Finding the Stars in the Fireworks: Deep Understanding of Motion Sensor Fingerprint

With the proliferation of mobile devices and various sensors (e.g., GPS, magnetometer, accelerometers, gyroscopes) equipped, richer services, e.g. location based services, are provided to users. A series of methods have been proposed to protect the users’ privacy, especially the trajectory privacy. Hardware fingerprinting has been demonstrated to be a surprising and effective source for identifying/authenticating devices. In this work, we show that a few data samples collected from the motion sensors are enough to uniquely identify the source mobile device, i.e., the raw motion sensor data serves as a fingerprint of the mobile device. Specifically, we first analytically understand the fingerprinting capacity using features extracted from hardware data. To capture the essential device feature automatically, we design a multi-LSTM neural network to fingerprint mobile device sensor in real-life uses, instead of using handcrafted features by existing work. Using data collected over 6 months, for arbitrary user movements, our fingerprinting model achieves 93% F-score given one second data, while the state-of-the-art work achieves 79% F-score. Given ten seconds randomly sampled data, our model can achieve 98.8% accuracy. We also propose a novel generative model to modify the original sensor data and yield anonymized data with little fingerprint information while retain good data utility.

[1]  Nikita Borisov,et al.  Do You Hear What I Hear?: Fingerprinting Smart Devices Through Embedded Acoustic Components , 2014, CCS.

[2]  T. Gabrielson Mechanical-thermal noise in micromachined acoustic and vibration sensors , 1993 .

[3]  Xiangyu Liu,et al.  Acoustic Fingerprinting Revisited: Generate Stable Device ID Stealthily with Inaudible Sound , 2014, CCS.

[4]  Wenyuan Xu,et al.  AccelPrint: Imperfections of Accelerometers Make Smartphones Trackable , 2014, NDSS.

[5]  Srinivasan Seshan,et al.  802.11 user fingerprinting , 2007, MobiCom '07.

[6]  Hovav Shacham,et al.  Pixel Perfect : Fingerprinting Canvas in HTML 5 , 2012 .

[7]  Yunhao Liu,et al.  PIC: Enable Large-Scale Privacy Preserving Content-Based Image Search on Cloud , 2015, IEEE Transactions on Parallel and Distributed Systems.

[8]  Vern Paxson,et al.  On calibrating measurements of packet transit times , 1998, SIGMETRICS '98/PERFORMANCE '98.

[9]  Jürgen Schmidhuber,et al.  Long Short-Term Memory , 1997, Neural Computation.

[10]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[11]  Xiang-Yang Li,et al.  Towards Privacy-Preserving Speech Data Publishing , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[12]  Donald F. Towsley,et al.  Estimation and removal of clock skew from network delay measurements , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[13]  Yunhao Liu,et al.  It starts with iGaze: visual attention driven networking with smart glasses , 2014, MobiCom.

[14]  Jianping Wang,et al.  PTrack: Enhancing the Applicability of Pedestrian Tracking with Wearables , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).

[15]  Mani Mina,et al.  Device Identification via Analog Signal Fingerprinting: A Matched Filter Approach , 2006, NDSS.

[16]  Xiaonan Guo,et al.  FitCoach: Virtual fitness coach empowered by wearable mobile devices , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[17]  Yunhao Liu,et al.  Lasagna: towards deep hierarchical understanding and searching over mobile sensing data , 2016, MobiCom.

[18]  Desmond Loh Chin Choong,et al.  Identifying unique devices through wireless fingerprinting , 2008, WiSec '08.

[19]  Damon McCoy,et al.  Passive Data Link Layer 802.11 Wireless Device Driver Fingerprinting , 2006, USENIX Security Symposium.

[20]  Nikita Borisov,et al.  Tracking Mobile Web Users Through Motion Sensors: Attacks and Defenses , 2016, NDSS.

[21]  Wenyuan Xu,et al.  Securing wireless systems via lower layer enforcements , 2006, WiSe '06.

[22]  Alex X. Liu,et al.  Secure unlocking of mobile touch screen devices by simple gestures: you can see it but you can not do it , 2013, MobiCom.

[23]  Marco Gruteser,et al.  Wireless device identification with radiometric signatures , 2008, MobiCom '08.

[24]  Catherine Dwyer Privacy in the Age of Google and Facebook , 2011, IEEE Technology and Society Magazine.

[25]  Zoran Djurić Mechanisms of noise sources in microelectromechanical systems , 2000 .

[26]  Gabi Nakibly,et al.  Mobile Device Identification via Sensor Fingerprinting , 2014, ArXiv.

[27]  David R. Cheriton,et al.  Detecting identity-based attacks in wireless networks using signalprints , 2006, WiSe '06.

[28]  Peter Eckersley,et al.  How Unique Is Your Web Browser? , 2010, Privacy Enhancing Technologies.

[29]  Yu Wang,et al.  VoiceMask: Anonymize and Sanitize Voice Input on Mobile Devices , 2017, ArXiv.

[30]  Mo Li,et al.  iType: Using eye gaze to enhance typing privacy , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[31]  Xiang-Yang Li,et al.  CrowdBuy: Privacy-friendly Image Dataset Purchasing via Crowdsourcing , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[32]  T. Kohno,et al.  Remote physical device fingerprinting , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[33]  Taeho Jung,et al.  Search me if you can: Privacy-preserving location query service , 2012, 2013 Proceedings IEEE INFOCOM.

[34]  Claude Castelluccia,et al.  On the uniqueness of Web browsing history patterns , 2014, Ann. des Télécommunications.

[35]  Yunhao Liu,et al.  Cloak of Invisibility: Privacy-Friendly Photo Capturing and Sharing System , 2019, IEEE Transactions on Mobile Computing.

[36]  Hovav Shacham,et al.  Fingerprinting Information in JavaScript Implementations , 2011 .

[37]  Mikkel Baun Kjærgaard,et al.  Smart Devices are Different: Assessing and MitigatingMobile Sensing Heterogeneities for Activity Recognition , 2015, SenSys.