FuzzyKey: Comparing Fuzzy Cryptographic Primitives on Resource-Constrained Devices

Implantable medical devices, sensors and wearables are widely deployed today. However, establishing a secure wireless communication channel to these devices is a major challenge, amongst others due to the constraints on energy consumption and the need to obtain immediate access in emergencies. To address this issue, researchers have proposed various key agreement protocols based on the measurement of physiological signals such as a person’s heart signal. At the core of such protocols are fuzzy cryptographic primitives that allow to agree on a shared secret based on several simultaneous, noisy measurements of the same signal. So far, although many fuzzy primitives have been proposed, there is no comprehensive evaluation and comparison yet of the overhead that such methods incur on resource-constrained embedded devices. In this paper, we study the feasibility of six types of fuzzy cryptographic primitives on embedded devices for 128-bit key agreement. We configure several variants for each fuzzy primitive under different parameter selections and mismatch rates of the physiological signal measurements on an MSP430 microcontroller, and then measure and compare their energy consumption and communication overhead. The most efficient constructions consume between 0.021 mJ and 0.198 mJ for the transmitter and between 0.029 mJ and 0.380 mJ for the receiver under different mismatch rates. Subsequently, we modify the best performing methods so that they run in constant time to protect against timing side-channel attacks, and observe that these changes only minimally affect resource consumption. Finally, we provide open-source implementations and energy consumption data of each fuzzy primitive as a reference for real-world designs.

[1]  Ingrid Verbauwhede,et al.  On the Feasibility of Cryptography for a Wireless Insulin Pump System , 2016, CODASPY.

[2]  Ingrid Verbauwhede,et al.  The Energy Budget for Wireless Security: Extended Version , 2015, IACR Cryptol. ePrint Arch..

[3]  Ingrid Verbauwhede,et al.  Dude, is my code constant time? , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.

[4]  Fan Zhang,et al.  OPFKA: Secure and efficient Ordered-Physiological-Feature-based key agreement for wireless Body Area Networks , 2013, 2013 Proceedings IEEE INFOCOM.

[5]  Sandeep K. S. Gupta,et al.  Physiological value-based efficient usable security solutions for body sensor networks , 2010, TOSN.

[6]  Ayan Banerjee,et al.  PSKA: Usable and Secure Key Agreement Scheme for Body Area Networks , 2010, IEEE Transactions on Information Technology in Biomedicine.

[7]  David Oswald,et al.  Breaking (and Fixing) a Widely Used Continuous Glucose Monitoring System , 2017, WOOT.

[8]  Jiguo Yu,et al.  MBPSKA: Multi-Biometric and Physiological Signal-Based Key Agreement for Body Area Networks , 2019, IEEE Access.

[9]  Dawu Gu,et al.  Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[10]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[11]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[12]  Shoichi Hirose,et al.  Some Plausible Constructions of Double-Block-Length Hash Functions , 2006, FSE.

[13]  Bart Preneel,et al.  On the (in)security of the latest generation implantable cardiac defibrillators and how to secure them , 2016, ACSAC.

[14]  Farinaz Koushanfar,et al.  Heart-to-heart (H2H): authentication for implanted medical devices , 2013, CCS.

[15]  Bart Preneel,et al.  A Privacy-Preserving Remote Healthcare System Offering End-to-End Security , 2016, ADHOC-NOW.

[16]  Tongbo Luo,et al.  T2Pair: Secure and Usable Pairing for Heterogeneous IoT Devices , 2020, CCS.

[17]  Christos Strydis,et al.  Attacks on Heartbeat-Based Security Using Remote Photoplethysmography , 2018, IEEE Journal of Biomedical and Health Informatics.

[18]  C. Rathgeb,et al.  Statistical attack against fuzzy commitment scheme , 2012, IET Biom..

[19]  Christoph Busch,et al.  Biometric template protection for speaker recognition based on universal background models , 2015, IET Biom..

[20]  Peter Schwabe,et al.  Full-Size High-Security ECC Implementation on MSP430 Microcontrollers , 2014, LATINCRYPT.

[21]  K.K. Venkatasubramanian,et al.  Plethysmogram-based secure inter-sensor communication in Body Area Networks , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[22]  Juan E. Tapiador,et al.  Electrical Heart Signals can be Monitored from the Moon: Security Implications for IPI-Based Protocols , 2015, WISTP.

[23]  Christos Strydis,et al.  Peak misdetection in heart-beat-based security: Characterization and tolerance , 2014, 2014 36th Annual International Conference of the IEEE Engineering in Medicine and Biology Society.

[24]  Enrique Argones-Rúa,et al.  On the Difficulty of Using Patient's Physiological Signals in Cryptographic Protocols , 2019, SACMAT.

[25]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[26]  Berrin A. Yanikoglu,et al.  Realization of correlation attack against the fuzzy vault scheme , 2008, Electronic Imaging.

[27]  Juan E. Tapiador,et al.  Heartbeats Do Not Make Good Pseudo-Random Number Generators: An Analysis of the Randomness of Inter-Pulse Intervals , 2018, Entropy.

[28]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[29]  Fengyuan Xu,et al.  IMDGuard: Securing implantable medical devices with the external wearable guardian , 2011, 2011 Proceedings IEEE INFOCOM.

[30]  Kevin Fu,et al.  Security and Privacy for Implantable Medical Devices , 2008, IEEE Pervasive Comput..

[31]  François-Xavier Standaert,et al.  On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[32]  Bart Preneel,et al.  Securing Wireless Neurostimulators , 2018, CODASPY.

[33]  Enrique Argones-Rúa,et al.  Uncoupling Biometrics from Templates for Secure and Privacy-Preserving Authentication , 2017, SACMAT.