Title of Poster or Presentation

Moonshine: An Online Randomness Distiller for Zero-Involvement Authentication

Submission Type

Oral/Paper Presentation

Degree Type

Masters

Discipline

Sciences

Department

Computer Sciences

Access Type

Open Access

Abstract or Description

Context-based authentication is a promising method for transparently validating another device's legitimacy to do join a network based on location. Devices can seamlessly pair with one another by harvesting environmental noise to generate a random key with no user involvement. But there are presently gaps in our understanding of the theoretical limitations of environmental noise harvesting, which makes it difficult for researchers to build efficient algorithms for sampling environmental noise and distilling keys from that noise. In this work, we explore the information-theoretic capacity of context-based authentication mechanisms to generate random bit strings from environmental noise sources with known properties. Using only mild assumptions about the characteristics of the source process, we demonstrate that commonly-used bit extraction algorithms extract only about 10% of the available randomness from a source noise process. We present an efficient algorithm to improve the quality of keys generated by context-based methods and evaluate it on real key extraction hardware. Moonshine is a randomness distiller which is more efficient at extracting bits from an environmental entropy source than existing methods. Our techniques nearly double the quality of keys as measured by the NIST randomness tests, producing keys that can be used in real-world authentication scenarios

Streaming Media

Creative Commons License

Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 License
This work is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 License.

This document is currently not available here.

Share

COinS
 

Moonshine: An Online Randomness Distiller for Zero-Involvement Authentication

Context-based authentication is a promising method for transparently validating another device's legitimacy to do join a network based on location. Devices can seamlessly pair with one another by harvesting environmental noise to generate a random key with no user involvement. But there are presently gaps in our understanding of the theoretical limitations of environmental noise harvesting, which makes it difficult for researchers to build efficient algorithms for sampling environmental noise and distilling keys from that noise. In this work, we explore the information-theoretic capacity of context-based authentication mechanisms to generate random bit strings from environmental noise sources with known properties. Using only mild assumptions about the characteristics of the source process, we demonstrate that commonly-used bit extraction algorithms extract only about 10% of the available randomness from a source noise process. We present an efficient algorithm to improve the quality of keys generated by context-based methods and evaluate it on real key extraction hardware. Moonshine is a randomness distiller which is more efficient at extracting bits from an environmental entropy source than existing methods. Our techniques nearly double the quality of keys as measured by the NIST randomness tests, producing keys that can be used in real-world authentication scenarios