DOI QR코드

DOI QR Code

Secret Key Generation Using Reciprocity in Ultra-wideband Outdoor Wireless Channels

  • Huang, Jing Jing (Key Laboratory of Universal Wireless Communication, Ministry of Education Beijing University of Posts and Telecommunications) ;
  • Jiang, Ting (Key Laboratory of Universal Wireless Communication, Ministry of Education Beijing University of Posts and Telecommunications)
  • Received : 2013.10.28
  • Accepted : 2014.01.22
  • Published : 2014.02.27

Abstract

To investigate schemes of secret key generation from Ultra-wideband (UWB) channel, we study a statistical characterization of UWB outdoor channel for a campus playground scenario based on extensive measurements. Moreover, an efficient secret key generation mechanism exploiting multipath relative delay is developed, and verification of this algorithm is conducted in UWB Line-of-sight (LOS) outdoor channels. For the first time, we compare key-mismatch probability of UWB indoor and outdoor environments. Simulation results demonstrate that the number of multipath proportionally affects key generation rate and key-mismatch probability. In comparison to the conventional method using received signal strength (RSS) as a common random source, our mechanism achieves better performance in terms of common secret bit generation. Simultaneously, security analysis indicates that the proposed scheme can still guarantee security even in the sparse outdoor physical environment free of many reflectors.

Keywords

References

  1. W. Diffie, and M. E. Hellman, "New directions in cryptography," IEEE Trans on Information Theory, vol.22, no.6, pp. 644-654, 1976. https://doi.org/10.1109/TIT.1976.1055638
  2. J. E. Hershey, A. A. Hassan, and Yarlagadda, R, "Unconventional cryptographic keying variable management," IEEE Trans on Communications, vol.43, no.1, pp. 3-6, Jan. 1995. https://doi.org/10.1109/26.385951
  3. R. Ahlswede, and I. Csiszar, "Common randomness in information theory and cryptography. I. secret sharing," IEEE Trans on Information Theory, vol.39, no.4, pp. 1121-1132, 1993. https://doi.org/10.1109/18.243431
  4. A. A. Hassan, W. E. Stark, and J. E. Hershey, "Cryptographic key agreement for mobile radio", Digital Signal Processing, vol. 6, pp. 207-212, 1996. https://doi.org/10.1006/dspr.1996.0023
  5. B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener, "Robust key generation from signal envelopes in wireless networks," in Proc. of ACM CCS'07, Alexandria, USA, pp. 401-410, Oct. 2007.
  6. S. Mathur, W. Trappe, N. Mandayam, and C. Ye, "Radio telepathy: extracting a secret key from an unauthenticated wireless channel," in Proc. of ACM MobiCom'08, San Francisco, USA, pp. 128-139, Sept. 2008.
  7. S. Jana, S. N. Premnath, M. Clark, S. Kasera, N. Patwari, and S. Krishnamurthy, "On the effectiveness of secret key extraction from wireless signal strength in real environments," in Proc. of ACM MobiCom'09, pp. 321-332, Sept. 2009.
  8. T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, "Wireless secret key generation for fading wireless channels," IEEE Trans on Antennas and Propagation, vol.53, no.11, pp. 3776-3784, Nov. 2005. https://doi.org/10.1109/TAP.2005.858853
  9. C. Ye, S. Mathur, A. Reznik, Y. Shah, W. Trappe, and N. Mandayam, "Information-theoretically secret key generation for fading wireless channels," IEEE Trans on Information Forensics and Security, vol.5, no.2, pp. 240-254, Jun. 2010. https://doi.org/10.1109/TIFS.2010.2043187
  10. Q. Wang, H. Su, and K. Ren, "Fast and scalable secret key generation exploiting channel phase randomness in wireless networks," in Proc. of IEEE INFOCOM'11, Shanghai, China, pp. 1422-1430, Apr.2011.
  11. Q. Wang, K. Xu, and K. Ren, "Cooperative secret key generation from phase estimation in narrow band fading channels," IEEE Journal on selected areas in communications, vol.30, no.9, pp. 1666-1674, Oct. 2012. https://doi.org/10.1109/JSAC.2012.121010
  12. N. Patwari, J. Croft, S. Jana, and S. Kasera, "High-rate uncorrelated bit extraction for shared secret key generation from channel measurements," IEEE Trans on Mobile Computing, vol.9, no.1, pp. 17-30, Jan. 2010. https://doi.org/10.1109/TMC.2009.88
  13. K. Zeng, D. Wu, A. Chan, and P. Mohapatra, "Exploiting multiple-antenna diversity for shared secret key generation in wireless networks," in Proc. of IEEE INFOCOM'10, San Diego, USA, pp. 1837-1845, Mar. 2010.
  14. H. Liu, Y. Wang, J. Yang, and Y. Chen, "Fast and practical secret key extraction by exploiting channel response," in Proc. of IEEE INFOCOM'13, Turin, Italy, pp. 3048-3056, Apr. 2013.
  15. S. Premnath, S. Jana, J. Croft, P. Gowda, M. Clark, S. Kasera, N. Patwari, and S. Krishnamurthy, "Secret key extraction from wireless signal strength in real environments," IEEE Trans on Mobile Computing, vol.12, no.5, pp. 917-930, May. 2013. https://doi.org/10.1109/TMC.2012.63
  16. K. Ren, H. Su, and Q. Wang, "HSecret key generation exploiting channel characteristics in wireless communications," IEEE Magazine of Wireless Communications, vol.18, issue.4, pp. 6-12, Aug. 2011. https://doi.org/10.1109/MWC.2011.6056685
  17. Y. S. Khiabani, and S.Wei, "Design and analysis of an ARQ based symmetric key generation algorithm," in Proc. of IEEE MILCOM'11, Baltimore, USA, pp. 1273-1278, Nov. 2011.
  18. R. Wilson, D. Tse, and R. Scholtz, "Channel identification: secret sharing using reciprocity in UWB channels," IEEE Trans on Information Forensics and Security, vol.2, no.3, pp. 364-375, 2007. https://doi.org/10.1109/TIFS.2007.902666
  19. M. G. Madiseh, M. L. McGuire, S. S. Neville, L. Cai, and M. Horie, "Secret key generation and agreement in UWB communication channels," in Proc. of IEEE GLOBECOM'08, New Orleans, USA, pp. 1-5, Nov. 2008.
  20. M. G. Madiseh, S. He, M. L. McGuire, S. Neville, and X. Dong, "Verification of secret key generation from UWB channel observations," in Proc. IEEE Int. Conf. Communications, Dresden, Germany, pp. 1-5, Jun. 2009.
  21. M. G. Madiseh, S. W. Neville, and M. L. Mcguire, "Applying beamforming to address temporal correlation in wireless channel characterization-based secret key generation," HIEEE Trans on Information Forensics and Security, Hvol.7, no.4, pp. 1278-1287, H2012. https://doi.org/10.1109/TIFS.2012.2195176
  22. P. Huang, and X. Wang, "Fast secret key generation in static wireless networks: a virtual channel approach," in Proc. of IEEE INFOCOM'13, Turin, Italy, pp. 2292-2300, Apr. 2013.
  23. J. J. Huang, and T. Jiang, "Secret key generation exploiting Ultra-wideband indoor wireless channel characteristics," in Proc. of IEEE MILCOM'13, San Diego, USA, Nov. 2013.
  24. V. Brik, S. Banerjee, M. Gruteser, and S. Paradis, "Wireless device identification with radiometric signatures," in Proc. of ACM MobiCom'08, San Francisco, USA, pp. 116-127, Sept. 2008.
  25. S. Jana, and S. Kasera, "On fast and accurate detection of unauthorized access points using clock skews," in Proc. of ACM MobiCom'08, San Francisco, USA, pp. 104-115, Sept. 2008.
  26. T. Santos, J. Karedal, P. Almers, F. Tufvesson, and A. F. Molisch, "Modeling the ultra-wideband outdoor channel-measurements and parameter extraction method," IEEE Trans. on Wireless Communications, vol.9, no.1, pp. 282-290, Jan. 2010. https://doi.org/10.1109/TWC.2010.01.090391
  27. T. Santos, F. Tufvesson, and A. F. Molisch, "Modeling the Ultra-Wideband Outdoor Channel: Model Specification and Validation," IEEE Trans. on Wireless Communications, vol.9, no.6, pp. 1987-1997, Jun. 2010. https://doi.org/10.1109/TWC.2010.06.090392
  28. C-C. Chong, Y. Kim, and S-S. Lee, "A modified S-V clustering channel model for the UWB indoor residential environment," in Proc. of IEEE Veh. Technol. Conf, Stockholm, Sweden, May 30-Jun 1. 2005.
  29. Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," SIAM Journal of Computing, vol.38, no.1, pp. 97-139, 2008. https://doi.org/10.1137/060651380
  30. G. Brassard, and L. Salvail, "Secret key reconciliation by public discussion," Lecture notes in Computer Science, 765: 410-423, 1994.
  31. J. Foerster, "Channel modeling sub-committee report (final)", Feb. 2003.
  32. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Hechert, J. Dray, and S. Vo, "A statistical test suite for random and pseudorandom number generators for cryptographic applications," in Proc. of 800th ed., National Institute of Standards and Technology, May. 2001.

Cited by

  1. Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels vol.8, pp.10, 2014, https://doi.org/10.3837/tiis.2014.10.016