Abstract

Nowadays the resiliency is the main property in any system especially communication infrastructures. Unfortunately, many developers are working on making programs more resilient and reliable, facing people who want to use leaks in an unethical way, and breaking (or trying to break) largely used one-way functions such as MD5, SHA-1, or RSA based algorithms. As an alternative, exploiting Physically Unclonable Functions (PUF) can be a good solution to improve the level of robustness and security for encryption by adding a pinch of randomness when manufacturing it, while enabling the use of true randomness. A PUF is characterized by a ‘digital fingerprint’, as an identifier, derived from a complex physical object or device, such as IoT. It is like a black box, which takes an input, called Challenge, and producing an output, called Response. Actually, they are different types of PUF, Weak and Strong, depending on the amount and the heterogeneity of challenge-responses pairs. This paper provides the fundamental concepts and techniques needed to develop a robust and resilient PUF-based communication system. This objective is achieved by mathematically defining FUFs, from foundations to the attacks, by relying on more concepts around PUF, such as cryptanalysis, or asymptotic notations. Also, we develop a mutual communication protocol that ensures security between different parties peer-to-peer devices, and devices-server. We concertize the provided fundamentals in a concrete framework that is experimentally validated.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.