skip to main content
10.1145/1614320.1614356acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article

On the effectiveness of secret key extraction from wireless signal strength in real environments

Published:20 September 2009Publication History

ABSTRACT

We evaluate the effectiveness of secret key extraction, for private communication between two wireless devices, from the received signal strength (RSS) variations on the wireless channel between the two devices. We use real world measurements of RSS in a variety of environments and settings. Our experimental results show that (i) in certain environments, due to lack of variations in the wireless channel, the extracted bits have very low entropy making these bits unsuitable for a secret key, (ii) an adversary can cause predictable key generation in these static environments, and (iii) in dynamic scenarios where the two devices are mobile, and/or where there is a significant movement in the environment, high entropy bits are obtained fairly quickly. Building on the strengths of existing secret key extraction approaches, we develop an environment adaptive secret key generation scheme that uses an adaptive lossy quantizer in conjunction with Cascade-based information reconciliation [7] and privacy amplification [14]. Our measurements show that our scheme, in comparison to the existing ones that we evaluate, performs the best in terms of generating high entropy bits at a high bit rate. The secret key bit streams generated by our scheme also pass the randomness tests of the NIST test suite [21] that we conduct.

References

  1. http://homepages.tu-darmstadt.de/Üp_larbig/wlan/.Google ScholarGoogle Scholar
  2. http://www.radiotap.org.Google ScholarGoogle Scholar
  3. http://www.wildpackets.com/elements/whitepapers/Converting_Signal_Strength.pdf.Google ScholarGoogle Scholar
  4. T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka. Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Transactions on Antennas and Propagation, 53(11):3776--3784, Nov. 2005.Google ScholarGoogle ScholarCross RefCross Ref
  5. B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener. Robust key generation from signal envelopes in wireless networks. In CCS '07: Proceedings of the 14th ACM conference on Computer and communications security, pages 401--410, Nov. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin. Experimental quantum cryptography. J. Cryptol., 5(1):3--28, 1992. Google ScholarGoogle ScholarCross RefCross Ref
  7. G. Brassard and L. Salvail. Secret key reconciliation by public discussion. Lecture Notes in Computer Science, 765:410--423, 1994.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. V. Brik, S. Banerjee, M. Gruteser, and S. Oh. PARADIS: Wireless device identification with radiometric signatures. In ACM MOBICOM Conference, Sept. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y. Dodis, L. Reyzin, and A. Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In EUROCRYPT, pages 523--540, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  10. G. D. Durgin. Space-Time Wireless Channels. Prentice Hall PTR, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. L. Greenemeier. Election Fix? Switzerland Tests Quantum Cryptography. Scientific American, October 2007.Google ScholarGoogle Scholar
  12. A. A. Hassan, W. E. Stark, J. E. Hershey, and S. Chennakeshu. Cryptographic key agreement for mobile radio. Digital Signal Processing, 6:207--212, 1996.Google ScholarGoogle ScholarCross RefCross Ref
  13. J. E. Hershey, A. A. Hassan, and R. Yarlagadda. Unconventional cryptographic keying variable management. IEEE Trans. Commun., 43(1):3--6, Jan. 1995.Google ScholarGoogle ScholarCross RefCross Ref
  14. R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random generation from one-way functions. In STOC, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Jana and S. K. Kasera. On fast and accurate detection of unauthorized access points using clock skews. In ACM MOBICOM Conference, Sept. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Z. Li, W. Xu, R. Miller, and W. Trappe. Securing wireless systems via lower layer enforcements. In Proc. 5th ACM Workshop on Wireless Security (WiSe'06), pages 33--42, Sept. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. G. Madiseh, M. L. McGuire, S. W. Neville, and A. A. B. Shirazi. Secret key extraction in ultra wideband channels for unsynchronized radios. In CNSR, May 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. S. Mathur, W. Trappe, N. B. Mandayam, C. Ye, and A. Reznik. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In ACM MOBICOM Conference, Sept. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. U. M. Maurer. Secret key agreement by public discussion from common information. IEEE Trans. Info. Theory, 39(3):733--742, May 1993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. U. M. Maurer and S. Wolf. Unconditionally secure key agreement and the intrinsic conditional information. IEEE Trans. Info. Theory, 45(2):499--514, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. NIST. A statistical test suite for random and pseudorandom number generators for cryptographic applications, 2001.Google ScholarGoogle Scholar
  22. A. Sayeed and A. Perrig. Secure wireless communications: Secret keys through multipath. In IEEE Int. Conf. Acoustic, Speech&Signal Processing (ICASSP'08), pages 3013--3016, April 2008.Google ScholarGoogle ScholarCross RefCross Ref
  23. C. E. Shannon. A mathematical theory of communication. Bell system technical journal, 27, 1948.Google ScholarGoogle Scholar
  24. M. A. Tope and J. C. McEachen. Unconditionally secure communications over fading channels. In Military Communications Conference (MILCOM 2001), volume 1, pages 54--58, Oct. 2001.Google ScholarGoogle ScholarCross RefCross Ref
  25. S. Wiesner. Conjugate coding. SIGACT News, 15(1):78--88, 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. R. Wilson, D. Tse, and R. A. Scholtz. Channel identification: Secret sharing using reciprocity in UWB channels. IEEE Transactions on Information Forensics and Security, 2(3):364--375, Sept. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. C. Ye, A. Reznik, and Y. Shah. Extracting secrecy from jointly gaussian random variables. In 2006 IEEE International Symposium on Information Theory (ISIT'06), pages 2593--2597, July 2006.Google ScholarGoogle ScholarCross RefCross Ref
  28. C. Ye, A. Reznik, G. Sternberg, and Y. Shah. On the secrecy capabilities of ITU channels. In IEEE VTC'07-Fall, pages 2030--2034, Oct. 2007.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Conferences
    MobiCom '09: Proceedings of the 15th annual international conference on Mobile computing and networking
    September 2009
    368 pages
    ISBN:9781605587028
    DOI:10.1145/1614320

    Copyright © 2009 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 20 September 2009

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article

    Acceptance Rates

    Overall Acceptance Rate440of2,972submissions,15%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader