Skip to main content
Log in

Efficient and secure key extraction using channel state information

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Generating keys and keeping them secret are critical in secure communications. Due to the “open air” nature, key distribution is more susceptible to attacks in wireless communications. An ingenious solution is to generate secret keys for two communicating parties separately without the need of key exchange or distribution, and regenerate them on needs. Recently, it is promising to extract keys by measuring the random variation in wireless channels, e.g., RSS. In this paper, we propose an efficient secret key extraction protocol with decorrelating compressive (SKEDC). It establishes common cryptographic keys for two communicating parties in wireless networks via real-time measurement on channel state information (CSI). It outperforms RSS-based key generation approaches in terms of multiple subcarriers measurement, perfect symmetry in channel for key coincidence, rapid decorrelation with distance, and high sensitivity towards environments changes. In the SKEDC design, we also propose effective mechanisms, such as the adaptive key stream generation, to fully exploit the excellent properties of CSI and eliminate the correlation among the subcarriers. We implement SKEDC on off-the-shelf 802.11n devices and evaluate its performance via extensive experiments. The results demonstrate that SKEDC achieves more than \(3\times \) throughput gain in the key generation from the state-of-the-art RSS-based approaches.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. 802.11n working group and others (2009) IEEE 802.11n specification 2009

  2. Amir Y, Kim Y, Nita-Rotaru C, Schultz J, Stanton J, Tsudik G (2001) Exploring robustness in group key agreement. In: Proceedings of IEEE ICDCS, pp 399–408

  3. Brassard G, Salvail L (1994) Secret-key reconciliation by public discussion. In: Proceedings of advances in cryptology-Eurocrypt, Springer, New York, pp 410–423

  4. Chen C, Jensen M (2011) Secret key establishment using temporally and spatially correlated wireless channel coefficients. IEEE Trans Mobile Comput 10(2):205–215

    Article  MathSciNet  Google Scholar 

  5. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proceedings of symposium on security and privacy, pp 197–213

  6. Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Proceedings of advances in cryptology-Eurocrypt, Springer, New York, pp 523–540

  7. Halperin D, Hu W, Sheth A, Wetherall D (2011) Tool release: gathering 802.11n traces with channel state information. ACM SIGCOMM Comput Commun Rev 41(1):53–53

    Article  Google Scholar 

  8. Hassan A, Stark W, Hershey J, Chennakeshu S (1996) Cryptographic key agreement for mobile radio. Digit Signal Process 6(4):207–212

    Article  Google Scholar 

  9. Heartbeats T (2011) Proximate: proximity-based secure pairing using ambient wireless signals. IEEE wireless communications, p 8

  10. Hershey J, Hassan A, Yarlagadda R (1995) Unconventional cryptographic keying variable management. IEEE Trans Commun 43(1):3–6

    Article  MATH  Google Scholar 

  11. Impagliazzo R, Levin L, Luby M (1989) Pseudo-random generation from one-way functions. In: Proceedings of ACM STOC, pp 12–24

  12. Jana S, Premnath S, Clark M, Kasera S, Patwari N, Krishnamurthy S (2009) On the effectiveness of secret key extraction from wireless signal strength in real environments. In: Proceedings of ACM MobiCom, pp 321–332

  13. Lee P, Lui J, Yau D (2006) Distributed collaborative key agreement and authentication protocols for dynamic peer groups. IEEE/ACM Trans Netw 14(2):263–276

    Article  Google Scholar 

  14. Li M, Lou W, Ren K (2010) Data security and privacy in wireless body area networks. IEEE Wirel Commun 17(1):51–58

    Article  Google Scholar 

  15. Liu D, Ning P, Li R (2005) Establishing pairwise keys in distributed sensor networks. ACM Trans Inf Syst Secur 8(1):41–77

    Article  Google Scholar 

  16. Liu Y, Draper S, Sayeed A (2012) Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Trans Inf Forensics Secur 7(5):1484–1497

  17. Mathur S, Trappe W, Mandayam N, Ye C, Reznik A (2008) Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In: Proceedings of ACM MobiCom, pp 128–139

  18. Maurer U, Wolf S (2003) Secret-key agreement over unauthenticated public channels part III: privacy amplification. IEEE Trans Inf Theory 49(4):839–851

    Article  MATH  MathSciNet  Google Scholar 

  19. Wallace J, Sharma R (2010) Automatic secret keys from reciprocal mimo wireless channels: measurement and analysis. IEEE Trans Inf Forensics Secur 5(3):381–392

    Article  Google Scholar 

  20. Wilhelm M, Martinovic I, Schmitt J (2009) On key agreement in wireless sensor networks based on radio transmission properties. In: Proceedings of IEEE workshop on secure network protocols, pp 37–42

  21. Xiao L, Greenstein L, Mandayam N, Trappe W (2008) Using the physical layer for wireless authentication in time-variant channels. IEEE Trans Wirel Commun 7(7):2571–2579

    Article  Google Scholar 

  22. Ye C, Mathur S, Reznik A, Shah Y, Trappe W, Mandayam N (2010) Information-theoretically secret key generation for fading wireless channels. IEEE Trans Inf Forensics Secur 5(2):240–254

    Article  Google Scholar 

  23. Zhou L, Haas Z (1999) Securing ad hoc networks. IEEE Network 13(6):24–30

    Article  Google Scholar 

  24. Zhu S, Setia S, Jajodia S, Ning P (2004) An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks. In: Proceedings of IEEE symposium on security and privacy, pp 259–271

  25. Zhu S, Xu S, Setia S, Jajodia S (2003) Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach. In: Proceedings of IEEE ICNP, pp 326–335

Download references

Acknowledgments

This work is supported by the NSFC under Grant No. 61325013, 61231018 and 61273366; National High Technology Research and Development Program of China under Grant No. 2013AA014601; the Fundamental Research Funds for the Central Universities of China under Project No. 2012jdgz02 (Xian Jiaotong University), and the Research Fund for the Doctoral Program of Higher Education under Project No. 20130201120016.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Xi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Z., Han, J., Xi, W. et al. Efficient and secure key extraction using channel state information. J Supercomput 70, 1537–1554 (2014). https://doi.org/10.1007/s11227-014-1247-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-014-1247-1

Keywords

Navigation