Browse > Article
http://dx.doi.org/10.3837/tiis.2016.05.023

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks  

Zhang, Aiqing (The Key Lab of Broadband Wireless Communication and Sensor Network Technology, NJUPT, Ministry of Education)
Ye, Xinrong (The Key Lab of Broadband Wireless Communication and Sensor Network Technology, NJUPT, Ministry of Education)
Chen, Jianxin (The Key Lab of Broadband Wireless Communication and Sensor Network Technology, NJUPT, Ministry of Education)
Zhou, Liang (The Key Lab of Broadband Wireless Communication and Sensor Network Technology, NJUPT, Ministry of Education)
Lin, Xiaodong (Faulty of Business and Information Technology, University of Ontario Institute of Technology, Canada)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.5, 2016 , pp. 2375-2393 More about this Journal
Abstract
Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics. However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys. In this paper, we propose a Robust Secure Key Agreement (RSKA) scheme from Received Signal Strength (RSS) in stationary wireless networks. In order to mitigate the asymmetry in RSS measurements for communicating parties, the sender and receiver normalize RSS measurements and quantize them into q-bit sequences. They then reshape bit sequences into new l-bit sequences. These bit sequences work as key sources. Rather than extracting the key from the key sources directly, the sender randomly generates a bit sequence as a key and hides it in a promise. This is created from a polynomial constructed on the sender's key source and key. The receiver recovers the key by reconstructing a polynomial from its key source and the promise. Our analysis shows that the shared key generated by our proposed RSKA scheme has features of high randomness and a high bit rate compared to traditional RSS-based key agreement schemes.
Keywords
Key agreement; received signal strength; stationary wireless networks; polynomial;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. N. Premnath, S. Jana, J. Croft, P. L. Gowda, M. Clark, S. K.r Kasera, N. Patwari, and S. V. Krishnamurthy, “Secret key extraction from wireless signal strength in real environments,” IEEE Transactions on Mobile Computing, pp. 917-930, vol. 12, no. 5, May 2013. Article (CrossRef Link)   DOI
2 K. Lee, S. Hong, S. Kim, et al., "SLAW: A mobility model for human walks," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Rio de, Janeiro, Brazil, pp. 855-863, April 20-25, 2009. Article (CrossRef Link)
3 G. Brassard, and L. Salvail, "Secret key reconciliation by public discussion," in Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, pp. 410-423, 1994. Article (CrossRef Link)
4 NIST, "A statistical test suite for random and pseudorandom number generators for cryptographic applications," Article (CrossRef Link).
5 B. Azimi-Sadjadi, A. Kiayias, A.Mercado, et al., "Robust key generation from signal envelopes in wireless networks," in Proc. of ACM Conference on Computer and Communications Security (CCS), Alexandria, Virginia, USA, pp. 401-410, October 28-31, 2007. Article (CrossRef Link)
6 C. Yu, C. Lu, and S. Kuo, “Non-interactive pairwise key establishment for sensor networks,” IEEE Transactions on Information Forensics and Security, vol. 5, no. 3, pp. 556-569, May 2010. Article (CrossRef Link)   DOI
7 H. Nguyen Thi Thanh, J. Minho, N. Tien-Dung, and H. Eui-Nam, “A Beneficial Analysis of Deployment Knowledge for Key Distribution in Wireless Sensor Networks,” Security and Communication Networks, vol. 5, no. 5, pp. 485-495, May 2012. Article (CrossRef Link)   DOI
8 L. Guo, C. Zhang, J. Sun, and Y. Fang, “A privacy-preserving attribute-based authentication system for mobile health networks,” IEEE Transactions on Mobile Computing, vol. 13, no. 9, pp. 1927-1941, September, 2014. Article (CrossRef Link)   DOI
9 L. Zhou, D.Wu, B. Zheng, and M. Guizani, “Joint physical-application layer security for wireless multimedia delivery,” IEEE Communications Magazine, vol. 52, no. 3, pp. 66-72, March 2014. Article (CrossRef Link)   DOI
10 Y. Hao, Y. Cheng, C. Zhou, and W. Song, “A distributed key management framework with cooperative message authentication in VANETs,” IEEE Journal on Selected Areas in Communications, vol. 29, no. 3, pp. 616-629, March 2011. Article (CrossRef Link)   DOI
11 F. Miao, S. Bao, and Y. Li, "A Modified fuzzy vault scheme for biometrics-based body sensor networks security," in Proc. of IEEE Global Communications Conference (GLOBCOM), Miami, Florida, USA, pp. 1-5, December 6-10, 2010. Article (CrossRef Link)
12 P. Huang, and X. Wang, "Fast Secret Key Generation in Stationary Wireless Networks: A Virtual Channel Approach," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Turin, Italy, pp. 2292-2300, April 14-19, 2013. Article (CrossRef Link)
13 S. Gollakota and D. Katabi, "Physical layer wireless security made fast and channel independent," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Shanghai, China, pp. 1125-1133, April 10-15, 2011. Article (CrossRef Link)
14 A. Juels, M. Sudan, “A fuzzy-vault scheme,” Design Codes and Cryptography, vol. 38, no. 6, pp. 237-257, June 2006. Article (CrossRef Link)   DOI
15 M. Zafer, D. Agrawal, and M. Srivatsa, “Limitations of generating a secret key using wireless fading under active adversary,” IEEE/ACM Transactions on Networking, vol. 20, no. 5, pp. 1440-1451, May 2012. Article (CrossRef Link)   DOI
16 G. D. Durgin, "Space-time wireless channels," Prentice Hall PTR, 2002. http://dl.acm.org/citation.cfm?id=1405684.
17 N.Wang, N. Zhang, and T. Aaron Gulliver, “Cooperative key agreement for wireless networking: Key rates and practical protocol design,” IEEE Transactions on Information Forensics and Security, vol. 9, no. 2, pp. 272-284, February 2014. Article (CrossRef Link)   DOI
18 A. Sayeed and A. Perrig, "Secure wireless communications: Secret keys through multipath," in Proc. of IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), Las Vegas, Nevada, USA, pp. 3013-3016, March 31-April 4, 2008. Article (CrossRef Link)
19 N. Patwari, J. Croft, S. Jana, and S. Kasera, “High bit-rate uncorrelated bit extraction for shared secret key generation from channel measurements,” IEEE Transactions on Mobile Computing, vol. 9, no. 1, pp. 17-30, January 2010. Article (CrossRef Link)   DOI
20 H. Liu, Y. Wang, J. Yang, and Y. Chen, "Fast and practical secret key extraction by exploiting channel response," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Turin, Italy, pp. 3048-3056, April 14-19, 2013. Article (CrossRef Link)
21 Q. Wang, H. Su, K. Ren, and K. Kim, "Fast and scalable secret key generation exploiting channel phase randomness in wireless networks," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Shanghai, China, pp. 1422-1430, April 10-15, 2011. Article (CrossRef Link)
22 K. Ren, H. Su, and Q.Wang, “Secret Key Generation exploiting channel characteristics in wireless communications,” IEEE Wireless Communications, vol. 18, no. 8, pp. 6-12, August 2011. Article (CrossRef Link)   DOI
23 C. E. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, no. 28, pp. 656-715, 1949. Article (CrossRef Link)   DOI
24 H. Liu, J. Yang, Y. Wang, and Y. Chen, "Collaborative Secret Key Extraction Leveraging Received Signal Strength in Mobile Wireless Networks," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Orlando, Florida, USA, pp. 927-935, March 25-30, 2012. Article (CrossRef Link)
25 K. Zeng, D. Wu, A. Chan, and P. Mohapatra, "Exploiting multiple-antenna diversity for shared secret key generation in wireless networks," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), San Diego, USA, pp. 1-9, March 15-19, 2010. Article (CrossRef Link)
26 B. Zan, M. Gruteser, and F. Hu, "Improving Robustness of Key Extraction from Wireless Channels with Differential Techniques," in Proc. of International Conference on Computing, Networking and Communications, Wireless Ad Hoc and Sensor Networks Symposium (WiMob), Barcelona, Spain, October 8-10, pp. 980-984, 2012. Article (CrossRef Link)
27 S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, "Radiotelepathy: extracting a secret key from an unauthenticated wireless channel," in Proc. of ACM International Conference on Mobile Computing and Networking (MobiCom), San Francisco, CA, USA, pp. 128-139, September 14-19, 2008. Article (CrossRef Link)
28 X. Zhu, F. Xu, E. Novak, C. C. Tan, Q. Li, and G. Chen, "Extracting Secret Key from Wireless Link Dynamics in Vehicular Environments," in Proc. of IEEE International Conference on Computer Communications (INFOCOM), Turin, Italy, pp. 2283-2291, April 14-19, 2013. Article (CrossRef Link)