skip to main content
research-article

TouchKey: Touch to Generate Symmetric Keys by Skin Electric Potentials Induced by Powerline Radiation

Published: 12 June 2023 Publication History

Abstract

Secure device pairing is important to wearables. Existing solutions either degrade usability due to the need of specific actions like shaking, or they lack universality due to the need of dedicated hardware like electrocardiogram sensors. This paper proposes TouchKey, a symmetric key generation scheme that exploits the skin electric potential (SEP) induced by powerline electromagnetic radiation. The SEP is ubiquitously accessible indoors with analog-to-digital converters widely available on Internet of Things devices. Our measurements show that the SEP has high randomness and the SEPs measured at two close locations on the same human body are similar. Extensive experiments show that TouchKey achieves a high key generation rate of 345 bit/s and an average success rate of 99.29%. Under a range of adversary models including active and passive attacks, TouchKey shows a low false acceptance rate of 0.86%, which outperforms existing solutions. Besides, the overall execution time and energy usage are 0.44 s and 2.716 mJ, which make it suitable for resource-constrained devices.

References

[1]
[n. d.]. Arduino UNO R3. https://docs.arduino.cc/hardware/uno-rev3.
[2]
Tomoyuki Aono, Keisuke Higuchi, Takashi Ohira, Bokuji Komiyama, and Hideichi Sasaoka. 2006. Ieee802.15.4 esparskey (encryption scheme parasite array radiator secret key). Electronics and Communications in Japan (Part I: Communications) 89, 12 (2006), 31--44.
[3]
Shu-Di Bao, Carmen CY Poon, Yuan-Ting Zhang, and Lian-Feng Shen. 2008. Using the timing information of heartbeats as an entity identifier to secure body sensor network. IEEE transactions on information technology in biomedicine 12, 6 (2008), 772--779.
[4]
Mihir Bellare, Ran Canetti, and Hugo Krawczyk. 1996. Keying hash functions for message authentication. In Annual international cryptology conference. Springer, 1--15.
[5]
Arne Bruesch, Ngu Nguyen, Dominik Schürmann, Stephan Sigg, and Lars Wolf. 2019. Security properties of gait for mobile device pairing. IEEE Transactions on Mobile Computing 19, 3 (2019), 697--710.
[6]
Gabe Cohn, Daniel Morris, Shwetak Patel, and Desney Tan. 2012. Humantenna: using the body as an antenna for real-time whole-body interaction. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems. 1901--1910.
[7]
Gabe Cohn, Daniel Morris, Shwetak N Patel, and Desney S Tan. 2011. Your noise is my command: sensing gestures using the body as an antenna. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems. 791--800.
[8]
Whitfield Diffie and Martin E Hellman. 2019. New directions in cryptography. In Secure communications and asymmetric cryptosystems. Routledge, 143--180.
[9]
Zeev Dvir, Swastik Kopparty, Shubhangi Saraf, and Madhu Sudan. 2013. Extensions to the method of multiplicities, with applications to Kakeya sets and mergers. SIAM J. Comput. 42, 6 (2013), 2305--2328.
[10]
Habiba Farrukh, Muslum Ozgur Ozmen, Faik Kerem Ors, and Z Berkay Celik. 2022. One Key to Rule Them All: Secure Group Pairing for Heterogeneous IoT Devices. In 2023 IEEE Symposium on Security and Privacy (SP). IEEE Computer Society, 1693--1709.
[11]
Tobias Grosse-Puppendahl, Xavier Dellangnol, Christian Hatzfeld, Biying Fu, Mario Kupnik, Arjan Kuijper, Matthias R Hastall, James Scott, and Marco Gruteser. 2016. Platypus: Indoor localization and identification through sensing of electric potential changes in human bodies. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services. 17--30.
[12]
GSMARENA. [n. d.]. Apple Watch Series 7 Aluminum. https://www.gsmarena.com/apple_watch_series_7_aluminum-11107.php.
[13]
Venkatesan Guruswami, Christopher Umans, and Salil Vadhan. 2009. Unbalanced expanders and randomness extractors from Parvaresh--Vardy codes. Journal of the ACM (JACM) 56, 4 (2009), 1--34.
[14]
Jun Han, Albert Jin Chung, Manal Kumar Sinha, Madhumitha Harishankar, Shijia Pan, Hae Young Noh, Pei Zhang, and Patrick Tague. 2018. Do you feel what I hear? Enabling autonomous IoT device pairing using different sensor types. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 836--852.
[15]
Shibo He, Kun Shi, Chen Liu, Bicheng Guo, Jiming Chen, and Zhiguo Shi. 2022. Collaborative Sensing in Internet of Things: A Comprehensive Survey. IEEE Communications Surveys & Tutorials (2022).
[16]
TEXAS INSTRUMENTS. [n.d.]. LAUNCHXL-CC2650: SimpleLink™ CC2650 wireless MCU LaunchPad™ Development Kit. https://www.ti.com/tool/LAUNCHXL-CC2650?keyMatch=CC2650%20LAUNCHPAD.
[17]
TEXAS INSTRUMENTS. [n.d.]. TI-RTOS Drivers: CryptoCC26XX.h File Reference. https://dev.ti.com/tirex/explore/content/tirtos_cc13xx_cc26xx_2_21_00_06/products/tidrivers_cc13xx_cc26xx_2_21_00_04/docs/doxygen/html/_crypto_c_c26_x_x_8h.html.
[18]
TEXAS INSTRUMENTS. [n. d.]. TIDC-CC2650STK-SENSORTAG: SimpleLink™ multi-standard CC2650 SensorTag™ kit reference design. https://www.ti.com/tool/TIDC-CC2650STK-SENSORTAG?keyMatch=CC2650%20SENSORTAG.
[19]
Suman Jana, Sriram Nandha Premnath, Mike Clark, Sneha K Kasera, Neal Patwari, and Srikanth V Krishnamurthy. 2009. On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on Mobile computing and networking. 321--332.
[20]
Wenqiang Jin, Ming Li, Srinivasan Murali, and Linke Guo. 2020. Harnessing the ambient radio frequency noise for wearable device pairing. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 1135--1148.
[21]
Ari Juels and Martin Wattenberg. 1999. A fuzzy commitment scheme. In Proceedings of the 6th ACM conference on Computer and communications security. 28--36.
[22]
Neil E Klepeis, William C Nelson, Wayne R Ott, John P Robinson, Andy M Tsang, Paul Switzer, Joseph V Behar, Stephen C Hern, and William H Engelmann. 2001. The National Human Activity Pattern Survey (NHAPS): a resource for assessing exposure to environmental pollutants. Journal of Exposure Science & Environmental Epidemiology 11, 3 (2001), 231--252.
[23]
Hugo Krawczyk. 2010. Cryptographic extraction and key derivation: The HKDF scheme. In Annual Cryptology Conference. Springer, 631--648.
[24]
Kyuin Lee, Neil Klingensmith, Suman Banerjee, and Younghyun Kim. 2019. Voltkey: Continuous secret key generation based on power line noise for zero-involvement pairing and authentication. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies 3, 3 (2019), 1--26.
[25]
Kyuin Lee, Yucheng Yang, Omkar Prabhune, Aishwarya Lekshmi Chithra, Jack West, Kassem Fawaz, Neil Klingensmith, Suman Banerjee, and Younghyun Kim. 2022. AEROKEY: Using Ambient Electromagnetic Radiation for Secure and Usable Wireless Device Authentication. Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 6, 1, Article 20 (mar 2022), 29 pages. https://doi.org/10.1145/3517254
[26]
Xiaopeng Li, Qiang Zeng, Lannan Luo, and Tongbo Luo. 2020. T2pair: Secure and usable pairing for heterogeneous iot devices. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 309--323.
[27]
Yang Li, Rui Tan, and David KY Yau. 2017. Natural timestamping using powerline electromagnetic radiation. In 2017 16th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN). IEEE, 55--66.
[28]
Kuan-Chieh Liao and Wei-Hsun Lee. 2010. A novel user authentication scheme based on QR-code. Journal of networks 5, 8 (2010), 937.
[29]
Qi Lin, Weitao Xu, Guohao Lan, Yesheng Cui, Hong Jia, Wen Hu, Mahbub Hassan, and Aruna Seneviratne. 2020. KEHKey: Kinetic energy harvester-based authentication and key generation for body area network. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies 4, 1 (2020), 1--26.
[30]
Qi Lin, Weitao Xu, Jun Liu, Abdelwahed Khamis, Wen Hu, Mahbub Hassan, and Aruna Seneviratne. 2019. H2B: Heartbeat-based secret key generation using piezo vibration sensors. In Proceedings of the 18th International Conference on Information Processing in Sensor Networks. 265--276.
[31]
Youjing Lu, Fan Wu, Shaojie Tang, Linghe Kong, and Guihai Chen. 2019. FREE: A fast and robust key extraction mechanism via inaudible acoustic signal. In Proceedings of the Twentieth ACM International Symposium on Mobile Ad Hoc Networking and Computing. 311--320.
[32]
Roberto Merletti and Philip J Parker. 2004. Electromyography: physiology, engineering, and non-invasive applications. Vol. 11. John Wiley & Sons.
[33]
Markus Miettinen, Nadarajah Asokan, Thien Duc Nguyen, Ahmad-Reza Sadeghi, and Majid Sobhani. 2014. Context-based zero-interaction pairing and key evolution for advanced personal devices. In Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. 880--891.
[34]
Moni Naor, Lior Rotem, and Gil Segev. 2020. Out-Of-Band Authenticated Group Key Exchange: From Strong Authentication to Immediate Key Delivery. In 1st Conference on Information-Theoretic Cryptography (ITC 2020) (Leibniz International Proceedings in Informatics (LIPIcs), Vol. 163), Yael Tauman Kalai, Adam D. Smith, and Daniel Wichs (Eds.). Schloss Dagstuhl--Leibniz-Zentrum für Informatik, Dagstuhl, Germany, 9:1--9:25. https://doi.org/10.4230/LIPIcs.ITC.2020.9
[35]
Carmen CY Poon, Yuan-Ting Zhang, and Shu-Di Bao. 2006. A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health. IEEE Communications Magazine 44, 4 (2006), 73--81.
[36]
J Patrick Reilly. 2012. Applied bioelectricity: from electrical stimulation to electropathology. Springer Science & Business Media.
[37]
Allied Market Research. March, 2022. Wearable Technology Market by Device, by Product Type, by Application: Global Opportunity Analysis and Industry Forecast, 2020--2031. https://www.alliedmarketresearch.com/wearable-technology-market.
[38]
Girish Revadigar, Chitra Javali, Wen Hu, and Sanjay Jha. 2015. DLINK: Dual link based radio frequency fingerprinting for wearable devices. In 2015 IEEE 40th Conference on Local Computer Networks (LCN). IEEE, 329--337.
[39]
RIGOL. [n.d.]. Programmable linear DC power supply DP800 Series. https://www.rigol.eu/products/dc-power/dp800.html.
[40]
Marc Roeschlin, Ivan Martinovic, and Kasper Bonne Rasmussen. 2018. Device Pairing at the Touch of an Electrode. In NDSS, Vol. 18. 18--21.
[41]
Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, and Elaine Barker. 2001. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Technical Report. Booz-allen and hamilton inc mclean va.
[42]
Yiran Shen, Fengyuan Yang, Bowen Du, Weitao Xu, Chengwen Luo, and Hongkai Wen. 2018. Shake-n-shack: Enabling secure data exchange between smart wearables via handshakes. In 2018 IEEE international conference on pervasive computing and communications (PerCom). IEEE, 1--10.
[43]
Babins Shrestha, Nitesh Saxena, Hien Thi Thu Truong, and N Asokan. 2014. Drone to the rescue: Relay-resilient authentication using ambient multi-sensing. In International Conference on Financial Cryptography and Data Security. Springer, 349--364.
[44]
Yong Wang, Garhan Attebury, and Byrav Ramamurthy. 2006. A survey of security issues in wireless sensor networks. (2006).
[45]
Yunchuan Wei, Kai Zeng, and Prasant Mohapatra. 2012. Adaptive wireless channel probing for shared key generation based on PID controller. IEEE Transactions on Mobile Computing 12, 9 (2012), 1842--1852.
[46]
Fengyuan Xu, Zhengrui Qin, Chiu C Tan, Baosheng Wang, and Qun Li. 2011. IMDGuard: Securing implantable medical devices with the external wearable guardian. In 2011 Proceedings IEEE INFOCOM. IEEE, 1862--1870.
[47]
Weitao Xu, Sanjay Jha, and Wen Hu. 2018. Lora-key: Secure key generation system for lora-based network. IEEE Internet of Things Journal 6, 4 (2018), 6404--6416.
[48]
Weitao Xu, Girish Revadigar, Chengwen Luo, Neil Bergmann, and Wen Hu. 2016. Walkie-talkie: Motion-assisted automatic key generation for secure on-body device communication. In 2016 15th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN). IEEE, 1--12.
[49]
Wenyuan Xu, Wade Trappe, Yanyong Zhang, and Timothy Wood. 2005. The feasibility of launching and detecting jamming attacks in wireless networks. In Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing. 46--57.
[50]
Zhenyu Yan, Yang Li, Rui Tan, and Jun Huang. 2017. Application-layer clock synchronization for wearables using skin electric potentials induced by powerline radiation. In Proceedings of the 15th ACM Conference on Embedded Network Sensor Systems. 1--14.
[51]
Zhenyu Yan, Qun Song, Rui Tan, Yang Li, and Adams Wai Kin Kong. 2019. Towards touch-to-access device authentication using induced body electric potentials. In The 25th Annual International Conference on Mobile Computing and Networking. 1--16.
[52]
Lin Yang, Wei Wang, and Qian Zhang. 2016. Secret from muscle: Enabling secure pairing with electromyography. In Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems CD-ROM. 28--41.
[53]
Kai Zeng, Daniel Wu, An Chan, and Prasant Mohapatra. 2010. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In 2010 Proceedings IEEE INFOCOM. IEEE, 1--9.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies
Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies  Volume 7, Issue 2
June 2023
969 pages
EISSN:2474-9567
DOI:10.1145/3604631
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 June 2023
Published in IMWUT Volume 7, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Key generation
  2. induced body electric potential
  3. wearables

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • Ministry of Education, Singapore
  • Research Grants Council (RGC) of Hong Kong, China
  • State Key Laboratory of Industrial Control Technology, Zhejiang University, China
  • National Science Foundation of China

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 247
    Total Downloads
  • Downloads (Last 12 months)141
  • Downloads (Last 6 weeks)4
Reflects downloads up to 15 Sep 2024

Other Metrics

Citations

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media