Accelerometers and randomness: perfect together

  • Authors:
  • Jonathan Voris;Nitesh Saxena;Tzipora Halevi

  • Affiliations:
  • Polytechnic Institute of NYU, Brooklyn, NY, USA;Polytechnic Institute of NYU, Brooklyn, NY, USA;Polytechnic Institute of NYU, Brooklyn, NY, USA

  • Venue:
  • Proceedings of the fourth ACM conference on Wireless network security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Accelerometers are versatile sensors that are nearly ubiquitous. They are available on a wide variety of devices and are particularly common on those that are mobile or have wireless capabilities. Accelerometers are applicable in a number of settings and circumstances, including important security and privacy domains. In this paper, we investigate the use of accelerometers for the purpose of true random number generation. As our first contribution, we discover that an accelerometer possesses two unique and appealing properties when used as an entropy source. First, contrary to intuition, an accelerometer can derive sufficient entropy even when it is stationary (i.e., not subject to perceivable acceleration). Next, and more importantly, the entropy of a stationary accelerometer can not be reduced in the presence of a variety of environmental variations or even under adversarial manipulations. This means that, unlike other sensors, accelerometers are resistant to changing environments, benign or otherwise. To support this claim, we develop a thorough experimental adversarial model for accelerometers that supply a system with entropy. To the authors' knowledge, this is the first real world model in the context of entropy collection. As our second contribution, we demonstrate the validity of accelerometer based random number generation on an RFID tag, which is a highly resource constrained device. We present the design and implementation of our method on an Intel WISP tag and conduct several novel experiments to evaluate its feasibility. Our results indicate that a high quality 128-bit random number can be extracted using an accelerometer in about 1.5 seconds even when the sensor is in a stationary state. To our knowledge, this is the first random number generation technique that is known to be viable for RFID devices based on general-purpose hardware.