Skip to main content
Erschienen in: Wireless Networks 2/2019

01.09.2017

Efficient key generation leveraging channel reciprocity and balanced gray code

verfasst von: Furui Zhan, Nianmin Yao, Zhenguo Gao, Zhimao Lu, Bingcai Chen

Erschienen in: Wireless Networks | Ausgabe 2/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Key generation leveraging wireless channel reciprocity can establish secret keys from unauthenticated broadcast channels and thus protect the communication of wireless networks. However, in real environments, the measurements collected by the involved transceivers might have many discrepancies due to the non-simultaneous directional measurements and other factors, such as hardware differences and asymmetric interferences. Meanwhile, if the multi-level quantization in conjunction with source coding is implemented to convert measurements to bits, the resulting high bit mismatch rate makes key agreement inefficient and insecure. In this paper, key generation schemes leveraging channel reciprocity and balanced gray code are proposed. To enhance the efficiency of key generation, an efficient encoding scheme based on balanced gray code is carried out during key generation. The proposed encoding scheme can simultaneously reduce the bit mismatch rate and improve the secret bit rate. In addition, the code book is reusable once it is generated. The proposed key generation schemes can be classified into the uniform and non-uniform schemes according to different quantization processes. Several experiments in real mobile environments are conducted to validate the proposed schemes. The received signal strength measurements are extracted from heterogeneous devices as statistics of channel states in each experiment. The results of these experiments show that (1) the proposed encoding scheme significantly enhances the efficiency of key generation; (2) both the uniform and non-uniform schemes can efficiently generate secret keys between heterogeneous transceivers.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bennett, C. H., Brassard, G., Crépeau, C., & Maurer, U. M. (1995). Generalized privacy amplification. IEEE Transactions on Information Theory, 41(6), 1915–1923.MathSciNetCrossRefMATH Bennett, C. H., Brassard, G., Crépeau, C., & Maurer, U. M. (1995). Generalized privacy amplification. IEEE Transactions on Information Theory, 41(6), 1915–1923.MathSciNetCrossRefMATH
2.
Zurück zum Zitat Bennett, C. H., Brassard, G., & Robert, J. M. (1988). Privacy amplification by public discussion. SIAM Journal on Computing, 17(2), 210–229.MathSciNetCrossRefMATH Bennett, C. H., Brassard, G., & Robert, J. M. (1988). Privacy amplification by public discussion. SIAM Journal on Computing, 17(2), 210–229.MathSciNetCrossRefMATH
3.
Zurück zum Zitat Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, EUROCRYPT ’93, Lofthus, Norway (pp. 410–423). Secaucus, NJ: Springer-Verlag New York, Inc. Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, EUROCRYPT ’93, Lofthus, Norway (pp. 410–423). Secaucus, NJ: Springer-Verlag New York, Inc.
4.
Zurück zum Zitat Flahive, M. (2008). Balancing cyclic r-ary gray codes ii. The Electronic Journal of Combinatorics, 15(1), R128.MathSciNetMATH Flahive, M. (2008). Balancing cyclic r-ary gray codes ii. The Electronic Journal of Combinatorics, 15(1), R128.MathSciNetMATH
5.
Zurück zum Zitat Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on mobile computing and networking (pp. 321–332). ACM. Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on mobile computing and networking (pp. 321–332). ACM.
6.
Zurück zum Zitat Khisti, A., Diggavi, S. N., & Wornell, G. W. (2011). Secret-key agreement with channel state information at the transmitter. IEEE Transactions on Information Forensics and Security, 6(3 PART 1), 672–681.CrossRef Khisti, A., Diggavi, S. N., & Wornell, G. W. (2011). Secret-key agreement with channel state information at the transmitter. IEEE Transactions on Information Forensics and Security, 6(3 PART 1), 672–681.CrossRef
7.
Zurück zum Zitat Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In Proceedings-IEEE INFOCOM, Orlando, FL, United states (pp. 927 – 935). Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In Proceedings-IEEE INFOCOM, Orlando, FL, United states (pp. 927 – 935).
8.
Zurück zum Zitat Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking (pp. 128–139). ACM. Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking (pp. 128–139). ACM.
9.
Zurück zum Zitat Patwari, N., Croft, J., Jana, S., & Kasera, S. K. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Computing, 9(1), 17–30.CrossRef Patwari, N., Croft, J., Jana, S., & Kasera, S. K. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Computing, 9(1), 17–30.CrossRef
10.
Zurück zum Zitat Premnath, S. N., Jana, S., Croft, J., Gowda, P. L., Clark, M., Kasera, S. K., et al. (2013). Secret key extraction from wireless signal strength in real environments. IEEE Transactions on Mobile Computing, 12(5), 917–930.CrossRef Premnath, S. N., Jana, S., Croft, J., Gowda, P. L., Clark, M., Kasera, S. K., et al. (2013). Secret key extraction from wireless signal strength in real environments. IEEE Transactions on Mobile Computing, 12(5), 917–930.CrossRef
11.
Zurück zum Zitat Rappaport, T. S., et al. (1996). Wireless communications: Principles and practice (2nd ed.). New Jersey: Prentice Hall.MATH Rappaport, T. S., et al. (1996). Wireless communications: Principles and practice (2nd ed.). New Jersey: Prentice Hall.MATH
12.
Zurück zum Zitat Rukhin, A., Soto, J., Nechvatal, J., Smid, M., & Barker, E. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech. rep., DTIC Document. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., & Barker, E. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech. rep., DTIC Document.
13.
Zurück zum Zitat Sayeed, A., & Perrig, A. (2008). Secure wireless communications: Secret keys through multipath. In ICASSP, proceedings of the IEEE international conference on acoustics, speech and signal processing, Las Vegas, NV, United states (pp. 3013–3016). Sayeed, A., & Perrig, A. (2008). Secure wireless communications: Secret keys through multipath. In ICASSP, proceedings of the IEEE international conference on acoustics, speech and signal processing, Las Vegas, NV, United states (pp. 3013–3016).
14.
Zurück zum Zitat Shehadeh, Y. E. H., & Hogrefe, D. (2015). A survey on secret key generation mechanisms on the physical layer in wireless networks. Security and Communication Networks, 8(2), 332–341.CrossRef Shehadeh, Y. E. H., & Hogrefe, D. (2015). A survey on secret key generation mechanisms on the physical layer in wireless networks. Security and Communication Networks, 8(2), 332–341.CrossRef
15.
Zurück zum Zitat Wallace, J. (2009). Secure physical layer key generation schemes: Performance and information theoretic limits. In IEEE International conference on communications, Dresden, Germany. Wallace, J. (2009). Secure physical layer key generation schemes: Performance and information theoretic limits. In IEEE International conference on communications, Dresden, Germany.
16.
Zurück zum Zitat Wallace, J. W., & Sharma, R. K. (2010). Automatic secret keys from reciprocal mimo wireless channels: Measurement and analysis. IEEE Transactions on Information Forensics and Security, 5(3), 381–392.CrossRef Wallace, J. W., & Sharma, R. K. (2010). Automatic secret keys from reciprocal mimo wireless channels: Measurement and analysis. IEEE Transactions on Information Forensics and Security, 5(3), 381–392.CrossRef
17.
Zurück zum Zitat Wang, T., Liu, Y., & Vasilakos, A. V. (2015). Survey on channel reciprocity based key establishment techniques for wireless systems. Wireless Networks, 21(6), 1835–1846.CrossRef Wang, T., Liu, Y., & Vasilakos, A. V. (2015). Survey on channel reciprocity based key establishment techniques for wireless systems. Wireless Networks, 21(6), 1835–1846.CrossRef
18.
Zurück zum Zitat Wei, Y., Zeng, K., & Mohapatra, P. (2011). Adaptive wireless channel probing for shared key generation. In IEEE 2011 proceedings on INFOCOM (pp. 2165–2173). IEEE. Wei, Y., Zeng, K., & Mohapatra, P. (2011). Adaptive wireless channel probing for shared key generation. In IEEE 2011 proceedings on INFOCOM (pp. 2165–2173). IEEE.
19.
Zurück zum Zitat Wilhelm, M., Martinovic, I., & Schmitt, J. B. (2013). Secure key generation in sensor networks based on frequency-selective channels. IEEE Journal on Selected Areas in Communications, 31(9), 1779–1790.CrossRef Wilhelm, M., Martinovic, I., & Schmitt, J. B. (2013). Secure key generation in sensor networks based on frequency-selective channels. IEEE Journal on Selected Areas in Communications, 31(9), 1779–1790.CrossRef
20.
Zurück zum Zitat Wilson, R., Tse, D., & Scholtz, R. A. (2007). Channel identification: Secret sharing using reciprocity in ultrawideband channels. IEEE Transactions on Information Forensics and Security, 2(3), 364–375.CrossRef Wilson, R., Tse, D., & Scholtz, R. A. (2007). Channel identification: Secret sharing using reciprocity in ultrawideband channels. IEEE Transactions on Information Forensics and Security, 2(3), 364–375.CrossRef
21.
Zurück zum Zitat Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W., & Mandayam, N. B. (2010). Information-theoretically secret key generation for fading wireless channels. IEEE Transactions on Information Forensics and Security, 5(2), 240–254.CrossRef Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W., & Mandayam, N. B. (2010). Information-theoretically secret key generation for fading wireless channels. IEEE Transactions on Information Forensics and Security, 5(2), 240–254.CrossRef
Metadaten
Titel
Efficient key generation leveraging channel reciprocity and balanced gray code
verfasst von
Furui Zhan
Nianmin Yao
Zhenguo Gao
Zhimao Lu
Bingcai Chen
Publikationsdatum
01.09.2017
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 2/2019
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-017-1579-x

Weitere Artikel der Ausgabe 2/2019

Wireless Networks 2/2019 Zur Ausgabe

Neuer Inhalt