skip to main content
10.1145/3479240.3488526acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
research-article

A PUF-based Authentication Mechanism for OSCORE

Published:22 November 2021Publication History

ABSTRACT

Within environment generated when deploying Internet of Things (IoT) solutions, there is a need to do it securely. Authentication of the devices against the applications deployed on the servers, which receive or send data to the IoT devices must be carried out. Standard IoT protocols, such as CoAP or MQTT, define secure communica- tions through protocols on transport, network or application layers. Nevertheless, a shortcoming when protocols using secret keys are used lies in the management of such keys, which is out of scope of the specifications. For this reason, this article presents an authenti- cation solution for OSCORE (Object Security for Constrained RESTful Environments) based on PUFs (Physical Unclonable Functions) that makes it possible to establish a secure mechanism for the exchange and management of keys. The performance of this proposal has been evaluated, showing its viability.

References

  1. A. Banks, E. Briggs, K. Borgendale, and R. Gupta. Mqtt version 5.0. Oasis standard, OASIS Standard, 2019.Google ScholarGoogle Scholar
  2. A. Braeken. PUF Based Authentication Protocol for IoT. Vrije Universiteit Brussel, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  3. Busch, Katzenbeisser, and Baecher]BuschH. Busch, S. Katzenbeisser, and P. Baecher. Puf-based authentication protocols-ìrevisited. In In Proceedings of the International Workshop on Information Security Applications, Busan, Korea, Aug. 2009 a . Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Busch, Katzenbeisser, and Baecher]HeikeH. Busch, S. Katzenbeisser, and P. Baecher. PUF-Based Authentication Protocols -ì Revisited. International Workshop on Information Security Applications, 2009 b . Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Cambou and F. Afghah. Physically unclonable functions with multi-states and machine learning. In 14th International Workshop on Cryptographic Architectures Embedded in Logic Devices (CryptArchi), 2016.Google ScholarGoogle Scholar
  6. T. A. Idriss, H. A. Idriss, and M. A. Bayoumi. A Lightweight PUF-Based Authentication Protocol Using Secret Pattern Recognition for Constrained IoT Devices. IEEE Access ( Volume: 9), 2021.Google ScholarGoogle ScholarCross RefCross Ref
  7. B. Kim, S. Yoon, Y. Kang, and D. Choi. Puf based iot device authentication scheme. Technical report, 2019 International Conference on Information and Communication Technology Convergence (ICTC), 2019.Google ScholarGoogle Scholar
  8. A. Korenda, F. Afghah, and B. Cambou. A secret key generation scheme for inter- net of things using ternary-states reram-based physical unclonable functions. In 14th International Wireless Communications & Mobile Computing Conference (IWCMC), 2018.Google ScholarGoogle Scholar
  9. T. McGrath, I. E. Bagci, Z. M. Wang, U. Roedig, and R. Young. A puf taxonomy. Applied physics reviews, 6: 011303, 2019.Google ScholarGoogle Scholar
  10. M. A. Mughal, X. Luo, Z. Mahmood, and A. Ullah. Physical Unclonable Function Based Authentication Scheme for Smart Devices in Internet of Things. 2018 IEEE International Conference on Smart Internet of Things (SmartIoT), 2018.Google ScholarGoogle Scholar
  11. A. I. Newaz, A. K. Sikder, M. A. Rahman, and A. S. Uluagac. A survey on security and privacy issues in modern healthcare systems: Attacks and defenses. Technical report, ACM Transactions on Computing for Healthcare, 2021. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld. Physical one-way functions. Science, 297 (5589): 2026--2030, 2002. ISSN 0036--8075. 10.1126/science.1074376. URL https://science.sciencemag.org/content/297/5589/2026.Google ScholarGoogle Scholar
  13. E. Rescorla. The transport layer security (tls) protocol version 1.3. Technical report, Internet Engineering Task Force (IETF), 2018.Google ScholarGoogle Scholar
  14. U. Ruhrmair, H. Busch, and S. Katzenbeisser. Strong PUFs: models, constructions, and security proofs. Towards Hardware-Intrinsic Security, Springer, 2010.Google ScholarGoogle Scholar
  15. G. Selander, J. Mattsson, and F. Palombini. Ephemeral diffie-hellman over cose (edhoc). Ietf, IETF, 2020.Google ScholarGoogle Scholar
  16. J. Selander, J. Mattsson, F. Palombini, and L. Seitz. Object security for constrained restful environments (oscore). RFC 8613, Internet Engineering Task Force (IETF), 2019.Google ScholarGoogle Scholar
  17. Z. Shelby, K. Hartke, and C. Bormann. The constrained application protocol (coap). RFC 7252, Internet Engineering Task Force (IETF), 2014.Google ScholarGoogle Scholar

Index Terms

  1. A PUF-based Authentication Mechanism for OSCORE

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          PE-WASUN '21: Proceedings of the 18th ACM Symposium on Performance Evaluation of Wireless Ad Hoc, Sensor, & Ubiquitous Networks
          November 2021
          133 pages
          ISBN:9781450390781
          DOI:10.1145/3479240

          Copyright © 2021 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 22 November 2021

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate70of240submissions,29%
        • Article Metrics

          • Downloads (Last 12 months)14
          • Downloads (Last 6 weeks)0

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader