Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (29)

Search Parameters:
Keywords = strong PUF

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
27 pages, 6708 KiB  
Article
Biodegradable Polyurethane Foams Based on Polyols Obtained from Cellulose and Its Hydroxypropyl Derivative
by Renata Lubczak, Małgorzata Kus-Liśkiewicz, Jacek Lubczak, Marzena Szpiłyk, Daniel Broda and Ewa Bobko
Materials 2024, 17(22), 5490; https://doi.org/10.3390/ma17225490 - 10 Nov 2024
Viewed by 778
Abstract
Three methods of cellulose-derived polyol synthesis were elaborated. The suitable substrates were (hydroxypropyl)cellulose or cellulose, which were hydroxyalkylated in reactions with glycidol and ethylene carbonate in triethylene glycol or in water. The products were characterized by IR, 1H NMR, and MALDI ToF [...] Read more.
Three methods of cellulose-derived polyol synthesis were elaborated. The suitable substrates were (hydroxypropyl)cellulose or cellulose, which were hydroxyalkylated in reactions with glycidol and ethylene carbonate in triethylene glycol or in water. The products were characterized by IR, 1H NMR, and MALDI ToF spectroscopies. For all polyols, IR spectra showed strong bands at 1060 cm−1 from the ether group formed upon the ring opening of GL and EC. The polyol obtained from (hydroxypropyl)cellulose in the triethylene glycol solvent was accompanied by oligomeric products of glycol hydroxyalkylation and oligomeric glycidol. The polyol obtained by the hydroxyalkylation of cellulose with glycidol and ethylene carbonate in the water contained units of hydroxyalkylated cellulose and products of hydroxyalkylation of water. The physical properties of the obtained polyols, like density, viscosity, and surface tension, were determined. The polyols were then used to obtain rigid polyurethane foams. The foams have apparent density, water uptake, and polymerization shrinkage similar to classic rigid PUFs. The foams showed advantageous thermal resistance in comparison with classic ones. After thermal exposure, their compressive strength improved. The biodegradation of the obtained materials was tested by a respirometric method in standard soil conditions by the measurement of biological oxygen demand and also using the cellulases or the enzymes responsible for cellulose degradation. It has been found that polyols are totally biodegradable within one month of exposure, while the foams obtained thereof are at least 50% biodegraded in the same conditions. The enzymatic biodegradation of the PUFs by the action of microbial cellulase was confirmed. Full article
(This article belongs to the Special Issue Functional Cellulosic Materials)
Show Figures

Figure 1

Figure 1
<p>Cellulose particle size distribution before (<span class="html-fig-inline" id="materials-17-05490-i001"><img alt="Materials 17 05490 i001" src="/materials/materials-17-05490/article_deploy/html/images/materials-17-05490-i001.png"/></span>) and after (<span class="html-fig-inline" id="materials-17-05490-i002"><img alt="Materials 17 05490 i002" src="/materials/materials-17-05490/article_deploy/html/images/materials-17-05490-i002.png"/></span>) hydrolysis obtained by the DLS method.</p>
Full article ">Figure 2
<p>IR spectrum of polyols HPC-TEG-GL-EC (green line), CNC-GL-EC (red line), and CEL-H<sub>2</sub>O-GL-EC (black line).</p>
Full article ">Figure 3
<p><sup>1</sup>H-NMR spectrum of polyols HPC-TEG-GL-EC (<b>a</b>), CNC-GL-EC (<b>b</b>), and CEL-H<sub>2</sub>O-GL-EC (<b>c</b>).</p>
Full article ">Figure 4
<p>Optical microscopy images of foam obtained from polyols HPC-TEG-GL-EC (<b>a</b>), CNC-GL-EC (<b>b</b>), and CEL-H<sub>2</sub>O-GL-EC (<b>c</b>).</p>
Full article ">Figure 4 Cont.
<p>Optical microscopy images of foam obtained from polyols HPC-TEG-GL-EC (<b>a</b>), CNC-GL-EC (<b>b</b>), and CEL-H<sub>2</sub>O-GL-EC (<b>c</b>).</p>
Full article ">Figure 5
<p>Thermal stability of polyurethane foams at temperatures of 150 °C (<b>a</b>) and 175 °C (<b>b</b>).</p>
Full article ">Figure 6
<p>Thermal analysis of foam obtained from polyols: mass change as a function of temperature (<b>a</b>); differential mass change as a function of temperature (<b>b</b>). The symbol of polyol from which PUF was obtained is given in the insert.</p>
Full article ">Figure 6 Cont.
<p>Thermal analysis of foam obtained from polyols: mass change as a function of temperature (<b>a</b>); differential mass change as a function of temperature (<b>b</b>). The symbol of polyol from which PUF was obtained is given in the insert.</p>
Full article ">Figure 7
<p>IR spectra of unheated (<span class="html-fig-inline" id="materials-17-05490-i003"><img alt="Materials 17 05490 i003" src="/materials/materials-17-05490/article_deploy/html/images/materials-17-05490-i003.png"/></span>) and annealed foam at 150 °C (<span class="html-fig-inline" id="materials-17-05490-i004"><img alt="Materials 17 05490 i004" src="/materials/materials-17-05490/article_deploy/html/images/materials-17-05490-i004.png"/></span>), 175 °C (<span class="html-fig-inline" id="materials-17-05490-i005"><img alt="Materials 17 05490 i005" src="/materials/materials-17-05490/article_deploy/html/images/materials-17-05490-i005.png"/></span>), and 200 °C (<span class="html-fig-inline" id="materials-17-05490-i006"><img alt="Materials 17 05490 i006" src="/materials/materials-17-05490/article_deploy/html/images/materials-17-05490-i006.png"/></span>) obtained from polyol CEL-H<sub>2</sub>O-GL-EC.</p>
Full article ">Figure 8
<p>Results of biochemical oxygen demand of polyols (<b>a</b>) and foams in powder (<b>b</b>) and in the cube (<b>c</b>) during measurement.</p>
Full article ">Figure 8 Cont.
<p>Results of biochemical oxygen demand of polyols (<b>a</b>) and foams in powder (<b>b</b>) and in the cube (<b>c</b>) during measurement.</p>
Full article ">Figure 9
<p>The glucose concentration after the cellulase treatment of the foams. The level of glucose was monitored with the DNS assay (details in the Materials and Methods) after 1, 2, or 3 days of incubation. (<b>a</b>) HPC-TEG-GL-EC; (<b>b</b>) CNC-GL-EC; (<b>c</b>) GEL-H<sub>2</sub>O-GL-EC.</p>
Full article ">Figure 9 Cont.
<p>The glucose concentration after the cellulase treatment of the foams. The level of glucose was monitored with the DNS assay (details in the Materials and Methods) after 1, 2, or 3 days of incubation. (<b>a</b>) HPC-TEG-GL-EC; (<b>b</b>) CNC-GL-EC; (<b>c</b>) GEL-H<sub>2</sub>O-GL-EC.</p>
Full article ">Figure 10
<p>Representative SEM photomicrographs of the foams’ surface structure after enzyme incubation.</p>
Full article ">Scheme 1
<p>Synthesis of polyols from HPC in TEG.</p>
Full article ">Scheme 2
<p>Synthesis of polyol from CEL.</p>
Full article ">Scheme 3
<p>Hydroxyalkylation of GL with EC.</p>
Full article ">Scheme 4
<p>Reactions of oligomeric GL with EC.</p>
Full article ">Scheme 5
<p>Oligomerization of GL.</p>
Full article ">Scheme 6
<p>Reaction of hydroxyalkylation in water.</p>
Full article ">
22 pages, 1342 KiB  
Article
Lightweight Mutually Authenticated Key Exchange with Physical Unclonable Functions
by Cyrus Minwalla, Jim Plusquellic and Eirini Eleni Tsiropoulou
Cryptography 2024, 8(4), 46; https://doi.org/10.3390/cryptography8040046 - 19 Oct 2024
Viewed by 701
Abstract
Authenticated key exchange is desired in scenarios where two participants must exchange sensitive information over an untrusted channel but do not trust each other at the outset of the exchange. As a unique hardware-based random oracle, physical unclonable functions (PUFs) can embed cryptographic [...] Read more.
Authenticated key exchange is desired in scenarios where two participants must exchange sensitive information over an untrusted channel but do not trust each other at the outset of the exchange. As a unique hardware-based random oracle, physical unclonable functions (PUFs) can embed cryptographic hardness and binding properties needed for a secure, interactive authentication system. In this paper, we propose a lightweight protocol, termed PUF-MAKE, to achieve bilateral mutual authentication between two untrusted parties with the help of a trusted server and secure physical devices. At the end of the protocol, both parties are authenticated and possess a shared session key that they can use to encrypt sensitive information over an untrusted channel. The PUF’s underlying entropy hardness characteristics and the key-encryption-key (KEK) primitive act as the root of trust in the protocol’s construction. Other salient properties include a lightweight construction with minimal information stored on each device, a key refresh mechanism to ensure a fresh key is used for every authentication, and robustness against a wide range of attacks. We evaluate the protocol on a set of three FPGAs and a desktop server, with the computational complexity calculated as a function of primitive operations. A composable security model is proposed and analyzed considering a powerful adversary in control of all communications channels. In particular, session key confidentiality is proven through formal verification of the protocol under strong attacker (Dolev-Yao) assumptions, rendering it viable for high-security applications such as digital currency. Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

Figure 1
<p>Message exchange diagram for PUF-MAKE Enrollment.</p>
Full article ">Figure 2
<p>Message exchange diagram for in-field authentication between Alice and Bob. The strike-outs, indicated with red lines in the <math display="inline"><semantics> <mrow> <mi>A</mi> <mi>u</mi> <mi>T</mi> <msub> <mi>k</mi> <mrow> <mi>D</mi> <mi>B</mi> </mrow> </msub> </mrow> </semantics></math>, identify used AT that are deleted from the database.</p>
Full article ">Figure 3
<p>A formally verified model of in-field authentication.</p>
Full article ">Figure 4
<p>Established queries for formal verification.</p>
Full article ">Figure 5
<p>Entropy and MinEntropy of 10,000 <math display="inline"><semantics> <msub> <mi>KK</mi> <mi>A</mi> </msub> </semantics></math> that are generated over a 4.5 h run of the MAKE protocol.</p>
Full article ">Figure 6
<p>Intra-chip Hamming Distance statistics for 10,000 KK from Alice and Bob’s devices (superimposed curves), produced in one minute time intervals over a 4.5 h duration.</p>
Full article ">Figure 7
<p>Transaction times of PUF-MAKE In-Field protocol steps: (1) <math display="inline"><semantics> <msub> <mi>SK</mi> <mi>T</mi> </msub> </semantics></math> generation; (2) <math display="inline"><semantics> <msub> <mi>KK</mi> <mi>A</mi> </msub> </semantics></math> generation and hash to <math display="inline"><semantics> <msub> <mi>HK</mi> <mi>A</mi> </msub> </semantics></math>; (3) <math display="inline"><semantics> <msub> <mi mathvariant="normal">C</mi> <mn>1</mn> </msub> </semantics></math>, <math display="inline"><semantics> <msub> <mi mathvariant="normal">C</mi> <mn>2</mn> </msub> </semantics></math> creation and transmission to AS; (4) DB search, <math display="inline"><semantics> <msub> <mi mathvariant="normal">C</mi> <mi>A</mi> </msub> </semantics></math>, <math display="inline"><semantics> <msub> <mi mathvariant="normal">C</mi> <mi>B</mi> </msub> </semantics></math> creation and transmission from AS; (5) <math display="inline"><semantics> <msub> <mi mathvariant="normal">C</mi> <mi>A</mi> </msub> </semantics></math>, <math display="inline"><semantics> <msub> <mi mathvariant="normal">C</mi> <mi>B</mi> </msub> </semantics></math> extraction and SK creation; (6) Encrypt-transmit-decrypt test message with SK; and (7) total authentication time.</p>
Full article ">
13 pages, 716 KiB  
Article
Lightweight Strong PUF for Resource-Constrained Devices
by Mateusz Korona, Radosław Giermakowski, Mateusz Biernacki and Mariusz Rawski
Electronics 2024, 13(2), 351; https://doi.org/10.3390/electronics13020351 - 14 Jan 2024
Cited by 1 | Viewed by 1255
Abstract
Physical Unclonable Functions are security primitives that exploit the variation in integrated circuits’ manufacturing process, and, as a result, each instance processes applied stimuli differently. This feature can be used to provide a unique fingerprint of the electronic device, or as an interesting [...] Read more.
Physical Unclonable Functions are security primitives that exploit the variation in integrated circuits’ manufacturing process, and, as a result, each instance processes applied stimuli differently. This feature can be used to provide a unique fingerprint of the electronic device, or as an interesting alternative to classic key storage methods. Due to their nature, they are often considered an element of the Internet of Things nodes. However, their application heavily depends on resource consumption. Lightweight architectures are proposed in the literature but are technology-dependent or still introduce significant hardware overhead. This paper presents a lightweight, Strong PUF based on ring oscillator architecture, which offers small hardware overhead and sufficient security levels for resource-constrained Internet of Things devices. The PUF design utilizes a Linear Feedback Shift Register-based scramble module to generate many challenge–response pairs from a small number of ring oscillators and a control module to manage the response generation process. The proposed PUF can be used as a Weak PUF for key generation or a Strong PUF for device authentication. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

Figure 1
<p>Working principle of PUF module.</p>
Full article ">Figure 2
<p>The traditional structure of the RO PUF. Based on [<a href="#B4-electronics-13-00351" class="html-bibr">4</a>].</p>
Full article ">Figure 3
<p>The lightweight RO PUF concept.</p>
Full article ">Figure 4
<p>RO implementation in Zynq 7000 programmable logic.</p>
Full article ">Figure 5
<p>Implementation of ring oscillators in FPGA resources.</p>
Full article ">Figure 6
<p>Distribution of fractional uniqueness values of PUFs between devices.</p>
Full article ">
19 pages, 688 KiB  
Article
A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability
by Baokui Zhu, Xiaowen Jiang, Kai Huang and Miao Yu
Sensors 2024, 24(1), 93; https://doi.org/10.3390/s24010093 - 23 Dec 2023
Viewed by 1181
Abstract
Physical Unclonable Functions (PUFs) are significant in building lightweight Internet of Things (IoT) authentication protocols. However, PUFs are susceptible to attacks such as Machine-Learning(ML) modeling and statistical attacks. Researchers have conducted extensive research on the security of PUFs; however, existing PUFs do not [...] Read more.
Physical Unclonable Functions (PUFs) are significant in building lightweight Internet of Things (IoT) authentication protocols. However, PUFs are susceptible to attacks such as Machine-Learning(ML) modeling and statistical attacks. Researchers have conducted extensive research on the security of PUFs; however, existing PUFs do not always possess good statistical characteristics and few of them can achieve a balance between security and reliability. This article proposes a strong response-feedback PUF based on the Linear Feedback Shift Register (LFSR) and the Arbiter PUF (APUF). This structure not only resists existing ML modeling attacks but also exhibits good Strict Avalanche Criterion (SAC) and Generalized Strict Avalanche Criterion (GSAC). Additionally, we introduce a Two-Level Reliability Improvement (TLRI) method that achieves 95% reliability with less than 35% of the voting times and single-response generation cycles compared to the traditional pure majority voting method. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

Figure 1
<p>Structure of APUF.</p>
Full article ">Figure 2
<p>Delay difference.</p>
Full article ">Figure 3
<p>Galois LFSR.</p>
Full article ">Figure 4
<p>Structure of proposed PUF.</p>
Full article ">Figure 5
<p>Stage 1 of proposed PUF.</p>
Full article ">Figure 6
<p>Stage 2 of proposed PUF.</p>
Full article ">Figure 7
<p>Response generation case: (<b>a</b>) initialization; (<b>b</b>) stage 1; (<b>c</b>) stage 2; <math display="inline"><semantics> <mrow> <mi>r</mi> <mi>f</mi> </mrow> </semantics></math> means reliability flag.</p>
Full article ">Figure 8
<p>Path delay with different delay difference; the left image represents a large delay difference and the right represents a small delay difference.</p>
Full article ">Figure 9
<p>Delay difference test circuit.</p>
Full article ">Figure 10
<p>Structure of the two-level reliability improvement.</p>
Full article ">Figure 11
<p>Distribution of delay difference and noise.</p>
Full article ">Figure 12
<p>Reliability with different voting numbers: (<b>a</b>) <math display="inline"><semantics> <mi>α</mi> </semantics></math> = 0.02; (<b>b</b>) <math display="inline"><semantics> <mi>α</mi> </semantics></math> = 0.05; (<b>c</b>) <math display="inline"><semantics> <mi>α</mi> </semantics></math> = 0.1; (<b>d</b>) <math display="inline"><semantics> <mi>α</mi> </semantics></math> = 0.15.</p>
Full article ">Figure 13
<p>Strict Avalanche Criterion of proposed structure; (<b>a</b>) flip single bit, (<b>b</b>) flip adjacent bits.</p>
Full article ">Figure 14
<p>Strict Avalanche Criterion of mainstream PUF; (<b>a</b>) flip single bit, (<b>b</b>) flip adjacent bits.</p>
Full article ">Figure 15
<p>Average flip rate and std of different bit flip numbers.</p>
Full article ">Figure 16
<p>Prediction accuracy of LR, SVM, DNN: (<b>a</b>) delay = 10; (<b>b</b>) delay = 12.</p>
Full article ">
21 pages, 2549 KiB  
Article
Roasting Extract of Handroanthus impetiginosus Enhances Its Anticancer Activity in A549 Lung Cancer Cells and Improves Its Antioxidant and Anti-Inflammatory Effects in Normal Cells
by Jinnatun Nahar, Md Niaj Morshed, Esrat Jahan Rupa, Jung Hyeok Lee, Anjali Kariyarath Valappil, Muhammad Awais, Ko Jeong Hun, Lee Ji Sook, Md. Al-Amin, Jong Chan Ahn, Deok Chun Yang and Seok-Kyu Jung
Appl. Sci. 2023, 13(24), 13171; https://doi.org/10.3390/app132413171 - 12 Dec 2023
Cited by 2 | Viewed by 2077
Abstract
The family Bignoniaceae includes Handroanthus impetiginosus trees, which are sparsely distributed in the northeast of Brazil. Natural products play a vital role in the discovery of drugs for various diseases. Many plants have been used as sources of medicines because of their chemical [...] Read more.
The family Bignoniaceae includes Handroanthus impetiginosus trees, which are sparsely distributed in the northeast of Brazil. Natural products play a vital role in the discovery of drugs for various diseases. Many plants have been used as sources of medicines because of their chemical diversity and potent bioactivity. Handroanthus impetiginosus has been used traditionally to cure a wide range of illnesses, such as cancer, oxidative stress, and inflammation. This work highlights the cytotoxicity, cell death, and routes of apoptosis in lung cancer cells (A549) and the anti-inflammatory and antioxidant effects of roasted Handroanthus impetiginosus (lapacho/taheebo) in normal cells. The cell viability assay indicated that puffing roasted taheebo is nontoxic to a normal cell line up to 500 µg/mL but significantly toxic to A549 cells. The roasted lapacho/taheebo also increases reactive oxygen species (ROS) generation in A549 lung cancer cells, and cellular apoptosis via a mitochondrial intrinsic pathway was confirmed. The roasted lapacho/taheebo significantly inhibited both colony formation and cell migration ability, highlighting its potential as an anticancer agent. Additionally, this study demonstrates that roasted taheebo enhanced the expression of genes for BAX accumulation and decreased Bcl-2 gene expression through the p53 signaling pathway. Furthermore, research on the anti-inflammatory properties of roasted taheebo revealed a strong NO inhibition as well as the inhibition of inflammatory mediators (TNF-α, iNOS, COX-2, IL-6, and IL-8) through the NF-κB signaling pathway. However, in H2O2-induced HaCaT cells, roasted taheebo extract significantly reduced oxidative stress by upregulating the level of expression of antioxidative markers (SOD, CAT, GPx, and GST) at 50 μg/mL. As a result, roasted taheebo justifies investigation in animal and clinical trials as a possible source of antioxidants, anti-inflammatory substances, and anti-cancer compounds. Full article
(This article belongs to the Special Issue Natural Products: Sources and Applications)
Show Figures

Figure 1

Figure 1
<p>(<b>A</b>) DPPH scavenging activity (% inhibition) vs. concentration; (<b>B</b>) Reducing power activity (Absorbance vs. concentration).</p>
Full article ">Figure 2
<p>An assessment of the cytotoxicity of taheebo (TA) and roasted taheebo (roasted TA) to cells (<b>A</b>) on HaCaT cells, (<b>B</b>) on RAW264.7 cells, and (<b>C</b>) on lung cancer A549 cell lines versus non-treated cells. The mean as well as the standard deviation for four different replicates are shown in the graph. ** <span class="html-italic">p</span> &lt; 0.001 denotes significant deviations from control sets.</p>
Full article ">Figure 3
<p>In vitro enzymatic activity of antioxidants for taheebo and roasted taheebo (<b>A</b>) GPx, (<b>B</b>) SOD, (<b>C</b>) CAT, and (<b>D</b>) GST on HaCaT cells compared to non-treated control. The graph shows the mean ± SD values of four replicates. ** <span class="html-italic">p</span> &lt; 0.001 denotes significant deviations from control.</p>
Full article ">Figure 4
<p>The capability of TA and roasted TA to generate intracellular reactive oxygen species (ROS) in A549 cells was compared to a control. The graph depicts the mean SD values for the three replicates. ** <span class="html-italic">p</span> &lt; 0.001 denotes significant differences across groups.</p>
Full article ">Figure 5
<p>(<b>A</b>) ImageJ software (ImageJ bundled with 64-bit Java 8) was used to determine the cell-free region of the scratched region. The proportion of scratching cell migration detected 24 h after administration compared to control values represents the amount of cell migration. (<b>B</b>). Untreated cells are shown as controls. The values are provided as mean standard deviations, and the statistical significance is denoted by ** <span class="html-italic">p</span> &lt; 0.001. The scale bar represents a magnification of ten.</p>
Full article ">Figure 6
<p>Colony formation assay in A549 cells at concentrations of 250 and 500 µg/mL of TA and roasted TA The corresponding bar graph of the colony formation assay shows the number of colonies/ dish when A549 cells were treated with TA and roasted with TA. The mean ± SD data of three replicates are shown in the bar graph. ** <span class="html-italic">p</span> &lt; 0.001 shows statistically significant differences from the control groups.</p>
Full article ">Figure 7
<p>Efficacy of TA and roasted TA on mRNA expression levels of apoptosis-related genes in A549 cells. For 24 h, TA and roasted TA were administered to A549 cells at concentrations of 250 and 500 g/mL, respectively. Following total RNA extraction, qPCR was performed to assess transcript expression levels with primers targeting (<b>A</b>) p53 (<b>B</b>) BAX (<b>C</b>) Bcl-2 (<b>D</b>) Caspase 9 and (<b>E</b>) Caspase 3 (<b>F</b>) Cyto C. Each bar displays the mean ± SE of duplicate samples from 3 independent experiments (** <span class="html-italic">p</span> &lt; 0.001 using the Student’s <span class="html-italic">t</span>-test compared to the non-treated control).</p>
Full article ">Figure 7 Cont.
<p>Efficacy of TA and roasted TA on mRNA expression levels of apoptosis-related genes in A549 cells. For 24 h, TA and roasted TA were administered to A549 cells at concentrations of 250 and 500 g/mL, respectively. Following total RNA extraction, qPCR was performed to assess transcript expression levels with primers targeting (<b>A</b>) p53 (<b>B</b>) BAX (<b>C</b>) Bcl-2 (<b>D</b>) Caspase 9 and (<b>E</b>) Caspase 3 (<b>F</b>) Cyto C. Each bar displays the mean ± SE of duplicate samples from 3 independent experiments (** <span class="html-italic">p</span> &lt; 0.001 using the Student’s <span class="html-italic">t</span>-test compared to the non-treated control).</p>
Full article ">Figure 8
<p>The effects of TA and roasted TA (<b>A</b>) NO production were assessed by 1 μg/mL LPS-induced RAW 264.7 cells (<b>B</b>) generation of intercellular ROS compared to the control. Data presented as ± SEM, ** <span class="html-italic">p</span> &lt; 0.001 vs. control cell. All treatments were performed three times.</p>
Full article ">Figure 9
<p>Effects of TA and roasted TA on pro-inflammatory mediators (<b>A</b>) COX-2, (<b>B</b>) TNF-α, (<b>C</b>) iNOS, (<b>D</b>) IL-6, (<b>E</b>) IL-8, and (<b>F</b>) NF-κB in LPS-induced RAW 264.7 cells. The mRNA expression was determined by qPCR analysis. Data presented as ± SEM, ** <span class="html-italic">p</span> &lt; 0.001 vs. normal. All treatments were performed three times.</p>
Full article ">Figure 9 Cont.
<p>Effects of TA and roasted TA on pro-inflammatory mediators (<b>A</b>) COX-2, (<b>B</b>) TNF-α, (<b>C</b>) iNOS, (<b>D</b>) IL-6, (<b>E</b>) IL-8, and (<b>F</b>) NF-κB in LPS-induced RAW 264.7 cells. The mRNA expression was determined by qPCR analysis. Data presented as ± SEM, ** <span class="html-italic">p</span> &lt; 0.001 vs. normal. All treatments were performed three times.</p>
Full article ">
913 KiB  
Proceeding Paper
PUF Modeling Attacks Using Deep Learning and Machine Learning Algorithms
by Nelakudite Saadvikaa, Kenneth Jonathan Saketi, Akshitha Gopishetti, Bhavitha Degala and Kiran Kumar Anumandla
Eng. Proc. 2023, 56(1), 187; https://doi.org/10.3390/ASEC2023-15948 - 9 Nov 2023
Viewed by 954
Abstract
The rapid advancement of technology has led to the pervasive presence of electronic devices in our lives, enabling convenience and connectivity. Cryptography offers solutions, but vulnerabilities persist due to physical attacks like malware. This led to the emergence of Physical Unclonable Functions (PUFs). [...] Read more.
The rapid advancement of technology has led to the pervasive presence of electronic devices in our lives, enabling convenience and connectivity. Cryptography offers solutions, but vulnerabilities persist due to physical attacks like malware. This led to the emergence of Physical Unclonable Functions (PUFs). PUFs leverage the inherent disorder in physical systems to generate unique responses to challenges. Strong PUFs, susceptible to modeling attacks, can be predicted by malicious parties using machine learning and algebraic techniques. Weak PUFs, with minimal challenges, face similar threats if built upon strong PUFs. Despite some weaknesses, PUFs serve as security components in various protocols. Modeling attacks’ success depends on suitable models and machine learning algorithms. Logistic Regression and Random Forest Classifier are potent in this context. Deep learning techniques, including Convolutional Neural Networks (CNNs) and Artificial Neural Networks (ANNs), exhibit promise, particularly in one-dimensional data scenarios. Experimental results indicate CNN’s superiority, achieving precision, recall, and accuracy exceeding 90%, demonstrating its effectiveness in breaking PUF security. This signifies the potential of deep learning techniques in breaking PUF security. In conclusion, this paper highlights the urgent need for improved security measures in the face of evolving technology. It proposes the utilization of deep learning techniques, particularly CNNs, to strengthen the security of PUFs against modeling attacks. The presented findings underscore the critical importance of reevaluating PUF security protocols in the era of ever-advancing technological threats. Full article
(This article belongs to the Proceedings of The 4th International Electronic Conference on Applied Sciences)
Show Figures

Figure 1

Figure 1
<p>It shows the Evaluation metrics for the classifiers.</p>
Full article ">Figure 2
<p>Accuracy Rate of ANN.</p>
Full article ">Figure 3
<p>Accuracy Rate of CNN.</p>
Full article ">
13 pages, 2001 KiB  
Article
Sol-Gel Functionalized Polyurethane Foam-Packed Mini-Column as an Efficient Solid Extractor for the Rapid and Ultra-Trace Detection of Textile Dyes in Water
by Mohammed A. Ghandourah, Mohammad I. Orif, Radwan K. Al-Farawati, Mohammad S. El-Shahawi and Ramadan H. Abu-Zied
Gels 2023, 9(11), 884; https://doi.org/10.3390/gels9110884 - 8 Nov 2023
Cited by 1 | Viewed by 1180
Abstract
Textile dyes widely used in industrial products are known as a major threat to human health and water ecological security. On the other hand, sol gel represents a principal driver of the adoption of dispersive solid-phase microextractors (d-µ SPME) for pollutants residues in [...] Read more.
Textile dyes widely used in industrial products are known as a major threat to human health and water ecological security. On the other hand, sol gel represents a principal driver of the adoption of dispersive solid-phase microextractors (d-µ SPME) for pollutants residues in water. Thus, the current study reports a new and highly rapid and highly efficient hybrid sol-gel-based sponge polyurethane foam as a dispersive solid-phase microextractor (d-µ-SPME) platform packed mini-column for complete preconcentration and subsequent spectrophotometric detection of eosin Y textile dye in wastewater. The unique porous structure of the prepared sol-gel immobilized polyurethane foams (sol-gel/PUF) has suggested its use for the complete removal of eosin Y dye (EY) from water. In the mini-column, the number (N) of plates, the height equivalent to the theoretical plates (HETP), the critical capacity (CC), and the breakthrough capacities (BC) of the hybrid sol-gel-treated polyurethane foams towards EY dye were determined via the breakthrough capacity curve at various flow rates. Under the optimum condition using the matrix match strategy, the linear range of 0.01–5 µg L−1, LODs and LOQs in the range of 0.006 µg L−1, and 0.01 µg L−1 for wastewater were achieved. The intra-day and inter-day precisions were evaluated at two different concentration levels (0.05 and 5 μg L−1 of dye) on the same day and five distinct days, respectively. The analytical utility of the absorbents packed in pulses and mini-columns to extract and recover EY dye was attained by 98.94%. The column could efficiently remove different dyes from real industrial effluents, and hence the sol-gel/PUF is a good competitor for commercial applications. The findings of this research work have strong potential in the future to be used in selecting the most suitable lightweight growing medium for a green roof based on stakeholder requirements. Therefore, this study has provided a convenient pathway for the preparation of compressible and reusable sponge materials from renewable biomass for efficient removal of EY from the water environment. Full article
(This article belongs to the Section Gel Applications)
Show Figures

Figure 1

Figure 1
<p>Electronic spectra of EY dye in an aqueous solution of pH &lt; 3 before and after extraction into sol-gel-treated PUFs after 60 min of shaking time.</p>
Full article ">Figure 2
<p>Scanning electron micrographs of PUFs (<b>A</b>) and sol-gel-treated PUFs (<b>B</b>) structure. <b>Top</b>—9.8 × 50; <b>Bottom</b>—10.5 × 50.</p>
Full article ">Figure 3
<p>Plot of % E versus eosin dye concentrations (1.0 to 20.0 μg mL<sup>−1</sup>) percolated through the sol-gel/PUFs packed mini-column at flow rate of 10 ± 2 mL min.<sup>−1</sup>.</p>
Full article ">Figure 4
<p>Impact of flow rate on eosin Y dye (10 μg mL<sup>−1</sup>) retention onto sol-gel/PUFs packed mini-column at various flow rates.</p>
Full article ">Figure 5
<p>Breakthrough capacity curve for eosin Y retention on the PUF-packed mini-columns at various flow rates.</p>
Full article ">Figure 6
<p>Recovery of the dye eosin yellow from the sol-gel/PUFs column.</p>
Full article ">Figure 7
<p>Separation of eosin Y dye (0.001–1 g mL<sup>−1</sup>) on a solid-phase extraction manifold (Agilent Technologies).</p>
Full article ">
16 pages, 2296 KiB  
Article
The Effect of Drying Variables on the Microwave–Vacuum-Drying Characteristics of Mulberries (Morus alba L.): Experiments and Multivariate Models
by Yuyang Cong, Yang Liu, Yurong Tang, Jiale Ma, Xingyu Wang, Shuai Shen and Hong Zhang
Agriculture 2023, 13(9), 1843; https://doi.org/10.3390/agriculture13091843 - 20 Sep 2023
Viewed by 1506
Abstract
It is easy to cause increases in temperature and the gasification of water in materials, facilitated via supercharging and the generation of instantaneous strong pressure under the collaborative action of a microwave and a vacuum, thus facilitating the internal cell swelling of materials, [...] Read more.
It is easy to cause increases in temperature and the gasification of water in materials, facilitated via supercharging and the generation of instantaneous strong pressure under the collaborative action of a microwave and a vacuum, thus facilitating the internal cell swelling of materials, changes in fibre structures, and the formation of loose and uniform microstructures. In this experiment, mulberries were dehydrated using microwave–vacuum drying technology. The drying characteristics were disclosed by using crispness as the evaluation index and multiple drying parameters (e.g., products’ surface temperature, microwave power, chamber vacuum level and drying height) as the control variables. The optimised Two-term model can predict the dehydration process of mulberries under multiple drying variables, as determined through the experimental data. The optimal drying variables were determined according to the crispness of the dried mulberries. The optimal puffing quality of mulberries could be gained under a product surface temperature = 50 °C, microwave power = 5.45 W/g, a chamber vacuum level = 0.08 MPa and a drying height = 0 cm. The diffusion coefficient of the available water of the mulberries during the microwave–vacuum drying process ranges from 4.98 × 10−8 to 3.81 × 10−7, and the activation energy for drying is 183.923 KJ/mol. Full article
(This article belongs to the Special Issue Grain Harvesting, Processing Technology, and Storage Management)
Show Figures

Figure 1

Figure 1
<p>Flow chart of microwave–vacuum drying test for mulberries. (1) PP material drying tray; (2) 100 ± 3 g fresh mulberries are placed evenly (3) in the microwave vacuum drying oven; (4) parameters of the microwave vacuum drying are set; (5) mulberries are dried; and (6) the moisture content is determined.</p>
Full article ">Figure 2
<p>(<b>a</b>) The effect of product surface temperature on the brittleness of mulberry crisps; (<b>b</b>) the effect of microwave power on the brittleness of mulberry crisps; (<b>c</b>) the effect of chamber vacuum level on the brittleness of mulberry crisps; (<b>d</b>) the effect of drying position on the brittleness of mulberry crisps; (<b>e</b>) the effect of product surface temperature on the drying rate of mulberries; (<b>f</b>) the effect of microwave power on the drying rate of mulberries; (<b>g</b>) the effect of chamber vacuum level on the drying rate of mulberries; (<b>h</b>) the effect of drying position on the moisture content of mulberries.</p>
Full article ">Figure 2 Cont.
<p>(<b>a</b>) The effect of product surface temperature on the brittleness of mulberry crisps; (<b>b</b>) the effect of microwave power on the brittleness of mulberry crisps; (<b>c</b>) the effect of chamber vacuum level on the brittleness of mulberry crisps; (<b>d</b>) the effect of drying position on the brittleness of mulberry crisps; (<b>e</b>) the effect of product surface temperature on the drying rate of mulberries; (<b>f</b>) the effect of microwave power on the drying rate of mulberries; (<b>g</b>) the effect of chamber vacuum level on the drying rate of mulberries; (<b>h</b>) the effect of drying position on the moisture content of mulberries.</p>
Full article ">Figure 3
<p>Two-term model validation.</p>
Full article ">
17 pages, 21218 KiB  
Article
Inducing Cytotoxicity in Colon Cancer Cells and Suppressing Cancer Stem Cells by Dolasetron and Ketoprofen through Inhibition of RNA Binding Protein PUM1
by Ravi Gor, Ali Gharib, Priya Dharshini Balaji, Thirumurthy Madhavan and Satish Ramalingam
Toxics 2023, 11(8), 669; https://doi.org/10.3390/toxics11080669 - 3 Aug 2023
Cited by 5 | Viewed by 2555
Abstract
Clinical trials of new drugs often face a high failure rate of approximately 45 percent due to safety and toxicity concerns. Repurposing drugs with well-established safety profiles becomes crucial in addressing this challenge. Colon cancer ranks as the third most prevalent cancer and [...] Read more.
Clinical trials of new drugs often face a high failure rate of approximately 45 percent due to safety and toxicity concerns. Repurposing drugs with well-established safety profiles becomes crucial in addressing this challenge. Colon cancer ranks as the third most prevalent cancer and the second leading cause of cancer related mortality worldwide. This study focuses on the RNA-binding protein pumilio1 (PUM1), a member of the PUF family involved in post-transcriptional gene expression regulation. By utilizing molecular docking techniques and FDA-approved drugs, potential inhibitors against PUM1 were identified. Notably, dolasetron and ketoprofen demonstrated promising results, exhibiting strong binding affinity, hydrophobic interactions, and favorable chemical reactivity according to Conceptual-DFT calculations. Both compounds effectively reduced cell viability, with IC50 values of 150 µM and 175 µM, respectively and shows long term inhibitory effects as seen by reduced in number of colonies. Moreover, they exhibited inhibitory effects on colon cancer stem cells, as indicated by reduced colonospheroid size and numbers. Apoptosis is induced by these compounds and has triggered activation of executioner caspase 3/7 in HCT116 cells which is evident through a caspase 3/7 assay and AO/EB staining, while the non-toxic effect of these compounds was evident from viability against non-cancerous cell line and hemolysis assay. Additionally, the treatment group showed a significant decrease in PUM1 and cancer stem cell markers expression compared to the control group. In conclusion, this study highlights the potential of targeting PUM1 as a novel approach to colon cancer treatment. Dolasetron and ketoprofen demonstrate promise as effective anti-cancer and anti-cancer stem cell drugs, inducing apoptosis in colon cancer cells through inhibition of PUM1. Full article
(This article belongs to the Section Drugs Toxicity)
Show Figures

Figure 1

Figure 1
<p>(<b>A</b>) Crystal structure of PUM1 protein (PDB ID: 1M8Z) The helical repeats are colored (spectrum) and labeled from R1 to R8, along with the N and C terminal of protein. (<b>B</b>) The active site residues of the PUM1 protein that make contact with the RNA base from R1 to R8 are depicted.</p>
Full article ">Figure 2
<p>Binding pose of top two FDA-approved compounds (<b>B</b>) dolasetron (blue) and (<b>C</b>) ketoprofen (red) in the (<b>A</b>) RNA binding site of PUM1 protein. Residues Ser1079, Asp1080, and Glu1083 of PUM1 protein that interacts with dolasetron and ketoprofen in the seventh binding site are highlighted in hot pink.</p>
Full article ">Figure 3
<p>Molecular dynamic simulation graph shows the interaction of protein–ligand molecule over a period of 100 ns. (<b>A</b>) Change in the RMSD backbone of the Cα atom of the protein–ligand complex. (<b>B</b>) RMSF graph showing the change of PUM1 protein residues. (<b>C</b>) Hydrogen bonds formed between protein–ligand complexes.</p>
Full article ">Figure 4
<p>MTT assay and Hemolysis—(<b>A</b>,<b>C</b>) Viability is reduced when HCT116 colon cancer cells were treated with dolasetron and ketoprofen, respectively. IC50 Value for the compounds was calculated and found to be 150 µM and 175 µM for dolasetron and ketoprofen, respectively. (<b>B</b>) and (<b>D</b>) HEK293 cells were treated with dolasetron and ketoprofen, respectively. (<b>E</b>) There was no hemolysis seen in the treatment group with IC50 concentrations of dolasetron and ketoprofen, distilled water (+), and PBS (−) being used as positive and negative control, respectively. (<b>F</b>) Representative image of hemolysis at different time points with positive, negative, and vehicle control. The graph shows mean ± SEM, * <span class="html-italic">p</span> &lt; 0.05, ** <span class="html-italic">p</span> &lt; 0.01, *** <span class="html-italic">p</span> &lt; 0.001, <sup>#</sup><span class="html-italic">p</span> &lt; 0.0001.</p>
Full article ">Figure 5
<p>Colony formation assay. (<b>A</b>) Wells treated with dolasetron and ketoprofen showed reduced colonies when compared with control wells. (<b>B</b>) Graphical representation of the effect of dolasetron and ketoprofen on the percentage of colonies relative to control; graph shows mean ± SEM, ** <span class="html-italic">p</span> &lt; 0.01.</p>
Full article ">Figure 6
<p>Colonospheroid assay. (<b>A</b>) HCT116 cells treated with dolasetron and ketoprofen have shown reduced colonosphere growth when compared with the control. (<b>B</b>) Graphical representation of the effect of dolasetron and ketoprofen on the percentage of colonospheroids; graph shows mean ± SEM, ** <span class="html-italic">p</span> &lt; 0.01.</p>
Full article ">Figure 7
<p>Dual AO/EB fluorescent staining and Caspase 3/7 assay—(<b>A</b>) HCT116 cells treated with dolasetron and ketoprofen, the nucleus showed yellow-green fluorescence by acridine orange and orange fluorescence by ethidium bromide staining. The apoptotic cells are observed as orange-red fluorescence. The fluorescence image confirms cells undergo apoptosis once treated with dolasetron and ketoprofen and stained with AO/EB. (<b>B</b>) The percentage of cells in normal, pre-apoptotic, post-apoptotic, and necrotic stages were counted from 12 randomized fields of view under a fluorescent microscope. (<b>C</b>) HCT116 cells were treated with IC50 concentrations of dolasetron and ketoprofen for 48 h and tested for caspase 3/7 activity. Both compounds induce apoptosis in HCT116 cells when compared to controls. The graph shows mean ±SEM, * <span class="html-italic">p</span> &lt; 0.05, ** <span class="html-italic">p</span> &lt; 0.01, and <sup>#</sup><span class="html-italic">p</span> &lt; 0.0001.</p>
Full article ">Figure 8
<p>Immunofluorescence assay: HCT116 cells treated with IC50 concentration of dolasetron and ketoprofen for 24 h and used for immunofluorescence. (<b>A</b>) The drug-treated group shows reduced PUM1 staining when compared to untreated controls. (<b>B</b>,<b>C</b>) A similar trend is seen in cancer stem cell markers, reduced staining of DCLK1 and CD133 in the drug-treated group when compared to the untreated control group, respectively. The arrow (→) indicates the expression of the gene in colon cancer cells.</p>
Full article ">Figure 8 Cont.
<p>Immunofluorescence assay: HCT116 cells treated with IC50 concentration of dolasetron and ketoprofen for 24 h and used for immunofluorescence. (<b>A</b>) The drug-treated group shows reduced PUM1 staining when compared to untreated controls. (<b>B</b>,<b>C</b>) A similar trend is seen in cancer stem cell markers, reduced staining of DCLK1 and CD133 in the drug-treated group when compared to the untreated control group, respectively. The arrow (→) indicates the expression of the gene in colon cancer cells.</p>
Full article ">
20 pages, 5822 KiB  
Article
An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space–Air–Ground Integrated Network
by Liwei Xu, Han Wu, Jianguo Xie, Qiong Yuan, Ying Sun, Guozhen Shi and Shoushan Luo
Entropy 2023, 25(5), 760; https://doi.org/10.3390/e25050760 - 6 May 2023
Cited by 2 | Viewed by 1772
Abstract
The Space–Air–Ground Integrated Network (SAGIN) expands cyberspace greatly. Dynamic network architecture, complex communication links, limited resources, and diverse environments make SAGIN’s authentication and key distribution much more difficult. Public key cryptography is a better choice for terminals to access SAGIN dynamically, but it [...] Read more.
The Space–Air–Ground Integrated Network (SAGIN) expands cyberspace greatly. Dynamic network architecture, complex communication links, limited resources, and diverse environments make SAGIN’s authentication and key distribution much more difficult. Public key cryptography is a better choice for terminals to access SAGIN dynamically, but it is time-consuming. The semiconductor superlattice (SSL) is a strong Physical Unclonable Function (PUF) to be the hardware root of security, and the matched SSL pairs can achieve full entropy key distribution through an insecure public channel. Thus, an access authentication and key distribution scheme is proposed. The inherent security of SSL makes the authentication and key distribution spontaneously achieved without a key management burden and solves the assumption that excellent performance is based on pre-shared symmetric keys. The proposed scheme achieves the intended authentication, confidentiality, integrity, and forward security, which can defend against masquerade attacks, replay attacks, and man-in-the-middle attacks. The formal security analysis substantiates the security goal. The performance evaluation results confirm that the proposed protocols have an obvious advantage over the elliptic curve or bilinear pairings-based protocols. Compared with the protocols based on the pre-distributed symmetric key, our scheme shows unconditional security and dynamic key management with the same level performance. Full article
(This article belongs to the Special Issue Wireless Sensor Networks and Their Applications)
Show Figures

Figure 1

Figure 1
<p>Schematic of SSL <math display="inline"><semantics> <mrow> <mi>G</mi> <mi>a</mi> <mi>A</mi> <mi>s</mi> <mo>/</mo> <mi>A</mi> <msub> <mi>l</mi> <mrow> <mn>0.45</mn> </mrow> </msub> <mi>G</mi> <msub> <mi>a</mi> <mrow> <mn>0.55</mn> </mrow> </msub> <mi>A</mi> <mi>s</mi> </mrow> </semantics></math> [<a href="#B36-entropy-25-00760" class="html-bibr">36</a>].</p>
Full article ">Figure 2
<p>Schematic of quantum resonant tunnelling.</p>
Full article ">Figure 3
<p>Overview of the SSL key distribution scheme.</p>
Full article ">Figure 4
<p>Overview of the key distribution scheme of matched SSL pairs.</p>
Full article ">Figure 5
<p>System model for authentication.</p>
Full article ">Figure 6
<p>Satellite access authentication protocol.</p>
Full article ">Figure 7
<p>Terminal access authentication protocol.</p>
Full article ">Figure 8
<p>Handover authentication protocol.</p>
Full article ">Figure 9
<p>A tableau for demonstrating the procedure of proof.</p>
Full article ">Figure 10
<p>Simulation circuit board for terminal/satellite.</p>
Full article ">Figure 11
<p>Simulation circuit board for the terminal/satellite.</p>
Full article ">Figure 12
<p>Comparison of terminal authentication cost [<a href="#B7-entropy-25-00760" class="html-bibr">7</a>,<a href="#B8-entropy-25-00760" class="html-bibr">8</a>,<a href="#B9-entropy-25-00760" class="html-bibr">9</a>,<a href="#B10-entropy-25-00760" class="html-bibr">10</a>,<a href="#B12-entropy-25-00760" class="html-bibr">12</a>].</p>
Full article ">
21 pages, 951 KiB  
Article
A PUF-Based Key Storage Scheme Using Fuzzy Vault
by Jinrong Yang, Shuai Chen and Yuan Cao
Sensors 2023, 23(7), 3476; https://doi.org/10.3390/s23073476 - 26 Mar 2023
Cited by 2 | Viewed by 2237
Abstract
Physical Unclonable Functions (PUFs) are considered attractive low-cost security anchors in the key generation scheme. The helper data algorithm is usually used to transform the fuzzy responses extracted from PUF into a reproducible key. The generated key can be used to encrypt secret [...] Read more.
Physical Unclonable Functions (PUFs) are considered attractive low-cost security anchors in the key generation scheme. The helper data algorithm is usually used to transform the fuzzy responses extracted from PUF into a reproducible key. The generated key can be used to encrypt secret data in traditional security schemes. In contrast, this work shows that the fuzzy responses of both weak and strong PUFs can be used to secretly store the important data (e.g., the distributed keys) directly by an error-tolerant algorithm, Fuzzy Vault, without the traditional encryption algorithm and helper data scheme. The locking and unlocking methods of our proposal are designed to leverage the feature of weak and strong PUFs relatively. For the strong PUFs, our proposal is a new train of thought about how to leverage the advantage of strong PUFs (exponential number of challenge–response pairs) when used in the field. The evaluation was performed on existing weak PUF and strong PUF designs. The unlocking rate and runtime are tested under different parameters and environments. The test results demonstrate that our proposal can reach a 100% unlocking rate by parameter adjustment with less than 1 second of locking time and a few seconds of unlocking time. Finally, the tradeoff between security, reliability, and overhead of the new proposal is discussed. Full article
Show Figures

Figure 1

Figure 1
<p>The architecture of the key generation scheme based on the fuzzy extractor algorithm.</p>
Full article ">Figure 2
<p>The architecture of the proposed key storage scheme.</p>
Full article ">Figure 3
<p>The <math display="inline"><semantics> <mrow> <mi>L</mi> <mi>O</mi> <mi>C</mi> <mi>K</mi> </mrow> </semantics></math> process of strong PUF-based vault.</p>
Full article ">Figure 4
<p>Experimental Setup.</p>
Full article ">Figure 5
<p>The reliability of weak PUFs in 16-bit groups.</p>
Full article ">Figure 6
<p>The reliability of weak PUFs in 16-bit groups with reused cells.</p>
Full article ">Figure 7
<p>The reliability of APUFs in 32-bit response groups.</p>
Full article ">Figure 8
<p>Impact of polynomial degree on unlocking rate and runtime (in seconds). (<b>a</b>) Unlocking rate and runtime test under <math display="inline"><semantics> <mrow> <mi>t</mi> <mo>=</mo> <mn>12</mn> <mo>,</mo> <mi>f</mi> <mo>=</mo> <mn>40</mn> <mo>,</mo> <mi>g</mi> <mo>=</mo> <mn>300</mn> </mrow> </semantics></math>; (<b>b</b>) Unlocking rate and runtime test under <math display="inline"><semantics> <mrow> <mi>t</mi> <mo>=</mo> <mn>30</mn> <mo>,</mo> <mi>f</mi> <mo>=</mo> <mn>40</mn> <mo>,</mo> <mi>g</mi> <mo>=</mo> <mn>300</mn> </mrow> </semantics></math>.</p>
Full article ">Figure 9
<p>Impact of real points on unlocking rate and runtime (in seconds). (<b>a</b>) Unlocking rate and runtime test under <math display="inline"><semantics> <mrow> <mi>t</mi> <mo>=</mo> <mn>20</mn> <mo>,</mo> <mspace width="3.33333pt"/> <mi>f</mi> <mo>=</mo> <mn>25</mn> <mo>,</mo> <mi>g</mi> <mo>=</mo> <mn>300</mn> </mrow> </semantics></math>; (<b>b</b>) Unlocking rate and runtime test under <math display="inline"><semantics> <mrow> <mi>t</mi> <mspace width="3.33333pt"/> <mo>=</mo> <mspace width="3.33333pt"/> <mn>20</mn> <mo>,</mo> <mi>f</mi> <mspace width="3.33333pt"/> <mo>=</mo> <mspace width="3.33333pt"/> <mn>45</mn> <mo>,</mo> <mi>g</mi> <mo>=</mo> <mn>300</mn> </mrow> </semantics></math>.</p>
Full article ">Figure 10
<p>Impact of chaff points on unlocking rate and runtime (in seconds). (<b>a</b>) Unlocking rate and runtime test under <math display="inline"><semantics> <mrow> <mi>t</mi> <mo>=</mo> <mn>20</mn> <mo>,</mo> <mi>f</mi> <mo>=</mo> <mn>40</mn> <mo>,</mo> <mi>g</mi> <mo>=</mo> <mn>100</mn> </mrow> </semantics></math>; (<b>b</b>) Unlocking rate and runtime test under <math display="inline"><semantics> <mrow> <mi>t</mi> <mspace width="3.33333pt"/> <mo>=</mo> <mspace width="3.33333pt"/> <mn>20</mn> <mo>,</mo> <mi>f</mi> <mspace width="3.33333pt"/> <mo>=</mo> <mspace width="3.33333pt"/> <mn>40</mn> <mo>,</mo> <mi>g</mi> <mo>=</mo> <mn>500</mn> </mrow> </semantics></math>.</p>
Full article ">
23 pages, 3718 KiB  
Article
PEASE: A PUF-Based Efficient Authentication and Session Establishment Protocol for Machine-to-Machine Communication in Industrial IoT
by Xiang Gong, Tao Feng and Maher Albettar
Electronics 2022, 11(23), 3920; https://doi.org/10.3390/electronics11233920 - 27 Nov 2022
Cited by 6 | Viewed by 1865
Abstract
Machine-to-machine (M2M) communication is one of the critical technologies of the industrial Internet of Things (IoT), which consists of sensors, actuators at the edge, and servers. In order to solve the security and availability problems regarding communication between edge devices with constrained resources [...] Read more.
Machine-to-machine (M2M) communication is one of the critical technologies of the industrial Internet of Things (IoT), which consists of sensors, actuators at the edge, and servers. In order to solve the security and availability problems regarding communication between edge devices with constrained resources and servers in M2M communication, in this study we proposed an authentication and session establishment protocol based on physical unclonable functions (PUFs). The scheme does not require clock synchronization among the devices, and it circumvents the situation where the authentication phase has to use a high computational overhead fuzzy extractor due to PUF noise. The protocol contains two message interactions, which provide strong security and availability while being lightweight. The security modelling is based on CPN Tools, which verifies security attributes and attack resistance in the authentication phase. After considering the design of the fuzzy extractor and scalability, the proposed scheme significantly reduces the computational overhead by more than 93.83% in the authentication phase compared with other schemes using PUFs. Meanwhile, under the guarantee of availability, the communication overhead is maintained at a balanced and reasonable level, at least 19.67% lower than the solution using XOR, hashing, or an elliptic curve. Full article
Show Figures

Figure 1

Figure 1
<p>Illustration of M2M communication in IIoT.</p>
Full article ">Figure 2
<p>PEASE protocol steps in the registration phase (secure channel).</p>
Full article ">Figure 3
<p>PEASE protocol steps in the initialization phase. (CP1-4 stand for checkpoints for attack detection; this will be described in <a href="#sec4dot2-electronics-11-03920" class="html-sec">Section 4.2</a>).</p>
Full article ">Figure 4
<p>PEASE protocol steps in the authentication phase (unsecure channel). (CP1-4 stand for checkpoints for attack detection; this will be described in <a href="#sec4dot2-electronics-11-03920" class="html-sec">Section 4.2</a>).</p>
Full article ">Figure 5
<p>Top-level model of PEASE protocol.</p>
Full article ">Figure 6
<p>The Device model subpage.</p>
Full article ">Figure 7
<p>The Supervisor model subpage.</p>
Full article ">Figure 8
<p>The Attacker model subpage.</p>
Full article ">Figure 9
<p>Performance comparison based on execution time.</p>
Full article ">Figure 10
<p>Performance comparison based on communication overhead.</p>
Full article ">
26 pages, 9664 KiB  
Article
Supervised Machine Learning Tools and PUF Based Internet of Vehicles Authentication Framework
by Pintu Kumar Sadhu, Jesse Eickholt, Venkata P. Yanambaka and Ahmed Abdelgawad
Electronics 2022, 11(23), 3845; https://doi.org/10.3390/electronics11233845 - 22 Nov 2022
Cited by 3 | Viewed by 1877
Abstract
The recent advancement of the Internet of Things (IoT) in the fields of smart vehicles and integration empowers all cars to join to the internet and transfer sensitive traffic information. To enhance the security for the Internet of Vehicles (IoV) and maintain privacy, [...] Read more.
The recent advancement of the Internet of Things (IoT) in the fields of smart vehicles and integration empowers all cars to join to the internet and transfer sensitive traffic information. To enhance the security for the Internet of Vehicles (IoV) and maintain privacy, this paper proposes an ultralight authentication scheme. Physical unclonable function (PUF), supervised machine learning (SML), and XOR functions are used to authenticate both server and device in a two message flow. The proposed framework can authenticate devices with a low computation time (3 ms) compared to other proposed frameworks while protecting against existing potential threats. Furthermore, the proposed framework needs low overhead (21 bytes) that avoids adding to the IoV network’s workload. Moreover, SML makes weak PUF responses as random numbers to provide the functionality of a strong PUF for the framework. In addition, both formal (Burrows, Abadi, Needham (BAN) logic) and informal analysis are presented to show the resistance against known attacks. Full article
Show Figures

Figure 1

Figure 1
<p>Internet of Vehicle (IoV) connectivity.</p>
Full article ">Figure 2
<p>Challenge–response pair in PUF.</p>
Full article ">Figure 3
<p>IoV system elements.</p>
Full article ">Figure 4
<p>Overview of PUF and supervised SML based authentication framework.</p>
Full article ">Figure 5
<p>Input and output features of the SML model.</p>
Full article ">Figure 6
<p>Schematic view of the proposed authentication framework.</p>
Full article ">Figure 7
<p>PUF and SML based authentication framework.</p>
Full article ">Figure 8
<p>Architecture of 64-bit Arbiter PUF.</p>
Full article ">Figure 9
<p>Experimental setup of the proposed protocol.</p>
Full article ">Figure 10
<p>Characteristics of 64-bit PUF: (<b>a</b>) uniqueness; (<b>b</b>) randomness; (<b>c</b>) inter-HD.</p>
Full article ">Figure 11
<p>Validation data characteristics of the Nadam model (three layers) with 30% dropout: (<b>a</b>) uniqueness of nonce 1; (<b>b</b>) uniqueness of nonce 2; (<b>c</b>) uniqueness of port; (<b>d</b>) randomness of nonce 1; (<b>e</b>) randomness of nonce 2; (<b>f</b>) randomness of port.</p>
Full article ">Figure 12
<p>Validation data characteristics of the AdaDelta model (five layers) with Z-score: (<b>a</b>) uniqueness of nonce 1; (<b>b</b>) uniqueness of nonce 2; (<b>c</b>) uniqueness of port; (<b>d</b>) randomness of nonce 1; (<b>e</b>) randomness of nonce 2; (<b>f</b>) randomness of port.</p>
Full article ">Figure 13
<p>Input and output features of validation data of AdaDelta model (five layers) with Z-score: (<b>a</b>) output features distribution; (<b>b</b>) correlation map.</p>
Full article ">Figure 14
<p>Computational time of different phases of framework.</p>
Full article ">Figure 15
<p>Total message flow of the proposed framework.</p>
Full article ">
23 pages, 2251 KiB  
Article
Shift Register, Reconvergent-Fanout (SiRF) PUF Implementation on an FPGA
by Jim Plusquellic
Cryptography 2022, 6(4), 59; https://doi.org/10.3390/cryptography6040059 - 11 Nov 2022
Cited by 4 | Viewed by 2647
Abstract
Physical unclonable functions (PUFs) are gaining traction as an attractive alternative to generating and storing device keying material over traditional secure non-volatile memory (NVM) technologies. In this paper, we propose an engineered delay-based PUF called the shift-register, reconvergent-fanout (SiRF) PUF, and present an [...] Read more.
Physical unclonable functions (PUFs) are gaining traction as an attractive alternative to generating and storing device keying material over traditional secure non-volatile memory (NVM) technologies. In this paper, we propose an engineered delay-based PUF called the shift-register, reconvergent-fanout (SiRF) PUF, and present an analysis of the statistical quality of its bitstrings using data collected from a set of FPGAs subjected to extended industrial temperature-voltage environmental conditions. The SiRF PUF utilizes the Xilinx shift register primitive and an engineered network of logic gates that are designed to distribute signal paths over a wide region of the FPGA fabric using a MUXing scheme similar in principle to the shift-rows permutation function within the Advanced Encryption Standard algorithm. The shift register is utilized in a unique fashion to enable individual paths through a Xilinx 5-input LUT to be selected as a source of entropy by the challenge. The engineered logic gate network utilizes reconvergent-fanout as a means of adding entropy, eliminating bias and increasing uncertainty with respect to which paths are actually being timed and used in post-processing to produce the secret key or authentication bitstring. The SiRF PUF is a strong PUF build on top of a network with 10’s of millions of possible paths. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

Figure 1
<p>Block diagram of the shift-register, reconvergent-fanout (SiRF) PUF.</p>
Full article ">Figure 2
<p>Shift-register, reconvergent-fanout (SiRF) PUF architecture (<b>left</b>) and modules defining the algorithm (<b>right</b>).</p>
Full article ">Figure 3
<p>DVD operation of the SiRF PUF algorithm illustrating <math display="inline"><semantics> <msub> <mi>DV</mi> <mi>R</mi> </msub> </semantics></math> and <math display="inline"><semantics> <msub> <mi>DV</mi> <mi>F</mi> </msub> </semantics></math> histogram distributions, and the corresponding DVD distribution for FPGA <math display="inline"><semantics> <msub> <mi>F</mi> <mn>1</mn> </msub> </semantics></math>.</p>
Full article ">Figure 4
<p>GPEVCal module operation showing the transformation of the DVD distribution to <math display="inline"><semantics> <msub> <mi>DVD</mi> <mi>c</mi> </msub> </semantics></math> for FPGA <math display="inline"><semantics> <msub> <mi>F</mi> <mn>1</mn> </msub> </semantics></math>.</p>
Full article ">Figure 5
<p>Transformations carried out by the GPEVCal and SpreadFactor modules showing progression of <math display="inline"><semantics> <msub> <mi>DVD</mi> <mn>1</mn> </msub> </semantics></math> to <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mn>1</mn> </mrow> </msub> </semantics></math>, <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>m</mi> <mn>1</mn> </mrow> </msub> </semantics></math> and <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>r</mi> <mn>1</mn> </mrow> </msub> </semantics></math> for all FPGAs under nominal conditions (<b>a</b>) and for one FPGA under all TV corner conditions (<b>b</b>).</p>
Full article ">Figure 6
<p>WID and WC-UC-TVN for all 2048 <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>i</mi> </mrow> </msub> </semantics></math> using 120 devices.</p>
Full article ">Figure 7
<p>Distributions associated with <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>m</mi> </mrow> </msub> </semantics></math> and <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>r</mi> </mrow> </msub> </semantics></math> from <a href="#cryptography-06-00059-f005" class="html-fig">Figure 5</a>.</p>
Full article ">Figure 8
<p><math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>r</mi> </mrow> </msub> </semantics></math> for FPGA <math display="inline"><semantics> <msub> <mi>F</mi> <mn>1</mn> </msub> </semantics></math> computed under nominal conditions during enrollment (<b>a</b>) and under a set of TV corners during regeneration (<b>b</b>). Only the strong bits are shown using a threshold of 3.</p>
Full article ">Figure 9
<p>XMR FSB mode example application using <math display="inline"><semantics> <msub> <mi>DVD</mi> <mrow> <mi>c</mi> <mi>r</mi> </mrow> </msub> </semantics></math> generated by device <math display="inline"><semantics> <msub> <mi>F</mi> <mn>1</mn> </msub> </semantics></math> under nominal conditions (thick black line) and under a set of fourteen TV corners.</p>
Full article ">Figure 10
<p>Process flow to select challenge vector sets.</p>
Full article ">Figure 11
<p>Entropy results for the SiRF PUF. (<b>a</b>) Entropy of XMR bitstrings for thresholds 3 and 4. (<b>b</b>) minEntropy of XMR bitstrings for thresholds 3 and 4.</p>
Full article ">Figure 12
<p>NIST statistical test results of XMR bitstrings for threshold 4.</p>
Full article ">Figure 13
<p>Hamming distance results of concatenated bitstrings. (<b>a</b>) Inter-HD of un-aligned bitstrings for thresholds 3 and 4. (<b>b</b>) Inter-HD of aligned bitstrings for thresholds 3 and 4.</p>
Full article ">Figure 14
<p>Bitstring size and probability-of-failure statistics. (<b>a</b>) Smallest bitstring sizes produced by the SiRF PUF algorithm from unfiltered bitstrings of size 2048 bits. (<b>b</b>) The probability of failure in regenerating the bitstrings at the fourteen TV corners.</p>
Full article ">Figure 15
<p>Bit flips per TV corner as a function of XMR for bitstrings generated with the threshold set to 3.</p>
Full article ">
17 pages, 1365 KiB  
Article
A Lightweight Authentication Scheme for a Network of Unmanned Aerial Vehicles (UAVs) by Using Physical Unclonable Functions
by Mohammed Saeed Alkatheiri, Sajid Saleem, Mohammed Ali Alqarni, Ahmad O. Aseeri, Sajjad Hussain Chauhdary and Yu Zhuang
Electronics 2022, 11(18), 2921; https://doi.org/10.3390/electronics11182921 - 15 Sep 2022
Cited by 7 | Viewed by 2276
Abstract
A network of agents constituted of multiple unmanned aerial vehicles (UAVs) is emerging as a promising technology with myriad applications in the military, public, and civil domains. UAVs’ power, memory, and size constraints, ultra-mobile nature, and non-trusted operational environments make them susceptible to [...] Read more.
A network of agents constituted of multiple unmanned aerial vehicles (UAVs) is emerging as a promising technology with myriad applications in the military, public, and civil domains. UAVs’ power, memory, and size constraints, ultra-mobile nature, and non-trusted operational environments make them susceptible to various attacks, including physical capturing and cloning attacks. A robust and resilient security protocol should be lightweight and resource-efficient in addition to providing protection against physical and tampering threats. This paper proposes an authentication protocol for a UAV-based multi-agent system robust against various threats and adversaries, including strong resistance against cloning and physical attacks. The proposed protocol is based on a physical unclonable function (PUF), a well-known hardware security primitive that is utilized for low-cost authentication and cryptographic key generation. The analysis of the proposed approach shows that it provides strong protection against various attacks, including tampering and cloning, and exhibits scalability and energy efficiency. Full article
(This article belongs to the Special Issue IoT Assisted Unmanned Aerial Vehicle for the Cellular Networks)
Show Figures

Figure 1

Figure 1
<p>The system model shows legitimate UAV nodes and ground station alongside adversarial UAV and ground stations. The ground station is computationally capable as compared to the UAV nodes, which have battery, short-range communication, and limited computing capabilities. Adversarial UAVs may be aided by adversaries on the ground and may be tampered versions of nodes that were captured from the legitimate network. Legitimate UAVs <math display="inline"><semantics> <msub> <mi>U</mi> <mi>i</mi> </msub> </semantics></math> and <math display="inline"><semantics> <msub> <mi>U</mi> <mi>j</mi> </msub> </semantics></math> can authenticate with the ground station <span class="html-italic">G</span>, while the authentication mechanism ignores the adversarial devices in the aerial network.</p>
Full article ">Figure 2
<p>UAV authentication steps.</p>
Full article ">Figure 3
<p>Sequence of messages exchanged during inter-UAV authentication. Double lines between devices indicate that the two devices are mutually authenticated and can use a secret key for future secure communication.</p>
Full article ">
Back to TopTop