DOI QR코드

DOI QR Code

Efficient key generation leveraging wireless channel reciprocity and discrete cosine transform

  • Zhan, Furui (School of Computer Science and Technology, Dalian University of Technology) ;
  • Yao, Nianmin (School of Computer Science and Technology, Dalian University of Technology)
  • Received : 2016.08.15
  • Accepted : 2017.02.22
  • Published : 2017.05.31

Abstract

Key generation is essential for protecting wireless networks. Based on wireless channel reciprocity, transceivers can generate shared secret keys by measuring their communicating channels. However, due to non-simultaneous measurements, asymmetric noises and other interferences, channel measurements collected by different transceivers are highly correlated but not identical and thus might have some discrepancies. Further, these discrepancies might lead to mismatches of bit sequences after quantization. The referred mismatches significantly affect the efficiency of key generation. In this paper, an efficient key generation scheme leveraging wireless channel reciprocity is proposed. To reduce the bit mismatch rate and enhance the efficiency of key generation, the involved transceivers separately apply discrete cosine transform (DCT) and inverse discrete cosine transform (IDCT) to pre-process their measurements. Then, the outputs of IDCT are quantified and encoded to establish the bit sequence. With the implementations of information reconciliation and privacy amplification, the shared secret key can be generated. Several experiments in real environments are conducted to evaluate the proposed scheme. During each experiment, the shared key is established from the received signal strength (RSS) of heterogeneous devices. The results of experiments demonstrate that the proposed scheme can efficiently generate shared secret keys between transceivers.

Keywords

References

  1. J. Zhang, T. Q. Duong, A. Marshall and R. Woods, "Key Generation From Wireless Channels: A Review," IEEE Access, vol. 4, pp. 614-626, 2016. https://doi.org/10.1109/ACCESS.2016.2521718
  2. Rappaport, Theodore S. Wireless communications: principles and practice, 2nd Edition, Prentice Hall PTR, New Jersey, 2002.
  3. Brassard, Gilles, and Louis Salvail, "Secret-key reconciliation by public discussion," Theory and Application of Cryptographic Techniques, pp. 410-423, 1993.
  4. Liu, Yanpei, Stark C. Draper, and Akbar M. Sayeed, "Exploiting channel diversity in secret key generation from multipath fading randomness," IEEE Transactions on information forensics and security, vol. 7, no. 5, pp. 1484-1497, 2012. https://doi.org/10.1109/TIFS.2012.2206385
  5. S. Mathur, R. Miller, A. Varshavsky, W. Trappe and N. Mandayam, "Proximate: proximity-based secure pairing using ambient wireless signals," in Proc. of the 9th international conference on Mobile systems, applications, and services, pp. 211-224, 2011.
  6. Q. Wang, H. Su, K. Ren and K. Kim, "Fast and scalable secret key generation exploiting channel phase randomness in wireless networks," in Proc. of IEEE INFOCOM, vol. 8, no. 1, pp. 1422-1430, 2011.
  7. Zhang, Junxing, S. K. Kasera, and N. Patwari, "Mobility Assisted Secret Key Generation Using Wireless Link Signatures," in Proc. of IEEE INFOCOM, pp. 1-5, 2010.
  8. S. N. Premnath, S. Jana, J. Croft, P. L. Gowda, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy, "Secret key extraction from wireless signal strength in real environments," IEEE Transactions on Mobile Computing, vol. 12, no. 5, pp. 917-930, 2013. https://doi.org/10.1109/TMC.2012.63
  9. Lawrence E. Bassham, III, Andrew L. Rukhin, Juan Soto, James R. Nechvatal, Miles E. Smid, Elaine B. Barker, Stefan D. Leigh, Mark Levenson, Mark Vangel, David L. Banks, Nathanael Alan Heckert, James F. Dray, San Vo, "SP 800-22 Rev. 1a. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications," National Institute of Standards & Technology, Gaithersburg, MD, 2010.
  10. B. Azimi-Sadjadi, A. Kiayias, A. Mercado and B. Yener, "Robust key generation from signal envelopes in wireless networks," in Proc. of ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, USA, pp. 401-410, Oct. 2007.
  11. S. Mathur, W. Trappe, N. Mandayam, C. Ye and A. Reznik, "Radio-telepathy: extracting a secret key from an unauthenticated wireless channel," in Proc. of International Conference on Mobile Computing and Networking, MOBICOM 2008, pp.128-139, 2008.
  12. S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy, "On the effectiveness of secret key extraction from wireless signal strength in real environments," in Proc. of the 15th annual international conference on Mobile computing and networking, pp. 321-332, 2009.
  13. M. Wilhelm, I. Martinovic and J. B. Schmitt, "Secure key generation in sensor networks based on frequency-selective channels," IEEE Journal on Selected Areas in Communications, vol. 31, no. 9, pp. 339-343, 2013. https://doi.org/10.1109/JSAC.2013.02.authors
  14. H. Liu, Y. Wang, Y. Chen, C.Koksal and J. Yang, "Group secret key generation via received signal strength: protocols, achievable rates, and implementation," IEEE Transactions on Mobile Computing, vol. 13, no. 12, pp. 2820-2835, 2014. https://doi.org/10.1109/TMC.2014.2310747
  15. J. Croft, N. Patwari and S. K. Kasera, "Robust uncorrelated bit extraction methodologies for wireless sensors," in Proc. of ACM/IEEE International Conference on Information Processing in Sensor Networks, pp.70-81, 2010.
  16. N. Patwari, J. Croft, S. Jana and S. K. Kasera, "High-rate uncorrelated bit extraction for shared secret key generation from channel measurements," IEEE Transactions on Mobile Computing, vol. 9, no. 9, pp. 17-30, 2009.
  17. H. Liu, J. Yang, Y. Wang, and Y. Chen, "Collaborative secret key extraction leveraging received signal strength in mobile wireless networks," in Proc. of IEEE INFOCOM, IEEE, pp. 927-935, 2012.
  18. A. A. Hassana, W. E. Starkb, J. E. Hersheyc and S. Chennakeshua, "Cryptographic key agreement for mobile radio," Digital Signal Processing, vol. 6, no. 4, pp. 207-212, 1996. https://doi.org/10.1006/dspr.1996.0023
  19. H. Koorapaty, A. Hassan, and S. Chennakeshu, "Secure information transmission for mobile radio," IEEE Communication Letters, vol. 4, no. 2, Feb 2000.
  20. M. F. Haroun and T. Aaron Gulliver, "Secret key generation using chaotic signals over frequency selective fading channels," IEEE Transactions on Information Forensics and Security, vol. 10, no. 8, pp. 1764 - 1775, 2015. https://doi.org/10.1109/TIFS.2015.2428211
  21. A. Badawy, T. Khattab, T. El-Fouly, A. Mohamed, D. Trinchero, and C.-F. Chiasserini, "Secret key generation based on aoa estimation for low snr conditions," in Proc. of IEEE Vehicular Technology Conference, 2015.
  22. R. Wilson, D. Tse, R. Scholtz et al., "Channel identification: Secret sharing using reciprocity in ultrawideband channels," IEEE Transactions on Information Forensics and Security, vol. 2, no. 3, pp. 364-375, 2007. https://doi.org/10.1109/TIFS.2007.902666
  23. Jingjing Huang and Ting Jiang, "Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels," KSII Transactions on Internet and Information Systems, vol. 8, no. 10, pp. 3557-3571, 2014. https://doi.org/10.3837/tiis.2014.10.016
  24. Ning Gao, Xiaojun Jing, Songlin Sun, Junsheng Mu and Xiang Lu, "A New Fuzzy Key Generation Method Based on PHY-Layer Fingerprints in Mobile Cognitive Radio Networks," KSII Transactions on Internet and Information Systems, vol. 10, no. 7, pp. 3414-3434, 2016. https://doi.org/10.3837/tiis.2016.07.030
  25. J. W. Wallace and K. S. Rajesh, "Automatic Secret Keys From Reciprocal MIMO Wireless Channels: Measurement and Analysis," IEEE Transactions on Information Forensics and Security, vol. 5, no.3, pp. 381-392, 2010. https://doi.org/10.1109/TIFS.2010.2052253
  26. T. Shimizu, H. Iwai, and H. Sasaoka, "Physical-layer secret key agreement in two-way wireless relaying systems," IEEE Transactions on Information Forensics and Security, vol. 6, no. 3 PART 1, pp. 650 - 660, 2011. https://doi.org/10.1109/TIFS.2011.2147314
  27. S. Primak, K. Liu, and X. Wang, "Secret key generation using physical channels with imperfect csi," in Proc. of IEEE 80th Vehicular Technology Conference (VTC Fall), pp. 1-5, 2014.
  28. X. Wu, Y. Peng, C. Hu, H. Zhao, and L. Shu, "A secret key generation method based on csi in ofdm-fdd system," in Proc. of 2013 IEEE Globecom Workshops, pp. 1297-1302, 2013.