Skip to main content
Top
Published in: Wireless Networks 6/2015

01-08-2015

Survey on channel reciprocity based key establishment techniques for wireless systems

Authors: Tao Wang, Yao Liu, Athanasios V. Vasilakos

Published in: Wireless Networks | Issue 6/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Channel reciprocity based key establishment techniques have attracted more and more attention from the wireless security research community for its easy implementation, low computational requirement, and small energy consumption. The basic idea of these techniques is to establish a shared key by utilizing the wireless channel reciprocity, i.e., the transmitter and receiver of one wireless link can observe the same channel simultaneously. In this survey, we reviewed different types of existing techniques based on (1) how they quantize the wireless channel reciprocity into binary bits to form a secret key; (2) how they handle communication errors to achieve the key agreement between the transmitter and the receiver; and (3) the feasibility and security issues related to these techniques. This survey attempts to summarize the emerging research on channel reciprocity based key establishment, which may provide insights for us to identify wireless security problems and propose comprehensive defenses.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Chang, R. Y., Lin, S. J., & Chung, W. H. (2013). Diffie–Hellman key distribution in wireless multi-way relay networks. In Proceedings of signal and information processing association annual summit and conference (pp. 1–4). Chang, R. Y., Lin, S. J., & Chung, W. H. (2013). Diffie–Hellman key distribution in wireless multi-way relay networks. In Proceedings of signal and information processing association annual summit and conference (pp. 1–4).
2.
go back to reference Mathur, S., Miller, R., Varshavsky, A., Trappe, W., & Mandayam, N. (2011). Proximate: Proximity-based secure pairing using ambient wireless signals. In Proceedings of ACM Mobisys, New York, NY, USA. Mathur, S., Miller, R., Varshavsky, A., Trappe, W., & Mandayam, N. (2011). Proximate: Proximity-based secure pairing using ambient wireless signals. In Proceedings of ACM Mobisys, New York, NY, USA.
3.
go back to reference Premnath, S. N., Jana, S., Croft, J., Gowda, P. L., Clark, M., & Kasera, S. K., et al. (2013). Secret key extraction from wireless signal strength in real environments. IEEE Transaction on Mobile Computing, 12(5), 917–930. doi:10.1109/TMC.2012.63.CrossRef Premnath, S. N., Jana, S., Croft, J., Gowda, P. L., Clark, M., & Kasera, S. K., et al. (2013). Secret key extraction from wireless signal strength in real environments. IEEE Transaction on Mobile Computing, 12(5), 917–930. doi:10.​1109/​TMC.​2012.​63.CrossRef
4.
go back to reference Wilhelm, M., Martinovic, I., & Schmitt, J. B. (2010). Secret keys from entangled sensor motes: Implementation and analysis. In Proceedings of ACM WiSec (pp. 139–144) Wilhelm, M., Martinovic, I., & Schmitt, J. B. (2010). Secret keys from entangled sensor motes: Implementation and analysis. In Proceedings of ACM WiSec (pp. 139–144)
5.
go back to reference Zeng, K., Wu, D., Chan, A., & Mohapatra, P. (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In Proceedings of IEEE INFOCOM (pp. 1–9). doi:10.1109/INFCOM.2010.5462004. Zeng, K., Wu, D., Chan, A., & Mohapatra, P. (2010). Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In Proceedings of IEEE INFOCOM (pp. 1–9). doi:10.​1109/​INFCOM.​2010.​5462004.
6.
go back to reference Dodis, Y., Ostrovsky, R., Reyzin, L., & Smith, A. (2008). Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 38(1), 97–139. doi:10.1137/060651380. Dodis, Y., Ostrovsky, R., Reyzin, L., & Smith, A. (2008). Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 38(1), 97–139. doi:10.​1137/​060651380.
7.
go back to reference Bennett, C. H., Brassard, G., & Robert, J. M. (1988). Privacy amplification by public discussion. SIAM Journal on Computing, 17(2), 210–229.MathSciNetCrossRef Bennett, C. H., Brassard, G., & Robert, J. M. (1988). Privacy amplification by public discussion. SIAM Journal on Computing, 17(2), 210–229.MathSciNetCrossRef
8.
go back to reference Maurer, U. (1993). Secret key agreement by public discussion from common information. IEEE Transaction on Information Theory, 39(3), 733–742.CrossRef Maurer, U. (1993). Secret key agreement by public discussion from common information. IEEE Transaction on Information Theory, 39(3), 733–742.CrossRef
9.
go back to reference Chou, T. H., Draper, S., & Sayeed, A. (2012). Key generation using external source excitation: Capacity, reliability, and secrecy exponent. IEEE Transaction on Information Theory, 58(4), 2455–2474.MathSciNetCrossRef Chou, T. H., Draper, S., & Sayeed, A. (2012). Key generation using external source excitation: Capacity, reliability, and secrecy exponent. IEEE Transaction on Information Theory, 58(4), 2455–2474.MathSciNetCrossRef
10.
go back to reference Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of ACM Mobicom (pp. 321–332). Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of ACM Mobicom (pp. 321–332).
11.
go back to reference Wang, Y., Damodaran, D., & Le, P. D. (2006). Efficient group key management in wireless networks. In Proceedings of information technology: New generations (ITNG) (pp. 432–439). Wang, Y., Damodaran, D., & Le, P. D. (2006). Efficient group key management in wireless networks. In Proceedings of information technology: New generations (ITNG) (pp. 432–439).
12.
go back to reference Liu, Y., Draper, S., & Sayeed, A. (2012). Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Transaction on Information Forensics and Security, 7(5), 1484–1497. doi:10.1109/TIFS.2012.2206385.CrossRef Liu, Y., Draper, S., & Sayeed, A. (2012). Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Transaction on Information Forensics and Security, 7(5), 1484–1497. doi:10.​1109/​TIFS.​2012.​2206385.CrossRef
13.
go back to reference Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom (pp. 128–139). Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom (pp. 128–139).
14.
go back to reference Ali, S., Sivaraman, V., & Ostry, D. (2010). Secret key generation rate versus reconciliation cost using wireless channel characteristics in body area networks. In Proceedings of IEEE/IFIP EUC (pp. 644–650). Ali, S., Sivaraman, V., & Ostry, D. (2010). Secret key generation rate versus reconciliation cost using wireless channel characteristics in body area networks. In Proceedings of IEEE/IFIP EUC (pp. 644–650).
15.
go back to reference Zhu, X., Xu, F., Novak, E., Tan, C., Li, Q., & Chen, G. (2013). Extracting secret key from wireless link dynamics in vehicular environments. In Proceedings of IEEE INFOCOM (pp. 2283–2291). Zhu, X., Xu, F., Novak, E., Tan, C., Li, Q., & Chen, G. (2013). Extracting secret key from wireless link dynamics in vehicular environments. In Proceedings of IEEE INFOCOM (pp. 2283–2291).
16.
go back to reference Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In Proceedings of IEEE INFOCOM (pp. 927–935). Liu, H., Yang, J., Wang, Y., & Chen, Y. (2012). Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In Proceedings of IEEE INFOCOM (pp. 927–935).
17.
go back to reference Patwari, N., Croft, J., Jana, S., & Kasera, S. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transaction on Mobile Computing, 9(1), 17–30.CrossRef Patwari, N., Croft, J., Jana, S., & Kasera, S. (2010). High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transaction on Mobile Computing, 9(1), 17–30.CrossRef
18.
go back to reference Zan, B., Gruteser, M., & Hu, F. (2012). Improving robustness of key extraction from wireless channels with differential techniques. In Proceedings of IEEE ICNC (pp. 980–984). Zan, B., Gruteser, M., & Hu, F. (2012). Improving robustness of key extraction from wireless channels with differential techniques. In Proceedings of IEEE ICNC (pp. 980–984).
19.
go back to reference El Hajj Shehadeh, Y., Alfandi, O., & Hogrefe, D. (2012). On improving the robustness of physical-layer key extraction mechanisms against delay and mobility. In Proceedings of IEEE IWCMC (pp. 1028–1033). El Hajj Shehadeh, Y., Alfandi, O., & Hogrefe, D. (2012). On improving the robustness of physical-layer key extraction mechanisms against delay and mobility. In Proceedings of IEEE IWCMC (pp. 1028–1033).
20.
go back to reference Sayeed, A., & Perrig, A. (2008). Secure wireless communications: Secret keys through multipath. In Proceedings of IEEE ICASSP (pp. 3013–3016). Sayeed, A., & Perrig, A. (2008). Secure wireless communications: Secret keys through multipath. In Proceedings of IEEE ICASSP (pp. 3013–3016).
21.
go back to reference Wang, Q., Su, H., Ren, K., & Kim, K. (2011). Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In Proceedings of IEEE INFOCOM (pp. 1422–1430) . doi:10.1109/INFCOM.2011.5934929. Wang, Q., Su, H., Ren, K., & Kim, K. (2011). Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In Proceedings of IEEE INFOCOM (pp. 1422–1430) . doi:10.​1109/​INFCOM.​2011.​5934929.
22.
go back to reference El Hajj Shehadeh, Y., & Hogrefe, D. (2011). An optimal guard-intervals based mechanism for key generation from multipath wireless channels. In Proceedings of IFIP NTMS (pp. 1–5). doi:10.1109/NTMS.2011.5720584. El Hajj Shehadeh, Y., & Hogrefe, D. (2011). An optimal guard-intervals based mechanism for key generation from multipath wireless channels. In Proceedings of IFIP NTMS (pp. 1–5). doi:10.​1109/​NTMS.​2011.​5720584.
23.
go back to reference Liu, H., Wang, Y., Yang, J., & Chen, Y. (2013). Fast and practical secret key extraction by exploiting channel response. In Proceedings of IEEE INFOCOM (pp. 3048–3056). doi:10.1109/INFCOM.2013.6567117. Liu, H., Wang, Y., Yang, J., & Chen, Y. (2013). Fast and practical secret key extraction by exploiting channel response. In Proceedings of IEEE INFOCOM (pp. 3048–3056). doi:10.​1109/​INFCOM.​2013.​6567117.
24.
go back to reference Wallace, J., Chen, C., & Jensen, M. (2009). Key generation exploiting mimo channel evolution: Algorithms and theoretical limits. In Proceedings of EuCAP (pp. 1499–1503). Wallace, J., Chen, C., & Jensen, M. (2009). Key generation exploiting mimo channel evolution: Algorithms and theoretical limits. In Proceedings of EuCAP (pp. 1499–1503).
25.
go back to reference Bennett, C. H., Bessette, F., Brassard, G., Salvail, L., & Smolin, J. (1992). Experimental quantum cryptography. Journal of Cryptology, 5(1), 3–28.CrossRef Bennett, C. H., Bessette, F., Brassard, G., Salvail, L., & Smolin, J. (1992). Experimental quantum cryptography. Journal of Cryptology, 5(1), 3–28.CrossRef
26.
go back to reference Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the theory and application of cryptographic techniques on advances in cryptology. Brassard, G., & Salvail, L. (1994). Secret-key reconciliation by public discussion. In Workshop on the theory and application of cryptographic techniques on advances in cryptology.
27.
go back to reference Bloch, M., Barros, J., Rodrigues, M. R. D., & McLaughlin, S. (2008). Wireless information-theoretic security. IEEE Transaction on Information Theory, 54(6), 2515–2534.MathSciNetCrossRef Bloch, M., Barros, J., Rodrigues, M. R. D., & McLaughlin, S. (2008). Wireless information-theoretic security. IEEE Transaction on Information Theory, 54(6), 2515–2534.MathSciNetCrossRef
28.
go back to reference Bennett, C., Brassard, G., Crepeau, C., & Maurer, U. (1995). Generalized privacy amplification. IEEE Transaction on Information Theory, 41(6), 1915–1923.MathSciNetCrossRef Bennett, C., Brassard, G., Crepeau, C., & Maurer, U. (1995). Generalized privacy amplification. IEEE Transaction on Information Theory, 41(6), 1915–1923.MathSciNetCrossRef
29.
go back to reference Cachin, C., & Maurer, U. M. (1997). Linking information reconciliation and privacy amplification. Journal of Cryptology, 10(2), 97–110.CrossRef Cachin, C., & Maurer, U. M. (1997). Linking information reconciliation and privacy amplification. Journal of Cryptology, 10(2), 97–110.CrossRef
30.
go back to reference Carter, J. L., & Wegman, M. N. (1977). Universal classes of hash functions (extended abstract). In Proceedings of the ACM symposium on theory of computing, pp. 106–112 (1977). Carter, J. L., & Wegman, M. N. (1977). Universal classes of hash functions (extended abstract). In Proceedings of the ACM symposium on theory of computing, pp. 106–112 (1977).
31.
go back to reference Ahlswede, R., & Csiszar, I. (1993). Common randomness in information theory and cryptography. I: Secret sharing. IEEE Transaction on Information Theory, 39(4), 1121–1132. Ahlswede, R., & Csiszar, I. (1993). Common randomness in information theory and cryptography. I: Secret sharing. IEEE Transaction on Information Theory, 39(4), 1121–1132.
32.
go back to reference Wallace, J., & Sharma, R. (2010). Automatic secret keys from reciprocal mimo wireless channels: Measurement and analysis. IEEE Transaction on Information Forensics and Security, 5(3), 381–392.CrossRef Wallace, J., & Sharma, R. (2010). Automatic secret keys from reciprocal mimo wireless channels: Measurement and analysis. IEEE Transaction on Information Forensics and Security, 5(3), 381–392.CrossRef
33.
go back to reference Chou, T. H., Sayeed, A., & Draper, S. (2009). Minimum energy per bit for secret key acquisition over multipath wireless channels. In Proceedings of IEEE ISIT (pp. 2296–2300). Chou, T. H., Sayeed, A., & Draper, S. (2009). Minimum energy per bit for secret key acquisition over multipath wireless channels. In Proceedings of IEEE ISIT (pp. 2296–2300).
34.
go back to reference Tsouri, G., & Wagner, D. (2013). Threshold constraints on symmetric key extraction from rician fading estimates. IEEE. Transaction on Mobile Computing, 12(12), 2496–2506.CrossRef Tsouri, G., & Wagner, D. (2013). Threshold constraints on symmetric key extraction from rician fading estimates. IEEE. Transaction on Mobile Computing, 12(12), 2496–2506.CrossRef
35.
go back to reference Döttling, N., Lazich, D., Müller-Quade, J., & Almeida, A. (2011). Vulnerabilities of wireless key exchange based on channel reciprocity. Berlin: Springer.CrossRef Döttling, N., Lazich, D., Müller-Quade, J., & Almeida, A. (2011). Vulnerabilities of wireless key exchange based on channel reciprocity. Berlin: Springer.CrossRef
36.
go back to reference Clark, M. (2012). Robust wireless channel based secret key extraction. In Proceedings of IEEE Milcom (pp. 1–6). Clark, M. (2012). Robust wireless channel based secret key extraction. In Proceedings of IEEE Milcom (pp. 1–6).
Metadata
Title
Survey on channel reciprocity based key establishment techniques for wireless systems
Authors
Tao Wang
Yao Liu
Athanasios V. Vasilakos
Publication date
01-08-2015
Publisher
Springer US
Published in
Wireless Networks / Issue 6/2015
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-014-0841-8

Other articles of this Issue 6/2015

Wireless Networks 6/2015 Go to the issue