Implementation of an Image Tampering Detection System with a CMOS Image Sensor PUF and OP-TEE
Abstract
:1. Introduction
1.1. Background
1.2. Proposed Countermeasure System
1.3. Our Contributions
- A system that adds a MAC to actual captured images using the PUF mode and RNG mode of our CIS-PUF test chip prototype is proposed and demonstrated.
- We proposed a method of calculating the MAC without storing the full image data on the CIS
- A system that processes MAC verification in a secure world of OP-TEE and performs secure MAC verification is demonstrated.
2. System Components
2.1. CIS-PUF
2.2. Reverse Fuzzy Extractor
2.3. Implementation of HMAC Using SHA3-512
3. System Configuration and Operations
3.1. Implementation of Experimental System
- Instead of implementing a CIS chip to calculate helper data and MAC values, these processes were performed by the CIS controller’s FPGA. A CIS board with the CIS and FPGA performed the proposed CIS-PUF functions.
- Ideally, the CIS-PUF and host device were connected via a MIPI, but due to limitations of the board used, they were connected via USB in the normal world.
- Ideally, AI processing of captured images would be performed on the host device in a secure world, but AI processing was not performed in the experiment.
3.2. Device Initialization and Sharing Helper Data
- (1)
- Challenge C was input from the host device into the CIS board. The CIS was operated once in the PUF mode and RNG mode, and raw data in the PUF mode and RNG mode were sent to the CIS controller’s FPGA.
- (2)
- The outputs of the PUF mode and RNG mode were sent to the CIS FPGA controller to generate responses and a random number (RN).
- (3)
- A PUF key was generated by inputting the PUF response into the HASH function.
- (4)
- As with the PUF in Figure 9, helper data were calculated by XORing the response and encoded random numbers.
- (5)
- The helper data H were sent to the FPGA for the host device.
- (6)
- According to the RFE sequence shown in Figure 9, the regenerated response was restored using the saved initial response R and helper data.
- (7)
- The same key was shared between the CIS-PUF and the host device by inputting into the HASH function to create the PUF key for the MAC.
3.3. Sending the MAC
- (1)
- Raw data captured in the imaging mode were sent to the CIS controller’s FPGA.
- (2)
- The CIS controller’s FPGA calculated the MAC using the PUF key and image data.
- (3)
- The image data and MAC were then sent to the host device. Image data and MAC values were received from the CIS board through a USB interface in the normal world.
- (4)
- These received data were sent to the secure world.
- (5)
- In a secure world, the MAC was generated from the image data and PUF key, and the MAC was verified against the received MAC. The result of this MAC verification was sent to the normal world.
3.4. Operation Overhead
4. Verification of the Image Tampering Detection System
5. Summary and Future Works
- This will be implemented on a CIS-PUF chip that includes the circuit block shown in Figure 5 to calculate helper data and the MAC.
- Communication between the CIS-PUF and the host device was performed via a MIPI, and this communication was performed in a secure world.
- AI processing of captured images will be performed in a secure world.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Oyama, T.; Okura, S.; Yoshida, K.; Fujino, T. Backdoor attack on deep neural networks triggered by fault injection attack on image sensor interface. In Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, 19 November 2021; pp. 63–72. [Google Scholar]
- Oyama, T.; Yoshida, K.; Okura, S.; Fujino, T. Fundamental study of adversarial examples created by fault injection attack on image sensor interface. In Proceedings of the 2022 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Singapore, 14–16 December 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–6. [Google Scholar]
- Liu, W.; He, W.; Hu, B.; Chang, C.H. A practical man-in-the-middle attack on deep learning edge device by sparse light strip injection into camera data lane. In Proceedings of the 2022 IEEE 35th International System-on-Chip Conference (SOCC), Belfast, UK, 5–8 September 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–6. [Google Scholar]
- Jiang, Q.; Ji, X.; Yan, C.; Xie, Z.; Lou, H.; Xu, W. {GlitchHiker}: Uncovering Vulnerabilities of Image Signal Transmission with {IEMI}. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 7249–7266. [Google Scholar]
- Szegedy, C.; Zaremba, W.; Sutskever, I.; Bruna, J.; Erhan, D.; Goodfellow, I.; Fergus, R. Intriguing properties of neural networks. In Proceedings of the International Conference on Learning Representations, Banff, AB, Canada, 14–16 April 2014. [Google Scholar]
- Goodfellow, I.J.; Shlens, J.; Szegedy, C. Explaining and Harnessing Adversarial Examples. arXiv 2015, arXiv:1412.6572. [Google Scholar] [CrossRef]
- Gu, T.; Dolan-Gavitt, B.; Garg, S. BadNets: Identifying Vulnerabilities in the Machine Learning Model Supply Chain. arXiv 2019, arXiv:1708.06733. [Google Scholar] [CrossRef]
- Gu, T.; Dolan-Gavitt, B.; Garg, S. BadNets: Evaluating Backdooring Attacks on Deep Neural Networks. IEEE Access 2019, 7, 47230–47244. [Google Scholar] [CrossRef]
- Okura, S.; Nakura, Y.; Shirahata, M.; Shiozaki, M.; Kubota, T.; Ishikawa, K.; Takayanagi, I.; Fujino, T. P01 A Proposal of PUF Utilizing Pixel Variations in the CMOS Image Sensor. In Proceedings of the International Image Sensor Workshop (IISW), Hiroshima, Japan, 30 May–2 June 2017. [Google Scholar]
- Okura, S.; Ishiki, R.; Takano, S.; Shirahata, M.; Kubota, T.; Shiozaki, M.; Ishikawa, K.; Takayanagi, I.; Fujino, T. A2-Mpixel CMOS Image Sensor with Device Authentication and Encryption Key Generation based on Physically Unclonable Function. In Proceedings of the International Image Sensor Workshop, Snowbird, UT, USA, 23–27 June 2019; pp. 119–122. [Google Scholar]
- Van Herrewege, A.; Katzenbeisser, S.; Maes, R.; Peeters, R.; Sadeghi, A.R.; Verbauwhede, I.; Wachsmann, C. Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs. In Proceedings of the Financial Cryptography and Data Security: 16th International Conference, FC 2012, Kralendijk, Bonaire, 27 Februray–2 March 2012; Revised Selected Papers 16. Springer: Berlin/Heidelberg, Germany, 2012; pp. 374–389. [Google Scholar]
- Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. Physical one-way functions. Science 2002, 297, 2026–2030. [Google Scholar] [CrossRef] [PubMed]
- Mo, F.; Shamsabadi, A.S.; Katevas, K.; Demetriou, S.; Leontiadis, I.; Cavallaro, A.; Haddadi, H. Darknetz: Towards model privacy at the edge using trusted execution environments. In Proceedings of the 18th International Conference on Mobile Systems, Applications, and Services, Toronto, ON, Canada, 15–19 June 2020; pp. 161–174. [Google Scholar]
- Hanzlik, L.; Zhang, Y.; Grosse, K.; Salem, A.; Augustin, M.; Backes, M.; Fritz, M. Mlcapsule: Guarded offline deployment of machine learning as a service. In Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, Nashville, TN, USA, 20–25 June 2021; pp. 3300–3309. [Google Scholar]
- Schulz, S.; Sadeghi, A.R.; Wachsmann, C. Short paper: Lightweight remote attestation using physical functions. In Proceedings of the fourth ACM Conference on Wireless Network Security, Hamburg, Germany, 14–17 June 2011; pp. 109–114. [Google Scholar]
- Kong, J.; Koushanfar, F.; Pendyala, P.K.; Sadeghi, A.R.; Wachsmann, C. PUFatt: Embedded platform attestation based on novel processor-based PUFs. In Proceedings of the 51st Annual Design Automation Conference, San Francisco, CA, USA, 1–5 June 2014; pp. 1–6. [Google Scholar]
- Cao, Y.; Zhang, L.; Zalivaka, S.S.; Chang, C.H.; Chen, S. CMOS image sensor based physical unclonable function for coherent sensor-level authentication. IEEE Trans. Circuits Syst. I Regul. Pap. 2015, 62, 2629–2640. [Google Scholar] [CrossRef]
- Zheng, Y.; Cao, Y.; Chang, C.H. A PUF-based data-device hash for tampered image detection and source camera identification. IEEE Trans. Inf. Forensics Secur. 2019, 15, 620–634. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In Proceedings of the Advances in Cryptology—EUROCRYPT, Interlaken, Switzerland, 2–6 May 2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Bösch, C.; Guajardo, J.; Sadeghi, A.R.; Shokrollahi, J.; Tuyls, P. Efficient helper data key extractor on FPGAs. In Proceedings of the Cryptographic Hardware and Embedded Systems–CHES 2008: 10th International Workshop, Washington, DC, USA, 10–13 August 2008; Proceedings 10. Springer: Berlin/Heidelberg, Germany, 2008; pp. 181–197. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Oyama, T.; Hagizaki, M.; Okura, S.; Fujino, T. Implementation of an Image Tampering Detection System with a CMOS Image Sensor PUF and OP-TEE. Sensors 2024, 24, 7121. https://doi.org/10.3390/s24227121
Oyama T, Hagizaki M, Okura S, Fujino T. Implementation of an Image Tampering Detection System with a CMOS Image Sensor PUF and OP-TEE. Sensors. 2024; 24(22):7121. https://doi.org/10.3390/s24227121
Chicago/Turabian StyleOyama, Tatsuya, Manami Hagizaki, Shunsuke Okura, and Takeshi Fujino. 2024. "Implementation of an Image Tampering Detection System with a CMOS Image Sensor PUF and OP-TEE" Sensors 24, no. 22: 7121. https://doi.org/10.3390/s24227121
APA StyleOyama, T., Hagizaki, M., Okura, S., & Fujino, T. (2024). Implementation of an Image Tampering Detection System with a CMOS Image Sensor PUF and OP-TEE. Sensors, 24(22), 7121. https://doi.org/10.3390/s24227121