doi: 10.17586/2226-1494-2018-18-6-1054-1059


ENTROPY ANALYSIS OF DATA COLLECTED FROM INERTIAL MEASUREMENT UNIT OF CYBER-PHYSICAL SYSTEM UNDER NON-DISTURBED CONDITIONS

I. A. Avdonin, M. B. Budko, M. Y. Budko, A. V. Girik, V. A. Grozov, D. S. Iaroshevskii


Read the full article  ';
Article in Russian

For citation:
Avdonin I.A., Budko M.B., Budko M.Yu., Guirik A.V., Grozov V.A., Iaroshevskii D.S. Entropy analysis of data collected from inertial measurement unit of cyber-physical system under non-disturbed conditions. Scientific and Technical Journal of Information Technologies, Mechanics and Optics , 2018, vol. 18, no. 6, pp. 1054–1059 (in Russian). doi: 10.17586/2226-1494-2018-18-6-1054-1059


Abstract
Nowadays cyber-physical systems are widely used for many purposes. We consider the provision of information security of data channels in such systems. Cryptographic data security approach based on random sequences is commonly used to solve this task. Its reliability depends on quality of random data being used, thus truly random sequences are preferable for application. Truly random data generation is a time-consuming process and it requires entropy sources of physical nature. The goal of the paper presented is to research methods and approaches of collecting random numbers using inertial measurement unit as a part of cyber-physical system. Method. Quality assessment of a binary sequence was carried out during the research by determination of random sequence statistical characteristics.Main Results. Research results have shown up that raw data collected from onboard inertial sensors possess lack of entropy under non-disturbed conditions, therefore an additional post-processing is required. Practical Relevance. The results of the research can be used to obtain random sequences for on board cyber-physical systems equipped with inertial measurement units without the use of additional devices. It is planned to collect data from a flying unmanned aerial system in future to apply extractors and to utilize other methods in order to improve quality of a binary sequence.

Keywords: cyber-physical system, truly random sequences, random numbers, inertial sensors, entropy source

References
  1. Lo Re G., Milazzo F., Ortolani M. Secure random number generation in wireless sensor networks. Concurrency Computation: Practice and Experience, 2015, vol. 27, no. 15, pp. 3842–3862.
    doi: 10.1002/cpe.3311
  2. Avdonin I., Budko M., Budko M., Grozov V., Guirik A. A method of creating perfectly secure data transmission channel between unmanned aerial vehicle and ground control station based on one-time pads. Proc. 9th Int. Congress on Ultra Modern Telecommunications and Control Systems and Workshops, ICUMT, 2017, pp. 410–413. doi: 10.1109/icumt.2017.8255167
  3. Van Herrewege A., van der Leest V., Schaller A., Katzenbeisser S.,Verbauwhede I. Secure PRNG seeding on commercial off-the-shelf microcontrollers. Proc. TrustED’13. Berlin, 2013, pp. 55–64. doi: 10.1145/2517300.2517306
  4. Pawlowski M.P., Jara A., Ogorzalek M. Harvesting entropy for random number generation for Internet of Things constrained devices using on-board sensors. Sensors, 2015, vol. 15, no. 10, pp. 26838–26865. doi: 10.3390/s151026838
  5. Loutfi J., Chehab A., Elhajj I.H., Kayssi A. Smartphone sensors as random bit generators. IEEE/ACS 11th Int. Conf. on Computer Systems and Applications, 2015, pp. 773–780. doi: 10.1109/AICCSA.2014.7073279
  6. Wallace K., Moran K., Novak E., Zhou G., Sun K. Toward sensor-based random number generation for mobile and IoT devices. IEEE Internet of Things Journal, 2015, vol. 3, no. 6. doi: 10.1109/JIOT.2016.2572638
  7. Bouda J., Krhovjak J., Matyas V., Svenda P. Towards true random number generation in mobile environments. Lecture Notes in Computer Science, 2009, vol. 5838, pp. 179–189.
    doi: 10.1007/978-3-642-04766-4_13
  8. Hennebert C., Hossayni H., Lauradoux C. Entropy harvesting from physical sensors. Proc. 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks, WISEC’13. Budapest, Hungary, 2013, pp. 149–154. doi: 10.1145/2462096.2462122
  9. Smagin A.A., Klochkov A.E., Grigor'ev A.Yu. Researching the ability of using mobile device sensors for generation of random sequencies. Automation of Control Processes, 2017, no. 3, pp. 103–109. (in Russian)
  10. Bedekar N., Shee C. A novel approach to true random number generation in wearable computing environments using MEMS sensors. Lecture Notes in Computer Science,2014, vol. 8957, pp. 530–546. doi: 10.1007/978-3-319-16745-9_29
  11. Barak B., Impagliazzo R., Wigderson A. Extracting randomness using few independent sources. Proc. 45th Annual IEEE Symposiumon Foundations of Computer Science, 2004, pp. 384–393.
    doi: 10.1109/focs.2004.29
  12. Barak B., Shaltiel R., Tomer E. True random number generators secure in a changing environment. Lecture Notes in Computer Science, 2003, pp. 166–180. doi: 10.1007/978-3-540-45238-6_14
  13. Hong S.L., Liu C. Sensor-based random number generator seeding. IEEEAccess,2015,vol. 3,pp. 562–568. doi: 10.1109/ACCESS.2015.2432140
  14. MPU9250 product specification. InvenSense Inc., 2016, 42 p.
  15. Belyaev S.S., Budko M.B., Budko M.Y., Guirik A.V., Zhigulin G.P. Functional design of flight and navigation controller unit for multirotor unmanned aerial vehicle. Radio Industry, 2015, no. 4, pp. 77–87. (in Russian)
  16. Voris J., Saxena N., Halevi T. Accelerometers and randomness: perfect together. Proc. 4th ACM Conference on Wireless Network Security, WISEC 2011. Hamburg, Germany, 2011, pp. 115–126. doi: 10.1145/1998412.1998433


Creative Commons License

This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License
Copyright 2001-2024 ©
Scientific and Technical Journal
of Information Technologies, Mechanics and Optics.
All rights reserved.

Яндекс.Метрика