Skip to main content

Crytpo-Based Methods and Fingerprints

  • Chapter
  • First Online:
Digital Fingerprinting

Abstract

Device fingerprints primarily provide underlying seeds and keys for the cryptographic operations of authentication and secret key generation. In this chapter, we present techniques and technologies to use this information with cryptography. We also present cryptographic functions derived from authentication and key generation that use device fingerprints.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 119.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, D., Baktir, S., Karakoyunlu, D., Rohatgi, P., Sunar, B.: Trojan detection using ic fingerprinting. In: IEEE Symposium on Security and Privacy, pp. 296–310 (2007)

    Google Scholar 

  2. Aono, T., Higuchi, K., Ohira, T., Komiyama, B., Sasaoka, H.: Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Trans. Antennas Propag. 53(11), 3776–3784 (2005)

    Article  Google Scholar 

  3. Azimi-Sadjadi, B., Kiayias, A., Mercado, A., Yener, B.: Robust key generation from signal envelopes in wireless networks. In: CCS’07: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 401–410 (2007)

    Google Scholar 

  4. Brik, V., Banerjee, S., Gruteser, M., Oh, S.: Wireless device identification with radiometric signatures. In: MobiCom’08: Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, New York, NY, USA, pp. 116–127 (2008)

    Google Scholar 

  5. Chapiro, D.M.: Globally-Asynchronous Locally-Synchronous Systems (Performance, Reliability, Digital), Ph.D. thesis, Stanford University (1985)

    Google Scholar 

  6. Danev, B., Capkun, S.: Transient-based identification of wireless sensor nodes. In: Proceedings of the ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN) (2009)

    Google Scholar 

  7. Conduct of the Persian Gulf War, Final Report to the Congress, Department of Defense, Appendix M, April 1992, pp. M-1 and M-2 (1992)

    Google Scholar 

  8. Douceur, J.: The Sybil attack. In: First IPTPS (2002)

    Google Scholar 

  9. Franklin, J., McCoy, D., Tabriz, P., Neagoe, V., Van Randwyk, J., Sicker, D.: Passive data link layer 802.11 wireless device driver fingerprinting. In: Usenix Security Symposium (2006)

    Google Scholar 

  10. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: Proceedings of the 18th Annual Computer Security Conference, December (2002)

    Google Scholar 

  11. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the Computer and Communication Security Conference, November (2002)

    Google Scholar 

  12. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Delay-based circuit authentication and applications. In: Proceedings of the 2003 ACM Symposium on Applied Computing, March (2003)

    Google Scholar 

  13. Gerdes, R., Daniels, T., Mina, M., Russell, S.: Device Identification via Analog Signal Fingerprinting: A Matched Filter Approach, NDSS (2006)

    Google Scholar 

  14. Hammouri, G., Dana, A., Sunar, B.: CDs have fingerprints too. In: CHES’09, Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, pp. 348–362 (2009)

    Google Scholar 

  15. Hall, J., Barbeau, M., Kranakis, E.: Radio frequency fingerprinting for intrusion detection in wirless networks. In: Defendable and Secure Computing (2005)

    Google Scholar 

  16. Hu, Y., Perrig, A., Johnson, D.: Packet leashes: a defense against wormhole attacks in wireless networks. In: IEEE Annual Conference on Computer Communications (INFOCOM), pp. 1976–1986 (2003)

    Google Scholar 

  17. Huang, D.-J., Teng, W.-C., Wang, C.-Y., Huang, H.-Y., Hellerstein, J.: Clock skew based node identification in wireless sensor networks. In: IEEE Globecom, LO, USA, New Orleans (2008)

    Google Scholar 

  18. IEEE Std 802.15.4-2006: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low-Rate Wireless Personal Area Networks (WPANs), September (2006). http://standards.ieee.org/getieee802/download/802.15.4-2006.pdf

  19. Impagliazzo, R., Levin, L., Luby, M.: Pseudo-random generation given from a one-way function. In: Proceedings of the 20th ACM Symposium on Theory of Computing (1989)

    Google Scholar 

  20. Intel 64 and IA-32 Architectures Software Developer’s Manual, vol. 1, Basic Architecture, Intel Corporation, June (2010)

    Google Scholar 

  21. Jana, S., Premnath, S.N., Clark, M., Kasera, S.K., Patwari, N., Krishnamurthy, S.V.: On the effectiveness of secret key extraction from wireless signal strength in real environments. In: MobiCom (2009)

    Google Scholar 

  22. Jana, S., Kasera, S.K.: On fast and accurate detection of unauthorized access points using clock skews. IEEE Trans. Mobile Comput. 9(3), 449–462 (2010)

    Article  Google Scholar 

  23. Kohno, T., Broido, A., Claffy, K.: Remote physical device fingerprinting. In: Proceedings of the IEEE Symposium on Security and Privacy, May (2005)

    Google Scholar 

  24. Lee, J.-W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits with identification and authentication applications. In: Proceedings of the IEEE VLSI Circuits Symposium, June (2004)

    Google Scholar 

  25. Li, Z., Trappe, W., Zhang, Y., Nath, B.: Robust statistical methods for securing wireless localization in sensor networks. In: Proceedings of IPSN, April (2005)

    Google Scholar 

  26. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Lightweight secure pufs. In: Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, IEEE Press, pp. 670–673 (2008)

    Google Scholar 

  27. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Testing techniques for hardware security. In: Proceedings of the International Test Conference (ITC), pp. 1–10 (2008)

    Google Scholar 

  28. Michal, V.: On the low-power design, stability improvement and frequency estimation of the CMOS ring oscillator. In: Radioelektronika, 2012 22nd International Conference, IEEE (2012)

    Google Scholar 

  29. Moon, S.B., Skelly, P., Towsley, D.: Estimation and removal of clock skew from network delay measurements. In: Proceedings of IEEE INFOCOM, vol. 1, March 1999, pp. 227–234 (1999)

    Google Scholar 

  30. Murdoch, S.J.: Hot or not: revealing hidden services by their clock skew. In: 13th ACM Conference on Computer and Communications Security (CCS 2006), Alexandria, VA, November (2006)

    Google Scholar 

  31. Novak, J.H., Brunvand, E.: Using FPGAs to prototype a self timed floating point co-processor. In: Proceedings of Custom Integrated Circuit Conference (CICC), pp. 85–88 (1994)

    Google Scholar 

  32. Novak, J.H., Kasera, S.K., Patwari, N.: Preventing wireless network configuration errors in patient monitoring using device fingerprints. In: 14th International Symposium and Workshops on a World of Wireless, Mobile and Multimedia Networks (WoWMoM), IEEE, pp. 1–6 (2013)

    Google Scholar 

  33. Patwari, N., Hero III, A.O., Perkins, M., Correal, N.S., O’Dea, R.J.: Relative location estimation in wireless sensor networks. IEEE Trans. Signal Process. 51(8), 2137–2148 (2003)

    Article  Google Scholar 

  34. Race is on to ‘Fingerprint’ Phones, PCs, The Wall Street Journal. http://online.wsj.com/article/SB10001424052748704679204575646704100959546.html. Accessed January 10, 2012

  35. Rappaport, T.S.: Wireless Communications Principles and Practice, 2nd edn. Prentice-Hall PTR, New Jersey (2002)

    MATH  Google Scholar 

  36. Ravikanth, P.S.: Physical One-Way Functions, Ph.D. thesis, Massachusetts Institute of Technology (2001)

    Google Scholar 

  37. Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4), 482–494 (1998)

    Article  Google Scholar 

  38. Remley, K.A., Grosvenor, C.A., Johnk, R.T., Novotny, D.R., Hale, P.D., McKinley, M.D., Karygiannis, A., Antonakakis, E: Electromagnetic signatures of WLAN cards and network security. In: ISSPIT (2005)

    Google Scholar 

  39. Rasmussen, K.B., Capkun, S.: Implications of radio fingerprinting on the security of sensor networks. In: Proceedings of IEEE SecureComm (2007)

    Google Scholar 

  40. Saadah, D.M.: Friendly fire: will we get it right this time? In: 31st U.S. Army Operations Research Symposium, Fort Lee, Virginia, November (1992)

    Google Scholar 

  41. Sigg, S., Budde, M., Yusheng, J., Michael, B.: Entropy of audio fingerprints for unobtrusive device authentication. In: Lecture Notes in Computer Science. Modeling and Using Contexts, vol. 6967, 296–299 (2011)

    Google Scholar 

  42. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Design Automation Conference, IEEE, pp. 9–14 (2007)

    Google Scholar 

  43. Tehranipoor, M., Koushanfar, F.: A survey of hardware trojan taxonomy and detection. IEEE Des. Test Comput. 27(1), 10-25 (2010)

    Google Scholar 

  44. Thomas Jr., G.B., Finney, R.L.: Calculus and analytic geometry, 6th edn. Addison-Wesley, Reading (1984)

    MATH  Google Scholar 

  45. Tope, M.A., McEachen, J.C.: Unconditionally secure communications over fading channels. In: Military Communications Conference (MILCOM 2001), vol. 1, October 2001, pp. 54–58 (2001)

    Google Scholar 

  46. Uddin, M., Castelluccia, C.: Toward clock skew based wireless sensor node services. In: Wireless Internet Conference (WICON), 2010 The 5th Annual ICST, March 2010, pp. 1–9 (2010)

    Google Scholar 

  47. Zanetti, C., Danev, B., Capkun, S.: Physical-layer identification of UHF RFID tags. In: Proceedings of the 16th ACM Conference on Mobile Computing and Networking—MobiCom’10, ACM SIGMOBILE, pp. 353–364 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joe H. Novak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer Science+Business Media New York

About this chapter

Cite this chapter

Novak, J.H., Kasera, S.K., Guan, Y. (2016). Crytpo-Based Methods and Fingerprints. In: Wang, C., Gerdes, R., Guan, Y., Kasera, S. (eds) Digital Fingerprinting. Springer, New York, NY. https://doi.org/10.1007/978-1-4939-6601-1_4

Download citation

  • DOI: https://doi.org/10.1007/978-1-4939-6601-1_4

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4939-6599-1

  • Online ISBN: 978-1-4939-6601-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics