288 research outputs found

    Secure key design approaches using entropy harvesting in wireless sensor network: A survey

    Get PDF
    Physical layer based security design in wireless sensor networks have gained much importance since the past decade. The various constraints associated with such networks coupled with other factors such as their deployment mainly in remote areas, nature of communication etc. are responsible for development of research works where the focus is secured key generation, extraction, and sharing. Keeping the importance of such works in mind, this survey is undertaken that provides a vivid description of the different mechanisms adopted for securely generating the key as well its randomness extraction and also sharing. This survey work not only concentrates on the more common methods, like received signal strength based but also goes on to describe other uncommon strategies such as accelerometer based. We first discuss the three fundamental steps viz. randomness extraction, key generation and sharing and their importance in physical layer based security design. We then review existing secure key generation, extraction, and sharing mechanisms and also discuss their pros and cons. In addition, we present a comprehensive comparative study of the recent advancements in secure key generation, sharing, and randomness extraction approaches on the basis of adversary, secret bit generation rate, energy efficiency etc. Finally, the survey wraps up with some promising future research directions in this area

    On Enhancements of Physical Layer Secret Key Generation and Its Application in Wireless Communication Systems

    Get PDF
    As an alternative and appealing approach to providing information security in wireless communication systems, secret key generation at physical layer has demonstrated its potential in terms of efficiency and reliability over traditional cryptographic methods. Without the necessity of a management centre for key distribution or reliance on computational complexity, physical layer key generation protocols enable two wireless entities to extract identical and dynamic keys from the randomness of the wireless channels associated with them. In this thesis, the reliability of secret key generation at the physical layer is examined in practical wireless channels with imperfect channel state information (CSI). Theoretical analyses are provided to relate key match rate with channel\u27s signal-to-noise ratio (SNR), degrees of channel reciprocity, and iterations of information reconciliation. In order to increase key match rate of physical layer secret key generation, improved schemes in the steps of channel estimation and sample quantization are proposed respectively. In the channel estimation step, multiple observations of the wireless channels are integrated with a linear processor to provide a synthesized and more accurate estimation of the wireless channel. In the sample quantization step, a magnitude based quantization method with two thresholds is proposed to quantize partial samples, where specific quantization areas are selected to reduce cross-over errors. Significant improvements in key match rate are proven for both schemes in theoretical analysis and numerical simulations. Key match rate can even achieve 100% in both schemes with the assistance of information reconciliation process. In the end, a practical application of physical layer secret key generation is presented, where dynamic keys extracted from the wireless channels are utilized for securing secret data transmission and providing efficient access control

    Key Generation Based on Large Scale Fading

    Get PDF

    Channel-Envelope Differencing Eliminates Secret Key Correlation: LoRa-Based Key Generation in Low Power Wide Area Networks

    Get PDF
    This paper presents automatic key generation for long-range wireless communications in low power wide area networks (LPWANs), employing LoRa as a case study. Differential quantization is adopted to extract a high level of randomness. Experiments conducted both in an outdoor urban environment and in an indoor environment demonstrate that this key generation technique is applicable for LPWANs, and shows that it is able to reliably generate secure keys

    Authenticated secret key generation in delay-constrained wireless systems

    Get PDF
    With the emergence of 5G low-latency applications, such as haptics and V2X, low-complexity and low-latency security mechanisms are needed. Promising lightweight mechanisms include physical unclonable functions (PUF) and secret key generation (SKG) at the physical layer, as considered in this paper. In this framework, we propose (i) a zero round trip time (0-RTT) resumption authentication protocol combining PUF and SKG processes, (ii) a novel authenticated encryption (AE) using SKG, and (iii) pipelining of the AE SKG and the encrypted data transfer in order to reduce latency. Implementing the pipelining at PHY, we investigate a parallel SKG approach for multi-carrier systems, where a subset of the subcarriers are used for SKG and the rest for data transmission. The optimal solution to this PHY resource allocation problem is identified under security, power, and delay constraints, by formulating the subcarrier scheduling as a subset-sum 0−1 knapsack optimization. A heuristic algorithm of linear complexity is proposed and shown to incur negligible loss with respect to the optimal dynamic programming solution. All of the proposed mechanisms have the potential to pave the way for a new breed of latency aware security protocols

    Design of an Efficient OFDMA-Based Multi-User Key Generation Protocol

    Get PDF
    Secret key generation exploits the unique random features of wireless channels, hence it is eminently suitable for the resource constrained Internet of Things applications. However, it has only been involved for single links between a pair of users, whilst there is a paucity of literature on group and multi-user key generation. This paper proposes an orthogonal frequency-division multiple access (OFDMA)-based multi-user key generation protocol to efficiently establish keys in a star topology. The uplink and downlink multi-user access facilitated by OFDMA allows the central node to simultaneously communicate with multiple users, which can significantly reduce the channel probing overhead. In particular, we provide a compelling case study of multi-user secret key generation by designing a prototype based on IEEE~802.11ax, a new Wi-Fi standard to be released. Our simulation results have demonstrated that the OFDMA-based multi-user key generation protocol incurs low interference amongst the users, whilst benefiting from channel reciprocity and generating unique random keys

    Secrecy Enhancement in Cooperative Relaying Systems

    Get PDF
    Cooperative communications is obviously an evolution in wireless networks due to its noticeable advantages such as increasing the coverage as well as combating fading and shadowing effects. However, the broadcast characteristic of a wireless medium which is exploited in cooperative communications leads to a variety of security vulnerabilities. As cooperative communication networks are globally expanded, they expose to security attacks and threats more than ever. Primarily, researchers have focused on upper layers of network architectures to meet the requirements for secure cooperative transmission while the upper-layer security solutions are incapable of combating a number of security threats, e.g., jamming attacks. To address this issue, physical-layer security has been recommended as a complementary solution in the literature. In this thesis, physical layer attacks of the cooperative communication systems are studied, and corresponding security techniques including cooperative jamming, beamforming and diversity approaches are investigated. In addition, a novel security solution for a two-hop decode-and-forward relaying system is presented where the transmitters insert a random phase shift to the modulated data of each hop. The random phase shift is created based on a shared secret among communicating entities. Thus, the injected phase shift confuses the eavesdropper and secrecy capacity improves. Furthermore, a cooperative jamming strategy for multi-hop decode-and-forward relaying systems is presented where multiple non-colluding illegitimate nodes can overhear the communication. The jamming signal is created by the transmitter of each hop while being sent with the primary signal. The jamming signal is known at the intended receiver as it is according to a secret common knowledge between the communicating entities. Hence, artificial noise misleads the eavesdroppers, and decreases their signal-to-noise-ratio. As a result, secrecy capacity of the system is improved. Finally, power allocation among friendly jamming and main signal is proposed to ensure that suggested scheme enhances secrecy
    • …
    corecore