Gas Sensor Physically Unclonable Function-Based Lightweight Bidirectional Authentication Protocol for Gas Sensor Networks
Abstract
:1. Introduction
- GS-PUF Preparation: A detailed introduction of the GS-PUF preparation method, along with the response extraction and analysis process, provides a foundation for subsequent research.
- Proposed Authentication Protocol: We provide the design of a lightweight bidirectional authentication protocol based on GS-PUF, aimed at enhancing the data security of sensor nodes and the efficiency of data transmission.
- Security Analysis: We conduct a security analysis and compare the designed protocol to verify its reliability and security, offering a dependable reference for practical applications.
2. Gas Sensor Physical Unclonable Function
2.1. GS-PUF Preparation
2.2. GS-PUF Response Analysis
3. GS-PUF-Based Authentication Protocol
3.1. Overall Architecture of the Protocol
3.2. User Registration Phase
3.3. Sensor Node Registration Phase
3.4. Authentication Phase
4. Analysis of Protocol Security
4.1. Analysis of Formal Security
4.2. Informal Safety Analysis
- Mutual authentication: In the above authentication process, the user verifies the hash value V0 to determine the legitimacy of the server and the server checks the hash value V1 to verify the user. The hash value is obtained from Ru, which is a confidential dataset. Consequently, it is not possible for an attacker to mimic a legitimate user or forge an identity to obtain the hash value used for authentication. The authentication process between the sensor and the server is similar, where the sensor authenticates V2 and the server matches V3 to authenticate the sensor. The proposed protocol implements two-way authentication to ensure the legitimacy of the identities of the two communicating parties.
- Anonymous identity: In the protocol, the server is the sole repository of the users’ authentic identity. The user’s temporary identity is generated randomly and is not the same every time the user applies for authentication. Consequently, it is not possible for an attacker to restore the user’s real identity from the eavesdropped messages. When synchronization is lost or a DoS attack occurs, the user can use the pseudo-identity pidi ∈ PID stored during the registration phase, and then the server and user need to delete it to further enhance the user’s anonymity and the untraceability of the scheme. The user encrypts the sensor’s identity IDs; ID*s = h(IDu||Ng) ⊕ IDs. The hash function is irreversible, and an attacker cannot distinguish the encrypted result from a random string. Therefore, the proposed protocol achieves identity anonymity for users and sensors.
- Forward secrecy: After a session, the attacker may attempt to guess the session key SK using captured information, but it will not affect the security of subsequent sessions, because in the next session, the server will generate (Cu, Ru) and (Cs, Rs) and update the database, and the information obtained by the attacker in the previous session is not time-sensitive, so it cannot crack the session key SK. Therefore, the session has forward secrecy.
- Resistance to common attacks: The protocol involves the establishment of two-way authentication between sensors, users, and servers, which means that data transmission can only be performed after mutual verification to prevent malicious attackers from posing as legitimate identities to attack. The (Cu, Ru), (Cs, Rs), TIDu, SK in the protocol are all one-time, which can prevent attackers from repeatedly using data and spoofing legitimate identities. In addition, the SK*u = h(IDu||Ru||Ng) ⊕ SK involved in the protocol process is relatively confidential, and the GS-PUF can generate an exponential number of responses. Attackers cannot obtain SK*u by brute-force attack using exhaustive search.
- Physical attack resistance: If the attacker physically tampers with the sensor node or the user device, the GS-PUF will be unable to provide the correct response of Ru and Rs during the authentication phase of the protocol. The server is therefore able to ascertain whether it has been subjected to an attack based on the presence of erroneous data. In addition, PUF is not cloneable and cannot create an identical PUF structure. Therefore, this scheme has the effect of resisting physical attacks.
4.3. Comparative Analysis
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Rosenfeld, K.; Gavas, E.; Karri, R. Sensor physical unclonable functions. In Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Anaheim, CA, USA, 13–14 June 2010; pp. 112–117. [Google Scholar]
- Fukushima, K.; Hidano, S.; Kiyomoto, S. Sensor-based wearable PUF. In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016), Lisbon, Portugal, 26–28 July 2016; pp. 207–214. [Google Scholar]
- Gebali, F.; Mamun, M. Review of physically unclonable functions (PUFs): Structures, models, and algorithms. Front. Sens. 2022, 2, 748–751. [Google Scholar] [CrossRef]
- Li, X.; Wang, P.; Li, G.; Ni, L.; Zhang, Y. Design of interface circuits and lightweight PUF for tmr sensors. IEEE Sens. J. 2023, 23, 11754–11761. [Google Scholar] [CrossRef]
- Tang, J.; Karri, R.; Rajendran, J. Securing pressure measurements using sensor PUFs. In Proceedings of the 2016 IEEE International Symposium on Circuits and Systems (ISCAS), Montreal, QC, Canada, 22–25 May 2016; pp. 1330–1333. [Google Scholar]
- Ni, L.; Zhang, J. S2RAM PUF: An ultra-low power subthreshold SRAM PUF with zero bit error rate. In Proceedings of the 61th ACM/IEEE Design Automation Conference, San Francisco, CA, USA, 23–27 June 2024. [Google Scholar]
- Gao, Y.; Al-Sarawi, S.F.; Abbott, D. Physical unclonable functions. Nat. Electron. 2020, 3, 81–91. [Google Scholar] [CrossRef]
- Cui, Y.; Li, J.; Chen, Y.; Wang, C.; Gu, C.; O’neill, M.; Liu, W. An efficient ring oscillator PUF using programmable delay units on FPGA. ACM Trans. Des. Autom. Electron. Syst. 2023, 1, 1–20. [Google Scholar] [CrossRef]
- Ni, L.; Wang, P.; Zhang, Y.; Li, X.; Li, G.; Ding, L.; Zhang, J. SI PUF: An SRAM and inverter-based PUF with a bit error rate of 0.0053% and 0.073/0.042 pJ/bit. IEEE Trans. Circuits Syst. II Express Briefs 2024, 71, 2339–2343. [Google Scholar] [CrossRef]
- He, Y.; Li, D.; Yu, Z.; Yang, K. 36.5 An automatic self-checking and healing physically unclonable function (PUF) with <3 × 10−8 bit error rate. In Proceedings of the 2021 IEEE International Solid-State Circuits Conference (ISSCC), San Francisco, CA, USA, 13–22 February 2021; pp. 506–508. [Google Scholar]
- Zhang, J.; Shen, C.; Guo, Z.; Wu, Q.; Chang, W. CT PUF: Configurable tristate PUF against machine learning attacks for IoT security. IEEE Internet Things J. 2021, 9, 14452–14462. [Google Scholar] [CrossRef]
- Lim, D.; Lee, J.W.; Gassend, B.; Suh, G.E.; Van Dijk, M.; Devadas, S. Extracting secret keys from integrated circuits. IEEE VLSI Syst. 2005, 13, 1200–1205. [Google Scholar]
- Lee, J.W.; Lim, D.; Gassend, B.; Suh, G.E.; Van Dijk, M.; Devadas, S. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits, Honolulu, HI, USA, 17–19 June 2004; pp. 176–179. [Google Scholar]
- Chatterjee, B.; Das, D.; Maity, S.; Sen, S. RF-PUF: Enhancing IoT security through authentication of wireless nodes using in-situ machine learning. IEEE Internet Things J. 2018, 8, 388–398. [Google Scholar] [CrossRef]
- Kim, Y.; Lee, Y. CamPUF: Physically unclonable function based on CMOS image sensor fixed pattern noise. In Proceedings of the 2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC), San Francisco, CA, USA, 24–28 June 2018; pp. 1–6. [Google Scholar]
- Gope, P.; Das, A.K.; Kumar, N.; Cheng, Y. Lightweight and physically secure anonymous mutual authentication protocol for real-time data access in industrial wireless sensor networks. IEEE Trans. Ind. Inform. 2019, 15, 4957–4968. [Google Scholar] [CrossRef]
- Lee, Y.; Li, J.; Kim, Y. Micprint: Acoustic sensor fingerprinting for spoof-resistant mobile device authentication. In Proceedings of the 16th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, Houston, TX, USA, 12–14 November 2019; pp. 248–257. [Google Scholar]
- Li, J.; Su, Z.; Guo, D.; Choo, K.K.R.; Ji, Y. PSL-MAAKA: Provably secure and lightweight mutual authentication and key agreement protocol for fully public channels in internet of medical things. IEEE Internet Things J. 2021, 8, 13183–13195. [Google Scholar] [CrossRef]
- Lee, T.F.; Lin, K.W.; Hsieh, Y.P.; Lee, K.C. Lightweight cloud computing-based RFID authentication protocols using PUF for e-healthcare systems. IEEE Sens. J. 2023, 23, 6338–6349. [Google Scholar] [CrossRef]
- Chatterjee, B.; Das, D.; Maity, S.; Sen, S. RF-PUF: IoT security enhancement through authentication of wireless nodes using in-situ machine learning. In Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA, 30 April–4 May 2018; pp. 205–208. [Google Scholar]
- Chatterjee, U.; Chakraborty, R.S.; Mukhopadhyay, D. A PUF-based secure communication protocol for IoT. ACM Trans. Embed. Comput. Syst. 2017, 16, 1–25. [Google Scholar] [CrossRef]
- He, H.; Wang, P.; Li, X.; Zhang, Y.; Zhang, X. Highly reliable RS-PUF based on reconfigurable gas sensor array. IEEE Sens. J. 2024, 24, 16875–16882. [Google Scholar] [CrossRef]
- Arafin, M.T.; Gao, M.; Qu, G. VOLtA: Voltage over-scaling based lightweight authentication for IoT applications. In Proceedings of the 2017 22nd Asia and South Pacific Design Automation Conference (ASP-DAC), Chiba, Japan, 16–19 January 2017; pp. 336–341. [Google Scholar]
- Gope, P.; Lee, J.; Quek, T.Q. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2831–2843. [Google Scholar] [CrossRef]
- Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in Health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
- Gope, P.; Hwang, T. A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Trans. Ind. Electron. 2016, 63, 7124–7132. [Google Scholar] [CrossRef]
- Chang, D.; Zhu, N.; Yang, Y. Security Analysis of SDN Access Control Protocol Based on ProVerif. In Proceedings of the 2021 IEEE 3rd International Conference on Civil Aviation Safety and Information Technology (ICCASIT), Changsha, China, 20–22 October 2021; pp. 1155–1159. [Google Scholar]
Notation | Definition |
---|---|
IDu | Identity of U |
Regreq | Register request |
IDs | Identity of S |
TIDu | Temporary identity of U |
IDs | Unique identity of S |
PID | Pseudo-identity of U |
CRP(C, R) | Challenge–response pair |
h(.) | One-way cryptographic hash function |
⊕ | Bitwise XOR operator |
|| | Concatenation operator |
Security Features | Computation Overheads (ms) | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
C1 | C2 | C3 | C4 | C5 | C6 | C7 | C8 | C9 | C10 | C11 | Sensor Node | User | Server | Total Computation Time | PRTCT | |
[18] | √ | √ | √ | × | √ | √ | × | √ | √ | √ | √ | 7TH + 5TXOR ≈0.03927 | 10TH + 7TXOR ≈0.05609 | 9TH + 4TXOR ≈0.05032 | 26TH + 16TXOR ≈0.14568 | 19.08% |
[19] | √ | √ | √ | √ | √ | × | √ | √ | × | √ | √ | 7TH + 3TXOR ≈0.03913 | 7TH + 3TXOR ≈0.03913 | 10TH + 6TXOR ≈0.05602 | 24TH + 12TXOR ≈0.13428 | 12.21% |
[25] | √ | √ | × | √ | √ | √ | × | × | × | √ | √ | 7TH + 14TXOR ≈0.03990 | 12TH + 11TXOR ≈0.06749 | 22TH + 21TXOR ≈0.12379 | 41TH + 46TXOR ≈0.23118 | 49.01% |
Ours | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ | 4TH + 3TXOR ≈0.02245 | 6TH + 5TXOR ≈0.03371 | 11TH + 8TXOR ≈0.06172 | 21TH + 16TXOR ≈0.11788 | - |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hu, S.; Wang, P.; He, H.; Zhang, Y.; Li, X. Gas Sensor Physically Unclonable Function-Based Lightweight Bidirectional Authentication Protocol for Gas Sensor Networks. Electronics 2024, 13, 3385. https://doi.org/10.3390/electronics13173385
Hu S, Wang P, He H, Zhang Y, Li X. Gas Sensor Physically Unclonable Function-Based Lightweight Bidirectional Authentication Protocol for Gas Sensor Networks. Electronics. 2024; 13(17):3385. https://doi.org/10.3390/electronics13173385
Chicago/Turabian StyleHu, Shuang, Pengjun Wang, Haonan He, Yuejun Zhang, and Xiangyu Li. 2024. "Gas Sensor Physically Unclonable Function-Based Lightweight Bidirectional Authentication Protocol for Gas Sensor Networks" Electronics 13, no. 17: 3385. https://doi.org/10.3390/electronics13173385
APA StyleHu, S., Wang, P., He, H., Zhang, Y., & Li, X. (2024). Gas Sensor Physically Unclonable Function-Based Lightweight Bidirectional Authentication Protocol for Gas Sensor Networks. Electronics, 13(17), 3385. https://doi.org/10.3390/electronics13173385