DOI QR코드

DOI QR Code

A New Low-BMR Quantization Method for Wireless Channel Characteristics-based Secret Key Generation

  • Wang, Qiuhua (School of Cyberspace, Hangzhou Dianzi University) ;
  • Lyu, Qiuyun (School of Cyberspace, Hangzhou Dianzi University) ;
  • Wang, Xiaojun (School of Cyberspace, Hangzhou Dianzi University) ;
  • BAO, Jianrong (School of Information Engineering, Hangzhou Dianzi University)
  • Received : 2017.03.29
  • Accepted : 2017.06.17
  • Published : 2017.10.31

Abstract

Channel characteristics-based secret key generation is an effective physical-layer security method. The issues of how to remove the effect of random noise and to balance the key generation rate (KGR) and the bit mismatch rate (BMR) are needed to be addressed. In this paper, to reduce the effect of random noise and extract more secret bits, a new quantization scheme with high key generation rate and low bit mismatch rate is proposed. In our proposed scheme, we try to use all measurements and correct the differences caused by noise at the boundary regions instead of simply dropping them. We evaluate and discuss the improvements of our proposed scheme. The results show that our proposed scheme achieves lower bit mismatch rate as well as remaining high key generation rate.

Keywords

References

  1. S. Mathur, W. Trappe, N. Mandayam, C. Ye and A. Reznik, "Radio-telepathy: extracting a secret key from an unauthenticated wireless channel," in Proc. of 14th ACM international conference on Mobile computing and networking (MobiCom), pp. 128-139, Sep. 14-19, 2008.
  2. S. Jana, S.N. Premnath, M. Clark, S.K. Kasera, N. Patwari and S.V. Krishnamurthy, "On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments," in Proc. of 15th ACM international conference on Mobile computing and networking (MobiCom) MobiCom, pp. 321-332, Sep. 20-25, 2009.
  3. Y. Luo, L. Pu, Z. Peng and Z. Shi, "RSS-based secret key generation in underwater acoustic networks: advantages, challenges, and performance improvements," IEEE Communications Magazine, vol. 54, no. 2, pp. 32-38, Feb., 2016. https://doi.org/10.1109/MCOM.2016.7402258
  4. H. Liu, J. Yang, Y. Wang and Y. Chen, "Collaborative secret key extraction leveraging received signal strength in mobile wireless networks," in Proc. of 31st IEEE International Conference on Computer Communications (INFOCOM), pp. 927-935, Mar. 24-30, 2012.
  5. S.N. Premnath, S. Jana, J. Croft, P. L. Gowda, M. Clark, S. K. Kasera, N. Patwari and S. V. Krishnamurthy, "Secret key extraction from wireless signal strength in real environments," IEEE Transactions on Mobile Computing, vol. 12, no. 5, pp. 917-930, May, 2013. https://doi.org/10.1109/TMC.2012.63
  6. S. T. Ali, V. Sivaraman and D. Ostry, "Eliminating reconciliation cost in secret key generation for body-worn health monitoring devices," IEEE Transactions on Mobile Computing, vol. 13, no.12, pp. 2763-2776, Dec., 2014. https://doi.org/10.1109/TMC.2013.71
  7. R. Guillaume, F. Winzer, A. Czylwik, C.T. Zenger and C. Paar, "Bringing PHY-based Key Generation into the Field: An Evaluation for Practical Scenarios," in Proc. of 82nd IEEE Vehicular Technology Conference (VTC Fall), pp. 1-5, Sep. 6-9, 2015.
  8. S. Mathur, R. Miller, A. Varshavsky, W. Trappe and N. Mandayam, "Proximate: proximity-based secure pairing using ambient wireless signals," in Proc. of the 9th ACM international conference on Mobile systems, applications, and services (MobiSys), pp. 211-224, June 28-July 1, 2011.
  9. Q. Wang, K. Xu and K. Ren, "Cooperative secret key generation from phase estimation in narrowband fading channels," IEEE Journal on Selected Areas in Communications, vol. 30, no.9, pp. 1666-1674, Sep. 2012. https://doi.org/10.1109/JSAC.2012.121010
  10. M. G. Madiseh, S. He, M. L. McGuire and C. Paar, "Verification of secret key generation from UWB channel observations," in Proc. of IEEE International Conference on Communications (ICC), pp. 1-5, June 14-18, 2009.
  11. S. T. B. Hamida, J. B. Pierrot and C. Castelluccia, "An Adaptive Quantization Algorithm for Secret Key Generation Using Radio Channel Measurements," in Proc. of 3rd International Conference on New Technologies, Mobility and Security (NTMS), pp. 1-5, Dec. 20-23, 2009.
  12. J. Huang and T. Jiang, "Dynamic secret key generation exploiting Ultra-wideband wireless channel characteristics," in Proc. of IEEE Wireless Communications and Networking Conference (WCNC), pp.1701-1706, Mar. 9-12, 2015.
  13. G. D. Durgin, Space-time wireless channels. Prentice Hall, Upper Saddle River, NJ, USA, 2003.
  14. R. Guillaume, A. Mueller, C. T. Zenger, C. Paar and A. Czylwik, "Fair comparison and evaluation of quantization schemes for phy-based key generation," in Proc. of 18th International OFDM Workshop (InOWo), pp. 1-5, Aug. 27-28, 2014.
  15. K. Ren, H. Su and Q. Wang, "Secret key generation exploiting channel characteristics in wireless communications," IEEE Wireless Communications, vol. 18, no.4, pp.6-12, Apr. 2011. https://doi.org/10.1109/MWC.2011.5999759
  16. C. T. Zenger, J. Zimmer and C. Paar, "Security Analysis of Quantization Schemes for Channel-based Key Extraction," in Proc. of Workshop on wireless communication security at the physical layer(WiComSec-Phy), pp. 267-272, July 22, 2015.
  17. T. Wang, Y. Liu and A. V. Vasilakos, "Survey on channel reciprocity based key establishment techniques for wireless systems," Wireless Networks, vol.21, no.6, pp.1835-1846, June, 2015. https://doi.org/10.1007/s11276-014-0841-8
  18. Q. Wang, X. Wang, Q. Lv, X. Ye, Y. Luo and L. You, "Analysis of the information theoretically secret key agreement by public discussion", Security and Communication Networks, vol.8, no.15, pp. 2507-2523, Oct. 2015. https://doi.org/10.1002/sec.1192
  19. Q. Wang, X. Wang, Q. Lv, X. Ye, L. You and R. Zeng. "A New Information Reconciliation Protocol in Information Theoretically Secret Key Agreement," Journal of Computational Information Systems, vol.10, no.21, pp. 9413-9420, Nov. 2014.
  20. C. H. Bennett, G. Brassard, C. Crepeau and U. Maurer, "Generalized privacy amplification", IEEE Transactions on Information Theory, vol. 41, no. 6, pp. 1915-1923, June, 1995. https://doi.org/10.1109/18.476316
  21. Q. Wang, X. Wang and Q. Lv, "A privacy amplification protocol against active attacks in information theoretically secret key agreement," in Proc. of International Conference on Network Security and Communication Engineering (NSCE), pp.3-6, Dec. 25-26, 2014.
  22. M. A. Tope and J. C. McEachen, "Unconditionally secure communications over fading channels," in Proc. of Military Communications Conference (MILCOM), pp.54-58, Oct. 28-31, 2001.
  23. C. Ye, S. Mathur, A. Reznik, Y. Shah, W. Trappe and N. B. Mandayam, "Information-theoretically secret key generation for fading wireless channels," IEEE Transactions on Information Forensics and Security, vol. 5, no. 2, pp. 240-254, Feb. 2010. https://doi.org/10.1109/TIFS.2010.2043187
  24. T. Aono, K. Higuchi, T. Ohira, B. Komiyama and H. Sasaoka, "Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels," IEEE Transactions on Antennas and Propagation, vol.53, no.11, pp. 3776-3784, Nov. 2005. https://doi.org/10.1109/TAP.2005.858853
  25. A. Ambekar, M. Hassan H. D. Schotten, "Improving channel reciprocity for effective key management systems," in Proc. of IEEE International Symposium on Signals, Systems, and Electronics (ISSSE), pp. 1-4, Oct. 3-5, 2012.
  26. H. Liu, Y. Wang, J. Yang and Y. Chen, "Fast and practical secret key extraction by exploiting channel response," in Proc. of 29st IEEE International Conference on Computer Communications (INFOCOM), pp.3048-3056, Apr. 14-19, 2013.
  27. K. Zeng, D. Wu, A. Chan and P. Mohapatra, "Exploiting multiple-antenna diversity for shared secret key generation in wireless networks," in Proc. of 32st IEEE International Conference on Computer Communications (INFOCOM), pp. 1-9, Mar. 15-19, 2010.
  28. B. Zan, M. Gruteser and F. Hu, "Improving robustness of key extraction from wireless channels with differential techniques," in Proc. of International Conference on Computing, Networking and Communications (ICNC), pp. 980-984, Jan. 30- Feb.2, 2012.