17,328 research outputs found

    ShakeMe: Key Generation From Shared Motion

    Full text link
    Devices equipped with accelerometer sensors such as today's mobile devices can make use of motion to exchange information. A typical example for shared motion is shaking of two devices which are held together in one hand. Deriving a shared secret (key) from shared motion, e.g. for device pairing, is an obvious application for this. Only the keys need to be exchanged between the peers and neither the motion data nor the features extracted from it. This makes the pairing fast and easy. For this, each device generates an information signal (key) independently of each other and, in order to pair, they should be identical. The key is essentially derived by quantizing certain well discriminative features extracted from the accelerometer data after an implicit synchronization. In this paper, we aim at finding a small set of effective features which enable a significantly simpler quantization procedure than the prior art. Our tentative results with authentic accelerometer data show that this is possible with a competent accuracy (7676%) and key strength (entropy approximately 1515 bits).Comment: The paper is accepted to the 13th IEEE International Conference on Pervasive Intelligence and Computing (PIComp-2015

    Polar Coding for Secret-Key Generation

    Full text link
    Practical implementations of secret-key generation are often based on sequential strategies, which handle reliability and secrecy in two successive steps, called reconciliation and privacy amplification. In this paper, we propose an alternative approach based on polar codes that jointly deals with reliability and secrecy. Specifically, we propose secret-key capacity-achieving polar coding schemes for the following models: (i) the degraded binary memoryless source (DBMS) model with rate-unlimited public communication, (ii) the DBMS model with one-way rate-limited public communication, (iii) the 1-to-m broadcast model and (iv) the Markov tree model with uniform marginals. For models (i) and (ii) our coding schemes remain valid for non-degraded sources, although they may not achieve the secret-key capacity. For models (i), (ii) and (iii), our schemes rely on pre-shared secret seed of negligible rate; however, we provide special cases of these models for which no seed is required. Finally, we show an application of our results to secrecy and privacy for biometric systems. We thus provide the first examples of low-complexity secret-key capacity-achieving schemes that are able to handle vector quantization for model (ii), or multiterminal communication for models (iii) and (iv).Comment: 26 pages, 9 figures, accepted to IEEE Transactions on Information Theory; parts of the results were presented at the 2013 IEEE Information Theory Worksho

    Codes for Key Generation in Quantum Cryptography

    Full text link
    As an alternative to the usual key generation by two-way communication in schemes for quantum cryptography, we consider codes for key generation by one-way communication. We study codes that could be applied to the raw key sequences that are ideally obtained in recently proposed scenarios for quantum key distribution, which can be regarded as communication through symmetric four-letter channels.Comment: IJQI format, 13 pages, 1 tabl

    Multi-dimensional key generation of ICMetrics for cloud computing

    Get PDF
    Despite the rapid expansion and uptake of cloud based services, lack of trust in the provenance of such services represents a significant inhibiting factor in the further expansion of such service. This paper explores an approach to assure trust and provenance in cloud based services via the generation of digital signatures using properties or features derived from their own construction and software behaviour. The resulting system removes the need for a server to store a private key in a typical Public/Private-Key Infrastructure for data sources. Rather, keys are generated at run-time by features obtained as service execution proceeds. In this paper we investigate several potential software features for suitability during the employment of a cloud service identification system. The generation of stable and unique digital identity from features in Cloud computing is challenging because of the unstable operation environments that implies the features employed are likely to vary under normal operating conditions. To address this, we introduce a multi-dimensional key generation technology which maps from multi-dimensional feature space directly to a key space. Subsequently, a smooth entropy algorithm is developed to evaluate the entropy of key space
    corecore