Sensor-based Wearable PUF

Kazuhide Fukushima, Seira Hidano, Shinsaku Kiyomoto

2016

Abstract

The Physically Unclonable Function (PUF) is a technique that generates unique device identifiers based on variations in the manufacturing process. The Internet of Things (IoT) has become widespread, and various kinds of devices are now available. Device authentication and key management are essential to provide a secure service to these devices. We can use the unforgeable identifier generated by the PUF as a key for encryption and authentication. However, the existing PUFs require a dedicated hardware or low-level software, i.e., driver. Thus, they are impractical to use on smartphones or IoT devices due to the severe limitations of production cost and power consumption. In this paper, we propose a sensor-based PUF that utilizes the accelerometer and gyroscope, which are widely available on smartphones and IoT devices. We implement the proposed PUF on a smartwatch and show that accelerometer-based PUF achieves good usability, extreme robustness, and a high entropy of 91.66 bits.

References

  1. 3GPP2 (2000). Removable user identity module (RUIM) for cdma2000 spread spectrum systems. http://www.3gpp2.org/public html/specs/CS0023- 0.pdf.
  2. Apple (2013). What's New in iOS 7.0 - Apple Developer. https://developer.apple.com/library/ios/releasenotes/ General/WhatsNewIniOS/Articles/iOS7.html.
  3. Chopra, J. and Colopy, R. (2009). SRAM Characteristics as Physical Unclonable Functions. Worcester Polytechnic Institute Electric Project Collection, http://www.wpi.edu/Pubs/E-project/Available/Eproject-031709-141338/.
  4. Dodis, Y., Ostrovsky, R., Reyzin, L., and Smith, A. (2008). Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal on Computing, 38(1):97-139.
  5. Gassend, B., Clarke, D., Lim, D., van Dijk, M., and Devada, S. (2004). Identification and Authentication of Integrated Circuits. Concurrency and Computation: Practice and Experience,, 16(11):1077-1098.
  6. Gassend, B., Clarke, D., van Dijk, M., and Devadas, S. (2002). Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS2002, page 148.
  7. Goldreich, O. and Ostrovsky, R. (1996). Software protection and simulation on oblivious RAMs. Journal of the ACM, 43(3):431-473.
  8. Google (2015). Android 6.0 changes, access to hardware identifier. http://developer.android.com/intl/ja/about/versions/ marshmallow/android-6.0-changes.html#behaviorhardware-id.
  9. Brillo. https://developers.google.com/ Hidano, S., Ohki, T., Komatsu, N., and Takahashi, K. (2010). A metric of identification performance of biometrics based on information content. In Proceedings of 11th International Conference on Control, Automation, Robotics and Vision, ICARCV2010, pages 1274- 1279.
  10. Hidano, S., Ohki, T., and Takahashi, K. (2012). Evaluation of security for biometric guessing attacks in biometric cryptosystem using fuzzy commitment scheme. In Proceedings of 2012 International Conference of the Biometrics Special Interest Group, BIOSIG, pages 1- 6.
  11. IDC (2015). Smartphone OS Market Share, 2015 Q2. http://www.idc.com/prodserv/smartphone-osmarket-share.jsp.
  12. Keller, C., Gurkaynak, F., Kaeslin, H., and Felber, N. (2014). Dynamic memory-based physically unclonable function for the generation of unique identifiers and true random numbers. In Proceedings of IEEE International Symposium on Circuits and Systems, volume 3, pages 2740-2743.
  13. Kokonendji, C. C., Kiesse, T. S., and Zocchi, S. S. (2007). Discrete triangular distributions and nonparametric estimation for probability mass function. Journal of Nonparametric Statistics, 19:241-254.
  14. Krishna, A. R., Narasimhan, S., Wang, X., and Bhunia, S. (2011). MECCA: A robust low-overhead PUF using embedded memory array. In Proceedings of the Cryptographic Hardware and Embedded Systems, CHES2011, pages 407-420.
  15. Kumar, S. S., Guajardo, J., Maes, R., Schrijen, G. J., and Tuyls, P. (2008). The Butterfly PUF protecting IP on every FPGA. In Proceedings of 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, HOST2008, pages 67-70.
  16. Lee, J., Lim, D. L. D., Gassend, B., Suh, G., Dijk, M. V., and Devadas, S. (2004). A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of 2004 Symposium on VLSI Circuits., pages 176-179.
  17. Liu, W., Zhang, Z., Li, M., and Liu, Z. (2014). A trustworthy key generation prototype based on DDR3 PUF for wireless sensor networks. In Proceedings of 2014 International Symposium on Computer, Consumer and Control, IS3C 2014, pages 706-709.
  18. Maes, R., Tuyls, P., and Verbauwhede, I. (2009a). A soft decision helper data algorithm for SRAM PUFs. In Proceedings of IEEE International Symposium on Information Theory, ISIT2009, pages 2101-2105.
  19. Maes, R., Tuyls, P., and Verbauwhede, I. (2009b). LowOverhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. In Proceedings of the Cryptographic Hardware and Embedded Systems, CHES2009, pages 332-347.
  20. Maes, R. and Verbauwhede, I. (2010). Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. Towards HardwareIntrinsic Security, pages 3-37.
  21. Nakano, Y., Cid, C., Kiyomoto, S., and Miyake, Y. (2012). Memory access pattern protection for resource-constrained devices. In Proceedings of Smart Card Research and Advanced Application Conference, CARDIS2012, pages 188-202.
  22. Open Handest Alliance (2010). Open Handest Alliance. http://www.openhandsetalliance.com/index.html.
  23. Ostrovsky, R. (1990). Efficient computation on oblibious RAMs. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, STOC1990, pages 514-523.
  24. Pappu, R., Recht, B., Taylor, J., and Gershenfeld, N. (2002). Physical One-Way Functions. Science, 297:2026- 2030.
  25. Statista (2015). Number of available applications in the Google Play Store from December 2009 to November 2015. http://www.statista.com/statistics/266210/.
  26. Suzuki, D. and Shimizu, K. (2010). The Glitch PUF : A New Delay-PUF. In Proceedings of the Cryptographic Hardware and Embedded Systems, CHES2010, pages 366-382.
  27. Tehranipoor, F., Karimina, N., Xiao, K., and Chandy, J. (2015). DRAM based Intrinsic Physical Unclonable Functions for System Level Security. In Proceedings of the 25th edition on Great Lakes Symposium on VLSI, GLSVLSI 7815, pages 15-20.
  28. The 3rd Generation Partnership Project (3GPP) (1990). Specification of the subscriber identity module - mobile equipment (sim-me) interface. http://www.3gpp.org/ftp/Specs/html-info/1111.htm.
  29. Trust Computing Group (2016). Trusted Platform Module. http://www.trustedcomputinggroup.org/developers/ trusted platform module.
  30. Tuyls, P., Schrijen, G.-J., S?koric, B., van Geloven, J., Verhaegh, N., and Wolters, R. (2006). Read-Proof Hardware from Protective Coatings. In Proceedings of the Cryptographic Hardware and Embedded Systems, CHES2006, pages 369-383.
Download


Paper Citation


in Harvard Style

Fukushima K., Hidano S. and Kiyomoto S. (2016). Sensor-based Wearable PUF . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 207-214. DOI: 10.5220/0005946702070214


in Bibtex Style

@conference{secrypt16,
author={Kazuhide Fukushima and Seira Hidano and Shinsaku Kiyomoto},
title={Sensor-based Wearable PUF},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={207-214},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005946702070214},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - Sensor-based Wearable PUF
SN - 978-989-758-196-0
AU - Fukushima K.
AU - Hidano S.
AU - Kiyomoto S.
PY - 2016
SP - 207
EP - 214
DO - 10.5220/0005946702070214