2023
DOI: 10.3390/s23146559
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices

Abstract: Recently, Roy et al. proposed a physically unclonable function (PUF)-based authentication and key exchange protocol for Internet of Things (IoT) devices. The PUF protocol is efficient, because it integrates both the Node-to-Node (N2N) authentication and the Node-to-Server (N2S) authentication into a standalone protocol. In this paper, we therefore examine the security of the PUF protocol under the assumption of an insider attack. Our cryptanalysis findings are the following. (1) A legitimate but malicious IoT … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 28 publications
(34 reference statements)
0
2
0
Order By: Relevance
“…As a hardware primitive, PUF utilizes process variations during chip manufacturing to generate a unique device ID [ 6 ], and it has advantages such as being lightweight, easy to implement, and without the need for storage of responses. Therefore, it is suitable for authentication protocols in resource-constrained IoT environments [ 7 , 8 ]. PUF can be classified into weak PUF and strong PUF according to the number of the Challenge Response Pairs (CRPs).…”
Section: Introductionmentioning
confidence: 99%
“…As a hardware primitive, PUF utilizes process variations during chip manufacturing to generate a unique device ID [ 6 ], and it has advantages such as being lightweight, easy to implement, and without the need for storage of responses. Therefore, it is suitable for authentication protocols in resource-constrained IoT environments [ 7 , 8 ]. PUF can be classified into weak PUF and strong PUF according to the number of the Challenge Response Pairs (CRPs).…”
Section: Introductionmentioning
confidence: 99%
“…It gives designers the ability to raise the security of their creations while retaining the adaptability and effectiveness needed for various applications. The generation of secret keys [11][12][13], the generation of random numbers [14][15][16][17], the protection of FPGA intellectual property [18,19], the identification of devices [20], chip authentication [8,17], key exchange/agreement protocols [8,[21][22][23], the prevention of counterfeiting [24], and IoT security [8,[22][23][24][25][26][27] are a few intriguing applications of FPGA-based PUFs.…”
Section: Introductionmentioning
confidence: 99%