Table 4: Entropy loss due to error correction.
Capability Entropy
0 91.66
1 66.64
2 48.06
3 33.43
4 21.75
5 12.47
5.3 Robustness
The sensor-based PUF using an accelerometer and
gyroscope can generate the identical device identifier
within the same device without the fuzzy extractor.
We confirmed that the device identifier generated by
the accelerometer-based PUF is consistent by the fact
that the same user generates the same identifier more
than 1,000 times. Furthermore, more than ten users
can generate the same identification within the same
device. The accelerometer-based PUF generates the
same device identifier regardless of the surrounding
temperature. Finally, it generates the same identifier
in -5 degrees Celsius and 90 degrees Celsius and at
2000 meters of altitude on a mountain.
6 CONCLUSION
In this paper, we proposed a sensor-based PUF. The
sensor-based PUF utilizes the accelerometer and gy-
roscope that are widely available in smartphone and
IoT devices. We implemented the proposed PUF on a
smartwatch and showed that the accelerometer-based
PUF achieves good usability, extreme robustness, and
a high entropy of 91.66 bits.
REFERENCES
3GPP2 (2000). Removable user identity module (R-
UIM) for cdma2000 spread spectrum systems.
http://www.3gpp2.org/public html/specs/CS0023-
0.pdf.
Apple (2013). What’s New in iOS 7.0 – Apple Developer.
https://developer.apple.com/library/ios/releasenotes/
General/WhatsNewIniOS/Articles/iOS7.html.
Chopra, J. and Colopy, R. (2009). SRAM Character-
istics as Physical Unclonable Functions. Worces-
ter Polytechnic Institute Electric Project Collec-
tion, http://www.wpi.edu/Pubs/E-project/Available/E-
project-031709-141338/.
Dodis, Y., Ostrovsky, R., Reyzin, L., and Smith, A. (2008).
Fuzzy Extractors: How to Generate Strong Keys from
Biometrics and Other Noisy Data. SIAM Journal on
Computing, 38(1):97–139.
Gassend, B., Clarke, D., Lim, D., van Dijk, M., and De-
vada, S. (2004). Identification and Authentication of
Integrated Circuits. Concurrency and Computation:
Practice and Experience,, 16(11):1077–1098.
Gassend, B., Clarke, D., van Dijk, M., and Devadas, S.
(2002). Silicon physical random functions. In Pro-
ceedings of the 9th ACM Conference on Computer and
Communications Security, CCS2002, page 148.
Goldreich, O. and Ostrovsky, R. (1996). Software protec-
tion and simulation on oblivious RAMs. Journal of
the ACM, 43(3):431–473.
Google (2015). Android 6.0 changes,
access to hardware identifier.
http://developer.android.com/intl/ja/about/versions/
marshmallow/android-6.0-changes.html#behavior-
hardware-id.
Google (2015). Brillo. https://developers.google.com/
brillo/.
Hidano, S., Ohki, T., Komatsu, N., and Takahashi, K.
(2010). A metric of identification performance of bio-
metrics based on information content. In Proceedings
of 11th International Conference on Control, Automa-
tion, Robotics and Vision, ICARCV2010, pages 1274–
1279.
Hidano, S., Ohki, T., and Takahashi, K. (2012). Evaluation
of security for biometric guessing attacks in biomet-
ric cryptosystem using fuzzy commitment scheme. In
Proceedings of 2012 International Conference of the
Biometrics Special Interest Group, BIOSIG, pages 1–
6.
IDC (2015). Smartphone OS Market Share, 2015
Q2. http://www.idc.com/prodserv/smartphone-os-
market-share.jsp.
Keller, C., Gurkaynak, F., Kaeslin, H., and Felber, N.
(2014). Dynamic memory-based physically unclon-
able function for the generation of unique identifiers
and true random numbers. In Proceedings of IEEE In-
ternational Symposium on Circuits and Systems, vol-
ume 3, pages 2740–2743.
Kokonendji, C. C., Kiesse, T. S., and Zocchi, S. S. (2007).
Discrete triangular distributions and nonparametric
estimation for probability mass function. Journal of
Nonparametric Statistics, 19:241–254.
Krishna, A. R., Narasimhan, S., Wang, X., and Bhunia,
S. (2011). MECCA: A robust low-overhead PUF
using embedded memory array. In Proceedings of
the Cryptographic Hardware and Embedded Systems,
CHES2011, pages 407–420.
Kumar, S. S., Guajardo, J., Maes, R., Schrijen, G. J., and
Tuyls, P. (2008). The Butterfly PUF protecting IP on
every FPGA. In Proceedings of 2008 IEEE Interna-
tional Workshop on Hardware-Oriented Security and
Trust, HOST2008, pages 67–70.
Lafortune, E. (2002). ProGuard.
http://proguard.sourceforge.net/.
Lee, J., Lim, D. L. D., Gassend, B., Suh, G., Dijk, M. V.,
and Devadas, S. (2004). A technique to build a secret
key in integrated circuits for identification and authen-
tication applications. In Proceedings of 2004 Sympo-
sium on VLSI Circuits., pages 176–179.
Sensor-based Wearable PUF
213