From Hardware Fingerprint to Access Token: Enhancing the Authentication on IoT Devices (2403.15271v1)
Abstract: The proliferation of consumer IoT products in our daily lives has raised the need for secure device authentication and access control. Unfortunately, these resource-constrained devices typically use token-based authentication, which is vulnerable to token compromise attacks that allow attackers to impersonate the devices and perform malicious operations by stealing the access token. Using hardware fingerprints to secure their authentication is a promising way to mitigate these threats. However, once attackers have stolen some hardware fingerprints (e.g., via MitM attacks), they can bypass the hardware authentication by training a machine learning model to mimic fingerprints or reusing these fingerprints to craft forge requests. In this paper, we present MCU-Token, a secure hardware fingerprinting framework for MCU-based IoT devices even if the cryptographic mechanisms (e.g., private keys) are compromised. MCU-Token can be easily integrated with various IoT devices by simply adding a short hardware fingerprint-based token to the existing payload. To prevent the reuse of this token, we propose a message mapping approach that binds the token to a specific request via generating the hardware fingerprints based on the request payload. To defeat the machine learning attacks, we mix the valid fingerprints with poisoning data so that attackers cannot train a usable model with the leaked tokens. MCU-Token can defend against armored adversary who may replay, craft, and offload the requests via MitM or use both hardware (e.g., use identical devices) and software (e.g., machine learning attacks) strategies to mimic the fingerprints. The system evaluation shows that MCU-Token can achieve high accuracy (over 97%) with a low overhead across various IoT devices and application scenarios.
- A product for clone PKE fob. https://clonemykey.com/.
- Android safetynet attestation. https://developer.android.com/training/safetynet/attestation.
- Hackers can clone tesla key fobs in seconds. https://www.esat.kuleuven.be/cosic/news/fast-furious-and-insecure-passive-keyless-entry-and-start-in-modern-supercars/.
- IoT Authentication. https://www.nabto.com/iot-device-authentication-comparison-guide/.
- JSON Web Tokens. https://jwt.io/.
- Millions of IoT Devices Using Same Hard-Coded CRYPTO Keys. https://thehackernews.com/2015/11/iot-device-crypto-keys.html.
- New Attack Could Let Hackers Clone Your Google Titan 2FA Security Keys. https://thehackernews.com/2021/01/new-attack-could-let-hackers-clone-your.html.
- NXP adds PUF to its next generation SmartMX2 microcontroller. https://www.intrinsic-id.com/nxp-adds-puf-anti-cloning-technology-next-generation-smartmx2-microcontroller/.
- Rolling Codes and Encryption. https://electronics.howstuffworks.com/gadgets/automotive/unlock-car-door-remote1.htm.
- Tesla cars and smart home locks vulnerable to bluetooth low energy relay attacks. https://www.spiceworks.com/it-security/threat-reports/news/bluetooth-low-energy-relay-attack/.
- Use a U2F Key to Secure Your Crypto Accounts. https://news.bitcoin.com/how-to-use-u2f-key-crypto/.
- Webinar: Securing iot with fido authentication. https://fidoalliance.org/securing-iot-with-fido-authentication/.
- The impostor among US(B): Off-Path injection attacks on USB communications. In 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, August 2023. USENIX Association.
- Modern authentication schemes in smartphones and iot devices: An empirical survey. IEEE Internet of Things Journal, 9(10):7639–7663, 2022.
- Mutual authentication in iot systems using physical unclonable functions. IEEE Internet of Things Journal, 4(5):1327–1340, 2017.
- Understanding the mirai botnet. In 26th USENIX Security Symposium (USENIX Security 17), 2017.
- The knob is broken: Exploiting low entropy in the encryption key negotiation of bluetooth br/edr. In Proceedings of the USENIX Security Symposium (USENIX Security), August 2019.
- Bias: Bluetooth impersonation attacks. In Proceedings of the IEEE Symposium on Security and Privacy (S&P), May 2020.
- Breakmi: Reversing, exploiting and fixing xiaomi fitness tracking ecosystem. IACR Transactions on Cryptographic Hardware and Embedded Systems, pages 330–366, 2022.
- Rf-puf: Iot security enhancement through authentication of wireless nodes using in-situ machine learning. In 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pages 205–208, 2018.
- DeMiCPU: Device fingerprinting with magnetic signals radiated by cpu. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 1149–1170, New York, NY, USA, 2019. Association for Computing Machinery.
- Fingerprinting electronic control units for vehicle intrusion detection. In 25th USENIX Security Symposium (USENIX Security 16), 2016.
- A Large-Scale analysis of the security of embedded firmwares. In USENIX Security, 2014.
- Time-print: Authenticating usb flash drives with novel timing fingerprints. In 2022 IEEE Symposium on Security and Privacy (SP), pages 1002–1017, 2022.
- Better keep cash in your boots - hardware wallets are the new single point of failure. In Proceedings of the 2021 ACM CCS Workshop on Decentralized Finance and Security, DeFi ’21, page 1–8, New York, NY, USA, 2021. Association for Computing Machinery.
- Physical-layer identification of rfid devices. In USENIX security symposium, pages 199–214, 2009.
- Tls/pki challenges and certificate pinning techniques for iot and m2m secure communications. IEEE Communications Surveys & Tutorials, 21(4):3502–3531, 2019.
- Multifactor authentication scheme using physically unclonable functions. Internet of Things, 13:100343, 2021.
- Ruledger: Ensuring execution integrity in trigger-action iot platforms. In IEEE INFOCOM 2021 - IEEE Conference on Computer Communications, pages 1–10, 2021.
- Decentralized Action Integrity for Trigger-Action IoT Platforms. In 22nd Network and Distributed Security Symposium (NDSS 2018), February 2018.
- Relay attacks on passive keyless entry and start systems in modern cars. In Proceedings of the Network and Distributed System Security Symposium (NDSS). Eidgenössische Technische Hochschule Zürich, Department of Computer Science, 2011.
- Evaluating physical-layer ble location tracking attacks on mobile devices. 05 2022.
- Smart locks: Lessons for securing commodity internet of things devices. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, ASIA CCS ’16, page 461–472, New York, NY, USA, 2016. Association for Computing Machinery.
- ID Intrinsic. White paper-sram-puf: The secure silicon fingerprint, 2017.
- A comprehensive survey on radio frequency (rf) fingerprinting: Traditional approaches, deep learning, and open challenges. Computer Networks, 219:109455, 2022.
- Hold the door! fingerprinting your car key to prevent keyless entry car theft. In NDSS, 2020.
- DRAWNAPART: A device identification technique based on remote GPU fingerprinting. In Network and Distributed Security Symposium (NDSS 2022), 2022.
- T2pair: Secure and usable pairing for heterogeneous iot devices. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, CCS ’20, page 309–323, New York, NY, USA, 2020. Association for Computing Machinery.
- Challenges and opportunities of biometric user authentication in the age of iot: A survey. ACM Comput. Surv., 2023.
- Lessons learned: Analysis of puf-based authentication protocols for iot. Digital Threats, feb 2022.
- Puf-based authentication and key agreement protocols for iot, wsns, and smart grids: A comprehensive survey. IEEE Internet of Things Journal, 9(11):8205–8228, 2022.
- A puf taxonomy. Applied Physics Reviews, 2019.
- Lightweight multi-factor mutual authentication protocol for iot devices. International Journal of Information Security, 19(6):679–694, dec 2019.
- John V Monaco. Device fingerprinting with peripheral timestamps. In 2022 IEEE Symposium on Security and Privacy (SP), pages 1018–1033. IEEE, 2022.
- A novel lightweight puf based authentication protocol for iot without explicit crps in verifier database. Journal of Ambient Intelligence and Humanized Computing, 08 2021.
- Through the Spyglass: Towards IoT Companion App Man-in-the-Middle Attacks, page 58–62. Association for Computing Machinery, New York, NY, USA, 2021.
- Scikit-learn: Machine learning in Python. Journal of Machine Learning Research, 12:2825–2830, 2011.
- On the usability of authenticity checks for hardware security tokens. In 30th USENIX Security Symposium (USENIX Security 21), pages 37–54. USENIX Association, August 2021.
- Authentication using pulse-response biometrics. In The Network and Distributed System Security Symposium (NDSS), 2 2014.
- Detecting relay attacks with timing-based protocols. In Proceedings of the 2nd ACM symposium on Information, computer and communications security, pages 204–213, 2007.
- Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, page 237–249, New York, NY, USA, 2010. Association for Computing Machinery.
- Clock around the clock: Time-based device fingerprinting. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 1502–1514, 2018.
- Introducing recurrence in strong pufs for enhanced machine learning attack resistance. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, 11(2):319–332, 2021.
- Uwb with pulse reordering: Securing ranging against relay and physical-layer attacks. Cryptology ePrint Archive, 2017.
- Intriguing properties of neural networks. arXiv preprint arXiv:1312.6199, 2013.
- IoT-ID: A novel device-specific identifier based on unique hardware fingerprints. In 2020 IEEE/ACM Fifth International Conference on Internet-of-Things Design and Implementation (IoTDI), pages 189–202, 2020.
- Machine learning resistant strong puf: Possible or a pipe dream? In 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pages 19–24, 2016.
- Software Attacks on Hardware Wallets. In Blackhat, February 2018.
- Resonance-based secure pairing for wearables. 17(11):2607–2618, nov 2018.
- Flash memory for ubiquitous hardware security functions: True random number generation and device fingerprints. In 2012 IEEE Symposium on Security and Privacy, pages 33–47. IEEE, 2012.
- Man-in-the-middle attacks on mqtt-based iot using bert based adversarial message generation. In KDD 2020 AIoT Workshop, 08 2020.
- Fast, furious and insecure: Passive keyless entry and start systems in modern supercars. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019(3):66–85, May 2019.
- Access your tesla without your awareness: Compromising keyless entry system of model 3. In NDSS, 2023.
- Generating a puf fingerprint from an on-chip resistive ladder dac and adc. In 2021 International Symposium on Networks, Computers and Communications (ISNCC), pages 1–7, 2021.
- Sensorid: Sensor calibration fingerprinting for smartphones. In 2019 IEEE Symposium on Security and Privacy (SP), pages 638–655. IEEE, 2019.
- Set-based obfuscation for strong pufs against machine learning attacks. IEEE Transactions on Circuits and Systems I: Regular Papers, 68(1):288–300, 2021.
- Discovering and understanding the security hazards in the interactions between IoT devices, mobile apps, and clouds on smart home platforms. In 28th USENIX Security Symposium (USENIX Security 19), 2019.