Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Low-cost Security for Next-generation IoT Networks

Published: 05 September 2020 Publication History
  • Get Citation Alerts
  • Abstract

    In recent years, the ubiquitous nature of Internet-of-Things (IoT) applications as well as the pervasive character of next-generation communication protocols, such as the 5G technology, have become widely evident. In this work, we identify the need for low-cost security in current and next-generation IoT networks and address this demand through the implementation, testing, and validation of an intrinsic low-cost and low-overhead hardware-based security primitive within an inherent network component. In particular, an intrinsic Physical Unclonable Function (PUF) is implemented in the peripheral network module of a tri-band commercial off-the-shelf router. Subsequently, we demonstrate the robustness of this PUF to ambient temperature variations and to limited natural aging, and examine in detail its potential for securing the next generation of IoT networks and other applications. Finally, the security of the proposed PUF-based schemes is briefly assessed and discussed.

    References

    [1]
    Saad Ahmad. 2018. Using Physical Unclonable Functions for Data-Link Layer Authenticity Verification to Mitigate Attacks on IEEE 802.11ad Beam Training. Master’s thesis. Technische Universität Darmstadt.
    [2]
    Muhammad N. Aman, Kee Chaing Chua, and Biplab Sikdar. 2016. Position paper: Physical unclonable functions for IoT security. In Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security (IoTPTS’16). ACM, New York, NY, 10--13.
    [3]
    Nikolaos Athanasios Anagnostopoulos. 2014. Optical Fault Injection Attacks in Smart Card Chips and an Evaluation of Countermeasures against Them. Master’s thesis. University of Twente. Retrieved from http://essay.utwente.nl/66028/7/Anagnostopoulos_MA_EEMCS.pdf.
    [4]
    N. A. Anagnostopoulos, T. Arul, Y. Fan, C. Hatzfeld, J. Lotichius, R. Sharma, F. Fernandes, F. Tehranipoor, and S. Katzenbeisser. 2018. Securing IoT devices using robust DRAM PUFs. In Proceedings of the Global Information Infrastructure and Networking Symposium (GIIS’18). IEEE.
    [5]
    N. A. Anagnostopoulos, T. Arul, Y. Fan, M. Kumar, and S. Katzenbeisser. 2019. AR-PUFs: Advanced security primitives for the Internet of Things and cyber-physical systems. In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’19). 1--5.
    [6]
    Nikolaos Athanasios Anagnostopoulos, Tolga Arul, Markus Rosenstihl, André Schaller, Sebastian Gabmeyer, and Stefan Katzenbeisser. 2019. Attacking SRAM PUFs using very-low-temperature data remanence. Microproc. Microsyst. 71 (2019), 102864.
    [7]
    N. A. Anagnostopoulos, T. Arul, M. Rosenstihl, A. Schaller, S. Gabmeyer, and S. Katzenbeisser. 2018. Low-temperature data remanence attacks against intrinsic SRAM PUFs. In Proceedings of the 21st Euromicro Conference on Digital System Design (DSD’18). IEEE, 581--585.
    [8]
    Christoph Bösch, Jorge Guajardo, Ahmad-Reza Sadeghi, Jamshid Shokrollahi, and Pim Tuyls. 2008. Efficient Helper Data Key Extractor on FPGAs. Springer Berlin Heidelberg, 181--197.
    [9]
    Ran Canetti and Marc Fischlin. 2001. Universally composable commitments. In Advances in Cryptology — CRYPTO 2001, Joe Kilian (Ed.). Springer Berlin Heidelberg, 19--40.
    [10]
    Claude Castelluccia, Aurélien Francillon, Daniele Perito, and Claudio Soriente. 2009. On the difficulty of software-based attestation of embedded devices. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). ACM, New York, NY, 400--409.
    [11]
    John A. Chandy, Jim Fahrny, Asad Haque, Paul A. Wortman, Nima Karimian, and Fatemeh Tehranipoor. 2017. Exploring methods of authentication for the Internet of Things. In Internet of Things. Chapman and Hall/CRC, 71--90.
    [12]
    Urbi Chatterjee, Rajat Subhra Chakraborty, and Debdeep Mukhopadhyay. 2017. A PUF-based secure communication protocol for IoT. ACM Trans. Embed. Comput. Syst. 16, 3 (Apr. 2017).
    [13]
    K. Chen. 2009. Reversing and exploiting an Apple firmware update. In Proceedings of the Black Hat USA Conference.
    [14]
    Shuai Chen, Bing Li, and Cenjun Zhou. 2018. FPGA implementation of SRAM PUFs based cryptographically secure pseudo-random number generator. Microproc. Microsyst. 59 (2018), 57--68.
    [15]
    Cisco. 2014. White Paper: The Internet of Things Reference Model. Retrieved from http://cdn.iotwf.com/resources/71/IoT_Reference_Model_White_Paper_June_4_2014.pdf.
    [16]
    J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede. 2015. Helper data algorithms for PUF-based key generation: Overview and analysis. IEEE Trans. Comput.-aided Des. Integ. Circ. Syst. 34, 6 (June 2015), 889--902.
    [17]
    Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. 2008. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38, 1 (2008), 97--139.
    [18]
    Yevgeniy Dodis, Leonid Reyzin, and Adam Smith. 2004. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology -- Eurocrypt 2004. Springer, 523--540.
    [19]
    M. A. Feki, F. Kawsar, M. Boussard, and L. Trappeniers. 2013. The Internet of Things: The next technological revolution. Computer 46, 2 (Feb. 2013), 24--25.
    [20]
    Giulio Gianfelici, Hermann Kampermann, and Dagmar Bruß. 2019. A theoretical framework for PUFs and QR-PUFs. arxiv:quant-ph/1911.04981.
    [21]
    Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, and Pim Tuyls. 2007. FPGA intrinsic PUFs and their use for IP protection. In Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’07). Springer-Verlag, 63--80.
    [22]
    B. Halak, M. Zwolinski, and M. S. Mispan. 2016. Overview of PUF-based hardware security solutions for the Internet of Things. In Proceedings of the IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS’16). IEEE, 1--4.
    [23]
    Helena Handschuh. 2012. Hardware-anchored security based on SRAM PUFs, Part 1. IEEE Secur. Priv. 10, 3 (May 2012), 80--83.
    [24]
    Helena Handschuh. 2012. Hardware-anchored security based on SRAM PUFs, Part 2. IEEE Secur. Priv. 10, 4 (July 2012), 80--81.
    [25]
    Helena Handschuh, Geert-Jan Schrijen, and Pim Tuyls. 2010. Hardware intrinsic security from physically unclonable functions. In Towards Hardware-Intrinsic Security. Springer, 39--53.
    [26]
    C. Helfmeier, C. Boit, D. Nedospasov, and J. Seifert. 2013. Cloning physically unclonable functions. In Proceedings of the IEEE International Symposium on Hardware-oriented Security and Trust (HOST’13). 1--6.
    [27]
    C. Helfmeier, C. Boit, D. Nedospasov, S. Tajik, and J. Seifert. 2014. Physical vulnerabilities of physically unclonable functions. In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE’14). 1--4.
    [28]
    C. Herder, M. D. Yu, F. Koushanfar, and S. Devadas. 2014. Physical unclonable functions and applications: A tutorial. Proc. IEEE 102, 8 (Aug. 2014), 1126--1141.
    [29]
    G. Hospodar, R. Maes, and I. Verbauwhede. 2012. Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability. In Proceedings of the IEEE International Workshop on Information Forensics and Security (WIFS’12). 37--42.
    [30]
    T. Idriss, H. Idriss, and M. Bayoumi. 2016. A PUF-based paradigm for IoT security. In Proceedings of the IEEE 3rd World Forum on Internet of Things (WF-IoT’16). IEEE, 700--705.
    [31]
    Intel. 2018. PCIe* Device Security Enhancements Specifications. Retrieved from https://www.intel.com/content/www/us/en/io/pci-express/pcie-device-security-enhancements-spec.html.
    [32]
    Intrinsic ID. 2019. SRAM PUF Technology. Retrieved from https://www.intrinsic-id.com/sram-puf/.
    [33]
    Nima Karimian, Zimu Guo, Fatemeh Tehranipoor, Damon L. Woodard, Mark Tehranipoor, and Domenic Forte. 2018. Secure and reliable biometric access control for resource-constrained systems and IoT. CoRR abs/1803.09710 (2018).
    [34]
    Nima Karimian, Paul A. Wortman, and Fatemeh Tehranipoor. 2016. Evolving authentication design considerations for the Internet of Biometric Things (IoBT). In Proceedings of the International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS’16). ACM, New York, NY, 1--10.
    [35]
    Stefan Katzenbeisser, Ünal Kocabaş, Vladimir Rožić, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann. 2012. PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon. Springer Berlin Heidelberg, 283--301.
    [36]
    Florian Kohnhäuser, André Schaller, and Stefan Katzenbeisser. 2015. PUF-based software protection for low-end embedded devices. In Trust and Trustworthy Computing, Mauro Conti, Matthias Schunter, and Ioannis Askoxylakis (Eds.). Springer International Publishing, Cham, 3--21.
    [37]
    C. Lipps, A. Weinand, D. Krummacker, C. Fischer, and H. D. Schotten. 2018. Proof of concept for IoT device authentication based on SRAM PUFs using ATMEGA 2560-MCU. In Proceedings of the 1st International Conference on Data Intelligence and Security (ICDIS’18). IEEE, 36--42.
    [38]
    R. Maes and I. Verbauwhede. 2010. Physically unclonable functions: A study on the state of the art and future research directions. In Towards Hardware-intrinsic Security. Springer, 3--37.
    [39]
    M. H. Mahalat, S. Saha, A. Mondal, and B. Sen. 2018. A PUF based light weight protocol for secure Wi-Fi authentication of IoT devices. In Proceedings of the 8th International Symposium on Embedded Computing and System Design (ISED’18). IEEE, 183--187.
    [40]
    Dominik Merli, Dieter Schuster, Frederic Stumpf, and Georg Sigl. 2011. Side-channel analysis of PUFs and fuzzy extractors. In Trust and Trustworthy Computing, Jonathan M. McCune, Boris Balacheff, Adrian Perrig, Ahmad-Reza Sadeghi, Angela Sasse, and Yolanta Beres (Eds.). Springer Berlin Heidelberg, 33--47.
    [41]
    Charlie Miller and Chris Valasek. 2015. Remote Exploitation of an Unaltered Passenger Vehicle. In Proceedings of the Black Hat USA Conference.
    [42]
    D. Mukhopadhyay. 2016. PUFs as promising tools for security in Internet of Things. IEEE Des. Test 33, 3 (June 2016), 103--115.
    [43]
    D. Nedospasov, J. Seifert, C. Helfmeier, and C. Boit. 2013. Invasive PUF analysis. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography. 30--38.
    [44]
    Lydia Negka, Georgios Gketsios, Nikolaos A. Anagnostopoulos, Georgios Spathoulas, Athanasios Kakarountas, and Stefan Katzenbeisser. 2019. Employing blockchain and physical unclonable functions for counterfeit IoT devices detection. In Proceedings of the International Conference on Omni-layer Intelligent Systems (COINS’19). ACM, New York, NY, 172--178.
    [45]
    Sen Nie, Ling Liu, and Yuefeng Du. 2017. Free-fall: Hacking Tesla from wireless to CAN bus. In Proceedings of the Black Hat USA Conference.
    [46]
    Yossef Oren, Ahmad-Reza Sadeghi, and Christian Wachsmann. 2013. On the effectiveness of the remanence decay side-channel to clone memory-based PUFs. In Cryptographic Hardware and Embedded Systems - CHES 2013, Guido Bertoni and Jean-Sébastien Coron (Eds.). Springer Berlin, 107--125.
    [47]
    A. Roelke and M. R. Stan. 2016. Attacking an SRAM-based PUF through wearout. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’16). 206--211.
    [48]
    Colin L. Rothwell. 2019. Exploitation from Malicious PCI Express Peripherals. Technical Report UCAM-CL-TR-934. University of Cambridge, Computer Laboratory. Retrieved from https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-934.pdf.
    [49]
    Ulrich Rührmair, Christian Jaeger, and Michael Algasinger. 2012. An attack on PUF-based session key exchange and a hardware-based countermeasure: Erasable PUFs. In Financial Cryptography and Data Security, George Danezis (Ed.). Springer Berlin, 190--204.
    [50]
    Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, and Jürgen Schmidhuber. 2010. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, New York, NY, 237--249.
    [51]
    U. Rührmair, J. Sölter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, and S. Devadas. 2013. PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forens. Secur. 8, 11 (Nov. 2013), 1876--1891.
    [52]
    Steffen Schulz, André Schaller, Florian Kohnhäuser, and Stefan Katzenbeisser. 2017. Boot attestation: Secure remote reporting with off-the-shelf IoT sensors. In Computer Security -- ESORICS 2017, Simon N. Foley, Dieter Gollmann, and Einar Snekkenes (Eds.). Springer International Publishing, Cham, 437--455.
    [53]
    Arvind Seshadri, Mark Luk, and Adrian Perrig. 2011. SAKE: Software attestation for key establishment in sensor networks. Ad Hoc Netw. 9, 6 (Aug. 2011), 1059--1067.
    [54]
    Arvind Seshadri, Mark Luk, Adrian Perrig, Leendert van Doorn, and Pradeep Khosla. 2006. SCUBA: Secure code update by attestation in sensor networks. In Proceedings of the 5th ACM Workshop on Wireless Security (WiSe’06). ACM, New York, NY, 85--94.
    [55]
    A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. 2004. SWATT: Software-based attestation for embedded devices. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 272--282.
    [56]
    Daniel Steinmetzer, Saad Ahmad, Nikolaos Anagnostopoulos, Matthias Hollick, and Stefan Katzenbeisser. 2018. Authenticating the sector sweep to protect against beam-stealing attacks in IEEE 802.11Ad networks. In Proceedings of the 2nd ACM Workshop on Millimeter Wave Networks and Sensing Systems (mmNets’18). ACM, New York, NY, 3--8.
    [57]
    Daniel Steinmetzer, Daniel Wegemer, and Matthias Hollick. 2017. Talon Tools: The Framework for Practical IEEE 802.11ad Research. Retrieved from https://seemoo.de/talon-tools.
    [58]
    Daniel Steinmetzer, Daniel Wegemer, Matthias Schulz, Joerg Widmer, and Matthias Hollick. 2017. Compressive millimeter-wave sector selection in off-the-shelf IEEE 802.11Ad devices. In Proceedings of the 13th International Conference on Emerging Networking EXperiments and Technologies (CoNEXT’17). ACM, New York, NY, 414--425.
    [59]
    Daniel Steinmetzer, Yimin Yuan, and Matthias Hollick. 2018. Beam-stealing: Intercepting the sector sweep to launch man-in-the-middle attacks on wireless IEEE 802.11ad networks. In Proceedings of the 11th Conference on Security and Privacy in Wireless and Mobile Networks (WiSec’18). ACM.
    [60]
    Shahin Tajik, Enrico Dietz, Sven Frohmann, Helmar Dittrich, Dmitry Nedospasov, Clemens Helfmeier, Jean-Pierre Seifert, Christian Boit, and Heinz-Wilhelm Hübers. 2017. Photonic side-channel analysis of Arbiter PUFs. J. Cryptol. 30, 2 (01 Apr. 2017), 550--571.
    [61]
    Fatemeh Tehranipoor. 2018. Towards implementation of robust and low-cost security primitives for resource-constrained IoT devices. CoRR abs/1806.05332 (2018).
    [62]
    Fatemeh Tehranipoor, Nima Karimian, Paul A. Wortman, and John A. Chandy. 2017. Investigation of the Internet of Things in its application to low-cost authentication within healthcare. In Proceedings of the IEEE-EMBS International Conference on Biomedical and Health Informatics (BHI’17).
    [63]
    F. Tehranipoor, N. Karimian, P. A. Wortman, and J. A. Chandy. 2018. Low-cost authentication paradigm for consumer electronics within the Internet of wearable fitness tracking applications. In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’18). IEEE, 1--6.
    [64]
    R. Thibadeau. 2006. Trusted computing for disk drives and other peripherals. IEEE Secur. Priv. 4, 5 (Sep. 2006), 26--33.
    [65]
    Anthony Van Herrewege, Stefan Katzenbeisser, Roel Maes, Roel Peeters, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann. 2012. Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs. In Financial Cryptography and Data Security, Angelos D. Keromytis (Ed.). Springer Berlin, 374--389.
    [66]
    J. R. Wallrabenstein. 2016. Practical and secure IoT device authentication using physical unclonable functions. In Proceedings of the IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud’16). IEEE, 99--106.
    [67]
    P. A. Wortman, F. Tehranipoor, N. Karimian, and J. A. Chandy. 2017. Proposing a modeling framework for minimizing security vulnerabilities in IoT systems in the healthcare domain. In Proceedings of the IEEE EMBS International Conference on Biomedical Health Informatics (BHI’17). IEEE, 185--188.
    [68]
    Xiaolin Xu and Wayne Burleson. 2014. Hybrid side-channel/machine-learning attacks on PUFs: A new threat? In Proceedings of the Conference on Design, Automation 8 Test in Europe (DATE’14). European Design and Automation Association. Retrieved from http://dl.acm.org/citation.cfm?id=2616606.2617100.
    [69]
    W. Yan, C. Jin, F. Tehranipoor, and J. A. Chandy. 2017. Phase calibrated ring oscillator PUF design and implementation on FPGAs. In Proceedings of the 27th International Conference on Field Programmable Logic and Applications (FPL’17). IEEE, 1--8.
    [70]
    S. Zeitouni, Y. Oren, C. Wachsmann, P. Koeberl, and A. Sadeghi. 2016. Remanence decay side-channel: The PUF case. IEEE Trans. Inf. Forens. Secur. 11, 6 (June 2016), 1106--1116.

    Cited By

    View all
    • (2024)Toward a Secure 5G-Enabled Internet of Things: A Survey on Requirements, Privacy, Security, Challenges, and OpportunitiesIEEE Access10.1109/ACCESS.2024.335250812(13125-13145)Online publication date: 2024
    • (2023)FOM-CDS PUF: A Novel Configurable Dual State Strong PUF Based on Feedback Obfuscation Mechanism against Modeling AttacksIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2022EAP1151E106.A:10(1311-1321)Online publication date: 1-Oct-2023
    • (2023)K-anonymity privacy-preserving algorithm for IoT applications in virtualization and edge computingCluster Computing10.1007/s10586-022-03755-426:2(1495-1510)Online publication date: 1-Apr-2023
    • Show More Cited By

    Index Terms

    1. Low-cost Security for Next-generation IoT Networks

                                Recommendations

                                Comments

                                Information & Contributors

                                Information

                                Published In

                                cover image ACM Transactions on Internet Technology
                                ACM Transactions on Internet Technology  Volume 20, Issue 3
                                SI: Evolution of IoT Networking Architectures papers
                                August 2020
                                259 pages
                                ISSN:1533-5399
                                EISSN:1557-6051
                                DOI:10.1145/3408328
                                • Editor:
                                • Ling Liu
                                Issue’s Table of Contents
                                © 2020 Association for Computing Machinery. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

                                Publisher

                                Association for Computing Machinery

                                New York, NY, United States

                                Publication History

                                Published: 05 September 2020
                                Accepted: 01 June 2020
                                Revised: 01 February 2020
                                Received: 01 June 2019
                                Published in TOIT Volume 20, Issue 3

                                Permissions

                                Request permissions for this article.

                                Check for updates

                                Author Tags

                                1. 60 GHz
                                2. Internet of Things (IoT)
                                3. peripheral
                                4. physical unclonable function (PUF)
                                5. static random access memory (SRAM)

                                Qualifiers

                                • Research-article
                                • Research
                                • Refereed

                                Funding Sources

                                • German Research Foundation - Deutsche ForschungsGemeinschaft (DFG)
                                • CROSSING - Cryptography-Based Security Solutions: Enabling Trust in New and Next-Generation Computing Environments
                                • Ministry of Science and Art of the State of Hessen - Hessisches Ministerium für Wissenschaft und Kunst (HMWK)
                                • Federal Ministry of Education and Research of Germany - BundesMinisterium für Bildung und Forschung (BMBF)
                                • P3 and S1 of the Collaborative Research Center (CRC) 1119
                                • German National Research Center for Applied Cybersecurity - Nationales Forschungszentrum für Angewandte Cybersicherheit - CRISP

                                Contributors

                                Other Metrics

                                Bibliometrics & Citations

                                Bibliometrics

                                Article Metrics

                                • Downloads (Last 12 months)59
                                • Downloads (Last 6 weeks)2
                                Reflects downloads up to 26 Jul 2024

                                Other Metrics

                                Citations

                                Cited By

                                View all
                                • (2024)Toward a Secure 5G-Enabled Internet of Things: A Survey on Requirements, Privacy, Security, Challenges, and OpportunitiesIEEE Access10.1109/ACCESS.2024.335250812(13125-13145)Online publication date: 2024
                                • (2023)FOM-CDS PUF: A Novel Configurable Dual State Strong PUF Based on Feedback Obfuscation Mechanism against Modeling AttacksIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2022EAP1151E106.A:10(1311-1321)Online publication date: 1-Oct-2023
                                • (2023)K-anonymity privacy-preserving algorithm for IoT applications in virtualization and edge computingCluster Computing10.1007/s10586-022-03755-426:2(1495-1510)Online publication date: 1-Apr-2023
                                • (2022)Three-tier Storage Framework Based on TBchain and IPFS for Protecting IoT Security and PrivacyACM Transactions on Internet Technology10.1145/354991023:3(1-28)Online publication date: 5-Sep-2022
                                • (2022)Deep Learning-Based Network Traffic Prediction for Secure Backbone Networks in Internet of VehiclesACM Transactions on Internet Technology10.1145/343354822:4(1-20)Online publication date: 14-Nov-2022
                                • (2022)SAKE*: A Symmetric Authenticated Key Exchange Protocol With Perfect Forward Secrecy for Industrial Internet of ThingsIEEE Transactions on Industrial Informatics10.1109/TII.2022.314558418:9(6424-6434)Online publication date: Oct-2022
                                • (2022)An Efficient Hash-Selection-Based Blockchain Architecture for Industrial IoT (IIoT)Blockchain based Internet of Things10.1007/978-981-16-9260-4_10(237-265)Online publication date: 1-Jan-2022
                                • (2022)Data Access Control Method of Power Terminal Based on 5G TechnologyAdvanced Hybrid Information Processing10.1007/978-3-030-94554-1_3(26-39)Online publication date: 18-Jan-2022
                                • (2021)A Highly Reliable FPGA-based RO PUF with Enhanced Challenge Response Pairs Resilient to Modeling AttacksIEICE Electronics Express10.1587/elex.18.20210350Online publication date: 2021
                                • (2021)A Lightweight Architecture for Hardware-Based Security in the Emerging Era of Systems of SystemsACM Journal on Emerging Technologies in Computing Systems10.1145/345882417:3(1-25)Online publication date: 30-Jun-2021
                                • Show More Cited By

                                View Options

                                Get Access

                                Login options

                                Full Access

                                View options

                                PDF

                                View or Download as a PDF file.

                                PDF

                                eReader

                                View online with eReader.

                                eReader

                                HTML Format

                                View this article in HTML Format.

                                HTML Format

                                Media

                                Figures

                                Other

                                Tables

                                Share

                                Share

                                Share this Publication link

                                Share on social media