• Title/Summary/Keyword: Key Generation

Search Result 1,450, Processing Time 0.025 seconds

Secret Key Generation Using Reciprocity in Ultra-wideband Outdoor Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.524-539
    • /
    • 2014
  • To investigate schemes of secret key generation from Ultra-wideband (UWB) channel, we study a statistical characterization of UWB outdoor channel for a campus playground scenario based on extensive measurements. Moreover, an efficient secret key generation mechanism exploiting multipath relative delay is developed, and verification of this algorithm is conducted in UWB Line-of-sight (LOS) outdoor channels. For the first time, we compare key-mismatch probability of UWB indoor and outdoor environments. Simulation results demonstrate that the number of multipath proportionally affects key generation rate and key-mismatch probability. In comparison to the conventional method using received signal strength (RSS) as a common random source, our mechanism achieves better performance in terms of common secret bit generation. Simultaneously, security analysis indicates that the proposed scheme can still guarantee security even in the sparse outdoor physical environment free of many reflectors.

A New Low-BMR Quantization Method for Wireless Channel Characteristics-based Secret Key Generation

  • Wang, Qiuhua;Lyu, Qiuyun;Wang, Xiaojun;BAO, Jianrong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.10
    • /
    • pp.5080-5097
    • /
    • 2017
  • Channel characteristics-based secret key generation is an effective physical-layer security method. The issues of how to remove the effect of random noise and to balance the key generation rate (KGR) and the bit mismatch rate (BMR) are needed to be addressed. In this paper, to reduce the effect of random noise and extract more secret bits, a new quantization scheme with high key generation rate and low bit mismatch rate is proposed. In our proposed scheme, we try to use all measurements and correct the differences caused by noise at the boundary regions instead of simply dropping them. We evaluate and discuss the improvements of our proposed scheme. The results show that our proposed scheme achieves lower bit mismatch rate as well as remaining high key generation rate.

Towards Robust Key Extraction from Multipath Wireless Channels

  • Shehadeh, Youssef El Hajj;Alfandi, Omar;Hogrefe, Dieter
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.385-395
    • /
    • 2012
  • This paper tackles the problem of generating shared secret keys based on the physical characteristics of the wireless channel. We propose intelligent quantization mechanisms for key generation, achieving high secret bits generation rate. Moreover, some practical issues affecting the performance of the key generation mechanism are deeply investigated. Mainly, we investigate the effects of delay and mobility on the performance and we enhance the key generation mechanism accordingly. As a result, this paper presents a framework towards robust key generation from multipath wireless channels.

GROUP SECRET KEY GENERATION FOR 5G Networks

  • Allam, Ali M.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4041-4059
    • /
    • 2019
  • Key establishment method based on channel reciprocity for time division duplex (TDD) system has earned a vital consideration in the majority of recent research. While most of the cellular systems rely on frequency division duplex (FDD) systems, especially the 5G network, which is not characterized by the channel reciprocity feature. This paper realizes the generation of a group secret key for multi-terminals communicated through a wireless network in FDD mode, by utilizing the nature of the physical layer for the wireless links between them. I consider a new group key generation approach, which using bitwise XOR with a modified pairwise secret key generation approach not based on the channel reciprocity feature. Precisely, this multi-node secret key agreement technique designed for three wireless network topologies: 1) the triangle topology, 2) the multi-terminal star topology, and 3) the multi-node chain topology. Three multi-node secret key agreement protocols suggest for these wireless communication topologies in FDD mode, respectively. I determine the upper bound for the generation rate of the secret key shared among multi-node, for the three multi-terminals topologies, and give numerical cases to expose the achievement of my offered technique.

A New Fuzzy Key Generation Method Based on PHY-Layer Fingerprints in Mobile Cognitive Radio Networks

  • Gao, Ning;Jing, Xiaojun;Sun, Songlin;Mu, Junsheng;Lu, Xiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3414-3434
    • /
    • 2016
  • Classical key generation is complicated to update and key distribution generally requires fixed infrastructures. In order to eliminate these restrictions researchers have focused much attention on physical-layer (PHY-layer) based key generation methods. In this paper, we present a PHY-layer fingerprints based fuzzy key generation scheme, which works to prevent primary user emulation (PUE) attacks and spectrum sensing data falsification (SSDF) attacks, with multi-node collaborative defense strategies. We also propose two algorithms, the EA algorithm and the TA algorithm, to defend against eavesdropping attacks and tampering attacks in mobile cognitive radio networks (CRNs). We give security analyses of these algorithms in both the spatial and temporal domains, and prove the upper bound of the entropy loss in theory. We present a simulation result based on a MIMO-OFDM communication system which shows that the channel response characteristics received by legitimates tend to be consistent and phase characteristics are much more robust for key generation in mobile CRNs. In addition, NIST statistical tests show that the generated key in our proposed approach is secure and reliable.

Efficient key generation leveraging wireless channel reciprocity and discrete cosine transform

  • Zhan, Furui;Yao, Nianmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2701-2722
    • /
    • 2017
  • Key generation is essential for protecting wireless networks. Based on wireless channel reciprocity, transceivers can generate shared secret keys by measuring their communicating channels. However, due to non-simultaneous measurements, asymmetric noises and other interferences, channel measurements collected by different transceivers are highly correlated but not identical and thus might have some discrepancies. Further, these discrepancies might lead to mismatches of bit sequences after quantization. The referred mismatches significantly affect the efficiency of key generation. In this paper, an efficient key generation scheme leveraging wireless channel reciprocity is proposed. To reduce the bit mismatch rate and enhance the efficiency of key generation, the involved transceivers separately apply discrete cosine transform (DCT) and inverse discrete cosine transform (IDCT) to pre-process their measurements. Then, the outputs of IDCT are quantified and encoded to establish the bit sequence. With the implementations of information reconciliation and privacy amplification, the shared secret key can be generated. Several experiments in real environments are conducted to evaluate the proposed scheme. During each experiment, the shared key is established from the received signal strength (RSS) of heterogeneous devices. The results of experiments demonstrate that the proposed scheme can efficiently generate shared secret keys between transceivers.

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

Reducing Cybersecurity Risks in Cloud Computing Using A Distributed Key Mechanism

  • Altowaijri, Saleh M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.1-10
    • /
    • 2021
  • The Internet of things (IoT) is the main advancement in data processing and communication technologies. In IoT, intelligent devices play an exciting role in wireless communication. Although, sensor nodes are low-cost devices for communication and data gathering. However, sensor nodes are more vulnerable to different security threats because these nodes have continuous access to the internet. Therefore, the multiparty security credential-based key generation mechanism provides effective security against several attacks. The key generation-based methods are implemented at sensor nodes, edge nodes, and also at server nodes for secure communication. The main challenging issue in a collaborative key generation scheme is the extensive multiplication. When the number of parties increased the multiplications are more complex. Thus, the computational cost of batch key and multiparty key-based schemes is high. This paper presents a Secure Multipart Key Distribution scheme (SMKD) that provides secure communication among the nodes by generating a multiparty secure key for communication. In this paper, we provide node authentication and session key generation mechanism among mobile nodes, head nodes, and trusted servers. We analyzed the achievements of the SMKD scheme against SPPDA, PPDAS, and PFDA schemes. Thus, the simulation environment is established by employing an NS 2. Simulation results prove that the performance of SMKD is better in terms of communication cost, computational cost, and energy consumption.

Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3557-3571
    • /
    • 2014
  • We develop a secret key generation scheme using phase estimation in ultra-wideband (UWB) wireless fading channels. Based on the reciprocity theorem, two terminals extract the phase of the channel as a common random source to generate secret bits. Moreover, we study the secret key rate by a pair of nodes observing correlated sources and communicating to achieve secret key agreement over public communication channels. As our main results, we establish a more practical upper bound from Cramer-Rao bound (CRB) and compare it with a universally theoretical upper bound on the shared maximum key rate from mutual information of correlated random sources. Derivation and numerical examples are presented to demonstrate the bound. Simulation studies are also provided to validate feasibility and efficiency of the proposed scheme.

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.