linux-bluetooth.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Entropy source based on the RSSI
@ 2020-10-15 18:34 Alexandre Augusto
  2020-10-15 23:00 ` Luiz Augusto von Dentz
  2020-10-20 18:38 ` Marcel Holtmann
  0 siblings, 2 replies; 5+ messages in thread
From: Alexandre Augusto @ 2020-10-15 18:34 UTC (permalink / raw)
  To: Bluez mailing list

Hello,

based on the motivation that IoT devices do not have many entropy
sources available, and also on the fact that trusting in a single
source may be risky, I have researched some additional ways to collect
randomness for the device, using bluetooth technology for that
purpose.

For those who are interested in:

Github: https://github.com/AAGiron/Bluerandom
Presentation: https://www.youtube.com/watch?v=iAKaKAmqCFo

I also want to say thanks in advance to Emil Lenngren for his valuable
comments, here in this mailing list (back in 2019), and also to the
Bluez community.

-- 
Alexandre Augusto Giron

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: Entropy source based on the RSSI
  2020-10-15 18:34 Entropy source based on the RSSI Alexandre Augusto
@ 2020-10-15 23:00 ` Luiz Augusto von Dentz
  2020-10-20 18:38 ` Marcel Holtmann
  1 sibling, 0 replies; 5+ messages in thread
From: Luiz Augusto von Dentz @ 2020-10-15 23:00 UTC (permalink / raw)
  To: Alexandre Augusto; +Cc: Bluez mailing list

Ola Alexandre,

Que coincidência ver alguem da UTFPR por aqui, fiz meu mestrado ai em
2003, muito legal o seu trabalho. So por curiosidade, voce chegou a
usar o BT_HCI_CMD_LE_RAND como fonte de entropia? No Zephyr
(https://www.zephyrproject.org/) agente usa bastante porque o
controlador pode usar o sinal de interferência direto da camada do
radio, abaixo da interface HCI, e segundo o pessoal da Nordic tem uma
qualidade bem maior do que por exemplo RSSI porque nao depende da
quantidade de dispositivos em volta.

On Thu, Oct 15, 2020 at 2:59 PM Alexandre Augusto
<alexandre.a.giron@gmail.com> wrote:
>
> Hello,
>
> based on the motivation that IoT devices do not have many entropy
> sources available, and also on the fact that trusting in a single
> source may be risky, I have researched some additional ways to collect
> randomness for the device, using bluetooth technology for that
> purpose.
>
> For those who are interested in:
>
> Github: https://github.com/AAGiron/Bluerandom
> Presentation: https://www.youtube.com/watch?v=iAKaKAmqCFo
>
> I also want to say thanks in advance to Emil Lenngren for his valuable
> comments, here in this mailing list (back in 2019), and also to the
> Bluez community.
>
> --
> Alexandre Augusto Giron



-- 
Luiz Augusto von Dentz

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: Entropy source based on the RSSI
  2020-10-15 18:34 Entropy source based on the RSSI Alexandre Augusto
  2020-10-15 23:00 ` Luiz Augusto von Dentz
@ 2020-10-20 18:38 ` Marcel Holtmann
  2020-10-20 18:57   ` Alexandre Augusto
  2020-10-20 19:19   ` Alexandre Augusto
  1 sibling, 2 replies; 5+ messages in thread
From: Marcel Holtmann @ 2020-10-20 18:38 UTC (permalink / raw)
  To: Alexandre Augusto; +Cc: Bluez mailing list

Hi Alexandre,

> based on the motivation that IoT devices do not have many entropy
> sources available, and also on the fact that trusting in a single
> source may be risky, I have researched some additional ways to collect
> randomness for the device, using bluetooth technology for that
> purpose.
> 
> For those who are interested in:
> 
> Github: https://github.com/AAGiron/Bluerandom
> Presentation: https://www.youtube.com/watch?v=iAKaKAmqCFo
> 
> I also want to say thanks in advance to Emil Lenngren for his valuable
> comments, here in this mailing list (back in 2019), and also to the
> Bluez community.

I would integrate as kernel driver. The Bluetooth stack could just use its
own LE random generator and an initial passive scan to gather RSSI values.
No need to push this into user space.

Regards

Marcel


^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: Entropy source based on the RSSI
  2020-10-20 18:38 ` Marcel Holtmann
@ 2020-10-20 18:57   ` Alexandre Augusto
  2020-10-20 19:19   ` Alexandre Augusto
  1 sibling, 0 replies; 5+ messages in thread
From: Alexandre Augusto @ 2020-10-20 18:57 UTC (permalink / raw)
  To: Marcel Holtmann; +Cc: Bluez mailing list

Hi Marcel,

excellent. Let me know if any clarification is needed.

Best regards

Em ter., 20 de out. de 2020 às 15:38, Marcel Holtmann
<marcel@holtmann.org> escreveu:
>
> Hi Alexandre,
>
> > based on the motivation that IoT devices do not have many entropy
> > sources available, and also on the fact that trusting in a single
> > source may be risky, I have researched some additional ways to collect
> > randomness for the device, using bluetooth technology for that
> > purpose.
> >
> > For those who are interested in:
> >
> > Github: https://github.com/AAGiron/Bluerandom
> > Presentation: https://www.youtube.com/watch?v=iAKaKAmqCFo
> >
> > I also want to say thanks in advance to Emil Lenngren for his valuable
> > comments, here in this mailing list (back in 2019), and also to the
> > Bluez community.
>
> I would integrate as kernel driver. The Bluetooth stack could just use its
> own LE random generator and an initial passive scan to gather RSSI values.
> No need to push this into user space.
>
> Regards
>
> Marcel
>


-- 
Alexandre Augusto Giron
Professor da UTFPR
Doutorando em Ciência da Computação (UFSC)

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: Entropy source based on the RSSI
  2020-10-20 18:38 ` Marcel Holtmann
  2020-10-20 18:57   ` Alexandre Augusto
@ 2020-10-20 19:19   ` Alexandre Augusto
  1 sibling, 0 replies; 5+ messages in thread
From: Alexandre Augusto @ 2020-10-20 19:19 UTC (permalink / raw)
  To: Marcel Holtmann; +Cc: Bluez mailing list

Sorry, I think I misunderstood your email Marcel, apologies for that.
But yes, I have a sketch for this as a kernel driver (but still non
functional).
Nevertheless, in my repo there is a proof-of-concept version that I
used in the experiments presented in the video.

Thanks for the feedback.

Em ter., 20 de out. de 2020 às 15:38, Marcel Holtmann
<marcel@holtmann.org> escreveu:
>
> Hi Alexandre,
>
> > based on the motivation that IoT devices do not have many entropy
> > sources available, and also on the fact that trusting in a single
> > source may be risky, I have researched some additional ways to collect
> > randomness for the device, using bluetooth technology for that
> > purpose.
> >
> > For those who are interested in:
> >
> > Github: https://github.com/AAGiron/Bluerandom
> > Presentation: https://www.youtube.com/watch?v=iAKaKAmqCFo
> >
> > I also want to say thanks in advance to Emil Lenngren for his valuable
> > comments, here in this mailing list (back in 2019), and also to the
> > Bluez community.
>
> I would integrate as kernel driver. The Bluetooth stack could just use its
> own LE random generator and an initial passive scan to gather RSSI values.
> No need to push this into user space.
>
> Regards
>
> Marcel
>


-- 
Alexandre Augusto Giron
Professor da UTFPR
Doutorando em Ciência da Computação (UFSC)

^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2020-10-20 19:20 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-10-15 18:34 Entropy source based on the RSSI Alexandre Augusto
2020-10-15 23:00 ` Luiz Augusto von Dentz
2020-10-20 18:38 ` Marcel Holtmann
2020-10-20 18:57   ` Alexandre Augusto
2020-10-20 19:19   ` Alexandre Augusto

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).