768 research outputs found

    A Lattice Coding Scheme for Secret Key Generation from Gaussian Markov Tree Sources

    Full text link
    In this article, we study the problem of secret key generation in the multiterminal source model, where the terminals have access to correlated Gaussian sources. We assume that the sources form a Markov chain on a tree. We give a nested lattice-based key generation scheme whose computational complexity is polynomial in the number, N , of independent and identically distributed samples observed by each source. We also compute the achievable secret key rate and give a class of examples where our scheme is optimal in the fine quantization limit. However, we also give examples that show that our scheme is not always optimal in the limit of fine quantization.Comment: 10 pages, 3 figures. A 5-page version of this article has been submitted to the 2016 IEEE International Symposium on Information Theory (ISIT

    Secure key design approaches using entropy harvesting in wireless sensor network: A survey

    Get PDF
    Physical layer based security design in wireless sensor networks have gained much importance since the past decade. The various constraints associated with such networks coupled with other factors such as their deployment mainly in remote areas, nature of communication etc. are responsible for development of research works where the focus is secured key generation, extraction, and sharing. Keeping the importance of such works in mind, this survey is undertaken that provides a vivid description of the different mechanisms adopted for securely generating the key as well its randomness extraction and also sharing. This survey work not only concentrates on the more common methods, like received signal strength based but also goes on to describe other uncommon strategies such as accelerometer based. We first discuss the three fundamental steps viz. randomness extraction, key generation and sharing and their importance in physical layer based security design. We then review existing secure key generation, extraction, and sharing mechanisms and also discuss their pros and cons. In addition, we present a comprehensive comparative study of the recent advancements in secure key generation, sharing, and randomness extraction approaches on the basis of adversary, secret bit generation rate, energy efficiency etc. Finally, the survey wraps up with some promising future research directions in this area

    A Novel Hybrid Protocol and Code Related Information Reconciliation Scheme for Physical Layer Secret Key Generation

    Get PDF
    Wireless networks are vulnerable to various attacks due to their open nature, making them susceptible to eavesdropping and other security threats. Eavesdropping attack takes place at the physical layer. Traditional wireless network security relies on cryptographic techniques to secure data transmissions. However, these techniques may not be suitable for all scenarios, especially in resource-constrained environments such as wireless sensor networks and adhoc networks. In these networks having limited power resources, generating cryptographic keys between mobile entities can be challenging. Also, the cryptographic keys are computationally complex and require key management infrastructure. Physical Layer Key Generation (PLKG) is an emerging solution to address these challenges. It establishes secure communication between two users by taking advantage of the wireless channel's inherent features. PLKG process involves channel probing, quantization, information reconciliation (IR) and privacy amplification to generate symmetric secret key. The researchers have used various PLKG techniques to get the secret key, sTop of Form till they face problems in the IR scheme to obtain symmetric keys between the users who share the same channel for communication. Both the code based and protocol based methods proposed in the literature have advantages and limitations related to their performance parameters such as information leakage, interaction delay and computation complexity. This research work proposes a novel IR mechanism that combines the protocol and code-based error correction methods to obtain reduced Bit Mismatch Rate (BMR), reduced information leakage, reduced interaction delay, and reduced computational time to enhance physical layer secret key's quality. In the proposed research work, the channel samples are generated using the Received Signal Strength (RSS) and Channel Impulse Response (CIR) parameters. These samples are quantized using Vector Quantization with Affinity Propagation Clustering (VQAPC) method to generate the preliminary key. The samples collected by the two users who wish to communicate, (for example Alice and Bob) will be different due to noise in the channel and hardware limitations. Hence their preliminary keys will be different. Removing this discrepancy between Bob's and Alice's initial keys, using novel Hybrid Protocol and Code related Information Reconciliation (HPC-IR) scheme to generate error corrected key, is the most important contribution of this research work. This key is further encoded by the MD5 hash function to generate a final secret key for exchanging information between two users over the wireless channel. It is observed that the proposed HPC-IR scheme achieves BMR of 19.4%, information leakage is 0.002, interaction delay is 0.001 seconds and computation time is 0.02 seconds

    Securing Cyber-Physical Social Interactions on Wrist-worn Devices

    Get PDF
    Since ancient Greece, handshaking has been commonly practiced between two people as a friendly gesture to express trust and respect, or form a mutual agreement. In this article, we show that such physical contact can be used to bootstrap secure cyber contact between the smart devices worn by users. The key observation is that during handshaking, although belonged to two different users, the two hands involved in the shaking events are often rigidly connected, and therefore exhibit very similar motion patterns. We propose a novel key generation system, which harvests motion data during user handshaking from the wrist-worn smart devices such as smartwatches or fitness bands, and exploits the matching motion patterns to generate symmetric keys on both parties. The generated keys can be then used to establish a secure communication channel for exchanging data between devices. This provides a much more natural and user-friendly alternative for many applications, e.g., exchanging/sharing contact details, friending on social networks, or even making payments, since it doesn’t involve extra bespoke hardware, nor require the users to perform pre-defined gestures. We implement the proposed key generation system on off-the-shelf smartwatches, and extensive evaluation shows that it can reliably generate 128-bit symmetric keys just after around 1s of handshaking (with success rate >99%), and is resilient to different types of attacks including impersonate mimicking attacks, impersonate passive attacks, or eavesdropping attacks. Specifically, for real-time impersonate mimicking attacks, in our experiments, the Equal Error Rate (EER) is only 1.6% on average. We also show that the proposed key generation system can be extremely lightweight and is able to run in-situ on the resource-constrained smartwatches without incurring excessive resource consumption

    Separation of Reliability and Secrecy in Rate-Limited Secret-Key Generation

    Full text link
    For a discrete or a continuous source model, we study the problem of secret-key generation with one round of rate-limited public communication between two legitimate users. Although we do not provide new bounds on the wiretap secret-key (WSK) capacity for the discrete source model, we use an alternative achievability scheme that may be useful for practical applications. As a side result, we conveniently extend known bounds to the case of a continuous source model. Specifically, we consider a sequential key-generation strategy, that implements a rate-limited reconciliation step to handle reliability, followed by a privacy amplification step performed with extractors to handle secrecy. We prove that such a sequential strategy achieves the best known bounds for the rate-limited WSK capacity (under the assumption of degraded sources in the case of two-way communication). However, we show that, unlike the case of rate-unlimited public communication, achieving the reconciliation capacity in a sequential strategy does not necessarily lead to achieving the best known bounds for the WSK capacity. Consequently, reliability and secrecy can be treated successively but not independently, thereby exhibiting a limitation of sequential strategies for rate-limited public communication. Nevertheless, we provide scenarios for which reliability and secrecy can be treated successively and independently, such as the two-way rate-limited SK capacity, the one-way rate-limited WSK capacity for degraded binary symmetric sources, and the one-way rate-limited WSK capacity for Gaussian degraded sources.Comment: 18 pages, two-column, 9 figures, accepted to IEEE Transactions on Information Theory; corrected typos; updated references; minor change in titl

    Sparse Signal Processing Concepts for Efficient 5G System Design

    Full text link
    As it becomes increasingly apparent that 4G will not be able to meet the emerging demands of future mobile communication systems, the question what could make up a 5G system, what are the crucial challenges and what are the key drivers is part of intensive, ongoing discussions. Partly due to the advent of compressive sensing, methods that can optimally exploit sparsity in signals have received tremendous attention in recent years. In this paper we will describe a variety of scenarios in which signal sparsity arises naturally in 5G wireless systems. Signal sparsity and the associated rich collection of tools and algorithms will thus be a viable source for innovation in 5G wireless system design. We will discribe applications of this sparse signal processing paradigm in MIMO random access, cloud radio access networks, compressive channel-source network coding, and embedded security. We will also emphasize important open problem that may arise in 5G system design, for which sparsity will potentially play a key role in their solution.Comment: 18 pages, 5 figures, accepted for publication in IEEE Acces

    Shake well before use: Authentication based on Accelerometer Data

    Get PDF
    Small, mobile devices without user interfaces, such as Bluetooth headsets, often need to communicate securely over wireless networks. Active attacks can only be prevented by authenticating wireless communication, which is problematic when devices do not have any a priori information about each other. We introduce a new method for device-to-device authentication by shaking devices together. This paper describes two protocols for combining cryptographic authentication techniques with known methods of accelerometer data analysis to the effect of generating authenticated, secret keys. The protocols differ in their design, one being more conservative from a security point of view, while the other allows more dynamic interactions. Three experiments are used to optimize and validate our proposed authentication method
    corecore