2017 IEEE 26th International Symposium on Industrial Electronics (ISIE) 2017
DOI: 10.1109/isie.2017.8001568
|View full text |Cite
|
Sign up to set email alerts
|

Behavioural sensor data as randomness source for IoT devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(9 citation statements)
references
References 20 publications
0
9
0
Order By: Relevance
“…[22] observed far less entropy than expected in their experiments on entropy harvesting from physical sensors, and argued that the amount of min-entropy reported in [38] was overestimated. Moreover, L. Dinca and G. Hancke [21] studied using smart-phone sensors as entropy sources for random number generation during human gait, and concluded that the raw data collected from smart-phone sensors on the subjects during randomly walking on the city streets is highly predictable. The authors also argued that using data from any combination of two sensors can only slightly improve randomness.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…[22] observed far less entropy than expected in their experiments on entropy harvesting from physical sensors, and argued that the amount of min-entropy reported in [38] was overestimated. Moreover, L. Dinca and G. Hancke [21] studied using smart-phone sensors as entropy sources for random number generation during human gait, and concluded that the raw data collected from smart-phone sensors on the subjects during randomly walking on the city streets is highly predictable. The authors also argued that using data from any combination of two sensors can only slightly improve randomness.…”
Section: Discussionmentioning
confidence: 99%
“…The same rule is also applied to gyroscope signals, resulting two mixed binary sequences for each gait cycle group. Finally, the two binary sequences are bitwise-XOR operated, as combining two entropy sources can improve randomness [21], to produce the final (3 × C × L)-bit random binary sequence, which can be used as it is or be converted into decimals (random numbers) depending on the requirements of the applications.…”
Section: Re-indexing and Mixingmentioning
confidence: 99%
See 1 more Smart Citation
“…It is the sequence of numbers used to generate random values. If the entropy or seed can be predicted then the PRNG fails [52]. In this regard, a lot of researchers ventured into the development of a lightweight random number generator that fits in this resource-constrained environment.…”
Section: Related Workmentioning
confidence: 99%
“…In addition, they designed a TRNG by combining the collected sensor values through a lightweight mixing algorithm. In 2017, Dinca et al analyzed the randomness of biometric data collected from 6 smartphone sensors: accelerometer, gyroscope, and linear acceleration, gravity, rotation and sound sensors [17]. They showed that since human gait is predictable, it should not be used as a random source.…”
Section: ) Random Number Generators Using Sensorsmentioning
confidence: 99%