• Title/Summary/Keyword: secret key generation

Search Result 51, Processing Time 0.027 seconds

Secret Key Generation Using Reciprocity in Ultra-wideband Outdoor Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.524-539
    • /
    • 2014
  • To investigate schemes of secret key generation from Ultra-wideband (UWB) channel, we study a statistical characterization of UWB outdoor channel for a campus playground scenario based on extensive measurements. Moreover, an efficient secret key generation mechanism exploiting multipath relative delay is developed, and verification of this algorithm is conducted in UWB Line-of-sight (LOS) outdoor channels. For the first time, we compare key-mismatch probability of UWB indoor and outdoor environments. Simulation results demonstrate that the number of multipath proportionally affects key generation rate and key-mismatch probability. In comparison to the conventional method using received signal strength (RSS) as a common random source, our mechanism achieves better performance in terms of common secret bit generation. Simultaneously, security analysis indicates that the proposed scheme can still guarantee security even in the sparse outdoor physical environment free of many reflectors.

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3557-3571
    • /
    • 2014
  • We develop a secret key generation scheme using phase estimation in ultra-wideband (UWB) wireless fading channels. Based on the reciprocity theorem, two terminals extract the phase of the channel as a common random source to generate secret bits. Moreover, we study the secret key rate by a pair of nodes observing correlated sources and communicating to achieve secret key agreement over public communication channels. As our main results, we establish a more practical upper bound from Cramer-Rao bound (CRB) and compare it with a universally theoretical upper bound on the shared maximum key rate from mutual information of correlated random sources. Derivation and numerical examples are presented to demonstrate the bound. Simulation studies are also provided to validate feasibility and efficiency of the proposed scheme.

GROUP SECRET KEY GENERATION FOR 5G Networks

  • Allam, Ali M.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4041-4059
    • /
    • 2019
  • Key establishment method based on channel reciprocity for time division duplex (TDD) system has earned a vital consideration in the majority of recent research. While most of the cellular systems rely on frequency division duplex (FDD) systems, especially the 5G network, which is not characterized by the channel reciprocity feature. This paper realizes the generation of a group secret key for multi-terminals communicated through a wireless network in FDD mode, by utilizing the nature of the physical layer for the wireless links between them. I consider a new group key generation approach, which using bitwise XOR with a modified pairwise secret key generation approach not based on the channel reciprocity feature. Precisely, this multi-node secret key agreement technique designed for three wireless network topologies: 1) the triangle topology, 2) the multi-terminal star topology, and 3) the multi-node chain topology. Three multi-node secret key agreement protocols suggest for these wireless communication topologies in FDD mode, respectively. I determine the upper bound for the generation rate of the secret key shared among multi-node, for the three multi-terminals topologies, and give numerical cases to expose the achievement of my offered technique.

A New Low-BMR Quantization Method for Wireless Channel Characteristics-based Secret Key Generation

  • Wang, Qiuhua;Lyu, Qiuyun;Wang, Xiaojun;BAO, Jianrong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.10
    • /
    • pp.5080-5097
    • /
    • 2017
  • Channel characteristics-based secret key generation is an effective physical-layer security method. The issues of how to remove the effect of random noise and to balance the key generation rate (KGR) and the bit mismatch rate (BMR) are needed to be addressed. In this paper, to reduce the effect of random noise and extract more secret bits, a new quantization scheme with high key generation rate and low bit mismatch rate is proposed. In our proposed scheme, we try to use all measurements and correct the differences caused by noise at the boundary regions instead of simply dropping them. We evaluate and discuss the improvements of our proposed scheme. The results show that our proposed scheme achieves lower bit mismatch rate as well as remaining high key generation rate.

Efficient key generation leveraging wireless channel reciprocity and discrete cosine transform

  • Zhan, Furui;Yao, Nianmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2701-2722
    • /
    • 2017
  • Key generation is essential for protecting wireless networks. Based on wireless channel reciprocity, transceivers can generate shared secret keys by measuring their communicating channels. However, due to non-simultaneous measurements, asymmetric noises and other interferences, channel measurements collected by different transceivers are highly correlated but not identical and thus might have some discrepancies. Further, these discrepancies might lead to mismatches of bit sequences after quantization. The referred mismatches significantly affect the efficiency of key generation. In this paper, an efficient key generation scheme leveraging wireless channel reciprocity is proposed. To reduce the bit mismatch rate and enhance the efficiency of key generation, the involved transceivers separately apply discrete cosine transform (DCT) and inverse discrete cosine transform (IDCT) to pre-process their measurements. Then, the outputs of IDCT are quantified and encoded to establish the bit sequence. With the implementations of information reconciliation and privacy amplification, the shared secret key can be generated. Several experiments in real environments are conducted to evaluate the proposed scheme. During each experiment, the shared key is established from the received signal strength (RSS) of heterogeneous devices. The results of experiments demonstrate that the proposed scheme can efficiently generate shared secret keys between transceivers.

Towards Robust Key Extraction from Multipath Wireless Channels

  • Shehadeh, Youssef El Hajj;Alfandi, Omar;Hogrefe, Dieter
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.385-395
    • /
    • 2012
  • This paper tackles the problem of generating shared secret keys based on the physical characteristics of the wireless channel. We propose intelligent quantization mechanisms for key generation, achieving high secret bits generation rate. Moreover, some practical issues affecting the performance of the key generation mechanism are deeply investigated. Mainly, we investigate the effects of delay and mobility on the performance and we enhance the key generation mechanism accordingly. As a result, this paper presents a framework towards robust key generation from multipath wireless channels.

Secret Key and Tag Generation for IIoT Systems Based on Edge Computing

  • Koh, Giheon;Yu, Heungsik;Kim, Sungun
    • Journal of Multimedia Information System
    • /
    • v.8 no.1
    • /
    • pp.57-60
    • /
    • 2021
  • Industry 4.0 is continuous automation by applying the latest smart technologies to traditional manufacturing industries. It means that large-scale M2M (Machine-to-Machine) communication and IoT (Internet of Things) technologies are well integrated to build efficient production systems by analyzing and diagnosing various issues without human intervention. Edge computing is widely used for M2M services that handle real-time interactions between devices at industrial machinery tool sites. Here, secure data transmission is required while interacting. Thus, this paper focused on a method of creating and maintaining secret key and security tag used for message authentication between end-devices and edge-device.

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain (블록체인 기반 가상자산 관리를 위한 (1,3) 분산키의 비신뢰 기반 안전한 분산 복구 프로토콜)

  • Bae, Kyoungil;Park, Junhoo;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.863-874
    • /
    • 2021
  • Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.

Asymmetric public-key watermarking based on correlation method (상관도 검출기반의 비대칭 공개 키 워터마킹)

  • Li De;Kim Jong-Weon;Choi Jong-Uk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.151-159
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, this method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At theresults, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

  • PDF