Browse > Article
http://dx.doi.org/10.3837/tiis.2014.10.016

Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels  

Huang, Jing Jing (Key Laboratory of Universal Wireless Communication, Ministry of Education Beijing University of Posts and Telecommunications)
Jiang, Ting (Key Laboratory of Universal Wireless Communication, Ministry of Education Beijing University of Posts and Telecommunications)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.10, 2014 , pp. 3557-3571 More about this Journal
Abstract
We develop a secret key generation scheme using phase estimation in ultra-wideband (UWB) wireless fading channels. Based on the reciprocity theorem, two terminals extract the phase of the channel as a common random source to generate secret bits. Moreover, we study the secret key rate by a pair of nodes observing correlated sources and communicating to achieve secret key agreement over public communication channels. As our main results, we establish a more practical upper bound from Cramer-Rao bound (CRB) and compare it with a universally theoretical upper bound on the shared maximum key rate from mutual information of correlated random sources. Derivation and numerical examples are presented to demonstrate the bound. Simulation studies are also provided to validate feasibility and efficiency of the proposed scheme.
Keywords
UWB; secret key generation; Cramer-Rao bound; reciprocity; secret key capacity; mutual information;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 Lih-Chyau Wuu, Chi-Hsiang Hung and Wen-Chung Kuo, "Group Key Management based on (2, 2) Secret Sharing," KSII Trans on Internet and Information Systems, vol. 8, no. 3, pp. 1144-1156, Mar. 2014. Article (CrossRef Link).   과학기술학회마을   DOI   ScienceOn
2 G. Brassard, and L. Salvail, "Secret key reconciliation by public discussion," Lecture notes in Computer Science, 765: 410-423, 1994. Article (CrossRef Link).
3 P.Vijayakumar, S.Bose, A.Kannan and L.Jegatha Deborah, "Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication," KSII Trans on Internet and Information Systems, vol. 7, no. 4, pp. 878-894, Apr. 2013. Article (CrossRef Link).   과학기술학회마을   DOI   ScienceOn
4 J. Foerster, Channel modeling sub-committee report (final), Feb. 2003.
5 Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," SIAM Journal of Computing, vol. 38, no.1, pp. 97-139, 2008. Article (CrossRef Link).   DOI   ScienceOn
6 J. J. Huang, and T. Jiang, "Information-theoretically adaptive PHY-based secret key generation in Ultra-wideband channel," submitted to Ad Hoc & SensorWireless Networks.
7 J. E. Hershey, A. A. Hassan, and R. Yarlagadda, "Unconventional Cryptographic Keying Variable Management," IEEE Trans. Comm.,vol. 43, no. 1, pp. 3-6, Jan. 1995. Article (CrossRef Link).   DOI   ScienceOn
8 A. A. Hassan, W. E. Stark, and J. E. Hershey, "Cryptographic key agreement for mobile radio," Digital Signal Processing, vol. 6, pp. 207-212, 1996. Article (CrossRef Link).   DOI   ScienceOn
9 A. Sayeed and A. Perrig, "Secure Wireless Communications: Secret Keys through Multipath," in Proc. of IEEE Int'l Conf. Acoustic, Speech & Signal Processing, pp. 3013-3016, Apr. 2008. Article (CrossRef Link).
10 Q. Wang, K. Xu, and K. Ren, "Cooperative secret key generation from phase estimation in narrow band fading channels," IEEE Journal on selected areas in communications, vol. 30, no. 9, pp.1666-1674, Oct. 2012. Article (CrossRef Link).   DOI   ScienceOn
11 B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener, "Robust key generation from signal envelopes in wireless networks," in Proc. ACM CCS'07, Alexandria, USA, pp. 401-410, Oct. 2007. Article (CrossRef Link).
12 R. Ahlswede, and I. Csiszar, "Common randomness in information theory and cryptography. I. secret sharing," IEEE Trans. on Information Theory, vol.39, no.4, pp. 1121-1132, 1993. Article (CrossRef Link).   DOI   ScienceOn
13 U. Maurer and S. Wolf, "Secret-key agreement over unauthenticated public channels-Part I: Definitions and a completeness result," IEEE Trans. on Information Theory, vol. 49, no. 4, pp. 822-831, Apr. 2003. Article (CrossRef Link).   DOI   ScienceOn
14 U. Maurer and S. Wolf, "Secret-key agreement over unauthenticated public channels-Part II: The simulatability condition," IEEE Trans. on Information Theory, vol. 49, no. 4, pp. 832-838, Apr. 2003. Article (CrossRef Link).   DOI   ScienceOn
15 S. Jana, S. N. Premnath, M. Clark, S. Kasera, N. Patwari, and S. Krishnamurthy, "On the effectiveness of secret key extraction from wireless signal strength in real environments," in Proc. of ACM MobiCom'09, pp. 321-332, Sept. 2009. Article (CrossRef Link).
16 David C. Rife and Robert R. Boorstyn. "Single tone parameter estimation from discrete-time observations," IEEE Transactions on Information Theory, vol. 20, no. 5, pp. 591-598, Sep. 1974. Article (CrossRef Link).   DOI
17 C. Ye, S. Mathur, A. Reznik, Y. Shah, W.Trappe, and N.Mandayam, "Information-theoretically secret key generation for fading wireless channels," IEEE Trans on Information Forensics and Security, vol. 5, no. 2, pp. 240-254, Jun. 2010. Article (CrossRef Link).   DOI   ScienceOn
18 S. Mathur, W. Trappe, N. Mandayam, and C.Ye, "Radio telepathy: extracting a secret key from an unauthenticated wireless channel," in Proc. ACM MobiCom'08, San Francisco, USA, pp. 128-139, Sept. 2008. Article (CrossRef Link).
19 T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, "Wireless secret key generation for fading wireless channels," IEEE Trans on Antennas and Propagation, vol. 53, no. 11, pp. 3776-3784, Nov. 2005. Article (CrossRef Link).   DOI   ScienceOn
20 M. G. Madiseh, M. L. McGuire, S. S. Neville, L. Cai, and M. Horie, "Secret key generation and agreement in UWB communication channels," IEEE GLOBECOM'08, New Orleans, USA, pp. 1-5, Nov. 2008. Article (CrossRef Link).
21 A. Wyner, "The wire-tap channel," The Bell Systems Technical J., vol. 54, pp. 1355-1387, 1975. Article (CrossRef Link).   DOI   ScienceOn
22 U. Maurer and S. Wolf, "Secret-key agreement over unauthenticated public channels-Part III: Privacy amplification," IEEE Trans. on Information Theory, vol. 49, no. 4, pp. 839-851, Apr. 2003. Article (CrossRef Link).   DOI
23 A. Khisti, S. Diggavi, and G. Wornell, "Secret-key generation with correlated sources and noisy channels," in Proc. Int. Symp. Inform. Theory, pp. 1005-1009, July 2008. Article (CrossRef Link).
24 V. Prabhakaran, K. E swaran, and K. Ramchandran, "Secrecy via sources and channels-a secret key-secret message rate tradeoff region," in Proc. of Int. Symp. Inform. Theory, pp. 1010-1014, July 2008. Article (CrossRef Link).
25 Y. Chen and A. Han Vinck, "Wiretap channel with side information," IEEE Trans. on Information Theory, vol. 54, pp. 395-402, Jan. 2008. Article (CrossRef Link).   DOI   ScienceOn
26 T. Chou, S. Draper, and A. Sayeed, "Key generation using external source excitation: Capacity, reliability, and secrecy exponent," IEEE Trans. on Information Theory, vol. 58, pp. 2455-2474, Apr. 2012. Article (CrossRef Link).   DOI   ScienceOn
27 W. Liu and B. Chen, "Wiretap channel with two-sided channel state information," in Proc. of Asilomar Conf. Signals, Systems and Computers, pp. 893-897, Nov. 2007. Article (CrossRef Link).
28 J. J. Huang, and T. Jiang, "Secret key generation exploiting Ultra-wideband indoor wireless channel characteristics," IEEE MILCOM'13, San Diego, USA, Nov. 2013. Article (CrossRef Link).
29 M. G. Madiseh, S. He, M. L. McGuire, S. Neville, and X. Dong, "Verification of secret key generation from UWB channel observations," in Proc. of IEEE Int. Conf. Communications, Dresden, Germany, pp. 1-5, Jun. 2009. Article (CrossRef Link).
30 R.Wilson, D. Tse, and R. Scholtz, "Channel identification: secret sharing using reciprocity in UWB channels," IEEE Trans on Information Forensics and Security, vol. 2, no. 3, pp. 364-375, 2007. Article (CrossRef Link).   DOI   ScienceOn
31 J. J. Huang, and T. Jiang, "Secret key generation using reciprocity in Ultra-wideband outdoor wireless channels," KSII Trans on Internet and Information Systems, vol. 8, no. 2, pp. 524-539, Feb. 2014. Article (CrossRef Link).   과학기술학회마을   DOI   ScienceOn
32 A. Khisti, S. Diggavi, and G. Wornell, "Secret key agreement using a symmetry in channel state knowledge," in Proc. of Int. Symp. Inform. Theory, pp. 2286-2290, 2009. Article (CrossRef Link).
33 A. Khisti, S. Diggavi, and G. Wornell, "Secret-key agreement with channel state information at the transmitter," IEEE Trans on Information Forensics and Security, vol. 6, no. 3, pp. 672-681, 2011. Article (CrossRef Link).   DOI   ScienceOn
34 T. Chou, V. Tan, and S. Draper, "The sender-excited secret key agreement model: Capacity theorems," in Proc. of Allerton Conference on Communication, Control, and Computing, pp. 928-935, 2011. Article (CrossRef Link).
35 T. Chou, S. Draper, and A. Sayeed, "Secret Key Generation from Sparse Wireless Channels: Ergodic Capacity and Secrecy Outage," IEEE Journal on Selected Areas in Communications, vol. 31, no. 9, pp. 1751-1764, Sep. 2013. Article (CrossRef Link).   DOI
36 A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Hechert, J. Dray, and S. Vo, "A statistical test suite for random and pseudorandom number generators for cryptographic applications," 800th ed., National Institute of Standards and Technology, May. 2001.
37 U. M. Maurer, "Information-theoretically secure secret-key agreement by NOT authenticated public discussion," in Advances in Cryptology-Eurocrypt, pp. 209-225, 1997. Article (CrossRef Link).
38 U. Maurer, "Secret key agreement by public discussion from common information," IEEE Trans. Inform. Theory, vol. 39, no. 3, pp. 733-742,May 1993. Article (CrossRef Link).   DOI   ScienceOn