Blockchain-Enabled Key Generation Using Physical Unclonable Function for IoT Security

Blockchain-Enabled Key Generation Using Physical Unclonable Function for IoT Security

  IJETT-book-cover           
  
© 2024 by IJETT Journal
Volume-72 Issue-5
Year of Publication : 2024
Author : Houda Lhore, Assia El-Hadbi, Kaouthar Bousselam, Oussama Elissati, Mouhcine Chami
DOI : 10.14445/22315381/IJETT-V72I5P102

How to Cite?

Houda Lhore, Assia El-Hadbi, Kaouthar Bousselam, Oussama Elissati, Mouhcine Chami, "Blockchain-Enabled Key Generation Using Physical Unclonable Function for IoT Security," International Journal of Engineering Trends and Technology, vol. 72, no. 5, pp. 16-25, 2024. Crossref, https://doi.org/10.14445/22315381/IJETT-V72I5P102

Abstract
The security issue is receiving a lot of interest from researchers and providers due to the ubiquitous nature of the Internet of Things (IoT) in many different domains. The Internet of Things is a centralized system with significant limitations, including low memory capacity and limited processing power. As a result, this restriction prevents the use of conventional security methods to shield devices from identity theft and enable safe data transfer over the Internet of Things. Therefore, a new scheme is proposed to provide the security mechanism. To cover this issue, Blockchain technology is adopted in this approach to define a decentralized Internet of Things system which offers security features like transparency, tractability, etc., and where IoT is identified by assigning a unique identity and key generation application through the use of use of a hardware security primitive called a Physical Unclonable Function. This paper offers a Blockchain-enabling key generation via Physical, Unclonable Function.

Keywords
Internet of Things, Physical Unclonable Function, Blockchain Technology, SRAM PUF, Integrity, Security.

References
[1] Elham A. Shammar, Ammar T. Zahary, and Asma A. Al-Shargabi, “A Survey of IoT and Blockchain Integration: Security Perspective,” IEEE Access, vol. 9, pp. 156114-156150, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Fatemeh Tehranipoor et al., “DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 25, no. 3, pp. 1085-1097, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[3] H. Shelton Jacinto, A. Matthew Smith, and Nader I. Rafla, “Utilizing a Fully Optical and Reconfigurable PUF as a Quantum Authentication Mechanism,” OSA Continuum, vol. 4, no. 2, pp. 739-747, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Roel Maes, and Ingrid Verbauwhede, Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions, Towards Hardware-Intrinsic Security, Information Security and Cryptography, Springer, Berlin, Heidelberg, pp. 3-37, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Thomas McGrath et al., “A PUF Taxonomy,” Applied Physics Reviews, vol. 6, no. 1, pp. 1-26, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Dan Jiang, and Cheun Ngen Chong, “Anti-Counterfeiting Using Phosphor PUF,” 2008 2nd International Conference on Anticounterfeiting, Security and Identification, Guiyang, China, pp. 59-62, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Srinivas Devadas et al., “Design and Implementation of PUF-Based “Unclonable” RFID ICs for Anti-Counterfeiting and Security Applications,” 2008 IEEE International Conference on RFID, Las Vegas, NV, USA, pp. 58-64, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[8] Pim Tuyls, and Lejla Batina, “RFID-Tags for Anti-Counterfeiting,” Conference Paper, Topics in Cryptology – CT-RSA 2006, The Cryptographers’ Track at the RSA Conference 2006, San Jose, CA, USA, vol. 3860, pp. 115-131, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Riikka Arppe, and Thomas Just Sørensen, “Physical Unclonable Functions Generated through Chemical Methods for AntiCounterfeiting,” Nature Reviews Chemistry, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[10] An Braeken, “PUF Based Authentication Protocol for IoT,” Symmetry, vol. 10, no. 8, pp. 1-15, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Keith B. Frikken, Marina Blanton, and Mikhail J. Atallah, “Robust Authentication Using Physically Unclonable Functions,” Information Security, 12th International Conference, ISC 2009 Pisa, Italy, vol. 5735, pp. 262-277, 2009.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Amanda C. Davi Resende, Karina Mochetti, and Diego F. Aranha, “PUF-Based Mutual Multifactor Entity and Transaction Authentication for Secure Banking,” Lightweight Cryptography for Security and Privacy, 4th International Workshop, LightSec 2015, Bochum, Germany, vol. 9542, pp. 77-96, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Jeong-Hyeon Kim et al., “Reliable and Lightweight PUF-Based Key Generation Using Various Index Voting Architecture,” 2020 Design, Automation & Test in Europe Conference & Exhibition, Grenoble, France, pp. 352-357, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[14] Yohei Hori et al., “Evaluation of Physical Unclonable Functions for 28-nm Process Field-Programmable Gate Arrays,” Journal of Information Processing, vol. 22, pp. 344-356, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Abhranil Maiti, Inyoung Kim, and Patrick Schaumont, “A Robust Physical Unclonable Function with Enhanced Challenge-Response Set,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 1, pp. 333-345, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Riccardo Della Sala, and Giuseppe Scotti, “Exploiting the DD-Cell as an Ultra-Compact Entropy Source for an FPGA-Based ReConfigurable PUF-TRNG Architecture,” IEEE Access, vol. 11, pp. 86178-86195, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[17] Yizhak Shifman et al., “A Method to Improve Reliability in a 65-nm SRAM PUF Array,” IEEE Solid-State Circuits Letters, vol. 1, no. 6, pp. 138-141, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Lilian Bossuet et al., “A PUF Based on a Transient Effect Ring Oscillator and Insensitive to Locking,” IEEE Transactions on Emerging Topics in Computing, vol. 2, no. 1, pp. 30-36, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[19] Siarhei S. Zalivaka, Alexander A. Ivaniuk, and Chip-Hong Chang, “Reliable and Modeling Attack Resistant Authentication of Arbiter PUF in FPGA Implementation with Trinary Quadruple Response,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 4, pp. 1109-1123, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Girish Vaidya et al., “Sensor Identification via Acoustic Physically Unclonable Function,” ACM Journals Digital Threats: Research and Practice, vol. 4, no. 2, pp. 1-25, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[21] Wei Duan, and Min Song, “A Lightweight Magnetic Strong Physical Unclonable Function,” 2021 IEEE International Conference on Integrated Circuits, Technologies and Applications (ICTA), Zhuhai, China, pp. 155-156, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[22] Xuyang Lu, Lingyu Hong, and Kaushik Sengupta, “CMOS Optical PUFs Using Noise-Immune Process-Sensitive Photonic Crystals Incorporating Passive Variations for Robustness,” IEEE Journal of Solid-State Circuits, vol. 53, no. 9, pp. 2709-2721, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[23] Baibhab Chatterjee et al., “RF-PUF: Enhancing IoT Security Through Authentication of Wireless Nodes Using In-Situ Machine Learning,” IEEE Internet of Things Journal, vol. 6, no. 1, pp. 388-398, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[24] PictureBlaise Gassend et al., “Silicon Physical Random Functions,” CCS ’02: Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC USA, pp. 148-160, 2002.
[CrossRef] [Google Scholar] [Publisher Link]
[25] Ravikanth Pappu et al., “Physical One-Way functions,” Science, vol. 297, no. 5589, pp. 2026-2030, 2001.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Pratishtha Saxena, and Vijay Tiwari, “Network Security Attacks and Defence,” Journal of Computing and Information Technology, vol. 9, no. 5, pp. 50-54, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[27] Jorge Guajardo et al., “FPGA Intrinsic PUFs and Their Use for IP Protection,” Cryptographic Hardware and Embedded Systems - CHES 2007, vol. 4727, pp. 63-80, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[28] Sergio Vinagrero et al., “SRAM-Based PUF Readouts,” Scientific Data, pp. 1-9, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[29] Nir Kshetri, “1 Blockchain’s Roles in Meeting Key Supply Chain Management Objectives,” International Journal of Information Management, vol. 39, pp. 80-89, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[30] Karl Wüst, and Arthur Gervais, “Do you Need a Blockchain?,” 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), Zug, Switzerland, pp. 45-54, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[31] Quanqing Xu et al., “Blockchain-Based Decentralized Content Trust for Docker Images,” Multimedia Tools and Applications, vol. 77, pp. 18223-18248, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[32] Md Ashraf Uddin et al., “A Survey on the Adoption of Blockchain in IoT: Challenges and Solutions,” Blockchain: Research and Applications, vol. 2, no. 2, pp. 1-47, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[33] Miguel Ángel Prada-Delgado et al., “PUF-Derived IoT Identities in a Zero-Knowledge Protocol for Blockchain,” Internet of Things, vol. 9, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[34] S. Alireza Shamsoshoara et al., “A Survey on Physical Unclonable Function (PUF)-Based Security Solutions for Internet of Things,” Computer Networks, vol. 183, pp. 1-77, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[35] Suphannee Sivakorn, Iasonas Polakis, and Angelos D. Keromytis, “The Cracked Cookie Jar: HTTP Cookie Hijacking and the Exposure of Private Information,” 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, pp. 724-742, 2016.
[CrossRef] [Google Scholar] [Publisher Link]