Skip to main content

A Study of Injection and Jamming Attacks in Wireless Secret Sharing Systems

Invited Paper

  • Conference paper
  • First Online:
Proceedings of the 2nd Workshop on Communication Security (WCS 2017)

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 447))

Included in the following conference series:

Abstract

Secret key generation (SKG) schemes have been shown to be vulnerable to denial of service (DoS) attacks in the form of jamming and to man in the middle attacks implemented as injection attacks. In this paper, a comprehensive study on the impact of correlated and uncorrelated jamming and injection attacks in wireless SKG systems is presented. First, two optimal signalling schemes for the legitimate users are proposed and the impact of injection attacks as well as counter-measures are investigated. Finally, it is demonstrated that the jammer should inject either correlated jamming when imperfect channel state information (CSI) regarding the main channel is at their disposal, or, uncorrelated jamming when the main channel CSI is completely unknown.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This assumption does not affect the nature of the conclusions reached. For more realistic channel models that account for correlation of the fading coefficients see [22] and related works.

References

  1. Ahlswede R, Csiszár I (1993) Common randomness in information theory and cryptography. part I: secret sharing. IEEE Trans Inf Theory 39(4):1121–1132

    Article  MATH  Google Scholar 

  2. Maurer U (1993) Secret key agreement by public discussion based on common information. IEEE Trans Inf Theory 39(5):733–742

    Article  MATH  Google Scholar 

  3. Lai L, Liang Y, Poor H (2012) A unified framework for key agreement over wireless fading channels. IEEE Trans Inf Forensics Secur 7(2):480–490

    Article  Google Scholar 

  4. Csiszár I, Narayan P (2004) Secrecy capacities for mulitple terminals. IEEE Trans Inf Theory 50(12):3047–3061

    Article  MATH  Google Scholar 

  5. Jana S, Nandha SP, Clark M, Kasera SK, Patwari N, Krishnamurthy SV (2009) On the effectiveness of secret key extraction from wireless signal strength in real environments. In: Proceedings of the 15th annual international conference on mobile computing networking. ACM, New York, pp 321–332

    Google Scholar 

  6. Maurer U, Wolf S (2003) Secret-key agreement over unauthenticated public channels-part I: definitions and a completeness result. IEEE Trans Inf Theory 49(4):822–831

    Article  MATH  Google Scholar 

  7. Maurer U, Wolf S (2003) Secret-key agreement over unauthenticated public channels-part II: the simulatability condition. IEEE Trans Inf Theory 49(4):832–838

    Article  MATH  Google Scholar 

  8. Maurer U, Wolf S (2003) Secret-key agreement over unauthenticated public channels-part III: privacy amplification. IEEE Trans Inf Theory 49(4):839–851

    Article  MATH  Google Scholar 

  9. Saiki C, Chorti A (2015) A novel physical layer authenticated encryption protocol exploiting shared randomness. In: Proceedings of the IEEE conference communications and network security (CNS), Florence, Italy, pp 113–118

    Google Scholar 

  10. Zafer M, Agrawal D, Srivatsa M (2012) Limitations of generating a secret key using wireless fading under active adversary. IEEE/ACM Trans Netw 20(5):1440–1451

    Article  Google Scholar 

  11. Eberz S, Strohmeier M, Wilhelm M, Martinovic I (2012) A practical man-in-the-middle attack on signal-based key generation protocols. In: Foresti S, Yung M, Martinelli F (eds) Proceedings of the 17th european symposium on research in computer security—computer security (ESORICS). Springer, Berlin Heidelberg, pp 235–252

    Google Scholar 

  12. Rong J, Kai Z (2015) Physical layer key agreement under signal injection attacks. In: IEEE conference on communications and network security (CNS), pp 254–262

    Google Scholar 

  13. Trappe W (2015) The challenges facing physical layer security. IEEE Commun Mag 53(6):16–20

    Article  Google Scholar 

  14. Wang Q, Su H, Ren K, Kim K (2011) Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In: Proceedings of the IEEE international conference on computer communications (INFOCOM), pp 1422–1430

    Google Scholar 

  15. Mathur S, Trappe W, Mandayam N, Ye C, Reznik A (2008) Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In: Proceedings of the 14th ACM international conference on mobile computing and networking. ACM, New York, pp 128–139

    Google Scholar 

  16. Sayeed A, Perrig A (2008) Secure wireless communications: secret keys through multipath. In: Proceedings of the IEEE international conference on acoustics, speech signal processing (ICASSP), Las Vegas, NV, 30 Mar–4 Apr 2008, pp 3013–3016

    Google Scholar 

  17. Ye C, Reznik A, Shah Y (2006) Extracting secrecy from jointly Gaussian random variables. In: Proceedings of the international symposium information theory (ISIT), Seatle, US, pp 2593–2597

    Google Scholar 

  18. Ye C, Mathur S, Reznik A, Shah Y, Trappe W, Mandayam N (2010) Information-theoretically secret key generation for fading wireless channels. IEEE Trans Inf Forensics Secur 5(2):240–154

    Google Scholar 

  19. Maurer U, Renner R, Wolf S (2007) Unbreakable keys from random noise. In: Security with noisy data: on private biometrics, secure key storage and anti-counterfeiting. Springer, London, pp 21–44

    Google Scholar 

  20. Bloch M, Barros J (2011) Physical-layer security: from information theory to security engineering. Cambridge University Press, Cambridge, UK

    Book  MATH  Google Scholar 

  21. Mukherjee A, Fakoorian SAA, Jing H, Swindlehurst A (2014) Principles of physical layer security in multiuser wireless networks: a survey. IEEE Comm Surv Tuts 16(3):1550–1573

    Google Scholar 

  22. Chen C, Jensen M (2011) Secret key establishment using temporally and spatially correlated wireless channel coefficients. IEEE Trans Mob Comput 10(2):205–215

    Article  Google Scholar 

  23. Mukherjee A (2015) Physical-layer security in the internet of things: sensing and communication confidentiality under resource constraints. Proc IEEE 103(10):1747–1761

    Article  Google Scholar 

  24. Wilson R, Tse D, Scholtz R (2007) Channel identification: secret sharing using reciprocity in UWB channels. IEEE Trans Inf Forensics Secur 2(3):364–375

    Article  Google Scholar 

  25. Abou-Faycal IC, Trott MD, Shamai S (2001) The capacity of discrete-time memoryless rayleigh-fading channels. IEEE Trans Inf Theory 47(4):1290–1301

    Article  MathSciNet  MATH  Google Scholar 

  26. Cover TM, Thomas JA (2006) Elements of information theory. Wiley, Hoboken, NJ

    MATH  Google Scholar 

  27. Fang S, Liu Y, Ning P (2016) Wireless communications under broadband reactive jamming attacks. IEEE Trans Dependable Secure Comput 13(3):394–408

    Article  Google Scholar 

  28. Mukherjee A, Swindlehurst AL (2011) Robust beamforming for security in MIMO wiretap channels with imperfect CSI. IEEE Trans Signal Process 59(1):351–361

    Article  MathSciNet  Google Scholar 

  29. Geraci G, Dhillon HS, Andrews JG, Yuan J, Collings IB (2014) Physical layer security in downlink multi-antenna cellular networks. IEEE Trans Commun 62(6):2006–2021

    Article  Google Scholar 

  30. Médard M (1997) Capacity of correlated jamming channels. In: Proceedings of the 35th annual allerton conference on communications, control and computing, Monticello, IL, Sep–Oct 1997

    Google Scholar 

  31. Shafiee S, Ulukus S (2009) Mutual information games in multiuser channels with correlated jamming. IEEE Trans Inf Theory 55(10):4598–4607

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arsenia Chorti .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Cite this paper

Chorti, A. (2018). A Study of Injection and Jamming Attacks in Wireless Secret Sharing Systems. In: Baldi, M., Quaglia, E., Tomasin, S. (eds) Proceedings of the 2nd Workshop on Communication Security. WCS 2017. Lecture Notes in Electrical Engineering, vol 447. Springer, Cham. https://doi.org/10.1007/978-3-319-59265-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59265-7_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59264-0

  • Online ISBN: 978-3-319-59265-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics