首页> 外文会议>IEEE Symposium on Security and Privacy >SensorID: Sensor Calibration Fingerprinting for Smartphones
【24h】

SensorID: Sensor Calibration Fingerprinting for Smartphones

机译:SensorID:智能手机的传感器校准指纹

获取原文

摘要

Sensors are an essential component of many computer systems today. Mobile devices are a good example, containing a vast array of sensors from accelerometers and GPS units, to cameras and microphones. Data from these sensors are accessible to application programmers who can use this data to build context-aware applications. Good sensor accuracy is often crucial, and therefore manufacturers often use per-device factory calibration to compensate for systematic errors introduced during manufacture. In this paper we explore a new type of fingerprinting attack on sensor data: calibration fingerprinting. A calibration fingerprinting attack infers the per-device factory calibration data from a device by careful analysis of the sensor output alone. Such an attack does not require direct access to any calibration parameters since these are often embedded inside the firmware of the device and are not directly accessible by application developers. We demonstrate the potential of this new class of attack by performing calibration fingerprinting attacks on the inertial measurement unit sensors found in iOS and Android devices. These sensors are good candidates because access to these sensors does not require any special permissions, and the data can be accessed via both a native app installed on a device and also by JavaScript when visiting a website on an iOS and Android device. We find we are able to perform a very effective calibration fingerprinting attack: our approach requires fewer than 100 samples of sensor data and takes less than one second to collect and process into a device fingerprint that does not change over time or after factory reset. We demonstrate that our approach is very likely to produce globally unique fingerprints for iOS devices, with an estimated 67 bits of entropy in the fingerprint for iPhone 6S devices. In addition, we find that the accelerometer of Google Pixel 2 and Pixel 3 devices can also be fingerprinted by our approach.
机译:传感器是当今许多计算机系统的重要组成部分。移动设备就是一个很好的例子,其中包含各种各样的传感器,从加速度计和GPS单元到相机和麦克风。应用程序程序员可以访问这些传感器中的数据,他们可以使用这些数据来构建上下文感知的应用程序。良好的传感器精度通常至关重要,因此制造商经常使用每个设备的工厂校准来补偿制造过程中引入的系统误差。在本文中,我们探索了一种对传感器数据的新型指纹攻击:校准指纹。校准指纹识别攻击通过仅对传感器输出进行仔细分析就可以推断出每个设备的每个设备的出厂校准数据。此类攻击不需要直接访问任何校准参数,因为这些参数通常嵌入在设备的固件中,并且不能由应用程序开发人员直接访问。我们通过对iOS和Android设备中的惯性测量单位传感器执行校准指纹攻击来证明这种新型攻击的潜力。这些传感器是不错的选择,因为访问这些传感器不需要任何特殊权限,并且在访问iOS和Android设备上的网站时,既可以通过设备上安装的本机应用程序也可以通过JavaScript来访问数据。我们发现我们能够执行非常有效的校准指纹识别攻击:我们的方法需要少于100个传感器数据样本,并且花费不到一秒钟的时间来收集并处理成为不会随时间或在恢复出厂设置后改变的设备指纹。我们证明了我们的方法极有可能为iOS设备生成全球唯一的指纹,其中iPhone 6S设备的指纹中估计有67位熵。此外,我们发现Google Pixel 2和Pixel 3设备的加速度计也可以通过我们的方法进行指纹识别。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号