Puf+ Ibe: Blending Physically Unclonable Functions With Identity Based Encryption For Authentication and Key Exchange in Iots
Puf+ Ibe: Blending Physically Unclonable Functions With Identity Based Encryption For Authentication and Key Exchange in Iots
Abstract—Physically Unclonable Functions (PUFs) promise to be a critical hardware primitive to provide unique identities to billions of
connected devices in Internet of Things (IoTs). In traditional authentication protocols a user presents a set of credentials with an
accompanying proof such as password or digital certificate. However, IoTs need more evolved methods as these classical techniques
suffer from the pressing problems of password dependency and inability to bind access requests to the “things” from which they
originate. Additionally, the protocols need to be lightweight and heterogeneous. Although PUFs seem promising to develop such
mechanism, it puts forward an open problem of how to develop such mechanism without needing to store the secret
challenge-response pair (CRP) explicitly at the verifier end. In this paper, we develop an authentication and key exchange protocol by
combining the ideas of Identity based Encryption (IBE), PUFs and Key-ed Hash Function to show that this combination can help to do
away with this requirement. The security of the protocol is proved formally under the Session Key Security and the Universal
Composability Framework. A prototype of the protocol has been implemented to realize a secured video surveillance camera using a
combination of an Intel Edison board, with a Digilent Nexys-4 FPGA board consisting of an Artix-7 FPGA, together serving as the IoT
node. We show, though the stand-alone video camera can be subjected to man-in-the-middle attack via IP-spoofing using standard
network penetration tools, the camera augmented with the proposed protocol resists such attacks and it suits aptly in an IoT
infrastructure making the protocol deployable for the industry.
Index Terms—Physically Unclonable Functions, Elliptic Curve Cryptography, Identity based Encryption, Internet of Things, Device
Authentication, Key management.
space complexity is: O((m + n) × l × k). Now, if 2 S YSTEM A SSUMPTIONS AND G OALS
we consider the IoT framework, the “smart” devices
(prover and verifier) are very resource constrained System Model. The setting assumed is that each IoT node
and more susceptible to be a target for active and tries to authenticate to a verifier and communicate with the
passive attacks. In many cases prover device is just a verifier or with another node. Each node is enabled with
sensor node and verifier device are mobile, bridge or a PUF and has the capability to perform two elliptic curve
router. Accessing CRP database by the smart devices operations, namely scalar multiplication and a pairing oper-
itself is a security risk because smart devices are easy ation along with a standard cryptographic hash function. On
target for attacker. In order to offload storage require- the other hand the verifier is assumed to have the capability
ment from verifier and to eliminate risk of getting to compute keyed hash function, where the key is stored in
CRP database compromised, we stores just a single a non-volatile memory.
key in the NVM of verifier for authentication of all Threat Assumptions. We assume the adversary can have
prover nodes under it using a key-ed hash function access to the communication channel and can not only be a
(space complexity: constant). This way it would be passive observer, but can tamper the channel with malicious
easier to protect a single key instead of securing a data as an active adversary. The goal of the adversary is
whole CRP database. Additionally instead of using to authenticate to the verifier on behalf of the legitimate
CRP database directly we generate a new security nodes, without possession of the node. For a PUF instance
association information between prover and verifier embedded in an IoT node, its challenge-response character-
that hides the correlation between the challenge and istics is an implicit property, and is thus not accessible to
response of the PUF and can be stored as public the adversary. Further, the attacker can corrupt the verifier
information. (as by a malware) and can obtain access to the databases
• We prove formally the security of the protocol in which the verifier possesses. However, we assume that the
the Session Key Security model and the Universal attacker cannot gain knowledge of the secret key stored on
Composability framework [4]. the verifier.
• We implement a prototype of the protocol to securely Attack Models: To formally proof the security of the proto-
authenticate a video surveillance camera, commer- col, we introduce two models which we will briefly discuss
cially purchased and devoid of any inbuilt security here.
feature. The prototype was implemented following
• Session Key Security Model: Here all parties in-
a hardware/software co-design, by connecting the
volved in the protocol are assumed to be trusted. The
camera to an Intel Edison board, providing the IP
attacker either (i) eavesdrops the communication link
and hosting the protocol operation, while the hard-
without any change or addition to the messages (e.g.
ware circuit of the PUF is implemented and unique
packet sniffing attack ) or, (ii) has full control over
ID is generated from a Artix-7 FPGA. But, PUF
the links and can modify the messages ( e.g. packet
responses are corrupted by noise and other envi-
injection or re-routing attack). In Section 5.1.3, it has
ronmental factors when deployed in an embedded
been shown that the protocol is secure against both
system. Hence helper data algorithm or fuzzy extrac-
of these attack variants.
tor [5] is used to generate cryptographic keys with
• Universally Composite Framework: This model en-
appropriate entropy from noisy and non-uniform
sures that the proposed key exchange protocol pro-
random PUF responses. To perform this task, we
vides the same security when used by any other
design a BCH encoder circuit to generate the helper
protocol to set up session keys between two parties,
data from the responses of the PUF. This helper
even when it runs in parallel with an arbitrary set
data along with a BCH decoder can then be used
of other protocols in a distributed communication
to re-generate the correct response from the actual
network. We have shown three different scenarios
response of a PUF for a specific challenge. It is to be
where: a) The verifier and the two communicating
noted that the BCH encoder and decoder circuit are
parties are honest (ideal case), b) The verifier is
implemented in Artix-7 FPGA.
corrupt, c) Either of the two communicating parties
• We first show a man-in-the-middle attack on the
or both are corrupt. In real life implementation, we
commercial video camera, and then show when the
can picture case (b) and (c) as the attacker can control
proposed protocol is enabled, the attack is subverted.
the internal functioning of the party and tries to send
We show that the protocol is lightweight, consumes
some malicious information to disrupt the system.
low power, and has a low latency, suiting the require-
ments of IoT. In this work, we do not address the subsequent encryption
The rest of the paper is organized as follows. In Section 2 of the messages between the nodes, but sketch that the
and 3, we provide the security assumptions and the back- public-private key pair established can be used to commu-
ground of the work. In Section 4, we present our proposed nicate using established protocols [1].
authentication and key exchange protocol. The correctness Design Goals. Next, we briefly discuss the design goals of
and security analyses of the proposed scheme are described the proposed PUF based Authentication and Key Exchange
in Section 5. The experimental setup, attack scenario and Protocol:
resource overhead results have been provided in Section 6.
We conclude the paper with future research directions in • No explicit key storage in ‘Things’: Instead of
Section 7. having explicit key storage, a PUF instance will be
3
embedded in each IoT data node to provide unique In this paper, we have tried to overcome the above-
identity to the device. mentioned problems. In our scheme, the prover (resource-
• Lightweight and minimal overhead on execution constrained) node is PUF-enabled, but the verifier (less
time : The hardware overhead, power-consumption resource-constrained) node does not need to hold the subset
of the PUF enabled node and the latency to authen- of the CRP database or the model of the PUF instance.
ticate a legitimate node should be very less. Rather, it contains a keyed hash function which is used to
• No explicit storage of raw CRP with verifier and authenticate the PUF instance without knowing the actual
model building resistance: The verifier will not have response of a given challenge. We have assumed that the
access to the raw CRP database of the PUF of the key is stored in a secure non-volatile memory. However, the
prover node. This is to ensure that if the verifier prover does not need to explicitly store any key, rather the
gets compromised, no one should be able to math- secret is generated from the response of a PUF which is
ematically clone the PUF instances using the CRP embedded in the device.
databases.
• Unlimited authentications: The protocol will have
moderate input-output space and can have unlimited 3.2 Public Key Based Protocols
authentication rounds repeating same challenges. Authentication and key exchange have been traditionally
• Security association mapping for CRPs: A mapping handled by the use of public key encryption. The two
is done between the challenge and response for each conventional ways of handling encryption is by the use of
entries in the CRP database so that it can be stored Public Key Infrastructure (PKI) or by the use of Identity
publicly in a resourceful device ensuring its integrity. Based Encryptions (IBE). In [19], new protocols have been
The verifier can access it at the time of authentication proposed for the IP protection problem on FPGAs using
without any advantages to the attacker. PUFs and PKI based public key cryptography. But PKI has
• Efficient management of public/ private keys with- been plagued with several shortcomings of non-uniform
out central authority: There is no need to involve standards, and most importantly the difficulty of handling
central certificate authority to sign the public keys. certificates generated by a trusted third party, virtually
A verifier can easily verify the public key of the making it infeasible for IoT applications where billions of
prover as it holds information derived from the PUF devices are expected to communicate. As an alternative,
instance of the prover. The public-private key should identity based encryptions are attractive as they provide a
be suitably tied to the PUF instance of the node, and mechanism for generating public keys from publicly known
that serves as the root of trust. information. However, in classic IBE the secret keys of a
node are not tied to its physical identity, and the proof of
identity is usually in the form of a password or a digital
3 A LTERNATIVE A PPROACHES AND R ELATED certificate that include a user’s public key. Moreover, some
W ORK of these secrets need to be explicitly stored in the nodes.
In this section we discuss conventional protocols and their Further, classic IBE requires a Public Key Generator (PKG)
shortcomings for authentication and key exchange among which is used to generate private keys for the nodes and
the nodes of an IoT system. transfer through secured channels. This makes the key ex-
change unwieldy and difficult for real life deployment for
the scalability of IoT applications. In [20], Wallrabenstein has
3.1 PUF based Protocols proposed to use PUF based Elliptic Curve Cryptosystem for
Several lightweight PUF-based authentication protocols [6], IOT framework, but storing helper data for each challenge
[7], [8], [9], [10], [11], [12], [13], [14], [15], [16] have been in the node can lead to unacceptable memory overhead in
proposed in the past. But in [17], the authors demonstrated resource-constrained devices.
several vulnerabilities such as Denial-of-Service (DoS) at- In the proposed protocol, we have blended IBE with identity
tack, synchronization problem, replay attack, token/server generated by the PUF embedded in a node. It leads to a
impersonation,modelling attack, lack of integrity checking certificate-less protocol, where no explicit keys need to be
of the helper data, compromise of code and data at runtime, stored in the nodes, while IBE provides security based on
limited local authentication, single point of failure that have strong well-founded hard problems. The key exchange in
made these protocols unacceptable in their original form. the proposed protocol is made seamless by allowing the
The mutual authentication protocol proposed in [18] has nodes with the PUFs generating its keys, while the verifier
considerable hardware overhead; hence, it is not suitable simply checks its authenticity and passes a verified public
for resource-constrained devices. Moreover, in most of the key to another node for further communications.
PUF based authentication schemes, a verifier node granting Security of Commercial IoT Appliances. Surprisingly, even
authenticity to a prover node, has prior access to a subset with the growing importance of security, several IoT appli-
of CRP database or a model of the PUF instance embedded ances have very little to no support for it. As a use-case,
at the prover node. Now, if we map this setup in a hierar- in this paper we study video surveillance cameras, which
chical network of IoT framework, it may expand the attack are considered as a very popular IoT application. Till now,
surface substantially, as the integrity of CRP details at lower several passive and active attacks [21], [22] such as visual
level nodes may get compromised due to easy accessibility. layer attacks, abusing covert channel and data ex-filtration
Hence, we cannot adopt any of these protocols in its current attacks, jamming, Denial-of-service, and side channel at-
form. tacks have been proposed for video surveillance system.
4
PUF based security for prover − to − prover and prover − to − verifier communication
As a countermeasure, many public key infrastructure based selected secret key is assigned for each verifier and stored
user authentication protocols [23], [24] were proposed in in the NVM of the verifier as well as the key databases
literature. However the fact remains that many network- (KEYDBs) (marked as ‘1’). To resist against modelling attack
enabled camera vendors do not use data encryption, to of the PUF instance, the CRPDBs and KEYDBs are assumed
increase the throughput and to decrease memory and power to be stored in a secure “offline” database in a trusted
footprint. Additionally, some of the current video streaming environment, outside the reach of the typical IoT “node-to-
protocols such as RTP, RTSP and video steaming engines node” communication. These database entries are never directly
such as WOWZA, Mjpg-Streamer etc. do not even support used for authentication. Next, each verifier node is assigned to
secure network protocols such as SSL. This inspires us to de- authenticate a set of IoT prover nodes. In Security Association
velop PUF based authentication and key exchange protocol Generation Process a security relationship mapping between
which will ensure the device authentication irrespective of the IoT node and verifier node is created (marked as ‘2’) using
security level of the network protocol running on it. each CRP entry of the prover node, the secret key associated
with its corresponding verifier node and some randomly
4 P ROPOSED AUTHENTICATION AND K EY E X - selected entities by the SCG. It hides the challenge-response
correlation of the PUF instance. These mapping entries
CHANGE P ROTOCOL are stored in Mapping Databases (MAPDBs) in the SAP
In this section, we describe the authentication and key ex- maintained outside the trusted environment. MAPDBs are
change protocol that can be suitably implemented in an IoT generated in such a way that access to this database would
infrastructure. Fig. 1 represents the functional blocks of the not help the adversary to model the PUF instance, and the
proposed security architecture. The architecture consists of integrity of the entries are maintained so that the trusted party
four major components: the Security Credential Generator can verify any illegitimate modification during the protocol exe-
(SCG), the Security Association Provider (SAP), the Verifier cution. In the Authentication and key exchange phase, the
Node and the IoT Node. The IoT nodes, which play the role verifier uses challenges randomly selected from MAPDBs
of prover, reside at the lowest level of the architecture. In our and validates responses from the prover node dynamically
proposal, we assume these IoT nodes to be PUF-enabled, at the time of protocol execution. The protocol is designed
and having low hardware and software footprint and lim- in a way that both the prover and the verifier mutually authen-
ited computational abilities. They prove their authenticity ticate each other. Finally, the verifier node coordinates among
using respective embedded PUF instances to the immediate different prover nodes for generation and sharing of public
upper layer nodes, which play the role of verifier and are keys (marked as ‘3’).
relatively resourceful.
The proposed protocol has two main phases, enrolment
phase and authentication & key exchange phase. The Enrol- 4.1 Public Mathematical Parameters
ment phase consists of two sub processes and executes in a
secure and trusted environment. Once the manufacturing of Our scheme requires that the communicating parties must
the verifier and IoT prover nodes are done, the SCG executes agree on some mathematical parameters before initiating
a Provisioning Process. In this process, the characterization communication. For some large prime value q , we define an
of the PUF instance is done for each of the IoT nodes and elliptic curve and generate three groups G1 , G2 and G3 on
stored in CRP databases (CRPDBs). Similarly, a randomly the points of an elliptic curve to define cryptographic pair-
5
KS
For Verifier S, KS ∈R {0, 1}m and append < S, KS > in KEYDB. Stores KS in NVM.
Randomly chooses a Challenge CA. CA
RA RA = PUFA(CA)
HLPA = BCH Encoder(RA )
Append < CA, RA, HLPA > into CRPDB.
(Provisioning Process)
ing. Pairing is an admissible bilinear map e: G1 × G2 → G3 this way, a new tuple < CA , CS , HLPA , a, B, d1 > is
which satisfies the following three properties: generated and stored in the MAPDBs of the Security
1) Bilinearity: ∀a, b ∈ Fq∗ , ∀P ∈ G1 , Q ∈ G2 : e(aP, bQ) = Association Provider (SAP). This procedure is repeated
e(P, Q)ab . according to the memory capacity of the SAP and the
2) Non-degeneracy: e(P, Q) 6= 1. SCG and for all IoT nodes under Verifier S.
3) Computability: There exist an efficient algorithm to
At the end of the enrolment phase for a given node A,
compute e.
the Verifier S supervising it will have only the secret key.
For further details, please refer to Section 2 of [25]. We also For authentication, the SAP will transfer an entry randomly
need to choose three secure cryptographic hash functions: from the mapping database of the node A to the Verifier
H1 : {0, 1}n → G∗1 , H2 : {0, 1}n × {0, 1}m → G∗2 , H3 : S. The Verifier S will calculate the response of the PUF on-
G2 → {0, 1}n , where n and m are the bit lengths of the PUF the-fly to authenticate node A. Here, we have assumed that
response and secret key, respectively, in our context. So, the the Verifier S will securely store the secret key for the keyed
public mathematical parameters are: <q , G1 , G2 , G3 , e, n, hash function in a non-volatile memory. We can achieve this
H1 , H2 , H3>. goal using the commercially available tamper-proof NVM
chips, e.g. those used in Trusted Platform Module (TPM) [26] .
4.2 Enrolment Phase
Before deploying the nodes in the communication network,
4.3 The Authentication and Key Exchange Phase
the enrolment phase is executed for each node in a secure and
trusted environment. The steps are shown in Fig. 2, and are The second phase of this protocol performing authentication
summarized as follows: and key sharing is described below as shown in Fig. 3. Con-
sider a situation where IoT node A wishes to communicate
• In the provisioning process, the SCG first randomly
with IoT node B , with both A and B being at the lowest
selects an m-bit key KS and assigns it to the NVM of
levels of the hierarchy.
Verifier S. It also stores KS in the KEYDBs.
• Then it sends a random challenge CA to the IoT Node • At first, IoT node A initiates a request <
A. Node A applies the challenge CA to its PUF, and IDA , IDB > (i.e. the public identifiers of the two
generates the output RA = P U F (CA ), and returns communicating nodes) to Verifier S for authentica-
it to the SCG. tion. Verifier S forwards the request to the SAP.
• The SCG generates the helper data HLPA = • The SAP randomly chooses an entry
BCH Encoder(RA ) and stores it along with < CA , CS , HLPA , a, B, d1 > from M AP DBAS
the challenge and response by appending < and sends it back to the Verifier S.
CA , RA , HLPA> to its CRPDBs. • Now, the Verifier S performs the following computa-
• Next, in Security Association Generation Process, the tions:
SCG randomly generates an n-bit challenge CS , and
PS = H2KS (CS )
then it calculates:
PS = H2KS (CS ), PA = H1(RA ) • If d1 == H3(H1(CA ||CS ||HLPA ||a||H3(PS )) + B),
then it calculates:
Then, the SCG randomly selects an element a from
Zq∗ and calculates: PA = a · PS + B
B = PA − a · P S , It can be noted that if the Verifier S gets compro-
d1 = H3(H1(CA ||CS ||HLPA ||a||H3(PS )) + B) mised, it can impersonate as Node A. To avoid this
scenario, we suggest to use Strong PUFs and the
def
Please note that Zq∗ = {x ∈ Zq : gcd(x, q) = 1} mapping entry used for an authentication round is
i.e. elements of Zq with multiplicative inverses. In deleted from M AP DBAS .
6
cloning reported in [28]), successful mathematical modeling denotes the set of points generated by adding P to itself
(“model-building attacks”) have been widely reported [29]. k times, for some integer k . The ECDLP problem is to
However, by choosing relatively secure PUF variants such as find the value of the scalar multiple k , given P and Q.
Lightweight Secure PUF or XOR PUF [29], we can avoid both ECDLP is considered computationally intractable at the
physical and mathematical cloning in practice. This security current state-of-the-art for proper choices of the curve
assumption is formalized in the definitions below: E(K).
Definition 2. (Decisional Uniqueness Problem (DUP) for
PUF) Given an n-bit output of an arbitrary PUF instance 5.1.2 Correctness Proof of the Proposed Scheme
P U FAdv , a challenge C and an n-bit string z ∈ {0, 1}n , We consider a setting with two parties, IoT node A and the
the DU P aims to decide whether z = P U FN (C) for a Verifier S monitoring the authentication procedure of node
PUF instance P U FN , or a random n-bit string. A. We denote the protocol by π . Recall that node A and the
verifier contain PUF instance P U FA and a secure NVM stor-
Definition 3. (Decisional Uniqueness Problem Assump- ing KS . Moreover, let outputnodeA,π (IDB , CA , HLPA , QA )
tion) The problem of fabricating a PUF instance P U FN and outputS,π (CA , CS , a, B) denote the respective outputs
using another instance P U FAdv is hard, and for all of node A and the Verifier S. We assume that this output
probabilistic, polynomial time algorithm A, there exists takes the form of an element of G∗3 that is supposed to be
a negligible function negl(·) such that: considered as the identity of node A, and should be shared
| P r[A(C, P U FAdv , z) = 1] − by node A and the verifier. Hence,
P r[A(C, P U FAdv , P U FN (C)) = 1] |6 negl(n) outputnodeA,π (IDB , CA , HLPA , QA )
where n is the number of response bits of the PUF = e(H1(BCH Decoder(P U FA (CA ), HLPA )),
instance. QA − H1(BCH Decoder(P U FA (CA ), HLPA ))
This implies that given an arbitrary challenge C and an −H1(IDA ||IDB ))
arbitrary PUF instance P U FAdv , the adversary A behaves and
almost identically, for a random element z ∈ {0, 1}n , and
the actual n-bit response P U FN (C). Another way of inter- outputS,π (CA , CS , a, B) =
preting the Decisional Uniqueness Problem Assumption is e(a · H2KS (CS ) + B, x · H2KS (CS ))
that the ensemble of tuples of type (C, P U FAdv , z) is com- Next, we present the definition of the correctness require-
putationally indistinguishable from the ensemble of tuples ment. It states that, except with negligible probability, node
of type (C, P U FAdv , P U FN (C)). A and the Verifier S will generate the same identity, and only
The second important security assumption is the com- node A will be authenticated to the Verifier S.
putational infeasibility of the Elliptic Curve Discrete Log-
Definition 5. (Correctness of Protocol) A protocol π for
arithm Problem (ECDLP):
authentication and key exchange is denoted as correct
Definition 4. (Elliptic Curve Discrete Logarithm Problem if there exists a negligible function negl(·), such that for
(ECDLP)) Let E(K) be a discrete elliptic curve over a every possible value of n:
finite field K ; let there exist points P, Q ∈ E(K) such
that Q ∈<P>, where P is a primitive point (capable of Pr[outputnodeA,π (CA , HLPA , QA ) 6=
generating any arbitrary point on E(K)), and < P > outputS,π (CA , CS , a, B)] 6 negl(n)
8
START (N, n)
FAKE sets p = 1
New Message
No
S writes on his input tape
(establish − sessionAKE, sid, Node A, Verifier)
Yes No
FAKE checks if all
parties are honest?
Fig. 6. Attack on video surveillance system and protection against it: (a) and (b) show the successful attack in the absence of PUF based
authentication mechanism, while (c) and (d) show the prevention of the attack in the presence of the proposed PUF based authentication system.
• FAKE then sends (deliverAKE , sid, VA , V erif ier) • Now the simulator S is activated again and it simu-
to the verifier. lates that the verifier sends (IDB , CA , HLPA , QA ) to
11
C C C C C
P1,T P1,B P2,T P2,B P3,T P3,B P4,T P4,B P5,T P5,B
Arbiter Arbiter
o1 Arbiter o5 Arbiter o10
o1 = Arbiter(P1,T, P2,T) o6 = Arbiter(P2,T, P4,T) o11 = Arbiter(P1, B, P2,B) o16 = Arbiter(P2,B, P4,B)
o2 = Arbiter(P1,T, P3,T) o7 = Arbiter(P2,T, P5,T) o12 = Arbiter(P1,B, P3,B) o17 = Arbiter(P2,B, P5,B)
o3 = Arbiter(P1,T, P4,T) o8 = Arbiter(P3, T, P4,T) o13 = Arbiter(P1,B, P4,B) o18 = Arbiter(P3,B, P4,B)
o4 = Arbiter(P1,T, P5,T) o9 = Arbiter(P3,T, P5,T) o14 = Arbiter(P1,B, P5,B) o19 = Arbiter(P3,B, P5,B)
o5 = Arbiter(P2,T, P3,T) o10 = Arbiter(P4,T, P5,T) o15 = Arbiter(P2,B, P3,B) o20 = Arbiter(P4,B, P5,B)
r0 = xor(o1, o2, o3, o4, o5)) r1 = xor(o6, o7, o8, o9, o10)) r2 = xor(o11, o12, o13, o14, o15)) r3 = xor(o16, o17, o18, o19, o20))
Fig. 8. Architectural overview of 5-4 DAPUF. It generates 4-bit output (r0, r1, r2, r3) to a given challenge, and ri depends on the outputs of five
consecutive arbiters.
TABLE 1
Hardware, storage and execution time overhead comparison with state-of-the-art PUF based Protocols
tool. Once this is done, the video stream stops at PC’s instantiated, where the inputs to the arbiter are top paths
end for a short interval of time. of i-th and j -th APUFs. The process is repeated for the
• Then, the attacker spoofs the IP address of the Edison bottom paths. Hence, in total 20 arbiters are used in the
board and starts streaming the pre-captured video design. Four 5-input XOR gates are used to generate 4-bit
using the same mjpg-streamer tool. output from the outputs of 20 arbiters, to a given challenge.
• Now, the receiver PC actually gets data from the The Edison board, Artix-7 FPGA and the camera together
attacker’s computer, which can either be a replayed form a smart IoT node and can act as a prover. The receiver
or modified version of the video stream captured PC acts as the verifier that can generate and validate the
earlier. response of the PUF instance, and subsequently authenticate
To prevent this, we have adapted the idea of Double Arbiter the IoT node. Now, with the modified set up, the system
PUF [32], designed a 5-4 DAPUF as shown in Fig. 8 and works as follows: before streaming the video in the web
implemented it on Xilinx Artix- 7 FPGAs. The 5-4 DAPUF page, the PC first authenticates the Edison board using our
comprises of five 64-bit Arbiter PUF instances. Each APUF proposed protocol and validates the public keys. Later, if
instance consists of two identical delay paths, and let us the attacker de-authenticates the Edison board from the
denote the outputs of top and bottom paths as Pi,T and network, the video streaming will stop at PC’s end. Before
Pi,B , respectively, where i = 1, ..., 5. For i ∈ {1, ..., 5} reloading the web page, the PC again re-authenticates the
and j ∈ {i + 1, ..., 5}, an arbiter Arbiter(Pi,T , Pj,T ) is device of the video source. This is where the adversary fails
13
99 • Order q=80000000000000000000000000000000000200
01
• The pairing uses an embedding degree of k =2, so the
Reliability (%)
[8] S. Katzenbeisser, Ü. Koçabas, V. van der Leest, A. Sadeghi, G. J. [27] N. Asokan, F. F. Brasser, A. Ibrahim, A. Sadeghi, M. Schunter,
Schrijen, and C. Wachsmann, “Recyclable PUFs: logically recon- G. Tsudik, and C. Wachsmann, “SEDA: scalable embedded device
figurable PUFs,” J. Cryptographic Engineering, vol. 1, no. 3, pp. 177– attestation,” in Proceedings of the 22nd ACM SIGSAC Conference on
186, 2011. Computer and Communications Security, Denver, CO, USA, October
[9] M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach, and S. De- 12-6, 2015, 2015, pp. 964–975.
vadas, “Slender PUF Protocol: A Lightweight, Robust, and Secure [28] C. Helfmeier, C. Boit, D. Nedospasov, and J.-P. Seifert, “Cloning
Authentication by Substring Matching,” in 2012 IEEE Symposium physically unclonable functions,” in Hardware-Oriented Security
on Security and Privacy Workshops, San Francisco, CA, USA, May and Trust (HOST), 2013 IEEE International Symposium on. IEEE,
24-25, 2012, 2012, pp. 33–44. 2013, pp. 1–6.
[10] Ü. Koçabas, A. Peter, S. Katzenbeisser, and A. Sadeghi, “Converse [29] U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and
PUF-Based Authentication,” in Trust and Trustworthy Computing - J. Schmidhuber, “Modeling attacks on physical unclonable func-
5th International Conference, 2012, Vienna, Austria, June 13-15, 2012. tions,” in Proceedings of the 17th ACM Conference on Computer and
Proceedings, 2012, pp. 142–158. Communications Security, CCS 2010, Chicago, Illinois, USA, October
[11] M. van Dijk and U. Rührmair, “Physical unclonable functions 4-8, 2010, 2010, pp. 237–249.
in cryptographic protocols: Security proofs and impossibility re- [30] J. Katz and Y. Lindell, Introduction to Modern Cryptography. Chap-
sults,” IACR Cryptology ePrint Archive, vol. 2012, p. 228, 2012. man and Hall/CRC Press, 2007.
[12] J. Kong, F. Koushanfar, P. K. Pendyala, A. Sadeghi, and C. Wachs- [31] U. Chatterjee, R. S. Chakraborty, and D. Mukhopadhyay, “A
mann, “Pufatt: Embedded platform attestation based on novel puf-based secure communication protocol for iot,” ACM Trans.
processor-based pufs,” in The 51st Annual Design Automation Con- Embedded Comput. Syst., vol. 16, no. 3, pp. 67:1–67:25, 2017.
ference 2014, DAC ’14, San Francisco, CA, USA, June 1-5, 2014, 2014, [32] Y. K. Lee, K. Sakiyama, L. Batina, and I. Verbauwhede, “Elliptic-
pp. 109:1–109:6. curve-based security processor for RFID,” IEEE Trans. Computers,
[13] S. Schulz, A. Schaller, F. Kohnhäuser, and S. Katzenbeisser, “Boot vol. 57, no. 11, pp. 1514–1527, 2008.
attestation: Secure remote reporting with off-the-shelf iot sensors,”
in Computer Security - ESORICS 2017 - 22nd European Symposium on
Research in Computer Security, Oslo, Norway, September 11-15, 2017, Urbi Chatterjee has been pursuing Ph.D. from
Proceedings, Part II, 2017, pp. 437–455. Indian Institute of Technology Kharagpur, India,
[14] Y. Lao, B. Yuan, C. H. Kim, and K. K. Parhi, “Reliable puf- since 2015. Before that, she worked as Assistant
based local authentication with self-correction,” IEEE Transactions Systems Engineer in TATA Consultancy Services
on Computer-Aided Design of Integrated Circuits and Systems, vol. 36, Limited, Kolkata. Her research interests are De-
no. 2, pp. 201–213, 2017. sign of PUF based Lightweight Authentication
[15] M. Barbareschi, P. Bagnasco, and A. Mazzeo, “Authenticating iot and Secure Communication Protocols, Crypt-
devices with physically unclonable functions models,” in 2015 10th analysis and Security Evaluation of PUFs.
International Conference on P2P, Parallel, Grid, Cloud and Internet
Computing (3PGCIC), 2015, pp. 563–567.
[16] M. Aman, K. C. Chua, and B. Sikdar, “Mutual authentication in
iot systems using physical unclonable functions,” IEEE Internet of
Things Journal, vol. PP, no. 99, pp. 1–1, 2017. Vidya Govindan is Master’s student in Com-
puter Science and Engineering Department at
[17] J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, “Secure
the Indian Institute of Technology Kharagpur, In-
Lightweight Entity Authentication with Strong PUFs: Mission Im-
dia. Prior to that she had worked as Hardware
possible?” in Cryptographic Hardware and Embedded Systems - CHES
Design Engineer at Tonbo Imaging Pvt Ltd, Ban-
2014 - 16th International Workshop, Busan, South Korea, September
galore, India. Her current research focuses on
23-26, 2014. Proceedings, 2014, pp. 451–475.
Security of IOT and Embedded Systems.
[18] W. Che, M. Martin, G. Pocklassery, V. K. Kajuluri, F. Saqib, and
J. Plusquellic, “A privacy-preserving, mutual puf-based authenti-
cation protocol,” Cryptography, vol. 1, no. 1, 2016.
[19] J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, “Physical
Unclonable Functions, FPGAs and Public-Key Crypto for IP Pro-
tection,” in FPL 2007, International Conference on Field Programmable Rajat Sadhukhan has been pursuing PhD. from
Logic and Applications, Amsterdam, The Netherlands, 27-29 August Indian Institute of Technology-Kharagpur, India,
2007, 2007, pp. 189–195. since 2016. Prior to joining research programme
[20] J. R. Wallrabenstein, “Practical and secure iot device authentication he has worked with Intel Technology India Pvt.
using physical unclonable functions,” in 2016 IEEE 4th Interna- Ltd., Bangalore for seven years. His research
tional Conference on Future Internet of Things and Cloud (FiCloud), interest includes symmetric key cryptography,
2016, pp. 99–106. hardware security and VLSI design.
[21] A. Costin, “Security of CCTV and Video Surveillance Systems:
Threats, Vulnerabilities, Attacks, and Mitigations,” in Proceedings
of the 6th International Workshop on Trustworthy Embedded Devices.
ACM, 2016, pp. 45–54.
[22] H. Li, Y. He, L. Sun, X. Cheng, and J. Yu, “Side-channel infor- Debdeep Mukhopadhyay received the Ph.D.
mation leakage of encrypted video stream in video surveillance degree from the Department of Computer Sci-
systems,” in Computer Communications, IEEE INFOCOM 2016-The ence and Engineering, Indian Institute of Tech-
35th Annual IEEE International Conference on. IEEE, 2016, pp. 1–9. nology Kharagpur, India, in 2007, where he is
[23] U. L. Puvvadi, K. Di Benedetto, A. Patil, K.-D. Kang, and Y. Park, currently an Associate Professor. His research
“Cost-effective security support in real-time video surveillance,” interests include cryptography, VLSI of crypto-
IEEE Transactions on Industrial Informatics, vol. 11, no. 6, pp. 1457– graphic algorithms, hardware security, and side
1465, 2015. channel analysis.
[24] T.-S. Park and M.-S. Jun, “User authentication protocol for block-
ing malicious user in network CCTV environment,” in Computer
Sciences and Convergence Information Technology (ICCIT), 2011 6th
International Conference on. IEEE, 2011, pp. 18–24.
[25] U. Chatterjee, R. S. Chakraborty, H. Kapoor, and D. Mukhopad- Rajat Subhra Chakraborty is an Associate Pro-
hyay, “Theory and application of delay constraints in arbiter PUF,” fessor in the Department of Computer Science
ACM Trans. Embedded Comput. Syst., vol. 15, no. 1, pp. 10:1–10:20, and Engineering, Indian Institute of Technol-
2016. ogy Kharagpur, India. His area of research is
[26] Infenion, “Trusted Platform Module Fundamental,” http://cs. Hardware Security, VLSI Design (especially low-
unh.edu/∼it666/reading list/Hardware/tpm fundamentals.pdf, power and robust design) and Digital Content
2008. Protection through Watermarking. He is also a
Senior Member of IEEE and a Senior Member
of ACM.
15