Abstract

Consumer electronics manufacturers have been incorporating support for 4G/5G communication technologies into many electronic devices. Thus, highly capable Internet of Things (IoT)-ready versions of electronic devices are being purchased which will eventually replace traditional consumer electronics. With the goal of creating a smart environment, the IoT devices enable data sharing, sensing, awareness, increased control. Enabled by high-speed networks, the IoT devices function in a group setting thus compounding the attack surface leading to security and privacy concerns. This research is a study on the possibility of incorporating PUF as a basis for group key generation. The challenge here lies in identifying device features that are unique, stable, reproducible and unpredictable by an adversary. Each device generates its own identity leading to collaborative cryptographic key generation in a group setting. The research uses a comprehensive hardware testbed to demonstrate the viability of PUFs for the generation of a symmetric key through collaboration. Detailed analysis of the proposed setup and the symmetric key generation scheme has shown that the system is scalable and offers unrivalled advantages compared to conventional cryptographic implementations.

Highlights

  • To provision security services via physically unclonable functions (PUF), this study presents a novel symmetric key generation algorithm based on which groups of Internet of Things (IoT) devices can communicate

  • G is a large prime number used as an exponential base, N is a large prime number used for order of the algebraic group, R is the hash of PUF identity PID with a random number and “Previous” is an array of intermediate values received from the previous participant

  • 4G/5G ready versions of consumer electronics can be purchased that leverage the power of the high-speed networks to create the IoT which is an environment based on sensing, increased connectivity and information sharing

Read more

Summary

Introduction

Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. Cyber-physical systems have been realised in the form of smart devices and interconnections have been created in the IoT environment. A common characteristic of IoT devices is that they continuously monitor the physical environment and communicate data through a network interface. IoT devices are group-oriented and their interaction has caused physical trust boundaries and the virtual trust boundaries to overlap. This in itself compounds the security of the IoT device and its user. This research studies the bias in a MEMS accelerometer as a PUF feature to form a device identifier that can be used for the generation of group cryptographic key. IoT security scheme based on PUF that can be implemented in the group environment

Contributions
Organization
Internet of Things and the Threat Landscape
Cryptographic Key Theft
Dishonest Participants
Single Point of Failure
System Model
PUF ID Establishment
System Implementation
Data Collection
Statistical Analysis of Collected Data
Group Key Agreement
Proposed Scheme
Create Unique Individual ID
Contribution Collection
Symmetric Group Key Generation
System Analysis
Scalability Analysis
RAM Consumption Analysis
Security Analysis
Procedural Considerations
Findings
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call