787 research outputs found

    Secure key design approaches using entropy harvesting in wireless sensor network: A survey

    Get PDF
    Physical layer based security design in wireless sensor networks have gained much importance since the past decade. The various constraints associated with such networks coupled with other factors such as their deployment mainly in remote areas, nature of communication etc. are responsible for development of research works where the focus is secured key generation, extraction, and sharing. Keeping the importance of such works in mind, this survey is undertaken that provides a vivid description of the different mechanisms adopted for securely generating the key as well its randomness extraction and also sharing. This survey work not only concentrates on the more common methods, like received signal strength based but also goes on to describe other uncommon strategies such as accelerometer based. We first discuss the three fundamental steps viz. randomness extraction, key generation and sharing and their importance in physical layer based security design. We then review existing secure key generation, extraction, and sharing mechanisms and also discuss their pros and cons. In addition, we present a comprehensive comparative study of the recent advancements in secure key generation, sharing, and randomness extraction approaches on the basis of adversary, secret bit generation rate, energy efficiency etc. Finally, the survey wraps up with some promising future research directions in this area

    High-rate uncorrelated bit extraction for shared secret key generation from channel measurements

    Get PDF
    Journal ArticleSecret keys can be generated and shared between two wireless nodes by measuring and encoding radio channel characteristics without ever revealing the secret key to an eavesdropper at a third location. This paper addresses bit extraction, i.e., the extraction of secret key bits from noisy radio channel measurements at two nodes such that the two secret keys reliably agree. Problems include 1) nonsimultaneous directional measurements, 2) correlated bit streams, and 3) low bit rate of secret key generation. This paper introduces high-rate uncorrelated bit extraction (HRUBE), a framework for interpolating, transforming for decorrelation, and encoding channel measurements using a multibit adaptive quantization scheme which allows multiple bits per component. We present an analysis of the probability of bit disagreement in generated secret keys, and we use experimental data to demonstrate the HRUBE scheme and to quantify its experimental performance. As two examples, the implemented HRUBE system can achieve 22 bits per second at a bit disagreement rate of 2.2 percent, or 10 bits per second at a bit disagreement rate of 0.54 percent

    Doctor of Philosophy

    Get PDF
    dissertationCross layer system design represents a paradigm shift that breaks the traditional layer-boundaries in a network stack to enhance a wireless network in a number of di erent ways. Existing work has used the cross layer approach to optimize a wireless network in terms of packet scheduling, error correction, multimedia quality, power consumption, selection of modulation/coding and user experience, etc. We explore the use of new cross layer opportunities to achieve secrecy and e ciency of data transmission in wireless networks. In the rst part of this dissertation, we build secret key establishment methods for private communication between wireless devices using the spatio-temporal variations of symmetric-wireless channel measurements. We evaluate our methods on a variety of wireless devices, including laptops, telosB sensor nodes, and Android smartphones, with diverse wireless capabilities. We perform extensive measurements in real-world environments and show that our methods generate high entropy secret bits at a signi cantly faster rate in comparison to existing approaches. While the rst part of this dissertation focuses on achieving secrecy in wireless networks, the second part of this dissertation examines the use of special pulse shaping lters of the lterbank multicarrier (FBMC) physical layer in reliably transmitting data packets at a very high rate. We rst analyze the mutual interference power across subcarriers used by di erent transmitters. Next, to understand the impact of FBMC beyond the physical layer, we devise a distributed and adaptive medium access control protocol that coordinates data packet tra c among the di erent nodes in the network in a best e ort manner. Using extensive simulations, we show that FBMC consistently achieves an order-of-magnitude performance improvement over orthogonal frequency division multiplexing (OFDM) in several aspects, including packet transmission delays, channel access delays, and e ective data transmission rate available to each node in static indoor settings as well as in vehicular networks

    A Survey on Secret Key Extraction Using Received Signal Strength in Wireless Networks

    Get PDF
    Secure wireless communications typically rely on secret keys, which are difficult to establish in an ad hoc network without a key management infrastructure. The channel reciprocity and spatial decorrelation properties can be used to extract secret key, especially in a Rayleigh fading channel. But the intervention of intermediate objects between the communication nodes reduces the strength of the secret key generated through such methods. Furthermore, the impact of small fluctuations also reduces the bit matching rate of such key agreement methods. This paper is based on the survey conducted on secret key generation from Received Signal Strength (RSS). By consider ing uniqueness property of RSS as base, various authors have proposed different methods for secret key extraction. Due to use of RSS for key extraction the existing systems suffer from predictable filter response at random period. The existing system also faces signal fading and drop in RSS because of intermediate object. By this survey we specify that even after generating high entropy bits for key extraction, there are considerable drawbacks in extracted key du e to intervention of intermediate objects and remarkable fading and drop in RSS

    Master of Science

    Get PDF
    thesisCurrent approaches to secret key extraction using Received Signal Strength Indicator (RSSI) measurements mainly use the WiFi interface. However, in the presence of jamming adversaries and other interfering devices, the efficiency of RSSI-based secret key extraction using WiFi degrades and sometimes the key extraction may even fail completely. A possible method to overcome this problem is to collect RSSI measurements using the Bluetooth interface. Bluetooth appears to be very promising for secret key extraction since the adaptive frequency hopping technique in Bluetooth automatically detects and avoids the use of bad or interfering channels. In order to collect Bluetooth RSSI values, we design a protocol where Alice and Bob use Google Nexus one phones to exchange L2CAP packets and then we measure the RSSI for each received packet. We use a prequantization interpolation step to reduce the probability of bit mismatches that are caused due to the inabililty to measure the time-duplex channel simultaneously by Alice and Bob. We then use the ASBG quantization scheme followed by information reconciliation and privacy amplification to extract the secret key bits. We conduct numerous experiments to evaluate the efficiency of Bluetooth for secret key extraction under two di↵erent mobile environments - hallways and outdoors. The secret bit rates obtained from these experiments highlight that outdoor settings are better suited for key extraction using Bluetooth when compared to hallway settings. Furthermore, we show that for very small distances such as 2 ft, the number of consecutive "0" RSSI values and bit mismatch is too high to extract any secret key bits under hallway settings. Finally, we also show that Bluetooth key extraction in outdoors achieves secret bit rates that are comparable toWiFi, even when using lower transmit power than WiFi

    Performance Analysis of Loss Multilevel Quantization on the Secret Key Generation Scheme in Indoor Wireless Environment

    Get PDF
    The necessity for secured communication devices that has limited computing power has encouraged the development of key generation scheme. The generation of a symmetric key scheme that utilizes randomness of wireless channels offers a most promising solution as a result of the easy distribution of secret key mechanisms. In the last few years, various schemes have been proposed, but there are trade-offs between the performance parameters used. The expected parameters are the low Key Disagreement Rate (KDR), the high Key Generation Rate (KGR), and the fulfillment of standard of randomness. In this paper, we propose the use of a combination of pre-processing methods with multilevel lossy quantization to overcome the trade-off of performance parameters of the Secret Key Generation (SKG) scheme. Pre-process method used to improve reciprocity so as to reduce KDR, whereas multilevel quantization is used to improve the KGR. We use Kalman as the pre-processing method and Adaptive Quantization, Modified Multi-Bit (MMB), and 2-ary Quantization as the multilevel lossy quantization. Testing is conducted by comparing the performance between direct quantization with the addition of the pre-processing method in various multilevel lossy quantization schemes. The test results show that the use of Kalman as pre-processing methods and multilevel lossy quantization can overcome the trade-off performance parameters by reducing KDR and increasing KGR, with the best performance, was obtained when we use adaptive quantization. The resulting secret key has also fulfilled 6 random tests with p values greater than 0.01
    • …
    corecore