Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: SECRET KEY GENERATION EXPLOITING CHANNEL CHARACTERISTICS IN WIRELESS COMMUNICATIONS
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
SECRET KEY GENERATION EXPLOITING CHANNEL CHARACTERISTICS IN WIRELESS
COMMUNICATIONS


[attachment=49477]

ABSTRACT

Due to the broadcast nature of wireless channels,
wireless communication is vulnerable to
eavesdropping, message modification, and node
impersonation. Securing the wireless communication
requires the shared secret keys between
the communicating entities. Traditional security
schemes rely on public key infrastructures and
cryptographic algorithms to manage secret keys.
Recently, many physical-layer-based methods
have been proposed as alternative solutions for
key generation in wireless networks. These methods
exploit the inherent randomness of the wireless
fading channel to generate secret keys while
providing information-theoretical security without
intensive cryptographic computations. This
article provides an overview of the existing PHYbased
key generation schemes exploiting the randomness
of the wireless channels. Specifically,
we first introduce the fundamental and general
framework of the PHY-based key generation
schemes and then categorize them into two
classes: received-signal-strength-based and channel-
phase-based protocols. Finally, we present a
performance comparison of them in terms of key
disagreement probability, key generation rate,
key bit randomness, scalability, and implementation
issues.

INTRODUCTION

Due to the inherently shared nature of the wireless
medium, the security of the wireless network
is threatened by eavesdropping, message modifying,
and node impersonating. To protect the
confidentiality, integrity, and authenticity of the
communication, secret keys must be established
for securing wireless networks. Recently, a family
of key generation methods exploiting physical
layer (PHY) information and techniques is
caught in hot discussion as alternative keying
protocols in wireless networks. Compared to the
traditional Diffie-Hellman key agreement protocol
that relies on computational hardness of
problems, these PHY-based methods do not
assume a computationally bounded adversary
(i.e., they can achieve information-theoretical
security).

PRINCIPLES AND PRELIMINARIES
SYSTEM MODEL AND THREAT MODEL


The PHY-based key generation schemes discussed
in this article are all based on the channel-
type model shown in Fig. 1, where Alice and
Bob are legitimate parties that want to establish
a pairwise key KAB, and Eve is a passive adversary
that aims to derive the KAB by eavesdropping.
All network nodes are assumed to be
half-duplex in the sense that they cannot transmit
and receive signals at the same frequency
simultaneously. If the channel between Alice
and Bob is reciprocal, by transmitting signals in
forward and backward directions, the legitimate
parties can develop correlated information for
key bit extraction. The passive adversary Eve is
assumed to be a computationally unbounded
eavesdropper, and it can eavesdrop on all the
communications between Alice and Bob.

CHARACTERISTICS OF A MULTIPATH FADING CHANNEL

The characteristics of a multipath fading channel
have been widely studied in the wireless communication
literature. For completeness, here we
introduce its features that are essential to PHYbased
secret key generation. When the magnetic
waveform propagates through a wireless channel,
due to the reflection, diffraction, and scattering
caused by the objects between and around
the transceivers, the signal arrives the receiver in
multiple paths; see an example in Fig. 2. The
received signal is a summation of signals from
multiple paths with different delays. This summation
can be either constructive or destructive,
which depends on the relative propagation delays
of signals. Furthermore, relative movement
between the environment and the mobile terminals
can change the paths randomly, which leads
to random fluctuation in the phase and amplitude
of the received signal. This random fluctuation
gives birth to the following three properties
that serve as the basis for key generation using
characteristics of fading channels [8].

SECRET KEY EXTRACTION FROM CHANNEL PHASE

In this section, we discuss another class of PHYbased
key generation schemes where the common
randomness is extracted from the phase of
received signal. Compared to RSS-based key
generation schemes, channel-phase-based methods
have three major advantages. First, the
channel phase of the received signal has uniform
distribution under narrowband fading channels
[10]. Second, the existing signal processing technique
allows for high resolution estimation of
phase of the received signal, which implies that
higher key generation rate is achievable. Third,
the phase estimates can be accumulated across
multiple nodes, which enables efficient group
key generation. To the best of our knowledge,
Hershey et al. proposed the first key generation
scheme based on differential phase detection in
[5]. In [14], Sayeed et al. proposed a channelphase-
based key generation scheme for OFDM
systems. In [9], Wang et al. designed a suite of
channel-phase-based key generation schemes
that support both pairwise key and group key
generation. The key steps of channel-phasebased
key generation schemes are as follows.

CONCLUSION

Secret key generation and distribution is essential
for securing communication systems, particularly
for wireless networks. As an alternative to
conventional key agreement protocols, PHYbased
key generation schemes can achieve information-
theoretical secrecy and provide more
flexibility for securing wireless networks. In this
article, we provide an overview on the existing
PHY-based key generation schemes exploiting
the randomness of wireless channels and give a
comprehensive performance comparison in
terms of key disagreement probability.