Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Low-cost Security for Next-generation IoT Networks

Published:05 September 2020Publication History
Skip Abstract Section

Abstract

In recent years, the ubiquitous nature of Internet-of-Things (IoT) applications as well as the pervasive character of next-generation communication protocols, such as the 5G technology, have become widely evident. In this work, we identify the need for low-cost security in current and next-generation IoT networks and address this demand through the implementation, testing, and validation of an intrinsic low-cost and low-overhead hardware-based security primitive within an inherent network component. In particular, an intrinsic Physical Unclonable Function (PUF) is implemented in the peripheral network module of a tri-band commercial off-the-shelf router. Subsequently, we demonstrate the robustness of this PUF to ambient temperature variations and to limited natural aging, and examine in detail its potential for securing the next generation of IoT networks and other applications. Finally, the security of the proposed PUF-based schemes is briefly assessed and discussed.

References

  1. Saad Ahmad. 2018. Using Physical Unclonable Functions for Data-Link Layer Authenticity Verification to Mitigate Attacks on IEEE 802.11ad Beam Training. Master’s thesis. Technische Universität Darmstadt.Google ScholarGoogle Scholar
  2. Muhammad N. Aman, Kee Chaing Chua, and Biplab Sikdar. 2016. Position paper: Physical unclonable functions for IoT security. In Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security (IoTPTS’16). ACM, New York, NY, 10--13. DOI:https://doi.org/10.1145/2899007.2899013Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Nikolaos Athanasios Anagnostopoulos. 2014. Optical Fault Injection Attacks in Smart Card Chips and an Evaluation of Countermeasures against Them. Master’s thesis. University of Twente. Retrieved from http://essay.utwente.nl/66028/7/Anagnostopoulos_MA_EEMCS.pdf.Google ScholarGoogle Scholar
  4. N. A. Anagnostopoulos, T. Arul, Y. Fan, C. Hatzfeld, J. Lotichius, R. Sharma, F. Fernandes, F. Tehranipoor, and S. Katzenbeisser. 2018. Securing IoT devices using robust DRAM PUFs. In Proceedings of the Global Information Infrastructure and Networking Symposium (GIIS’18). IEEE. DOI:https://doi.org/10.1109/GIIS.2018.8635789Google ScholarGoogle Scholar
  5. N. A. Anagnostopoulos, T. Arul, Y. Fan, M. Kumar, and S. Katzenbeisser. 2019. AR-PUFs: Advanced security primitives for the Internet of Things and cyber-physical systems. In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’19). 1--5. DOI:https://doi.org/10.1109/ICCE.2019.8661840Google ScholarGoogle Scholar
  6. Nikolaos Athanasios Anagnostopoulos, Tolga Arul, Markus Rosenstihl, André Schaller, Sebastian Gabmeyer, and Stefan Katzenbeisser. 2019. Attacking SRAM PUFs using very-low-temperature data remanence. Microproc. Microsyst. 71 (2019), 102864. DOI:https://doi.org/10.1016/j.micpro.2019.102864Google ScholarGoogle ScholarCross RefCross Ref
  7. N. A. Anagnostopoulos, T. Arul, M. Rosenstihl, A. Schaller, S. Gabmeyer, and S. Katzenbeisser. 2018. Low-temperature data remanence attacks against intrinsic SRAM PUFs. In Proceedings of the 21st Euromicro Conference on Digital System Design (DSD’18). IEEE, 581--585. DOI:https://doi.org/10.1109/DSD.2018.00102Google ScholarGoogle Scholar
  8. Christoph Bösch, Jorge Guajardo, Ahmad-Reza Sadeghi, Jamshid Shokrollahi, and Pim Tuyls. 2008. Efficient Helper Data Key Extractor on FPGAs. Springer Berlin Heidelberg, 181--197. DOI:https://doi.org/10.1007/978-3-540-85053-3_12Google ScholarGoogle Scholar
  9. Ran Canetti and Marc Fischlin. 2001. Universally composable commitments. In Advances in Cryptology — CRYPTO 2001, Joe Kilian (Ed.). Springer Berlin Heidelberg, 19--40. DOI:https://doi.org/10.1007/3-540-44647-8_2Google ScholarGoogle ScholarCross RefCross Ref
  10. Claude Castelluccia, Aurélien Francillon, Daniele Perito, and Claudio Soriente. 2009. On the difficulty of software-based attestation of embedded devices. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). ACM, New York, NY, 400--409. DOI:https://doi.org/10.1145/1653662.1653711Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. John A. Chandy, Jim Fahrny, Asad Haque, Paul A. Wortman, Nima Karimian, and Fatemeh Tehranipoor. 2017. Exploring methods of authentication for the Internet of Things. In Internet of Things. Chapman and Hall/CRC, 71--90.Google ScholarGoogle Scholar
  12. Urbi Chatterjee, Rajat Subhra Chakraborty, and Debdeep Mukhopadhyay. 2017. A PUF-based secure communication protocol for IoT. ACM Trans. Embed. Comput. Syst. 16, 3 (Apr. 2017). DOI:https://doi.org/10.1145/3005715Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. K. Chen. 2009. Reversing and exploiting an Apple firmware update. In Proceedings of the Black Hat USA Conference.Google ScholarGoogle Scholar
  14. Shuai Chen, Bing Li, and Cenjun Zhou. 2018. FPGA implementation of SRAM PUFs based cryptographically secure pseudo-random number generator. Microproc. Microsyst. 59 (2018), 57--68. DOI:https://doi.org/10.1016/j.micpro.2018.02.001Google ScholarGoogle ScholarCross RefCross Ref
  15. Cisco. 2014. White Paper: The Internet of Things Reference Model. Retrieved from http://cdn.iotwf.com/resources/71/IoT_Reference_Model_White_Paper_June_4_2014.pdf.Google ScholarGoogle Scholar
  16. J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede. 2015. Helper data algorithms for PUF-based key generation: Overview and analysis. IEEE Trans. Comput.-aided Des. Integ. Circ. Syst. 34, 6 (June 2015), 889--902. DOI:https://doi.org/10.1109/TCAD.2014.2370531Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. 2008. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38, 1 (2008), 97--139. DOI:https://doi.org/10.1137/060651380Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Yevgeniy Dodis, Leonid Reyzin, and Adam Smith. 2004. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology -- Eurocrypt 2004. Springer, 523--540. DOI:https://doi.org/10.1007/978-3-540-24676-3_31Google ScholarGoogle ScholarCross RefCross Ref
  19. M. A. Feki, F. Kawsar, M. Boussard, and L. Trappeniers. 2013. The Internet of Things: The next technological revolution. Computer 46, 2 (Feb. 2013), 24--25. DOI:https://doi.org/10.1109/MC.2013.63Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Giulio Gianfelici, Hermann Kampermann, and Dagmar Bruß. 2019. A theoretical framework for PUFs and QR-PUFs. arxiv:quant-ph/1911.04981.Google ScholarGoogle Scholar
  21. Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, and Pim Tuyls. 2007. FPGA intrinsic PUFs and their use for IP protection. In Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’07). Springer-Verlag, 63--80. DOI:https://doi.org/10.1007/978-3-540-74735-2_5Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. B. Halak, M. Zwolinski, and M. S. Mispan. 2016. Overview of PUF-based hardware security solutions for the Internet of Things. In Proceedings of the IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS’16). IEEE, 1--4. DOI:https://doi.org/10.1109/MWSCAS.2016.7870046Google ScholarGoogle Scholar
  23. Helena Handschuh. 2012. Hardware-anchored security based on SRAM PUFs, Part 1. IEEE Secur. Priv. 10, 3 (May 2012), 80--83. DOI:https://doi.org/10.1109/MSP.2012.68Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Helena Handschuh. 2012. Hardware-anchored security based on SRAM PUFs, Part 2. IEEE Secur. Priv. 10, 4 (July 2012), 80--81. DOI:https://doi.org/10.1109/MSP.2012.98Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Helena Handschuh, Geert-Jan Schrijen, and Pim Tuyls. 2010. Hardware intrinsic security from physically unclonable functions. In Towards Hardware-Intrinsic Security. Springer, 39--53. DOI:https://doi.org/10.1007/978-3-642-14452-3_2Google ScholarGoogle Scholar
  26. C. Helfmeier, C. Boit, D. Nedospasov, and J. Seifert. 2013. Cloning physically unclonable functions. In Proceedings of the IEEE International Symposium on Hardware-oriented Security and Trust (HOST’13). 1--6. DOI:https://doi.org/10.1109/HST.2013.6581556Google ScholarGoogle Scholar
  27. C. Helfmeier, C. Boit, D. Nedospasov, S. Tajik, and J. Seifert. 2014. Physical vulnerabilities of physically unclonable functions. In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE’14). 1--4. DOI:https://doi.org/10.7873/DATE.2014.363Google ScholarGoogle Scholar
  28. C. Herder, M. D. Yu, F. Koushanfar, and S. Devadas. 2014. Physical unclonable functions and applications: A tutorial. Proc. IEEE 102, 8 (Aug. 2014), 1126--1141. DOI:https://doi.org/10.1109/JPROC.2014.2320516Google ScholarGoogle ScholarCross RefCross Ref
  29. G. Hospodar, R. Maes, and I. Verbauwhede. 2012. Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability. In Proceedings of the IEEE International Workshop on Information Forensics and Security (WIFS’12). 37--42. DOI:https://doi.org/10.1109/WIFS.2012.6412622Google ScholarGoogle Scholar
  30. T. Idriss, H. Idriss, and M. Bayoumi. 2016. A PUF-based paradigm for IoT security. In Proceedings of the IEEE 3rd World Forum on Internet of Things (WF-IoT’16). IEEE, 700--705. DOI:https://doi.org/10.1109/WF-IoT.2016.7845456Google ScholarGoogle Scholar
  31. Intel. 2018. PCIe* Device Security Enhancements Specifications. Retrieved from https://www.intel.com/content/www/us/en/io/pci-express/pcie-device-security-enhancements-spec.html.Google ScholarGoogle Scholar
  32. Intrinsic ID. 2019. SRAM PUF Technology. Retrieved from https://www.intrinsic-id.com/sram-puf/.Google ScholarGoogle Scholar
  33. Nima Karimian, Zimu Guo, Fatemeh Tehranipoor, Damon L. Woodard, Mark Tehranipoor, and Domenic Forte. 2018. Secure and reliable biometric access control for resource-constrained systems and IoT. CoRR abs/1803.09710 (2018).Google ScholarGoogle Scholar
  34. Nima Karimian, Paul A. Wortman, and Fatemeh Tehranipoor. 2016. Evolving authentication design considerations for the Internet of Biometric Things (IoBT). In Proceedings of the International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS’16). ACM, New York, NY, 1--10. DOI:https://doi.org/10.1145/2968456.2973748Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Stefan Katzenbeisser, Ünal Kocabaş, Vladimir Rožić, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann. 2012. PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon. Springer Berlin Heidelberg, 283--301. DOI:https://doi.org/10.1007/978-3-642-33027-8_17Google ScholarGoogle Scholar
  36. Florian Kohnhäuser, André Schaller, and Stefan Katzenbeisser. 2015. PUF-based software protection for low-end embedded devices. In Trust and Trustworthy Computing, Mauro Conti, Matthias Schunter, and Ioannis Askoxylakis (Eds.). Springer International Publishing, Cham, 3--21. DOI:https://doi.org/10.1007/978-3-319-22846-4_1Google ScholarGoogle Scholar
  37. C. Lipps, A. Weinand, D. Krummacker, C. Fischer, and H. D. Schotten. 2018. Proof of concept for IoT device authentication based on SRAM PUFs using ATMEGA 2560-MCU. In Proceedings of the 1st International Conference on Data Intelligence and Security (ICDIS’18). IEEE, 36--42. DOI:https://doi.org/10.1109/ICDIS.2018.00013Google ScholarGoogle Scholar
  38. R. Maes and I. Verbauwhede. 2010. Physically unclonable functions: A study on the state of the art and future research directions. In Towards Hardware-intrinsic Security. Springer, 3--37. DOI:https://doi.org/10.1007/978-3-642-14452-3_1Google ScholarGoogle Scholar
  39. M. H. Mahalat, S. Saha, A. Mondal, and B. Sen. 2018. A PUF based light weight protocol for secure Wi-Fi authentication of IoT devices. In Proceedings of the 8th International Symposium on Embedded Computing and System Design (ISED’18). IEEE, 183--187. DOI:https://doi.org/10.1109/ISED.2018.8703993Google ScholarGoogle Scholar
  40. Dominik Merli, Dieter Schuster, Frederic Stumpf, and Georg Sigl. 2011. Side-channel analysis of PUFs and fuzzy extractors. In Trust and Trustworthy Computing, Jonathan M. McCune, Boris Balacheff, Adrian Perrig, Ahmad-Reza Sadeghi, Angela Sasse, and Yolanta Beres (Eds.). Springer Berlin Heidelberg, 33--47. DOI:https://doi.org/10.1007/978-3-642-21599-5_3Google ScholarGoogle Scholar
  41. Charlie Miller and Chris Valasek. 2015. Remote Exploitation of an Unaltered Passenger Vehicle. In Proceedings of the Black Hat USA Conference.Google ScholarGoogle Scholar
  42. D. Mukhopadhyay. 2016. PUFs as promising tools for security in Internet of Things. IEEE Des. Test 33, 3 (June 2016), 103--115. DOI:https://doi.org/10.1109/MDAT.2016.2544845Google ScholarGoogle ScholarCross RefCross Ref
  43. D. Nedospasov, J. Seifert, C. Helfmeier, and C. Boit. 2013. Invasive PUF analysis. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography. 30--38. DOI:https://doi.org/10.1109/FDTC.2013.19Google ScholarGoogle Scholar
  44. Lydia Negka, Georgios Gketsios, Nikolaos A. Anagnostopoulos, Georgios Spathoulas, Athanasios Kakarountas, and Stefan Katzenbeisser. 2019. Employing blockchain and physical unclonable functions for counterfeit IoT devices detection. In Proceedings of the International Conference on Omni-layer Intelligent Systems (COINS’19). ACM, New York, NY, 172--178. DOI:https://doi.org/10.1145/3312614.3312650Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Sen Nie, Ling Liu, and Yuefeng Du. 2017. Free-fall: Hacking Tesla from wireless to CAN bus. In Proceedings of the Black Hat USA Conference.Google ScholarGoogle Scholar
  46. Yossef Oren, Ahmad-Reza Sadeghi, and Christian Wachsmann. 2013. On the effectiveness of the remanence decay side-channel to clone memory-based PUFs. In Cryptographic Hardware and Embedded Systems - CHES 2013, Guido Bertoni and Jean-Sébastien Coron (Eds.). Springer Berlin, 107--125. DOI:https://doi.org/10.1007/978-3-642-40349-1_7Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. A. Roelke and M. R. Stan. 2016. Attacking an SRAM-based PUF through wearout. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’16). 206--211. DOI:https://doi.org/10.1109/ISVLSI.2016.68Google ScholarGoogle Scholar
  48. Colin L. Rothwell. 2019. Exploitation from Malicious PCI Express Peripherals. Technical Report UCAM-CL-TR-934. University of Cambridge, Computer Laboratory. Retrieved from https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-934.pdf.Google ScholarGoogle Scholar
  49. Ulrich Rührmair, Christian Jaeger, and Michael Algasinger. 2012. An attack on PUF-based session key exchange and a hardware-based countermeasure: Erasable PUFs. In Financial Cryptography and Data Security, George Danezis (Ed.). Springer Berlin, 190--204. DOI:https://doi.org/10.1007/978-3-642-27576-0_16Google ScholarGoogle Scholar
  50. Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, and Jürgen Schmidhuber. 2010. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, New York, NY, 237--249. DOI:https://doi.org/10.1145/1866307.1866335Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. U. Rührmair, J. Sölter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, and S. Devadas. 2013. PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forens. Secur. 8, 11 (Nov. 2013), 1876--1891. DOI:https://doi.org/10.1109/TIFS.2013.2279798Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Steffen Schulz, André Schaller, Florian Kohnhäuser, and Stefan Katzenbeisser. 2017. Boot attestation: Secure remote reporting with off-the-shelf IoT sensors. In Computer Security -- ESORICS 2017, Simon N. Foley, Dieter Gollmann, and Einar Snekkenes (Eds.). Springer International Publishing, Cham, 437--455. DOI:https://doi.org/10.1007/978-3-319-66399-9_24Google ScholarGoogle ScholarCross RefCross Ref
  53. Arvind Seshadri, Mark Luk, and Adrian Perrig. 2011. SAKE: Software attestation for key establishment in sensor networks. Ad Hoc Netw. 9, 6 (Aug. 2011), 1059--1067. DOI:https://doi.org/10.1016/j.adhoc.2010.08.011Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Arvind Seshadri, Mark Luk, Adrian Perrig, Leendert van Doorn, and Pradeep Khosla. 2006. SCUBA: Secure code update by attestation in sensor networks. In Proceedings of the 5th ACM Workshop on Wireless Security (WiSe’06). ACM, New York, NY, 85--94. DOI:https://doi.org/10.1145/1161289.1161306Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. 2004. SWATT: Software-based attestation for embedded devices. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 272--282. DOI:https://doi.org/10.1109/SECPRI.2004.1301329Google ScholarGoogle Scholar
  56. Daniel Steinmetzer, Saad Ahmad, Nikolaos Anagnostopoulos, Matthias Hollick, and Stefan Katzenbeisser. 2018. Authenticating the sector sweep to protect against beam-stealing attacks in IEEE 802.11Ad networks. In Proceedings of the 2nd ACM Workshop on Millimeter Wave Networks and Sensing Systems (mmNets’18). ACM, New York, NY, 3--8. DOI:https://doi.org/10.1145/3264492.3264494Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Daniel Steinmetzer, Daniel Wegemer, and Matthias Hollick. 2017. Talon Tools: The Framework for Practical IEEE 802.11ad Research. Retrieved from https://seemoo.de/talon-tools.Google ScholarGoogle Scholar
  58. Daniel Steinmetzer, Daniel Wegemer, Matthias Schulz, Joerg Widmer, and Matthias Hollick. 2017. Compressive millimeter-wave sector selection in off-the-shelf IEEE 802.11Ad devices. In Proceedings of the 13th International Conference on Emerging Networking EXperiments and Technologies (CoNEXT’17). ACM, New York, NY, 414--425. DOI:https://doi.org/10.1145/3143361.3143384Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Daniel Steinmetzer, Yimin Yuan, and Matthias Hollick. 2018. Beam-stealing: Intercepting the sector sweep to launch man-in-the-middle attacks on wireless IEEE 802.11ad networks. In Proceedings of the 11th Conference on Security and Privacy in Wireless and Mobile Networks (WiSec’18). ACM. DOI:https://doi.org/10.1145/3212480.3212499Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Shahin Tajik, Enrico Dietz, Sven Frohmann, Helmar Dittrich, Dmitry Nedospasov, Clemens Helfmeier, Jean-Pierre Seifert, Christian Boit, and Heinz-Wilhelm Hübers. 2017. Photonic side-channel analysis of Arbiter PUFs. J. Cryptol. 30, 2 (01 Apr. 2017), 550--571. DOI:https://doi.org/10.1007/s00145-016-9228-6Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Fatemeh Tehranipoor. 2018. Towards implementation of robust and low-cost security primitives for resource-constrained IoT devices. CoRR abs/1806.05332 (2018).Google ScholarGoogle Scholar
  62. Fatemeh Tehranipoor, Nima Karimian, Paul A. Wortman, and John A. Chandy. 2017. Investigation of the Internet of Things in its application to low-cost authentication within healthcare. In Proceedings of the IEEE-EMBS International Conference on Biomedical and Health Informatics (BHI’17).Google ScholarGoogle Scholar
  63. F. Tehranipoor, N. Karimian, P. A. Wortman, and J. A. Chandy. 2018. Low-cost authentication paradigm for consumer electronics within the Internet of wearable fitness tracking applications. In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’18). IEEE, 1--6. DOI:https://doi.org/10.1109/ICCE.2018.8326233Google ScholarGoogle Scholar
  64. R. Thibadeau. 2006. Trusted computing for disk drives and other peripherals. IEEE Secur. Priv. 4, 5 (Sep. 2006), 26--33. DOI:https://doi.org/10.1109/MSP.2006.136Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Anthony Van Herrewege, Stefan Katzenbeisser, Roel Maes, Roel Peeters, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann. 2012. Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs. In Financial Cryptography and Data Security, Angelos D. Keromytis (Ed.). Springer Berlin, 374--389. DOI:https://doi.org/10.1007/978-3-642-32946-3_27Google ScholarGoogle Scholar
  66. J. R. Wallrabenstein. 2016. Practical and secure IoT device authentication using physical unclonable functions. In Proceedings of the IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud’16). IEEE, 99--106. DOI:https://doi.org/10.1109/FiCloud.2016.22Google ScholarGoogle ScholarCross RefCross Ref
  67. P. A. Wortman, F. Tehranipoor, N. Karimian, and J. A. Chandy. 2017. Proposing a modeling framework for minimizing security vulnerabilities in IoT systems in the healthcare domain. In Proceedings of the IEEE EMBS International Conference on Biomedical Health Informatics (BHI’17). IEEE, 185--188. DOI:https://doi.org/10.1109/BHI.2017.7897236Google ScholarGoogle Scholar
  68. Xiaolin Xu and Wayne Burleson. 2014. Hybrid side-channel/machine-learning attacks on PUFs: A new threat? In Proceedings of the Conference on Design, Automation 8 Test in Europe (DATE’14). European Design and Automation Association. Retrieved from http://dl.acm.org/citation.cfm?id=2616606.2617100.Google ScholarGoogle Scholar
  69. W. Yan, C. Jin, F. Tehranipoor, and J. A. Chandy. 2017. Phase calibrated ring oscillator PUF design and implementation on FPGAs. In Proceedings of the 27th International Conference on Field Programmable Logic and Applications (FPL’17). IEEE, 1--8. DOI:https://doi.org/10.23919/FPL.2017.8056859Google ScholarGoogle Scholar
  70. S. Zeitouni, Y. Oren, C. Wachsmann, P. Koeberl, and A. Sadeghi. 2016. Remanence decay side-channel: The PUF case. IEEE Trans. Inf. Forens. Secur. 11, 6 (June 2016), 1106--1116. DOI:https://doi.org/10.1109/TIFS.2015.2512534Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Low-cost Security for Next-generation IoT Networks

                              Recommendations

                              Comments

                              Login options

                              Check if you have access through your login credentials or your institution to get full access on this article.

                              Sign in

                              Full Access

                              • Published in

                                cover image ACM Transactions on Internet Technology
                                ACM Transactions on Internet Technology  Volume 20, Issue 3
                                SI: Evolution of IoT Networking Architectures papers
                                August 2020
                                259 pages
                                ISSN:1533-5399
                                EISSN:1557-6051
                                DOI:10.1145/3408328
                                • Editor:
                                • Ling Liu
                                Issue’s Table of Contents

                                Copyright © 2020 ACM

                                © 2020 Association for Computing Machinery. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

                                Publisher

                                Association for Computing Machinery

                                New York, NY, United States

                                Publication History

                                • Published: 5 September 2020
                                • Accepted: 1 June 2020
                                • Revised: 1 February 2020
                                • Received: 1 June 2019
                                Published in toit Volume 20, Issue 3

                                Permissions

                                Request permissions about this article.

                                Request Permissions

                                Check for updates

                                Qualifiers

                                • research-article
                                • Research
                                • Refereed

                              PDF Format

                              View or Download as a PDF file.

                              PDF

                              eReader

                              View online with eReader.

                              eReader

                              HTML Format

                              View this article in HTML Format .

                              View HTML Format