Stories
Slash Boxes
Comments

SoylentNews is people

posted by takyon on Tuesday October 15 2019, @06:59PM   Printer-friendly
from the NAND-evidence-against-you dept.

Submitted via IRC for Bytram

Mathematicians prove that flash-memory 'fingerprints' of electronic devices are truly unique

Experts in applied mathematics at RUDN University have experimentally proven that it is possible to accurately identify electronic devices by defects in flash memory cells. It turns out that the distribution and nature of these defects are unique, and they can play the role of "fingerprints" for memory chips. The new method will improve protection against hacker attacks, as it would create electronic flash keys that cannot be faked. The results of the study are published in the journal IEEE Access.

As information and communication devices—smartphones, fitness bracelets, Wi-Fi equipment, memory devices—are spreading around the world, the issue of protecting them from theft and tampering becomes more and more relevant. A way to accurately identify each device is needed. Existing identification methods can be divided into two types: virtual and physical. Virtual methods are applied to the software (firmware) of a device. It could be, for example, a unique number that is "hard written" into the device. The problem is that any software can be hacked and data changed. Physical methods deal with hardware. These include the identification of a device by unique fluctuations of its radio frequency. However, radio signals are subject to interference.

One of the new methods of physical identification is based on damaged flash memory cells. Due to microscopic manufacturing defects, damaged cells randomly appear in the memory blocks of a device. The pattern of these microdefects is unique, and that means that one device can be distinguished by it from another. Previously, however, it has not been possible to numerically prove the effectiveness of this method, so the experts from RUDN University undertook to verify the effectiveness of this technology.

Unique Degradation of Flash Memory as an Identifier of ICT Device (open, DOI: 10.1109/ACCESS.2019.2932804) (DX)


Original Submission

This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
(1)
  • (Score: 3, Insightful) by Anonymous Coward on Tuesday October 15 2019, @07:19PM (9 children)

    by Anonymous Coward on Tuesday October 15 2019, @07:19PM (#907522)

    If the machine can read this as a key, then the key can be copied. This provides 0 additional security because if the machine can read the key directly then other measures such as compromising the driver can be used to clone the key without any additional intervention.

    The ONLY secure method of storing a key such as this is in a non volatile ROM that is baked in at the factory and becomes part of a secure enclave that an on device processor uses to sign requests thereby authenticating itself. We already have this in SIMs cards and other smart cards, why the hell do we insist on re-inventing this particular wheel and badly?

    https://www.techrepublic.com/article/arm-announces-integrated-sim-chips-to-lower-iot-deployment-costs/ [techrepublic.com]
    https://www.securetechalliance.org/publications-smart-card-security/ [securetechalliance.org]

    • (Score: 5, Insightful) by pipedwho on Tuesday October 15 2019, @08:57PM (2 children)

      by pipedwho (2032) on Tuesday October 15 2019, @08:57PM (#907558)

      The difference is that this can act as a side channel when the owner/user of the device is intentionally trying to avoid identifiability.

      "A way to identify the device" is not a benefit the way the summary implies it is. It might be a benefit to an organisation bent on tracking you while you're doing everything you can to avoid said tracking.

      With this sort of 'side channel' it is still possible for an adversary to identify the device that you're using, even if you completely wipe your device, make sure there are no hard coded serial numbers in ROM, and avoid other physical methods of tracking the device. Of course, this isn't the only internal software method, all the other established 'identity' leaks that haven't been 'mathematically shown to be unique' could be combined to help identify you and/or the device:

      o Obvious unique trackers: IMEI, Device Serial Numbers, BT/Wifi/Ethernet/etc MAC addresses, and other UIDs that may be stored in OTP memory that you can't change
      o DRAM cell retention timing
      o Crystal frequency drift and stability (per crystal)
      o Thermal parameters
      o Power supply, internal biasing, sensor calibration data, and other manufacturer calibration data
      o Combinations of hardware module version information
      o Any historical information kept in various ICs (eg. battery/charger calibration data)
      o External devices like SIMs, USB/Bluetooth peripherals, etc that you may try to connect to your device

      The list goes on.

      Some actual advantages of Flash memory fingerprinting may be:

      o Can identify a device during manufacture rework that may not yet have calibration/serial number data loaded into OTP
      o A way to track a device if the user has gone out of their way to wipe/change other identifying information in the device
      o A convenient way to generate a deterministic guaranteed unique UUID on a device that has otherwise been designed to avoid tracking identifiers

      I'm sure there are more, but this sort of thing is more about dystopian ideals than, "something that is useful to the device users".

      • (Score: 0) by Anonymous Coward on Tuesday October 15 2019, @11:54PM (1 child)

        by Anonymous Coward on Tuesday October 15 2019, @11:54PM (#907636)

        And no one has proved Finger prints are unique. Just claimed in the courts.
        DNA is unique in its ENTIRETY. but choosing 8 19 29 snippets again has not been proven. Does prove the negitive (not yours) but not the positive - only the likely hood.

        Now large enough chips is large enough number of gates, some X amount fail. Yes, it is an identifier, but does not prove unique, just the likely hood. Part that proof is how the error showed up. Prove it is NOT a manufacturing failure of ever 10th silicon wafer print on lower right 10 dies. So the error you aretrying is repeatable, hence not unique.

        It is like the stupid "fingerprints" on floppy disk, where a sector was written at the wrong speed by cycling the motor on-off quickly. Anolog copying the disk worked great! Now prove the same failure will not be copied in the chips.

        But does lead to another method... laser burning a unique key in sub-straight. Like CPU ID are. Or speed settings on old AMD chips.

        • (Score: 2) by sjames on Wednesday October 16 2019, @05:25PM

          by sjames (2882) on Wednesday October 16 2019, @05:25PM (#907938) Journal

          DNA is unique in its ENTIRETY. but choosing 8 19 29 snippets again has not been proven. Does prove the negitive (not yours) but not the positive - only the likely hood.

          This is one of the reasons I have lost faith in the criminal justice system. If they're going to call it "scientific evidence" with the extra credence that lends it, it should be viewed scientifically. DNA is exclusionary ONLY. It gets even worse when there are claims that they can actually isolate a single suspect in a sample of mixed DNA. Also bad when they want to do a search of a large pool of people to see if someone happens to match. The icing on the cake is that a "match" just means two snippets of dna migrate the same approximate distance in a gel. They do not actually attempt to sequence the snippets.

          It kinda reminds me of when the FBI claimed that they could identify bullets based on their exact composition. Spoiler: it turns out that they can't. Or the time a guy was convicted of arson and murdering his entire family because the "expert" claimed a particular burn pattern could only happen if the fare was deliberately set. Turns out he was wrong.

          In THIS particular case, the whole thing is based on a sample size of 120. They later claimed that they computed a statistical liklihood of 5/1,000,000 that after years of use, a second device might have failures that make it look like another. So, a million divided by 5 is 200,000. Now, class, how many devices do we have out there in the wild? Is it more than 200,000?

          In other words, flash fingerprinting might be usable as EXCLUSIONARY evidence, but that's it.

    • (Score: 0) by Anonymous Coward on Tuesday October 15 2019, @09:30PM (2 children)

      by Anonymous Coward on Tuesday October 15 2019, @09:30PM (#907570)

      This flash could replace the ROM inside the secure enclave. It provides easy unique device identities, its probably simpler than existing methods since those require logic to generate a psuedo-random key and store it in the flash (or a process where its generated externally and inserted, but that also loses your guarantee of uniqueness or secrecy.) So simpler to manufacture.

      • (Score: 2) by pipedwho on Tuesday October 15 2019, @11:02PM (1 child)

        by pipedwho (2032) on Tuesday October 15 2019, @11:02PM (#907607)

        A well designed secure enclave subprocessor will have a high quality hardware based entropy source for random number generation for that purpose.

        • (Score: 0) by Anonymous Coward on Wednesday October 16 2019, @08:59PM

          by Anonymous Coward on Wednesday October 16 2019, @08:59PM (#908001)

          Yeah, I believe the goal here is to replace that "high quality hardware based entropy source" with a cheap piece of flash, without sacrificing the quality of the one and only key it holds. (Since a device that can generate a key could get a new one, this has a narrower use case where that functionality is not needed or even undesirable.)

    • (Score: 2) by FatPhil on Wednesday October 16 2019, @08:10AM (2 children)

      by FatPhil (863) <pc-soylentNO@SPAMasdf.fi> on Wednesday October 16 2019, @08:10AM (#907786) Homepage
      They say: cannot be faked
      You say: can be copied

      They are presumably experts in the field, they after all have peer-reviewed articles in that field - what are your credentials?

      How would you imprint onto silicon a property which at manufacturing time will have a gaussian distribution? Please do explain.
      --
      Great minds discuss ideas; average minds discuss events; small minds discuss people; the smallest discuss themselves
      • (Score: 3, Interesting) by Muad'Dave on Wednesday October 16 2019, @11:40AM (1 child)

        by Muad'Dave (1413) on Wednesday October 16 2019, @11:40AM (#907830)

        The signature for a particular device doesn't change, so if I can read the signature of a device, I can make a device that simulates that signature. It's the same as a physical fingerprint - once it's compromised, it stays compromised because it does not change.

        • (Score: 2) by FatPhil on Wednesday October 16 2019, @02:00PM

          by FatPhil (863) <pc-soylentNO@SPAMasdf.fi> on Wednesday October 16 2019, @02:00PM (#907861) Homepage
          > I can make a device that simulates that signature.

          With what budget? There's no such thing as 100% security, everyone knows that, it just has to be secure enough that it's no weaker than anything else with a cheaper attack budet? If your budget's high enough, you'll be electron micrographing things and making exact duplicates of so-called tamper-proof devices too.
          --
          Great minds discuss ideas; average minds discuss events; small minds discuss people; the smallest discuss themselves
  • (Score: 2) by The Mighty Buzzard on Tuesday October 15 2019, @07:39PM

    by The Mighty Buzzard (18) Subscriber Badge <themightybuzzard@proton.me> on Tuesday October 15 2019, @07:39PM (#907528) Homepage Journal

    ... the issue of protecting them from theft and tampering becomes more and more relevant. A way to accurately identify each device is needed.

    Like how the rifling pattern on firearms are most commonly used to locate lost or stolen guns? Where do I sign up?

    --
    My rights don't end where your fear begins.
  • (Score: 1, Interesting) by Anonymous Coward on Tuesday October 15 2019, @07:58PM

    by Anonymous Coward on Tuesday October 15 2019, @07:58PM (#907532)

    Now people meekly accept the number from any Beast, not even baaing in the process. Abominable.

  • (Score: 2) by All Your Lawn Are Belong To Us on Tuesday October 15 2019, @08:12PM (1 child)

    by All Your Lawn Are Belong To Us (6553) on Tuesday October 15 2019, @08:12PM (#907536) Journal

    Different source, but same university (RUDN) as this story from July: https://soylentnews.org/article.pl?sid=19/07/29/1635257 [soylentnews.org]

    --
    This sig for rent.
  • (Score: 1, Interesting) by Anonymous Coward on Tuesday October 15 2019, @08:45PM (1 child)

    by Anonymous Coward on Tuesday October 15 2019, @08:45PM (#907552)

    They "proved" that sparse random patterns are unique?

    • (Score: 4, Insightful) by Mojibake Tengu on Tuesday October 15 2019, @11:08PM

      by Mojibake Tengu (8598) on Tuesday October 15 2019, @11:08PM (#907610) Journal

      They proved they can emit scientific papers at prescribed rate, and that does count. They are mathematicians, after all...

      --
      Respect Authorities. Know your social status. Woke responsibly.
  • (Score: 0) by Anonymous Coward on Tuesday October 15 2019, @11:48PM

    by Anonymous Coward on Tuesday October 15 2019, @11:48PM (#907630)

    Stopped reading right there.

  • (Score: 1, Informative) by Anonymous Coward on Tuesday October 15 2019, @11:58PM (1 child)

    by Anonymous Coward on Tuesday October 15 2019, @11:58PM (#907639)

    Right, like those 100% "unfakeable" old copy protection attempts burning deliberate bad sectors in CDs, laser holes in floppy disks or weak bits as fingerprints for $$$$ software?

    • (Score: 3, Insightful) by FatPhil on Wednesday October 16 2019, @08:18AM

      by FatPhil (863) <pc-soylentNO@SPAMasdf.fi> on Wednesday October 16 2019, @08:18AM (#907790) Homepage
      But those were effective - their biggest problem was false positives, as will this be. If the only people who can attack your system are a small number of bad actors, which by virtue of their capabilities are naturally quite high profile, and therefore quite fragile, you've solved most of the piracy problem. But because the majority of users are honest, a small fraction of false positives is much more expensive to support than the amount saved by any level of effectiveness of the countermeasures against the bad actors.
      --
      Great minds discuss ideas; average minds discuss events; small minds discuss people; the smallest discuss themselves
  • (Score: 0) by Anonymous Coward on Wednesday October 16 2019, @03:58AM

    by Anonymous Coward on Wednesday October 16 2019, @03:58AM (#907715)

    if it's a tesla, your key will be bricked

  • (Score: 2) by Rupert Pupnick on Wednesday October 16 2019, @01:33PM

    by Rupert Pupnick (7277) on Wednesday October 16 2019, @01:33PM (#907853) Journal

    How does the bad memory cell detection algorithm account for new cell failures that occur in the field? See the story on Tesla flash memory failures right here in SN...

(1)