Skip to main content

Secret Key Extraction from Level Crossings over Unauthenticated Wireless Channels

  • Chapter
  • First Online:
Securing Wireless Communications at the Physical Layer

Abstract

Many of the risks associated with securing wireless systems stem from challenges associated with operating in a mobile environment, such as the lack of a guaranteed infrastructure or the ease with which entities can eavesdrop on communications. Traditional network security mechanisms rely upon cryptographic keys to support confidentiality and authentication services. However, in a dynamic mobile wireless environment, with peer-to-peer associations being formed on-the-fly between mobile entities, it is difficult to ensure availability of a certificate authority or a key management center. Since such scenarios are likely to become more prevalent, it is necessary to have alternatives for establishing keys between wireless peers without resorting to a fixed infrastructure.

This work is based on an earlier work “Radio-telepathy: Extracting a Cryptographic Key from an UnauthentiatedWireless Channel,” in Proceedings of the 14th Annual International Conference on Mobile Computing and Networking,© ACM, 2008. http://doi.acm.org/10.1145/1409944.1409960.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Rudolf and R. P. Mukherjee, Method and system for deriving an excryption key using joint randomness not shared by others. US Patent Application Publication US2007/0058808A1, 2007.

    Google Scholar 

  2. T. S. Rappaport, Wireless Communications: Principles and Practice. PrenticeHall PTR., 2001.

    Google Scholar 

  3. A. Goldsmith, Wireless Communications. New York, NY, USA: Cambridge University Press, 2005.

    Google Scholar 

  4. J. K. Tugnait, L. Tong, and Z. Ding, “Single-user channel estimation and equalization,” IEEE Signal Processing Magazine, vol. 17, pp. 16–28, 2000.

    Article  Google Scholar 

  5. W. C. Jakes, Microwave Mobile Communiations. Wiley, 1974.

    Google Scholar 

  6. T. Moore, “IEEE 802.11–01/610r02: 802.1x and 802.11 key interactions,” Microsoft Research, 2001.

    Google Scholar 

  7. S. Fortune, D. M. Gay, B. Kernighan, O. Landron, R. A. Valenzuela, and M. Wright, “Wise design of indoor wireless systems: practical computation andoptimization,” Computational Science and Engineering, IEEE, vol. 2, no. 1, pp. 58–68, April 1995.

    Article  Google Scholar 

  8. N. Patwari and S. K. Kasera, “Robust location distinction using temporal link signatures,” in MobiCom ’07: Proceedings of the 13th annual ACM international conference on Mobile computing and networking, 2007, pp. 111–122.

    Google Scholar 

  9. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “Fingerprints in the ether: Using the physical layer for wireless authentication,” in Proceedings of the IEEE Int.. Conf. on Comm., 2007, pp. 4646–4651.

    Google Scholar 

  10. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. CRC Press, 1996.

    Google Scholar 

  11. U. M. Maurer, “A universal statistical test for random bit generators,” Journal of Cryptology, vol. 5, pp. 89–105, 1992.

    MATH  MathSciNet  Google Scholar 

  12. “http://csrc.nist.gov/groups/st/toolkit/rng/.”

    Google Scholar 

  13. NIST, “A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications,” 2001.

    Google Scholar 

  14. “IEEE standard 802.11a: Part 11 wireless LAN medium access control (MAC) and physical layer (PHY) specifications: High-speed physical layer in the 5 GHz band.”

    Google Scholar 

  15. T. M. Cover and J. A. Thomas, Elements of Information Theory. John Wiley, 1991.

    Google Scholar 

  16. Q. Wang, S. R. Kulkarni, and S. Verdu, “A nearest-neighbor approach to estimating divergence between continuous random vectors,” in Int. Symp. on Inform. Theory, 2006, pp. 242–246.

    Google Scholar 

  17. “http://www.atheros.com/.”

    Google Scholar 

  18. “http://www.madwifi.org/.”

    Google Scholar 

  19. “http://www.tcpdump.org.”

    Google Scholar 

  20. U. Maurer, “Secret key agreement by public discussion from common information,” IEEE Transactions on Information Theory, vol. 39, no. 4, pp. 733–742, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  21. R. Ahlswede and I. Csiszar, “Common randomness in information theory and cryptography – Part I: Secret sharing,” IEEE Transactions on Information Theory, vol. 39, no. 4, pp. 1121–1132, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  22. J. Cardinal and G. V. Assche, “Construction of a shared secret key using continuous variables,” Info. Theory Workshop, 2003.

    Google Scholar 

  23. G. Brassard and L. Salvail, “Secret key reconciliation by public discussion,” Advances in Crytology Proc. - Eurocrypt ’93, Lecture Notes in Computer Science, vol. 765, pp. 410–423, 1994.

    Google Scholar 

  24. C. Ye, A. Reznik, and Y. Shah, “Extracting secrecy from jointly Gaussian random variables,” in Proceedings of IEEE Int. Symp on Info. Theory, Jul 2006 pp. 2593–2597.

    Google Scholar 

  25. C. Cachin and U. M. Maurer, “Linking information reconciliation and privacy amplification,” Journal of Cryptology: the journal of the International Association for Cryptologic Research, vol. 10, no. 2, pp. 97–110, Spring 1997.

    MATH  Google Scholar 

  26. C. H. Bennett, G. Brassard, and J.-M. Robert, “Privacy amplification by public discussion,” SIAM J. Comput., vol. 17, no. 2, pp. 210–229, 1988.

    Article  MathSciNet  Google Scholar 

  27. W. T. Buttler, S. K. Lamoreaux, J. R. Torgerson, G. H. Nickel, C. H. Donahue, and C. G. Peterson, “Fast, efficient error reconciliation for quantum cryptography,” Phys. Rev. A, vol. 67, pp. 052 303.1–052 303.8, 2003.

    Google Scholar 

  28. G. V. Assche, Quantum Cryptography and Secret Key Distillation. Cambridge University Press, 2006.

    Google Scholar 

  29. U. Maurer and S. Wolf, “Secret key agreement over a non-authenticated channel –Part II: The simulatability condition,” IEEE Transactions on Information Theory, vol. 49, no. 4, pp. 832–838, Apr. 2003.

    Article  MATH  MathSciNet  Google Scholar 

  30. Z. Li, W. Xu, R. Miller, and W. Trappe, “Securing wireless systems via lower layer enforcements,” in WiSe ’06: Proceedings of the 5th ACM workshop on Wireless security, 2006, pp. 33–42.

    Google Scholar 

  31. B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener,Robust key generation from signal envelopes in wireless networks,” in CCS ’07: Proceedings of the 14th ACM conference on Computer and communications security, 2007, pp. 401–410.

    Google Scholar 

  32. R. Wilson, D. Tse, and R. Scholtz, “Channel identification: Secret sharing using reciprocity in UWB channels,” IEEE Transactions on Information Forensics and Security, vol. 2, no. 3, pp. 364–375, 2007.

    Article  Google Scholar 

  33. T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, “Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels,” IEEE Transactions on Antennas and Propagation, vol. 53, no. 11, pp. 3776–3784, Nov 2005.

    Article  Google Scholar 

  34. A. Hassan, W. Stark, J. Hershey, and S. Chennakeshu, “Cryptographic key agreement for mobile radio,” Digital Signal Processing, vol. 6, pp. 207–212, 1996.

    Article  Google Scholar 

  35. H. Koorapaty, A. Hassan, and S. Chennakeshu, “Secure information transmission for mobile radio,” IEEE Communication Letters, vol. 4, no. 2, Feb 2000.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suhas Mathur .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Mathur, S., Trappe, W., Mandayam, N., Ye, C., Reznik, A. (2009). Secret Key Extraction from Level Crossings over Unauthenticated Wireless Channels. In: Liu, R., Trappe, W. (eds) Securing Wireless Communications at the Physical Layer. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1385-2_9

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1385-2_9

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1384-5

  • Online ISBN: 978-1-4419-1385-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics