Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3442520.3442528acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccnsConference Proceedingsconference-collections
research-article
Open access

Analysis on Entropy Sources based on Smartphone Sensors

Published: 13 March 2021 Publication History

Abstract

Random number generator (RNG) is the basic primitive in cryptography. The randomness of random numbers generated by RNGs is the base of the security of various cryptosystems implemented in network and communications. With the popularization of smart mobile devices (such as smartphones) and the surge in demand for cryptographic applications of such devices, research on providing random number services for mobile devices has attracted more and more attentions. As the important components of smartphones, sensors are used to collect data from user behaviors and environments, and some data sources have the non-deterministic properties. Currently, some work focuses on how to design sensor-based RNG towards smartphones, since no additional hardware is required by this method. It is critical to evaluate the quality of entropy sources which is the main source of randomness for RNGs. However, as far as we know, there is no work to systematically analyze the feasibility for utilizing the raw sensor data to generate random sequences, and how much the entropy contained in the data is. In this paper, we aim to providing an analysis method for quantifying the entropy in the raw data captured by sensors embedded in smartphones, and studying the feasibility of generating random numbers from the data. We establish several data collection models for some typical sensors with different scenarios and data sampling frequencies. Furthermore, we propose a universal entropy estimation scheme for multivariate data to quantify the entropy of the sensor data, and apply it on a type of Android smartphones. The experiments demonstrate that the raw data collected by the sensors has a considerable amount of entropy, and the ability of different sensors to provide entropy has a certain relationship with the usage scenarios of smartphones and the sampling frequency of sensor data. Particularly, when in a static scenario and the sampling frequency is 50Hz, we get a conservative entropy estimation for our testing smartphones based on the min-entropy, which is about 189bits/s, 13bits/s and 254bits/s for the accelerometer, gyroscope, and magnetometer respectively. While the randomness of sensor data in dynamic scenarios will increase compared to static scenarios, because the environment and the way that the user uses the smartphones actually exist differences each time, parts of which are unknowable to the attacker.

References

[1]
ISO/IEC18031.2011.Information Technology-Security Techniques-Random bit generation
[2]
François Goichon, Cédric Lauradoux, Guillaume Salagnac and Thibaut Vuillemin. 2012. Entropy Transfers in the Linux Random Number Generator. Technical Report. INRIA, Montbonnot-Saint-Martin
[3]
Lacharme Patrick, Rock Andrea, Strubel Vincent, and Videau Marion. 2012. The Linux Pseudorandom Number Generator Revisited. IACR Cryptology ePrint Archive 2012, 251
[4]
Zvi Gutterman, Benny Pinkas, and Tzachy Reinman. 2006. Analysis of the Linux random number generator. 2006 IEEE Symposium on Security and Privacy (S&P'06). IEEE, 371-385. DOI=https://ieeexplore.ieee.org/document/1624027/
[5]
Kim Soo Hyeon, Han Daewan, and Lee Dong Hoon. 2013. Predictability of Android OpenSSL's pseudo random number generator. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (CCS ’13). ACM, New York, NY, USA, 659 - 668. DOI= https://doi.org/10.1145/2508859.2516706
[6]
Apple, “iOS security,” .2014. White Paper, Apple Inc., Cupertino, CA, USA, Feb. 2014
[7]
https://software.intel.com/en-us/articles/intel-digital-random-number-generator-drng-softwareimplementation-guide
[8]
Krhovják Jan, Matyas, V., and Svenda, P. 2007. The sources of randomness in mobile devices. In Proceeding of NORDSEC pp. 73–84 (2007)
[9]
Suciu Alin, Lebu Daniel, and Marton Kinga. 2011. Unpredictable random number generator based on mobile sensors. IEEE 7th International Conference on Intelligent Computer Communication and Processing. IEEE, 445–448. DOI= https://doi.org/10.1109/ICCP.2011.6047913
[10]
Hong Siang Lee, and Liu Chang. 2015. Sensor-based random number generator seeding. IEEE Access 562–568. DOI= https://ieeexplore.ieee.org/document/7109113
[11]
Wallace Kyle, Moran Kevin, Novak Ed, Zhou Gang, and Sun Kun. 2016. Toward Sensor-based Random Number Generation for Mobile and IoT Devices. IEEE Internet of Things Journal 3(6), 1189–1201. DOI= https://ieeexplore.ieee.org/document/7477997
[12]
Killmann Wolfgang, and Schindler Werner. 20001. AIS 31: Functionality Classes and Evaluation Methodology for True (Physical) Random Number Generators. Version 3.1. T-Systems GEI GmbH and Bundesamt f1r Sicherheit in der Information-stechnik (BSI), Bonn, Germany
[13]
Turan Melte, Barker Elaine, Kelsey John, McKay Kerry, Baish Mary, and Boyle Michael. 2018. NIST Special Publication 800-90B: Recommendation for the Entropy Sources Used for Random Bit Generation
[14]
Shannon, C.E. 1948. A mathematical theory of communication. Bell system technical journal 27(3), 379–423. DOI= https://doi.org/10.1002/j.1538-7305.1948.tb01338.x
[15]
Turan, Melte, Barker Elaine, Kelsey John, McKay Kerry, Baish Mary, and Boyle Michael. 2016. (Second DRAFT) Nist Special Publication 800-90b: Recommendation for the Entropy Sources Used for Random Bit Generation
[16]
Kelsey John, McKay Kerry, and Turan Melte. 2015. Predictive models for min-entropy estimation. Cryptographic Hardware and Embedded Systems (CHES 2015)-17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings. Springer (9293), 373 - 392. DOI= https://doi.org/10.1007/978-3-662-48324-4\_19
[17]
Zhu Shuangyi, Ma Yuan, Chen Tianyu, Lin Jingqiang, and Jing Jiwu. 2017. Analysis and Improvement of Entropy Estimators in NIST SP 800-90b for Non-IID Entropy Sources. IACR Trans. Symmetric Cryptol. 2017(3), 151–168. DOI= https://doi.org/10.13154/tosc.v2017.i3.151-168
[18]
Yang Jing, Zhu Shuangyi, Chen Tianyu, Ma Yuan, Lv Na, and Lin Jingqiang. 2018. Neural Network Based Min-entropy Estimation for Random Number Generators. Security and Privacy in Communication Networks-14th International Conference (Singapore, August 08 - 10, 2018). SecureComm 2018. Springer, 231–250. DOI= https://doi.org/10.1007/978-3-030-01704-0\_13
[19]
Lv Na, Chen Tianyu, Zhu Shuangyi, Yang Jing, Ma Yuan, Jing Jiwu, Lin Jingqiang. 2020. High-efficiency Min-entropy Estimation Based on Neural Network for Random Number Generators. Security and Communication Networks (SCN), 1–18. DOI= https://doi.org/10.1155/2020/4241713
[20]
Rukhin Andrew L, Soto Juan, Nechvatal James R, Smid Miles E, Barker Elaine B, Leigh Stefan D, Levenson Mark, Vangel Mark, Banks David L, and Heckert Nathanael Alan. 2010. SP 800-22 rev.1a. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication
[21]
Barker Elaine, and Kelsey John. 2012. Draft NIST Special Publication 800-90B: Recommendation for the Entropy Sources Used for Random Bit Generation
[22]
Masoud Z. Masoud, Jaradat Yousef, Manasrah Ahmad, and Jannoud Ismael. 2019. Sensors of Smart Devices in the Internet of Everything (IoE) Era: Big Opportunities and Massive Doubts. Journal of Sensors, 1–26. DOI= https://doi.org/10.1155/2019/6514520
[23]
Pongnumkul Suporn, Chaovalit Pimwadee, and Surasvadi Navaporn. 2015. Applications of Smartphone-Based Sensors in Agriculture: A Systematic Review of Research. Journal of Sensors, 1–18. DOI= https://doi.org/10.1155/2015/195308
[24]
https://developer.android.google.cn/reference/android/hardware/SensorEvent?hl=en
[25]
Ashraf Imran, Hur Soojung, Shafiq Muhammad, and Park Yongwan. 2019. Floor identification using magnetic field data with smartphone sensors. Sensors 19(11). DOI= https://doi.org/10.3390/s19112538
[26]
https://stuff.mit.edu/afs/sipb/project/android/docs/reference/android/hardware/Sensor.html
[27]
https://developer.android.google.cn/reference/android/hardware/SensorManager#SENSOR_DELAY_GAME

Cited By

View all
  • (2024)Generating random numbers for a cryptographic key based on smartphone sensorsPROBLEMS IN THE TEXTILE AND LIGHT INDUSTRY IN THE CONTEXT OF INTEGRATION OF SCIENCE AND INDUSTRY AND WAYS TO SOLVE THEM: PTLICISIWS-210.1063/5.0199570(060014)Online publication date: 2024
  • (2021)Sensor-Based Entropy Source Analysis and Validation for Use in IoT EnvironmentsElectronics10.3390/electronics1010117310:10(1173)Online publication date: 14-May-2021

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICCNS '20: Proceedings of the 2020 10th International Conference on Communication and Network Security
November 2020
145 pages
ISBN:9781450389037
DOI:10.1145/3442520
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 March 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Communication security
  2. Entropy estimation
  3. Random number generators
  4. Sensors
  5. Smartphones

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • National Key R&D Program of China
  • National Cryptography Development Fund of China

Conference

ICCNS 2020

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)313
  • Downloads (Last 6 weeks)43
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Generating random numbers for a cryptographic key based on smartphone sensorsPROBLEMS IN THE TEXTILE AND LIGHT INDUSTRY IN THE CONTEXT OF INTEGRATION OF SCIENCE AND INDUSTRY AND WAYS TO SOLVE THEM: PTLICISIWS-210.1063/5.0199570(060014)Online publication date: 2024
  • (2021)Sensor-Based Entropy Source Analysis and Validation for Use in IoT EnvironmentsElectronics10.3390/electronics1010117310:10(1173)Online publication date: 14-May-2021

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media