4 research outputs found

    Functional mobile-based two-factor authentication by photonic physical unclonable functions

    Get PDF
    Given the rapid expansion of the Internet of Things and because of the concerns around counterfeited goods, secure and resilient cryptographic systems are in high demand. Due to the development of digital ecosystems, mobile applications for transactions require fast and reliable methods to generate secure cryptographic keys, such as Physical Unclonable Functions (PUFs). We demonstrate a compact and reliable photonic PUF device able to be applied in mobile-based authentication. A miniaturized, energy-efficient, and low-cost token was forged of flexible luminescent organic–inorganic hybrid materials doped with lanthanides, displaying unique challenge–response pairs (CRPs) for two-factor authentication. Under laser irradiation in the red spectral region, a speckle pattern is attained and accessed through conventional charge-coupled cameras, and under ultraviolet light-emitting diodes, it displays a luminescent pattern accessed through hyperspectral imaging and converted to a random intensity-based pattern, ensuring the two-factor authentication. This methodology features the use of a discrete cosine transform to enable a low-cost and semi-compact encryption system suited for speckle and luminescence-based CRPs. The PUF evaluation and the authentication protocol required the analysis of multiple CRPs from different tokens, establishing an optimal cryptographic key size (128 bits) and an optimal decision threshold level that minimizes the error probability.publishe

    Optical PUFs as physical root of trust for blockchain-driven applications

    No full text
    In an environment where cyber attacks are increasing, both in frequency and complexity, novel ways to shield data, users, and procedures have to be envisioned. Physical unclonable functions (PUFs) are the physical equivalent of one-way mathematical transformations with the exception that their inherent physical complexity renders them resilient to cloning. One interesting deployment scenario includes PUFs as random key generators. The deterministic nature of their operation alleviates the necessity to store the keys in non-volatile means. Along the same lines, blockchain is inherently resistant to modification of the data once stored while their overall security depends on the quality and secrecy of users' keys. Here, the authors propose a novel optical PUF implementation that can be combined with private blockchain modalities in order to cyber-harden Internet of things ecosystems. PUF-related experimental results are presented, alongside implementation scenarios. © 2018 The Institution of Engineering and Technology
    corecore