Skip to main content
Log in

Spatial de-correlation of generated keys from wireless channels using adversarial deep learning

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Physical-layer Key Generation (PKG) is the major candidate for use in secure wireless communications and Internet of Things (IoT) systems. Using Deep Learning (DL) and the Band Feature Mapping (BFM) method leads to reciprocal features, which is an essential requirement for the key generation in Orthogonal Frequency-Division Multiplexing Frequency Division Duplexing systems. Additionally, randomness and spatial de-correlation are two other essential requirements of secure PKG schemes. When the distance of an eavesdropper from a legal user is short, the eavesdropper can experience a correlated fading and generate the secret key.Other works assume that the adversary is far away from legitimate users, whereas the proposed scheme allows the adversary to approach the legitimate users without sacrificing the security Conventional DL-based BFM includes an offline training stage using a pre-collected dataset. To solve the spatial correlation problem, this paper simultaneously uses the concepts of physical layer security and adversarial training. Moreover, a DL-based adversary in the PKG model is considered which has not been studied yet. Simulation results confirm the effectiveness of the proposed Adversarial DL (ADL) key generation scheme in terms of Key Error Rate and Key Generation Rate. Our results show that using the proposed training strategy the illegal user can only generate a random key with an error rate of about 0.5. In the meantime, this method maintains the performance of the generated key by the legal users under a certain level. The mentioned features make ADL key generation scheme an appealing candidate for applications, such as secure cloud-based communications, low-size networks, and resource-constrained IoT.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data availability

The datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request. Data sharing and data citation is encouraged.

References

  1. Zou, Y., Zhu, J., Wang, X., Hanzo, L.: A survey on wireless security: technical challenges, recent advances, and future trends. Proc. IEEE 104(9), 1727–1765 (2016)

    Article  Google Scholar 

  2. Stallings, W.: Cryptography and Network Security: Principles and Practice. Prenntice Hall, Hoboken (2011)

    Google Scholar 

  3. Wang, N., Wang, P., Alipour-Fanid, A., Jiao, L., Zeng, K.: Physical-layer security of 5G wireless networks for IoT: challenges and opportunities. IEEE Internet Things J. 6(5), 8169–8181 (2019)

    Article  Google Scholar 

  4. Wan, J., Lopez, A., Faruque, M.A.A.: Physical layer key generation: securing wireless communication in automotive cyber-physical systems. ACM Trans. Cyber Phys. Syst. 3(2), 1–26 (2018)

    Article  Google Scholar 

  5. Zhang, J., Duong, T.Q., Marshall, A., Woods, R.: Key generation from wireless channels: a review. IEEE Access 4, 614–626 (2016)

    Article  Google Scholar 

  6. Alrabeiah, M., Alkhateeb, A.: Deep learning for TDD and FDD massive MIMO: Mapping channels in space and frequency. In: Proceedings of the 53rd Asilomar Conference on Record Asilomar Conference Signals System Computers (ACSSC), Pacific Grove, CA, United states, pp. 1465–1470 (2019)

  7. Li, G., Sun, C., Zhang, J., Jorswieck, E., Xiao, B., Hu, A.: Physical layer key generation in 5G and beyond wireless communications: challenges and opportunities. Entropy 21(5), 497 (2019)

    Article  ADS  PubMed  PubMed Central  Google Scholar 

  8. Wang, W., Jiang, H., Xia, X., Mu, P., Yin, Q.: A wireless secret key generation method based on Chinese remainder theorem in FDD systems. Sci. China Inf. Sci. 55(7), 1605–1616 (2012)

    Article  MathSciNet  Google Scholar 

  9. Liu, B., Hu, A., Li, G.: Secret key generation scheme based on the channel covariance matrix eigenvalues in FDD systems. IEEE Commun. Lett. 23(9), 1493–1496 (2019)

    Article  Google Scholar 

  10. Goldberg, S.J., Shah, Y.C., Reznik, A.: Method and apparatus for performing JRNSO in FDD, TDD and MIMO communications. U.S. Patent 8,401,196 B2 (2013)

  11. Wu, X., Peng, Y., Hu, C., Zhao, H., Shu, L.: A secret key generation method based on CSI in OFDM-FDD system. In: Proceedings of the IEEE Globecom Workshops. (GC Wkshps), Atlanta, GA, United states, pp. 1297–1302 (2013)

  12. Qin, D., Ding, Z.: Exploiting multi-antenna non-reciprocal channels for shared secret key generation. IEEE Trans. Inf. Forensics Secur. 11(12), 2693–2705 (2016)

    Article  Google Scholar 

  13. Allam, A.M.: Channel-based secret key establishment for FDD wireless communication systems. Commun. Appl. Electron 7(9), 27–31 (2017)

    Article  Google Scholar 

  14. Li, G., Hu, A., Sun, C., Zhang, J.: Constructing reciprocal channel coefficients for secret key generation in FDD systems. IEEE Commun. Lett. 22(12), 2487–2490 (2018)

    Article  Google Scholar 

  15. Xinwei, Z., Li, G., Zhang, J., Hu, A., Hou, Z., Xiao, B.: Deep learning-based physical-layer secret key generation for FDD systems. IEEE Internet Things J. (2021)

  16. Trappe, W.: The challenges facing physical layer security. IEEE Commun. Mag. 53(6), 16–20 (2015)

    Article  Google Scholar 

  17. Goldsmith, A.: Wireless Communications. Cambridge University Press, Cambridge (2005)

    Book  Google Scholar 

  18. He, X., Dai, H., Huang, Y., Wang, D., Shen, W., Ning, P.: The security of link signature: a view from channel models. In: Proceedings of the IEEE Conference on Communication and Network Security (CNS), San Francisco, California, USA, pp. 103–108 (2014)

  19. He, X., Dai, H., Shen, W., Ning, P., Dutta, R.: Toward proper guard zones for link signature. IEEE Trans. Wirel. Commun. 15(3), 2104–2117 (2016)

    Article  Google Scholar 

  20. Edman, M., Kiayias, A., Yener, B.: On passive inference attacks against physical-layer key extraction. In: Proceedings of the 4th European Workshop System Security, Salzburg, Austria, pp 8:1–8:6 (2011)

  21. He, X., Dai, H., Shen, W., Ning, P.: Is link signature dependable for wireless security?. In: Proceedings of the 32nd IEEE International Conference Computer Communication (INFOCOM), Turin, Italy, pp. 200–204 (2013)

  22. Bhartiya, N., Jangid, N., Jannu, S.: Biometric authentication systems: security concerns and solutions. In: 2018 3rd International Conference for Convergence in Technology (I2CT), pp. 1–6 (2018)

  23. Mobini, M., Zahabi, M.R.: Masking communication using Sprott94 case A chaotic system in AWGN channel. J. World Elect. Eng. Tech. 7(1), 9–16 (2018)

    Google Scholar 

  24. Goel, S., Negi, R.: Guaranteeing secrecy using artificial noise. IEEE Trans. Wirel. Commun. 7(6), 2180–2189 (2008)

    Article  Google Scholar 

  25. Khisti, A., Wornell, G.W.: Secure transmission with multiple antennas I: the MISOME wiretap channel. IEEE Trans. Inf. Theory 56(7), 3088–3104 (2010)

    Article  MathSciNet  Google Scholar 

  26. Khisti, A., Wornell, G.W.: Secure transmission with multiple antennas-part II: the MIMOME wiretap channel. IEEE Trans. Inf. Theory 56(11), 5515–5532 (2010)

    Article  MathSciNet  Google Scholar 

  27. Tsai, S.H., Poor, H.V.: Power allocation for artificial-noise secure MIMO precoding systems. IEEE Trans. Signal Process. 5(62), 3479–93 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  28. Mobini, M., Kaddoum, G.: Deep chaos synchronization. IEEE Open J. Commun. Soc. 1(1), 1571–1582 (2020)

    Article  Google Scholar 

  29. Wyner, A.D.: The wire-tap channel. Bell Syst. Tech. J. 54, 1355–1387 (1975)

    Article  MathSciNet  Google Scholar 

  30. Lin, P.H., Lai, S.H., Lin, S.C., Su, H.J.: On secrecy rate of the generalized artificial-noise assisted secure beamforming for wiretap channels. IEEE J. Sel. Areas Commun. 31(9), 1728–40 (2013)

    Article  Google Scholar 

  31. Kim, B., Sagduyu, Y.E., Davaslioglu, K., Erpek, T., Ulukus, S.: Channel-Aware Adversarial Attacks Against Deep Learning-Based Wireless Signal Classifiers, arXiv, arXiv-2005 (2020)

  32. Kokalj-Filipovic, S., Miller, R., Morman, J.: Targeted Adversarial Examples Against RF Deep Classifiers, arXiv, arXiv-2005 (2020)

  33. Sagduyu, Y.E., Shi, Y., Erpek, T.: IoT network security from the perspective of adversarial deep learning. In: 16th Annual IEEE International Conference on Sensing, Communication, and Networking, pp. 1–9 (2019)

  34. Sadeghi, M., Larsson, E.G.: Physical adversarial attacks against end-to-end autoencoder communication systems. IEEE Commun. Lett. 23(5), 847–850 (2019)

    Article  Google Scholar 

  35. Bahramali, A., Nasr, M., Houmansadr, A., Goeckel, D., Towsley, D.: Robust Adversarial Attacks Against DNN-Based Wireless Communication Systems (2021). [Online]. Available: arXiv:2102.00918

  36. Deng, Y., et al.: An analysis of adversarial attacks and defenses on autonomous driving models. In: Proceedings of the IEEE International Conference on Pervasive Computing and Communications (PerCom), Austin, TX,USA, March 23–27, pp. 1–10 (2020)

  37. Manoj, B.R., Sadeghi, M., Larsson, E.G.: Adversarial attacks on deep learning based power allocation in a massive MIMO network. In: Proceedings of the IEEE International Conference on Communications (ICC), Montreal, QC, Canada, June 14–23, pp. 1–6 (2021)

  38. Kingma, D.P., Ba, J.: Adam: a method for stochastic optimization (2014). [Online]. Available: http://arxiv.org/abs/1412.6980

  39. Hornik, K., Stinchcombe, M., White, H., et al.: Multilayer feedforward networks are universal approximators. Neural Netw. 2(5), 359–366 (1989)

    Article  Google Scholar 

  40. Zenger, C., Zimmer, J., Paar, C.: Security analysis of quantization schemes for channel-based key extraction. In: Proceedings of the Coimbra, Portugal, Jul, Workshop Wireless Communication Security Physical Layer, pp. 267–272 (2015)

  41. Zhu, X., Xu, F., Novak, E., Tan, C.C., Li, Q., Chen, G.: Extracting secret key from wireless link dynamics in vehicular environments. In: Proceedings of the Turin, Italy, Apr, IEEE INFOCOM, pp. 2283–2291 (2013)

  42. “DeepMIMO” [Online]. Available: https://deepmimo.net/

  43. Alkhateeb, A.: DeepMIMO: a generic deep learning dataset for millimeter wave and massive MIMO applications. In: Proceedings of the Information Theory Applications Workshop (ITA), pp. 1–8. San Diego, CA, USA (2019)

  44. “Remcom wireless insite". [Online]. Available: http://www.remcom.com/wireless-insite

  45. Zenger, C.T., Zimmer, J., Paar, C.: Security analysis of quantization schemes for channel-based key extraction. In: Workshop Wireless Communication, Coimbra, Portugal, Jul, Security at the Physical Layer, pp. 1–6 (2015)

Download references

Funding

We do not have the financial resources.

Author information

Authors and Affiliations

Authors

Contributions

We the undersigned declare that this manuscript is original, has not been published before and is not currently being considered for publication elsewhere. We confirm that the manuscript has been read and approved by all named authors and that there are no other persons who satisfied the criteria for authorship but are not listed. We further confirm that the order of authors listed in the manuscript has been approved by all of us. We understand that the Corresponding Author is the sole contact for the Editorial process. He is responsible for communicating with the other authors about progress, submissions of revisions and final approval of proofs.

Corresponding author

Correspondence to Mohammadreza Zahabi.

Ethics declarations

Conflict of interest

the author declare that they have no conflicts of interest.

Research involving Human Participants and/or Animals

Not Applicable.

Informed consent

Not Applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aliabadian, A., Zahabi, M. & Mobini, M. Spatial de-correlation of generated keys from wireless channels using adversarial deep learning. Int. J. Inf. Secur. (2024). https://doi.org/10.1007/s10207-024-00831-1

Download citation

  • Published:

  • DOI: https://doi.org/10.1007/s10207-024-00831-1

Keywords

Navigation