18 research outputs found

    A novel secret key generation based on image link

    Get PDF
    One of the main problems with symmetric encryption is key distribution especially when involving large number of users i.e to generate identical keys at different locations. To address this challenge, we proposed a novel algorithm of secret key infusion protocol (SKIP) to generate an identical secret key. While, the key is generated based on a provided image link, starting pattern and string length which must be kept in secret as the algorithm is publicly known. The image from website must be a static image and used as the input of random bits to produce string of hexadecimal values. In a case where image link is compromised, the adversary has to guess other layers of parameters in starting pattern and string length. The generated secret keys were identical at two different locations. In other observation, different secret keys were generated even with the same image link and pattern length but different starting pattern

    Secret Key Generation Based on AoA Estimation for Low SNR Conditions

    Full text link
    In the context of physical layer security, a physical layer characteristic is used as a common source of randomness to generate the secret key. Therefore an accurate estimation of this characteristic is the core for reliable secret key generation. Estimation of almost all the existing physical layer characteristic suffer dramatically at low signal to noise (SNR) levels. In this paper, we propose a novel secret key generation algorithm that is based on the estimated angle of arrival (AoA) between the two legitimate nodes. Our algorithm has an outstanding performance at very low SNR levels. Our algorithm can exploit either the Azimuth AoA to generate the secret key or both the Azimuth and Elevation angles to generate the secret key. Exploiting a second common source of randomness adds an extra degree of freedom to the performance of our algorithm. We compare the performance of our algorithm to the algorithm that uses the most commonly used characteristics of the physical layer which are channel amplitude and phase. We show that our algorithm has a very low bit mismatch rate (BMR) at very low SNR when both channel amplitude and phase based algorithm fail to achieve an acceptable BMR

    Wireless channel-based ciphering key generation: effect of aging and treatment

    Get PDF
    Key generation for data cryptography is vital in wireless communications security. This key must be generated in a random way so that can not be regenerated by a third party other than the intended receiver. The random nature of the wireless channel is utilized to generate the encryption key. However, the randomness of wireless channels deteriorated over time due to channel aging which casing security threats, particularly for spatially correlated channels. In this paper, the effect of channel aging on the ciphering key generations is addressed. A proposed method to randomize the encryption key each coherence time is developed which decreases the correlation between keys generated at consecutive coherence times. When compared to the conventional method, the randomness improvement is significant at each time interval. The simulation results show that the proposed method improves the randomness of the encrypting keys

    Scalable Group Secret Key Generation over Wireless Channels

    Full text link
    In this paper, we consider the problem of secret key generation for multiple parties. Multi-user networks usually require a trusted party to efficiently distribute keys to the legitimate users and this process is a weakness against eavesdroppers. With the help of the physical layer security techniques, users can securely decide on a secret key without a trusted party by exploiting the unique properties of the channel. In this context, we develop a physical layer group key generation scheme that is also based on the ideas of the analog function computation studies. We firstly consider the key generation as a function to be computed over the wireless channel and propose two novel methods depending on the users transmission capability (i.e. half-duplex and full-duplex transmissions). Secondly, we exploit the uniqueness of the prime integers in order to enable the simultaneous transmission of the users for key generation. As a result, our approach contributes to the scalability of the existing physical layer key generation algorithms since all users transmit simultaneously rather than using pairwise communications. We prove that our half-duplex network model reduces the required number of communications for group key generation down to a linear scale. Furthermore, the full-duplex network model reduces to a constant scale.Comment: 7 pages, 3 figure, transaction

    Directional Modulation via Symbol-Level Precoding: A Way to Enhance Security

    Get PDF
    Wireless communication provides a wide coverage at the cost of exposing information to unintended users. As an information-theoretic paradigm, secrecy rate derives bounds for secure transmission when the channel to the eavesdropper is known. However, such bounds are shown to be restrictive in practice and may require exploitation of specialized coding schemes. In this paper, we employ the concept of directional modulation and follow a signal processing approach to enhance the security of multi-user MIMO communication systems when a multi-antenna eavesdropper is present. Enhancing the security is accomplished by increasing the symbol error rate at the eavesdropper. Unlike the information-theoretic secrecy rate paradigm, we assume that the legitimate transmitter is not aware of its channel to the eavesdropper, which is a more realistic assumption. We examine the applicability of MIMO receiving algorithms at the eavesdropper. Using the channel knowledge and the intended symbols for the users, we design security enhancing symbol-level precoders for different transmitter and eavesdropper antenna configurations. We transform each design problem to a linearly constrained quadratic program and propose two solutions, namely the iterative algorithm and one based on non-negative least squares, at each scenario for a computationally-efficient modulation. Simulation results verify the analysis and show that the designed precoders outperform the benchmark scheme in terms of both power efficiency and security enhancement.Comment: This manuscript is submitted to IEEE Journal of Selected Topics in Signal Processin

    Performance Improvement of Secret Key Generation Scheme in Wireless Indoor Environment

    Get PDF
    The Secret Key Generation (SKG) scheme that exploits the reciprocity and uniqueness of wireless channel between two users plays a significant part in a new increasing distributed security system. The scheme performance can be distinguished based on the low value of Key disagreement Rate (KDR), the high value of Key Generation Rate (KGR), as well as the fulfillment of the NIST randomness standard. The previous SKG scheme has a high KDR due to a direct quantization of a measurement result of the Received Signal Strength (RSS). To overcome the above issue, we conduct a pre-processing of measurement result before quantization with the Kalman method. The pre-process is carried out to improve the channel reciprocity between two legitimate users with the objective to reduce the bit mismatch. Through an experiment, we propose a new quantization scheme called a Modified Multi-Bit (MMB) that uses a multi-bit system on every level of quantization. The test results show that the proposed combination of preprocessing and the MMB scheme has a better performance compared to the existing schemes in terms of KDR and KGR. The Secret Key generated by our scheme also fulfills the NIST randomness standard

    The Effect of Eavesdropper's Statistics in Experimental Wireless Secret-Key Generation

    Full text link
    This paper investigates the role of the eavesdropper's statistics in the implementation of a practical secret-key generation system. We carefully conduct the information-theoretic analysis of a secret-key generation system from wireless channel gains measured with software-defined radios. In particular, we show that it is inaccurate to assume that the eavesdropper gets no information because of decorrelation with distance. We also provide a bound for the achievable secret-key rate in the finite key-length regime that takes into account the presence of correlated eavesdropper's observations. We evaluate this bound with our experimental gain measurements to show that operating with a finite number of samples incurs a loss in secret-key rate on the order of 20%.Comment: Submitted to the IEEE Transactions on Information Forensics and Securit
    corecore