the IoT is faced with some serious challenges simultaneously. Confronted with these issues, we propose a mutual authentication protocol for devices in the IoT system. It is lightweight that just hash functions, XORs as well as PUFs are utilized and there is no need to store plenty of pseudo-identities. Furthermore, not only does it use the reverse fuzzy extractor to acclimatize to the noisy environment, but it also introduces the supplementary sub-protocol to enhance the resistance to the desynchronization attack. Besides, the security analysis based on the improved BAN logic by Mao and Boyd presents the higher security and reliability of the proposed protocol, and the performance analysis shows its more comprehensive functions as well as lower computation and communication overhead.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1446 ◽  
Author(s):  
Seoyeon Choi ◽  
Dayoung Kim ◽  
Yunyeong Choi ◽  
Wookyung Sun ◽  
Hyungsoon Shin

As Internet of Things (IoT) devices have evolved, physical unclonable functions (PUFs) have become a popular solution for hardware security. In particular, memristor devices are receiving attention as suitable candidates for reliable PUFs because they can be integrated into nano-cross point array circuits with ultra-high efficiency. However, it has been found that typical 1-bit generating PUFs consume too many challenge–response pairs (CRPs) to generate a single response. This issue has to be overcome to construct a strong and reliable PUF with a large number of valid CRPs. We suggest a bank design and quantizing entropy source method for constructing a multibit-generating PUF. In this paper, we propose a new pulsewidth-based memristive PUF (pm-PUF) architecture that incorporates analog memristor devices and a nano-cross point array. We describe the architecture’s circuit implementation and its operating process in detail. We also evaluate the inter and intra performances of the pm-PUF in terms of randomness, diffuseness, uniqueness, and steadiness to show that the proposed pm-PUF will be a promising solution for a high-density hardware security system.


Author(s):  
Ahmad Aseeri

Authentication plays an essential role in preventing unauthorized access to data and resources on the Internet of Things. Classical security mechanisms fall short of achieving security requirements against many physical attacks due to the resource-constraint nature of IoT devices. Physical Unclonable Functions (PUFs) have been successfully used for lightweight security applications such as devices authentication and secret key generation. PUFs utilize the inevitable variation of integrated circuits during the fabrication process to produce unique responses for individual PUF, hence not reproducible even by the manufacturer itself. However, PUFs are mathematically cloneable by machine learning-based methods. XOR arbiter PUFs are one group of PUFs that can withstand existing attack methods unless exceedingly long training time and large dataset size are applied. In this paper, large-sized XOR PUFs with 64-bit and 128-bit challenges were efficiently and effectively attacked using a carefully engineered neural network-based method. Our fine-tuned neural network-based adversarial models achieve 99% prediction accuracy on noise-free datasets and as low as 96% prediction accuracy on noisy datasets, using up to 55% smaller dataset size compared to existing works known to us. Revealing such vulnerabilities is essential for PUF developers to re-evaluate existing PUF designs, hence avoiding potential risks for IoT devices.


2020 ◽  
pp. 714-721
Author(s):  
Khalid T. Mursi ◽  
◽  
Yu Zhuang

Security is critically important for Internet-of-Things, but existing cryptographic protocols are not lightweight enough for resource-constrained IoT devices. Implementable with simplistic circuits and operable with shallow power, physical unclonable functions (PUFs) leverage small but unavoidable physical variations of the circuit to produce unique responses for individual PUF instances, rendering themselves good candidates as security primitives for IoT devices. Component-differentially-challenged XOR PUFs (CDC XPUFs) are among the PUFs which were shown to be highly secure to machine learning modeling attacks. However, no study of implementation and experimentation has been carried out. In this paper, we report our implementations of CDC XPUFs on FPGAs and experimental studies of the essential properties of CDC XPUFs.


Author(s):  
Guruh Fajar Shidik ◽  
Edi Jaya Kusuma ◽  
Safira Nuraisha ◽  
Pulung Nurtantio Andono

Sign in / Sign up

Export Citation Format

Share Document