13 research outputs found

    The Private Key Capacity of a Cooperative Pairwise-Independent Network

    Full text link
    This paper studies the private key generation of a cooperative pairwise-independent network (PIN) with M+2 terminals (Alice, Bob and M relays), M >= 2. In this PIN, the correlated sources observed by every pair of terminals are independent of those sources observed by any other pair of terminal. All the terminals can communicate with each other over a public channel which is also observed by Eve noiselessly. The objective is to generate a private key between Alice and Bob under the help of the M relays; such a private key needs to be protected not only from Eve but also from individual relays simultaneously. The private key capacity of this PIN model is established, whose lower bound is obtained by proposing a novel random binning (RB) based key generation algorithm, and the upper bound is obtained based on the construction of M enhanced source models. The two bounds are shown to be exactly the same. Then, we consider a cooperative wireless network and use the estimates of fading channels to generate private keys. It has been shown that the proposed RB-based algorithm can achieve a multiplexing gain M-1, an improvement in comparison with the existing XOR- based algorithm whose achievable multiplexing gain is about [M]/2.Comment: 5 pages, 3 figures, IEEE ISIT 2015 (to appear

    Secret Key Generation Based on AoA Estimation for Low SNR Conditions

    Full text link
    In the context of physical layer security, a physical layer characteristic is used as a common source of randomness to generate the secret key. Therefore an accurate estimation of this characteristic is the core for reliable secret key generation. Estimation of almost all the existing physical layer characteristic suffer dramatically at low signal to noise (SNR) levels. In this paper, we propose a novel secret key generation algorithm that is based on the estimated angle of arrival (AoA) between the two legitimate nodes. Our algorithm has an outstanding performance at very low SNR levels. Our algorithm can exploit either the Azimuth AoA to generate the secret key or both the Azimuth and Elevation angles to generate the secret key. Exploiting a second common source of randomness adds an extra degree of freedom to the performance of our algorithm. We compare the performance of our algorithm to the algorithm that uses the most commonly used characteristics of the physical layer which are channel amplitude and phase. We show that our algorithm has a very low bit mismatch rate (BMR) at very low SNR when both channel amplitude and phase based algorithm fail to achieve an acceptable BMR

    Securing the Inter-Spacecraft Links: Doppler Frequency Shift based Physical Layer Key Generation

    Full text link
    We propose a novel physical layer secret key generation method for the inter-spacecraft communication links. By exploiting the Doppler frequency shifts of the reciprocal spacecraft links as a unique secrecy source, spacecrafts aim to obtain identical secret keys from their individual observations. We obtain theoretical expressions for the key disagreement rate (KDR). Using generalized Gauss-Laguerre quadrature, we derive closed form expressions for the KDR. Through numerical studies, the tightness of the provided approximations are shown. Both the theoretical and numerical results demonstrate the validity and the practicality of the presented physical layer key generation procedure considering the security of the communication links of spacecrafts

    Channel Secondary Random Process for Robust Secret Key Generation

    Get PDF
    The broadcast nature of wireless communications imposes the risk of information leakage to adversarial users or unauthorized receivers. Therefore, information security between intended users remains a challenging issue. Most of the current physical layer security techniques exploit channel randomness as a common source between two legitimate nodes to extract a secret key. In this paper, we propose a new simple technique to generate the secret key. Specifically, we exploit the estimated channel to generate a secondary random process (SRP) that is common between the two legitimate nodes. We compare the estimated channel gain and phase to a preset threshold. The moving differences between the locations at which the estimated channel gain and phase exceed the threshold are the realization of our SRP. We simulate an orthogonal frequency division multiplexing (OFDM) system and show that our proposed technique provides a drastic improvement in the key bit mismatch rate (BMR) between the legitimate nodes when compared to the techniques that exploit the estimated channel gain or phase directly. In addition to that, the secret key generated through our technique is longer than that generated by conventional techniques

    Performance Improvement of Secret Key Generation Scheme in Wireless Indoor Environment

    Get PDF
    The Secret Key Generation (SKG) scheme that exploits the reciprocity and uniqueness of wireless channel between two users plays a significant part in a new increasing distributed security system. The scheme performance can be distinguished based on the low value of Key disagreement Rate (KDR), the high value of Key Generation Rate (KGR), as well as the fulfillment of the NIST randomness standard. The previous SKG scheme has a high KDR due to a direct quantization of a measurement result of the Received Signal Strength (RSS). To overcome the above issue, we conduct a pre-processing of measurement result before quantization with the Kalman method. The pre-process is carried out to improve the channel reciprocity between two legitimate users with the objective to reduce the bit mismatch. Through an experiment, we propose a new quantization scheme called a Modified Multi-Bit (MMB) that uses a multi-bit system on every level of quantization. The test results show that the proposed combination of preprocessing and the MMB scheme has a better performance compared to the existing schemes in terms of KDR and KGR. The Secret Key generated by our scheme also fulfills the NIST randomness standard

    Robust Secret Key Extraction from Channel Secondary Random Process

    Get PDF
    The vast majority of existing secret key generation protocols exploit the inherent randomness of the wireless channel as a common source of randomness. However, independent noise added at the receivers of the legitimate nodes affect the reciprocity of the channel. In this paper, we propose a new simple technique to generate the secret key that mitigates the effect of noise. Specifically, we exploit the estimated channel to generate a secondary random process (SRP) that is common between the two legitimate nodes. We compare the estimated channel gain and phase to a preset threshold. The moving differences between the locations at which the estimated channel gain and phase exceed the threshold are the realization of our SRP. We study the properties of our generated SRP and derive a closed form expression for the probability mass function of the realizations of our SRP. We simulate an orthogonal frequency division multiplexing (OFDM) system and show that our proposed technique provides a drastic improvement in the key bit mismatch rate (BMR) between the legitimate nodes when compared to the techniques that exploit the estimated channel gain or phase directly. In addition to that, the secret key generated through our technique is longer than that generated by conventional techniques. Moreover, we compute the conditional probabilities used to estimate the secret key capacity

    The Effect of Eavesdropper's Statistics in Experimental Wireless Secret-Key Generation

    Full text link
    This paper investigates the role of the eavesdropper's statistics in the implementation of a practical secret-key generation system. We carefully conduct the information-theoretic analysis of a secret-key generation system from wireless channel gains measured with software-defined radios. In particular, we show that it is inaccurate to assume that the eavesdropper gets no information because of decorrelation with distance. We also provide a bound for the achievable secret-key rate in the finite key-length regime that takes into account the presence of correlated eavesdropper's observations. We evaluate this bound with our experimental gain measurements to show that operating with a finite number of samples incurs a loss in secret-key rate on the order of 20%.Comment: Submitted to the IEEE Transactions on Information Forensics and Securit

    How to Test the Randomness from the Wireless Channel for Security?

    Full text link
    We revisit the traditional framework of wireless secret key generation, where two parties leverage the wireless channel randomness to establish a secret key. The essence in the framework is to quantify channel randomness into bit sequences for key generation. Conducting randomness tests on such bit sequences has been a common practice to provide the confidence to validate whether they are random. Interestingly, despite different settings in the tests, existing studies interpret the results the same: passing tests means that the bit sequences are indeed random. In this paper, we investigate how to properly test the wireless channel randomness to ensure enough security strength and key generation efficiency. In particular, we define an adversary model that leverages the imperfect randomness of the wireless channel to search the generated key, and create a guideline to set up randomness testing and privacy amplification to eliminate security loss and achieve efficient key generation rate. We use theoretical analysis and comprehensive experiments to reveal that common practice misuses randomness testing and privacy amplification: (i) no security insurance of key strength, (ii) low efficiency of key generation rate. After revision by our guideline, security loss can be eliminated and key generation rate can be increased significantly
    corecore