Skip to main content
Top
Published in: Wireless Networks 4/2018

22-10-2016

Physical layer multi-user key generation in wireless networks

Authors: Rong Jin, Kai Zeng

Published in: Wireless Networks | Issue 4/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Secret key generation by extracting the shared randomness in the wireless fading channel from physical layer is an interesting topic of practical value. Previous works have focused on the study of physical layer key generation with two nodes from the view point of key generation rate (KGR). Information theoretic limits and the KGRs in implementation have been derived. However, in real-world applications, the physical layer key generation problem involving multiple nodes is the common case, which lacks sufficient study so far. Multi-node case differs from two-node case in that there are two more important considerations: (1) the trade-off between KGR and probing efficiency at individual node pair; (2) channel probing schedule among multiple node pairs. This paper aims at minimizing the Overall Waiting Time of physical layer key generation with multiple users (shorten as OWT) through the optimization of probing rates at individual node pair and channel probing schedule. The theoretical lower bound of OWT is derived first, then a practical method (MUKEM) is proposed to compute reasonable probing rates and channel probing schedule for multiple node pairs to obtain a short OWT. Simulations are conducted to evaluate the effectiveness of our method. The results show that 70 % of OWT can be reduced by using our method comparing with one-by-one key generations; while it is only about 8 % longer than the lower bound of OWT.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Azimi-Sadjadi, B., Kiayias, A., Mercado, A., & Yener, B. (2007). Robust key generation from signal envelopes in wireless networks. In CCS 07: Proceedings of the 14th ACM conference on computer and communications security (pp. 401–410). Azimi-Sadjadi, B., Kiayias, A., Mercado, A., & Yener, B. (2007). Robust key generation from signal envelopes in wireless networks. In CCS 07: Proceedings of the 14th ACM conference on computer and communications security (pp. 401–410).
2.
go back to reference Maurer, U. M. (1993). Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3), 733–742.MathSciNetCrossRefMATH Maurer, U. M. (1993). Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3), 733–742.MathSciNetCrossRefMATH
3.
go back to reference Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the theory and application of cryptographic techniques on Advances in cryptology, EUROCRYPT ’93, Secaucus, NJ, USA (pp. 410–423). New York: Springer. Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the theory and application of cryptographic techniques on Advances in cryptology, EUROCRYPT ’93, Secaucus, NJ, USA (pp. 410–423). New York: Springer.
4.
go back to reference Cachin, C., & Maurer, U. (1997). Linking information reconciliation and privacy amplification. Journal of Cryptology, 10, 97–110.CrossRefMATH Cachin, C., & Maurer, U. (1997). Linking information reconciliation and privacy amplification. Journal of Cryptology, 10, 97–110.CrossRefMATH
5.
go back to reference Zeng, K., Wu, D., Chan, A., & Mohapatra, P. (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In INFOCOM, 2010 Proceedings IEEE (pp. 1–9). Zeng, K., Wu, D., Chan, A., & Mohapatra, P. (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In INFOCOM, 2010 Proceedings IEEE (pp. 1–9).
6.
go back to reference Wei, Y., Zeng, K., & Mohapatra, P. (2012). Adaptive wireless channel probing for shared key generation based on pid controller. IEEE Transactions on Mobile Computing, 99, 1 Wei, Y., Zeng, K., & Mohapatra, P. (2012). Adaptive wireless channel probing for shared key generation based on pid controller. IEEE Transactions on Mobile Computing, 99, 1
7.
go back to reference Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W., & Mandayam, N. B. (2010). Information-theoretically secret key generation for fading wireless channels. IEEE Transactions on Information Forensics and Security, 5(2), 240–254.CrossRef Ye, C., Mathur, S., Reznik, A., Shah, Y., Trappe, W., & Mandayam, N. B. (2010). Information-theoretically secret key generation for fading wireless channels. IEEE Transactions on Information Forensics and Security, 5(2), 240–254.CrossRef
8.
go back to reference Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In INFOCOM, 2012 Proceedings IEEE (pp. 927–935). Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In INFOCOM, 2012 Proceedings IEEE (pp. 927–935).
9.
go back to reference Taha, H., & Alsusa, E. (2014). Physical layer secret key exchange using phase randomization in mimo-ofdm. In 2015 IEEE Global Communications Conference (GLOBECOM) (pp. 1–6). Taha, H., & Alsusa, E. (2014). Physical layer secret key exchange using phase randomization in mimo-ofdm. In 2015 IEEE Global Communications Conference (GLOBECOM) (pp. 1–6).
10.
go back to reference Liu, F.J., Wang, X., & Tang, H. (2011). Robust physical layer authentication using inherent properties of channel impulse response. In Military communications conference, 2011—MILCOM 2011 (pp. 538–542). Liu, F.J., Wang, X., & Tang, H. (2011). Robust physical layer authentication using inherent properties of channel impulse response. In Military communications conference, 2011—MILCOM 2011 (pp. 538–542).
11.
go back to reference Csiszar, I., & Narayan, P. (2004). Secrecy capacities for multiple terminals. IEEE Transactions on Information Theory, 50(12), 3047–3061.MathSciNetCrossRefMATH Csiszar, I., & Narayan, P. (2004). Secrecy capacities for multiple terminals. IEEE Transactions on Information Theory, 50(12), 3047–3061.MathSciNetCrossRefMATH
12.
go back to reference Lai, L., & Ho, S. W. (2012). Simultaneously generating multiple keys and multi-commodity flow in networks. In Proceedings of IEEE information theory workshop, Lausanne, Switzerland. Lai, L., & Ho, S. W. (2012). Simultaneously generating multiple keys and multi-commodity flow in networks. In Proceedings of IEEE information theory workshop, Lausanne, Switzerland.
13.
go back to reference Khisti, A., Diggavi, S. N., & Wornell, G. W. (2012). Secret-key generation using correlated sources and channels. IEEE Transactions on Information Theory, 58(2), 652–670.MathSciNetCrossRefMATH Khisti, A., Diggavi, S. N., & Wornell, G. W. (2012). Secret-key generation using correlated sources and channels. IEEE Transactions on Information Theory, 58(2), 652–670.MathSciNetCrossRefMATH
14.
go back to reference Khisti, A., & Diggavi, S. N. (2011). A remark on secret-key generation over correlated fading channels. In GLOBECOM workshops (GC Wkshps), 2011 IEEE (pp. 864–868). Khisti, A., & Diggavi, S. N. (2011). A remark on secret-key generation over correlated fading channels. In GLOBECOM workshops (GC Wkshps), 2011 IEEE (pp. 864–868).
Metadata
Title
Physical layer multi-user key generation in wireless networks
Authors
Rong Jin
Kai Zeng
Publication date
22-10-2016
Publisher
Springer US
Published in
Wireless Networks / Issue 4/2018
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-016-1389-6

Other articles of this Issue 4/2018

Wireless Networks 4/2018 Go to the issue