Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (204)

Search Parameters:
Keywords = Physical Unclonable Functions (PUF)

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
11 pages, 2370 KB  
Article
A Physical Unclonable Function Based on a Differential Subthreshold PMOS Array with 9.73 × 10−4 Stabilized BER and 1.3 pJ/bit in 65 nm
by Benjamin Zambrano, Sebastiano Strangio, Esteban Garzón, Alessandro Catania, Giuseppe Iannaccone and Marco Lanuzza
J. Low Power Electron. Appl. 2025, 15(3), 53; https://doi.org/10.3390/jlpea15030053 - 17 Sep 2025
Viewed by 260
Abstract
This paper introduces a physical unclonable function (PUF) based on a differential array of minimum-sized PMOS devices. Each response bit is obtained by comparing the two analog outputs of the differential array through a dynamic comparator with a trimmable offset. This offset is [...] Read more.
This paper introduces a physical unclonable function (PUF) based on a differential array of minimum-sized PMOS devices. Each response bit is obtained by comparing the two analog outputs of the differential array through a dynamic comparator with a trimmable offset. This offset is effectively used to mask potentially unstable response bits. To further improve PUF reliability, spatial majority voting is also implemented, resulting in a near-zero (<3.12×109) bit error rate (BER) at 1.2 V and 25 °C. Under variations in supply voltage (0.8–1.3 V) and temperature (0–75 °C), the native bit error rate of 3.5% is reduced to 9.73×104 after stabilization, consuming only 1.37 pJ per output bit. Full article
(This article belongs to the Topic Advanced Integrated Circuit Design and Application)
Show Figures

Figure 1

11 pages, 619 KB  
Article
Sensitivity of the Threshold Current for Switching of a Magnetic Tunnel Junction to Fabrication Defects and Its Application in Physical Unclonable Functions
by Jacob Huber, Rahnuma Rahman and Supriyo Bandyopadhyay
Appl. Sci. 2025, 15(17), 9548; https://doi.org/10.3390/app15179548 - 30 Aug 2025
Viewed by 440
Abstract
A physical unclonable function (PUF) leverages the unclonable random variations in device behavior due to defects incurred during manufacturing to produce a unique “biometric” that can be used for authentication. Here, we show that the threshold current for the switching of a magnetic [...] Read more.
A physical unclonable function (PUF) leverages the unclonable random variations in device behavior due to defects incurred during manufacturing to produce a unique “biometric” that can be used for authentication. Here, we show that the threshold current for the switching of a magnetic tunnel junction via spin transfer torque is sensitive to the nature of structural defects introduced during manufacturing and hence can be the basis of a PUF. We use micromagnetic simulations to study the threshold currents for six different defect morphologies at two different temperatures to establish the viability of a PUF. We also derive the challenge–response set at the two different temperatures to calculate the inter- and intra-Hamming distances for a given challenge. Full article
(This article belongs to the Special Issue Nanoscale Electronic Devices: Modeling and Applications)
Show Figures

Figure 1

58 pages, 7149 KB  
Review
Secure Communication in Drone Networks: A Comprehensive Survey of Lightweight Encryption and Key Management Techniques
by Sayani Sarkar, Sima Shafaei, Trishtanya S. Jones and Michael W. Totaro
Drones 2025, 9(8), 583; https://doi.org/10.3390/drones9080583 - 18 Aug 2025
Cited by 1 | Viewed by 1952
Abstract
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance [...] Read more.
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance on open wireless communication channels. These factors render traditional cryptographic solutions impractical, thereby necessitating the development of lightweight, UAV-specific security mechanisms. This review article presents a comprehensive analysis of lightweight encryption techniques and key management strategies designed for energy-efficient and secure UAV communication. Special emphasis is placed on recent cryptographic advancements, including the adoption of the ASCON family of ciphers and the emergence of post-quantum algorithms that can secure UAV networks against future quantum threats. Key management techniques such as blockchain-based decentralized key exchange, Physical Unclonable Function (PUF)-based authentication, and hierarchical clustering schemes are evaluated for their performance and scalability. To ensure comprehensive protection, this review introduces a multilayer security framework addressing vulnerabilities from the physical to the application layer. Comparative analysis of lightweight cryptographic algorithms and multiple key distribution approaches is conducted based on energy consumption, latency, memory usage, and deployment feasibility in dynamic aerial environments. Unlike design- or implementation-focused studies, this work synthesizes existing literature across six interconnected security dimensions to provide an integrative foundation. Our review also identifies key research challenges, including secure and efficient rekeying during flight, resilience to cross-layer attacks, and the need for standardized frameworks supporting post-quantum cryptography in UAV swarms. By highlighting current advancements and research gaps, this study aims to guide future efforts in developing secure communication architectures tailored to the unique operational constraints of UAV networks. Full article
Show Figures

Figure 1

18 pages, 5006 KB  
Article
Time-Domain ADC and Security Co-Design for SiP-Based Wireless SAW Sensor Readers
by Zhen Mao, Bing Li, Linning Peng and Jinghe Wei
Sensors 2025, 25(14), 4308; https://doi.org/10.3390/s25144308 - 10 Jul 2025
Viewed by 492
Abstract
The signal-processing architecture of passive surface acoustic wave (SAW) sensors presents significant implementation challenges due to its radar-like operational principle and the inherent complexity of discrete component-based hardware design. While System-in-Package (SiP) has demonstrated remarkable success in miniaturizing electronic systems for smartphones, automotive [...] Read more.
The signal-processing architecture of passive surface acoustic wave (SAW) sensors presents significant implementation challenges due to its radar-like operational principle and the inherent complexity of discrete component-based hardware design. While System-in-Package (SiP) has demonstrated remarkable success in miniaturizing electronic systems for smartphones, automotive electronics, and IoT applications, its potential for revolutionizing SAW sensor interrogator design remains underexplored. This paper presents a novel architecture that synergistically combines time-domain ADC design with SiP-based miniaturization to achieve unprecedented simplification of SAW sensor readout systems. The proposed time-domain ADC incorporates an innovative delay chain calibration methodology that integrates physical unclonable function (PUF) principles during time-to-digital converter (TDC) characterization, enabling the simultaneous generation of unique system IDs. The experimental results demonstrate that the integrated security mechanism provides variable-length bit entropy for device authentication, and has a reliability of 97.56 and uniqueness of 49.43, with 53.28 uniformity, effectively addressing vulnerability concerns in distributed sensor networks. The proposed SiP is especially suitable for space-constrained IoT applications requiring robust physical-layer security. This work advances the state-of-the-art wireless sensor interfaces by demonstrating how time-domain signal processing and advanced packaging technologies can be co-optimized to address performance and security challenges in next-generation sensor systems. Full article
Show Figures

Figure 1

20 pages, 3269 KB  
Article
PSL-IoD: PUF-Based Secure Last-Mile Drone Delivery in Supply Chain Management
by Mohammad D. Alahmadi, Ahmed S. Alzahrani, Azeem Irshad and Shehzad Ashraf Chaudhry
Mathematics 2025, 13(13), 2143; https://doi.org/10.3390/math13132143 - 30 Jun 2025
Viewed by 571
Abstract
The conventional supply chain management has undergone major advancements following IoT-enabled revolution. The IoT-enabled drones in particular have ignited much recent attention for package delivery in logistics. The service delivery paradigm in logistics has seen a surge in drone-assisted package deliveries and tracking. [...] Read more.
The conventional supply chain management has undergone major advancements following IoT-enabled revolution. The IoT-enabled drones in particular have ignited much recent attention for package delivery in logistics. The service delivery paradigm in logistics has seen a surge in drone-assisted package deliveries and tracking. There have been a lot of recent research proposals on various aspects of last-mile delivery systems for drones in particular. Although drones have largely changed the logistics landscape, there are many concerns regarding security and privacy posed to drones due to their open and vulnerable nature. The security and privacy of involved stakeholders needs to be preserved across the whole chain of Supply Chain Management (SCM) till delivery. Many earlier studies addressed this concern, however with efficiency limitations. We propose a Physical Uncloneable Function (PUF)-based secure authentication protocol (PSL-IoD) using symmetric key operations for reliable last-mile drone delivery in SCM. PSL-IoD ensures mutual authenticity, forward secrecy, and privacy for the stakeholders. Moreover, it is protected from machine learning attacks and drone-related physical capture threats due to embedded PUF installations along with secure design of the protocol. The PSL-IoD is formally analyzed through rigorous security assessments based on the Real-or-Random (RoR) model. The PSL-IoD supports 26.71% of enhanced security traits compared to other comparative studies. The performance evaluation metrics exhibit convincing findings in terms of efficient computation and communication along with enhanced security features, making it viable for practical implementations. Full article
Show Figures

Figure 1

35 pages, 8431 KB  
Article
Integrating Physical Unclonable Functions with Machine Learning for the Authentication of Edge Devices in IoT Networks
by Abdul Manan Sheikh, Md. Rafiqul Islam, Mohamed Hadi Habaebi, Suriza Ahmad Zabidi, Athaur Rahman Bin Najeeb and Adnan Kabbani
Future Internet 2025, 17(7), 275; https://doi.org/10.3390/fi17070275 - 21 Jun 2025
Viewed by 741
Abstract
Edge computing (EC) faces unique security threats due to its distributed architecture, resource-constrained devices, and diverse applications, making it vulnerable to data breaches, malware infiltration, and device compromise. The mitigation strategies against EC data security threats include encryption, secure authentication, regular updates, tamper-resistant [...] Read more.
Edge computing (EC) faces unique security threats due to its distributed architecture, resource-constrained devices, and diverse applications, making it vulnerable to data breaches, malware infiltration, and device compromise. The mitigation strategies against EC data security threats include encryption, secure authentication, regular updates, tamper-resistant hardware, and lightweight security protocols. Physical Unclonable Functions (PUFs) are digital fingerprints for device authentication that enhance interconnected devices’ security due to their cryptographic characteristics. PUFs produce output responses against challenge inputs based on the physical structure and intrinsic manufacturing variations of an integrated circuit (IC). These challenge-response pairs (CRPs) enable secure and reliable device authentication. Our work implements the Arbiter PUF (APUF) on Altera Cyclone IV FPGAs installed on the ALINX AX4010 board. The proposed APUF has achieved performance metrics of 49.28% uniqueness, 38.6% uniformity, and 89.19% reliability. The robustness of the proposed APUF against machine learning (ML)-based modeling attacks is tested using supervised Support Vector Machines (SVMs), logistic regression (LR), and an ensemble of gradient boosting (GB) models. These ML models were trained over more than 19K CRPs, achieving prediction accuracies of 61.1%, 63.5%, and 63%, respectively, thus cementing the resiliency of the device against modeling attacks. However, the proposed APUF exhibited its vulnerability to Multi-Layer Perceptron (MLP) and random forest (RF) modeling attacks, with 95.4% and 95.9% prediction accuracies, gaining successful authentication. APUFs are well-suited for device authentication due to their lightweight design and can produce a vast number of challenge-response pairs (CRPs), even in environments with limited resources. Our findings confirm that our approach effectively resists widely recognized attack methods to model PUFs. Full article
(This article belongs to the Special Issue Distributed Machine Learning and Federated Edge Computing for IoT)
Show Figures

Figure 1

25 pages, 528 KB  
Article
Lightweight and Security-Enhanced Key Agreement Protocol Using PUF for IoD Environments
by Sangjun Lee, Seunghwan Son and Youngho Park
Mathematics 2025, 13(13), 2062; https://doi.org/10.3390/math13132062 - 21 Jun 2025
Viewed by 529
Abstract
With the increasing demand for drones in diverse tasks, the Internet of Drones (IoD) has recently emerged as a significant technology in academia and industry. The IoD environment enables various services, such as traffic and environmental monitoring, disaster situation management, and military operations. [...] Read more.
With the increasing demand for drones in diverse tasks, the Internet of Drones (IoD) has recently emerged as a significant technology in academia and industry. The IoD environment enables various services, such as traffic and environmental monitoring, disaster situation management, and military operations. However, IoD communication is vulnerable to security threats due to the exchange of sensitive information over insecure public channels. Moreover, public key-based cryptographic schemes are impractical for communication with resource-constrained drones due to their limited computational capability and resource capacity. Therefore, a secure and lightweight key agreement scheme must be developed while considering the characteristics of the IoD environment. In 2024, Alzahrani proposed a secure key agreement protocol for securing the IoD environment. However, Alzahrani’s protocol suffers from high computational overhead due to its reliance on elliptic curve cryptography and is vulnerable to drone and mobile user impersonation attacks and session key disclosure attacks by eavesdropping on public-channel messages. Therefore, this work proposes a lightweight and security-enhanced key agreement scheme for the IoD environment to address the limitations of Alzahrani’s protocol. The proposed protocol employs a physical unclonable function and simple cryptographic operations (XOR and hash functions) to achieve high security and efficiency. This work demonstrates the security of the proposed protocol using informal security analysis. This work also conducted formal security analysis using the Real-or-Random (RoR) model, Burrows–Abadi–Needham (BAN) logic, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation to verify the proposed protocol’s session key security, mutual authentication ability, and resistance to replay and MITM attacks, respectively. Furthermore, this work demonstrates that the proposed protocol offers better performance and security by comparing the computational and communication costs and security features with those of relevant protocols. Full article
Show Figures

Figure 1

28 pages, 2788 KB  
Article
Fortified-Edge 2.0: Advanced Machine-Learning-Driven Framework for Secure PUF-Based Authentication in Collaborative Edge Computing
by Seema G. Aarella, Venkata P. Yanambaka, Saraju P. Mohanty and Elias Kougianos
Future Internet 2025, 17(7), 272; https://doi.org/10.3390/fi17070272 - 20 Jun 2025
Cited by 1 | Viewed by 641
Abstract
This research introduces Fortified-Edge 2.0, a novel authentication framework that addresses critical security and privacy challenges in Physically Unclonable Function (PUF)-based systems for collaborative edge computing (CEC). Unlike conventional methods that transmit full binary Challenge–Response Pairs (CRPs) and risk exposing sensitive data, Fortified-Edge [...] Read more.
This research introduces Fortified-Edge 2.0, a novel authentication framework that addresses critical security and privacy challenges in Physically Unclonable Function (PUF)-based systems for collaborative edge computing (CEC). Unlike conventional methods that transmit full binary Challenge–Response Pairs (CRPs) and risk exposing sensitive data, Fortified-Edge 2.0 employs a machine-learning-driven feature-abstraction technique to extract and utilize only essential characteristics of CRPs, obfuscating the raw binary sequences. These feature vectors are then processed using lightweight cryptographic primitives, including ECDSA, to enable secure authentication without exposing the original CRP. This eliminates the need to transmit sensitive binary data, reducing the attack surface and bandwidth usage. The proposed method demonstrates strong resilience against modeling attacks, replay attacks, and side-channel threats while maintaining the inherent efficiency and low power requirements of PUFs. By integrating PUF unpredictability with ML adaptability, this research delivers a scalable, secure, and resource-efficient solution for next-generation authentication in edge environments. Full article
Show Figures

Figure 1

16 pages, 3050 KB  
Article
Reliability Improvement of 28 nm Intel FPGA Ring Oscillator PUF for Chip Identification
by Zulfikar Zulfikar, Hubbul Walidainy, Aulia Rahman and Kahlil Muchtar
Cryptography 2025, 9(2), 36; https://doi.org/10.3390/cryptography9020036 - 29 May 2025
Viewed by 1258
Abstract
The Ring Oscillator Physical Unclonable Function (RO-PUF) is a hardware security innovation that creates a secure and distinct identifier by utilizing the special physical properties of ring oscillators. Their unique response, low hardware overhead, and difficulty of reproduction are some of the security [...] Read more.
The Ring Oscillator Physical Unclonable Function (RO-PUF) is a hardware security innovation that creates a secure and distinct identifier by utilizing the special physical properties of ring oscillators. Their unique response, low hardware overhead, and difficulty of reproduction are some of the security benefits that make them valuable in safe authentication systems. Numerous developments, such as temperature adjustment methods, aging mitigation, and better architecture and layout, have been created to increase its security, dependability, and efficiency. However, achieving the sacrifice metric makes it challenging to implement with additional complex circuits. This work focuses on stability improvement in terms of the reliability of the RO-PUF in enhanced challenge and response (CRP) by exploiting existing on-chip hard processors. This work establishes only ROs and their counters inside the chip. The built-in microprocessor performs the remaining process using the intermediary process of a Q factor and new frequency mapping. As a result, the reliability improves significantly to 95.8% compared to previous methods. The proper use of resources due to the limitation of on-chip resources has been emphasized by considering that a hard processor exists inside the new FPGA chip. Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

23 pages, 11002 KB  
Article
Exploring the Inherent Variability of Economically Fabricated ZnO Devices Towards Physical Unclonable Functions for Secure Authentication
by Savvas Ermeidis, Dimitrios Tassis, George P. Papageorgiou, Stavros G. Stavrinides and Eleni Makarona
Micromachines 2025, 16(6), 627; https://doi.org/10.3390/mi16060627 - 26 May 2025
Viewed by 554
Abstract
Meeting the rising need for secure authentication in IoT and Industry 4.0, this work presents chemically synthesized ZnO nanostructured homojunctions as powerful and scalable physical unclonable functions (PUFs). By leveraging intrinsic variability from Li doping and the stochastic hydrothermal growth process, we systematically [...] Read more.
Meeting the rising need for secure authentication in IoT and Industry 4.0, this work presents chemically synthesized ZnO nanostructured homojunctions as powerful and scalable physical unclonable functions (PUFs). By leveraging intrinsic variability from Li doping and the stochastic hydrothermal growth process, we systematically identified electrical parameters offering outstanding variability, stability, and reproducibility. ZnO devices outperform commercial diodes by delivering richer parameter diversity, lower costs, and superior environmental sustainability. Pushing beyond traditional approaches, we introduce multi-level quantization for boosted accuracy and entropy, demonstrate the normal distribution of challenge candidate parameters to support a novel method under development, and extract multiple parameters (8–10) per device instead of relying on a single-bit output. Parameter optimization and selection are performed upfront through a rigorous assessment of variability and inter-correlation, maximizing uniqueness and reliability. Thanks to their strong scalability and eco-friendliness, ZnO-based homojunctions emerge as a dynamic, future-proof platform for building low-cost, high-security, and sustainable digital identity systems. Full article
(This article belongs to the Section D:Materials and Processing)
Show Figures

Figure 1

23 pages, 2331 KB  
Article
A Secure Data Collection Method Based on Deep Reinforcement Learning and Lightweight Authentication
by Yunlong Wang, Jie Zhang, Guangjie Han and Dugui Chen
World Electr. Veh. J. 2025, 16(5), 281; https://doi.org/10.3390/wevj16050281 - 19 May 2025
Viewed by 718
Abstract
Cooperative Unmanned Aerial Vehicle (UAV) technology can significantly improve data acquisition in Internet of Things (IoT) environments, which are characterized by wide distribution and limited capacity of ground-based devices. However, due to the open nature of wireless communications, such applications face security threats [...] Read more.
Cooperative Unmanned Aerial Vehicle (UAV) technology can significantly improve data acquisition in Internet of Things (IoT) environments, which are characterized by wide distribution and limited capacity of ground-based devices. However, due to the open nature of wireless communications, such applications face security threats posed by UAV authentication, especially in scalable IoT environments. To address such challenges, we propose a lightweight chain authentication protocol for scalable IoT environments (LCAP-SIoT), which uses Physical Unclonable Functions (PUFs) and distributed authentication to secure communications, and a secure data collection algorithm, named LS-QMIX, which fuses the LCAP-SIoT and Q-learning Mixer (QMIX) algorithm to optimize the path planning and cooperation efficiency of the multi-UAV system. According to simulation analysis, LCAP-SIoT outperforms existing solutions in terms of computing and communication costs, and LS-QMIX results in superior performance in terms of data collection rate, task completion time, and the success rate of authentication for newly joined UAVs, indicating the feasibility of LS-QMIX in dynamic expansion scenarios. Full article
Show Figures

Figure 1

21 pages, 4721 KB  
Article
PMAKA-IoV: A Physical Unclonable Function (PUF)-Based Multi-Factor Authentication and Key Agreement Protocol for Internet of Vehicles
by Ming Yuan and Yuelei Xiao
Information 2025, 16(5), 404; https://doi.org/10.3390/info16050404 - 14 May 2025
Cited by 1 | Viewed by 756
Abstract
With the explosion of vehicle-to-infrastructure (V2I) communications in the internet of vehicles (IoV), it is still very important to ensure secure authentication and efficient key agreement because of the vulnerabilities in the existing protocols such as physical capture attacks, privacy leakage, and low [...] Read more.
With the explosion of vehicle-to-infrastructure (V2I) communications in the internet of vehicles (IoV), it is still very important to ensure secure authentication and efficient key agreement because of the vulnerabilities in the existing protocols such as physical capture attacks, privacy leakage, and low computational efficiency. This paper proposes a physical unclonable function (PUF)-based multi-factor authentication and key agreement protocol tailored for V2I environments, named as PMAKA-IoV. The protocol integrates hardware-based PUFs with biometric features, utilizing fuzzy extractors to mitigate biometric template risks, while employing dynamic pseudonyms and lightweight cryptographic operations to enhance anonymity and reduce overhead. Security analysis demonstrates its resilience against physical capture attacks, replay attacks, man-in-the-middle attacks, and desynchronization attacks, and it is verified by formal verification using the strand space model and the automated Scyther tool. Performance analysis demonstrates that, compared to other related schemes, the PMAKA-IoV protocol maintains lower communication and storage overhead. Full article
(This article belongs to the Special Issue Wireless Communication and Internet of Vehicles)
Show Figures

Figure 1

20 pages, 4186 KB  
Article
Hash-Based Message Authentication Code with a Reverse Fuzzy Extractor for a CMOS Image Sensor
by Yuki Rogi, Manami Hagizaki, Tatsuya Oyama, Hiroaki Ogawa, Kota Yoshida, Takeshi Fujino and Shunsuke Okura
Electronics 2025, 14(10), 1971; https://doi.org/10.3390/electronics14101971 - 12 May 2025
Cited by 1 | Viewed by 548
Abstract
The MIPI (Mobile Industry Processor Interface) Alliance provides a security framework for in-vehicle network connections between sensors and processing electronic control units (ECUs). One approach within this framework is data integrity verification for sensors with limited hardware resources. In this paper, the security [...] Read more.
The MIPI (Mobile Industry Processor Interface) Alliance provides a security framework for in-vehicle network connections between sensors and processing electronic control units (ECUs). One approach within this framework is data integrity verification for sensors with limited hardware resources. In this paper, the security risks associated with image sensor data are described. Adversarial examples (AEs) targeting the MIPI interface can induce misclassification, making image data integrity verification essential. A CMOS image sensor with a message authentication code (CIS-MAC) is then proposed as a defense mechanism starting from the image sensor to protect image data from malicious manipulations, such as AE attacks. Evaluation results of the physically unclonable function (PUF) response and random number, which are utilized for generating the cryptographic key and MAC tag, are presented using a 2 Mpixel CMOS image sensor. The area of the CIS-MAC circuit is estimated based on a Verilog HDL design and synthesis using a 0.18 μm CMOS process. Various hash topologies are evaluated to select a hash function suitable for key generation and MAC tag generation within the CMOS image sensor. The estimated area of the CIS-MAC circuit is 67 kGE and 0.86mm2, demonstrating feasibility for implementation in a CMOS image sensor typically fabricated using analog process technology. Full article
(This article belongs to the Section Networks)
Show Figures

Figure 1

25 pages, 1515 KB  
Article
Lightweight and Efficient Authentication and Key Distribution Scheme for Cloud-Assisted IoT for Telemedicine
by Hyang Jin Lee, Sangjin Kook, Keunok Kim, Jihyeon Ryu, Hakjun Lee, Youngsook Lee and Dongho Won
Sensors 2025, 25(9), 2894; https://doi.org/10.3390/s25092894 - 3 May 2025
Viewed by 670
Abstract
Medical Internet of Things (IoT) systems are crucial in monitoring the health status of patients. Recently, telemedicine services that manage patients remotely by receiving real-time health information from IoT devices attached to or carried by them have experienced significant growth. A primary concern [...] Read more.
Medical Internet of Things (IoT) systems are crucial in monitoring the health status of patients. Recently, telemedicine services that manage patients remotely by receiving real-time health information from IoT devices attached to or carried by them have experienced significant growth. A primary concern in medical IoT services is ensuring the security of transmitted information and protecting patient privacy. To address these challenges, various authentication schemes have been proposed. We analyze the authentication scheme by Wang et al. and identified several limitations. Specifically, an attacker can exploit information stored in an IoT device to generate an illegitimate session key. Additionally, despite using a cloud center, the scheme lacks efficiency. To overcome these limitations, we propose an authentication and key distribution scheme that incorporates a physically unclonable function (PUF) and public-key computation. To enhance efficiency, computationally intensive public-key operations are performed exclusively in the cloud center. Furthermore, our scheme addresses privacy concerns by employing a temporary ID for IoT devices used to identify patients. We validate the security of our approach using the formal security analysis tool ProVerif. Full article
(This article belongs to the Special Issue Feature Papers in the Internet of Things Section 2025)
Show Figures

Figure 1

18 pages, 609 KB  
Article
Lightweight IoT Authentication Protocol Using PUFs in Smart Manufacturing Industry
by Abdullah M. Alharthi and Fahad S. Altuwaijri
Electronics 2025, 14(9), 1788; https://doi.org/10.3390/electronics14091788 - 28 Apr 2025
Viewed by 987
Abstract
Over recent years, the Internet of Things (IoT) has been widely adopted in various domains, including modern manufacturing. However, IoT security remains a critical challenge due to resource constraints and deployment in unsecured environments. This paper introduces a lightweight IoT authentication protocol leveraging [...] Read more.
Over recent years, the Internet of Things (IoT) has been widely adopted in various domains, including modern manufacturing. However, IoT security remains a critical challenge due to resource constraints and deployment in unsecured environments. This paper introduces a lightweight IoT authentication protocol leveraging physical unclonable functions (PUFs) tailored for smart manufacturing. The protocol employs lightweight cryptographic techniques and a PUF-based challenge–response mechanism to ensure key security properties such as confidentiality, integrity, anonymity, and perfect forward secrecy. Through a combination of formal analysis, the proposed protocol demonstrates resilience against prevalent attacks while significantly reducing computational and communication overheads. Comparative performance analysis highlights its efficiency and suitability for resource-constrained IoT environments. Full article
Show Figures

Figure 1

Back to TopTop