Towards Robust Key Extraction from Multipath Wireless Channels

  • Received : 2012.02.13
  • Published : 2012.08.31

Abstract

This paper tackles the problem of generating shared secret keys based on the physical characteristics of the wireless channel. We propose intelligent quantization mechanisms for key generation, achieving high secret bits generation rate. Moreover, some practical issues affecting the performance of the key generation mechanism are deeply investigated. Mainly, we investigate the effects of delay and mobility on the performance and we enhance the key generation mechanism accordingly. As a result, this paper presents a framework towards robust key generation from multipath wireless channels.

Keywords

References

  1. R. Oppliger, Contemporary Cryptography. Norwood, Massachusetts: Artech House Inc., USA, 2005.
  2. H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in Proc. IEEE Symp. Security Privacy, May 2003, p.197.
  3. C. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, "Experimental quantum cryptography," J. Cryptol., 1992.
  4. Y. E. H. Shehadeh, O. Alfandi, K.Tout, and D. Hogrefe, "Intelligent mechanisms for key generation from multipath wireless channels," in Proc. IEEE WTS, New York, NY, Apr. 2011.
  5. M. Bloch, J. Barros, M. Rodrigues, and S. W. McLaughlin, "Wireless information-theoretic security," IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2515-2534, June 2008.
  6. S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, "Radio- Telepathy: Extracting a secret key from an unauthenticated wireless channel," in Proc. Mobicom, San Francisco, USA, Sept. 2008.
  7. N. Patwari, J. Croft, S. Jana, and S. Kasera, "High rate uncorrelated bit extraction for shared secret key generation from channel measurements," IEEE Trans. Mobile Comput., vol. 9, no. 1, pp. 17-30, Jan. 2010.
  8. C. Ye, A. Reznik, G. Sternberg, and Y. Shah, "On the secrecy capabilities of ITU channels," in Proc. IEEE VTC, Baltimore, MD, Oct. 2007, pp. 2030-2034.
  9. J. Wallace and R. Sharma, "Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis," IEEE Trans. Inf. Forensics Security, vol. 5, no. 3, pp. 381-392, Sept. 2010.
  10. J. Wallace, C. Chen, and M. Jensen, "Key generation exploiting MIMO channel evolution: Algorithms and theoretical limits," in Proc. EuCAP Berlin, Mar. 2009, pp. 1499-1503.
  11. A. Goldsmith, Wireless Commununications. Ney Work: Cambridge University Press, USA, 2005.
  12. U. Maurer, "Secret key agreement by public discussion from common information," IEEE Trans. Inf. Theory, vol. 39, no. 4, pp. 733-742, 1993.
  13. R. Ahlswde and I. Csiszar, "Common randomness in information theory and cryptography- part I: Secret sharing," IEEE Trans. Inf. Theory, vol. 39, no. 4, pp. 1121-1132, 1993. https://doi.org/10.1109/18.243431
  14. J. Croft, N. Patwari, and S.K. Kasera, "Robust uncorrelated bit extraction methodologies for wireless sensors," in Proc. IPSN, 2010, p. 70.
  15. G. Brassard and L. Salvail, "Secret key reconciliation by public discussion," in Proc. EUROCRYPT, vol. 765, 1994, pp. 410-423.
  16. C. Bennett, G. Brassard, and J. M. Robert, "Privacy amplification by public discussion," SIAM K. Comput., vol. 17, no. 2, pp. 210-229, 1988. https://doi.org/10.1137/0217014
  17. Y. Liu, S. Member, S. C. Draper, A. M. Sayeed, and S. Member. A secret key generation system based on multipath channel randomness : RSSI vs CSI. arxiv.org. [Online]. Avaliable: http://arXiv.org/abs/1107.3534v1
  18. R. Wilson and D. Tse, "Channel identification: Secret sharing using reciprocity in ultrawideband channels," IEEE Trans. Inf. Forensics and Security, vol.2, no. 3, pp. 364-375, 2007.
  19. Y. E. H. Shehadeh and S. Sezginer, "Fast varying channel estimation in downlink LTE systems," in Proc. IEEE PIMRC, Istanbul, Sept. 2010, pp. 608-613.
  20. IEEE-SA, "IEEE 802.11n 2009 amendment 5 enhancements for higher throughput," Oct. 2009.
  21. V. Erceg et al., "TGn channel models IEEE," 802.11-03/940r4, Jan. 2004.