Skip to main content

Information Reconciliation Using Reliability in Secret Key Agreement Scheme with ESPAR Antenna

  • Conference paper
Security and Privacy in Mobile Information and Communication Systems (MobiSec 2009)

Abstract

As a countermeasure for eavesdroppers in wireless communications, a secret key agreement scheme using a variable directional antenna called ESPAR antenna was developed. In this scheme, the process of information reconciliation is necessary to correct the discrepancies between the legitimate users’ keys. In this paper, we propose a new information reconciliation protocol using the reliability of the raw keys. The proposed information reconciliation protocol is a modified version of the protocol used in quantum key distribution called Cascade. The results of simulations show that the proposed protocol can correct errors with less the number of disclosed bits and less the number of communications than those of Cascade.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Daemen, V.R.J.: The Design of Rijndael: AES–The Advanced Encryption Standard. Springer, Heidelberg (2002)

    Book  MATH  Google Scholar 

  2. Shannon, C.E.: Communication theory of secrecy systems. Bell syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  3. Wyner, A.D.: The wire-tap channel. Bell syst. Tech. J. 54(8), 1355–1387 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  4. Csiszár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Trans. Inform. Theory 24(3), 339–348 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  5. Maurer, U.M.: Secret key agreement by public discussion from common information. IEEE Trans. Inform. Theory 39(3), 733–742 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ahlswede, R., Csiszár, I.: Common randomness in information theory and cryptography–Part I: Secret sharing. IEEE Trans. Inform. Theory 39(4), 1121–1132 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  7. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryptology 5(1), 3–28 (1992)

    Article  MATH  Google Scholar 

  8. Hershey, J.E., Hassan, A.A., Yarlagadda, R.: Unconventional cryptographic keying variable management. IEEE Trans. Commun. 43(1), 3–6 (1995)

    Article  MATH  Google Scholar 

  9. Aono, T., Higuchi, K., Ohira, T., Komiyama, B., Sasaoka, H.: Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels. IEEE Trans. Antennas and Propagation 53(11), 3776–3784 (2005)

    Article  Google Scholar 

  10. Wilson, R., Tse, D., Scholtz, R.: Channel identification: secret sharing using reciprocity in UWB channels. IEEE Trans. Inform. Forensics and Security 2(3), 364–375 (2007)

    Article  Google Scholar 

  11. Bloch, M., Barros, J., Rodrigues, M., McLaughlin, S.: Wireless information-theoretic security. IEEE Trans. Inform. Forensics and Security 54(6), 2515–2534 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  12. Kawakami, H., Ohira, T.: Electrically steerable passive array radiator (ESPAR) antennas. IEEE Antennas and Propagation Magazine 47(2), 43–50 (2005)

    Article  Google Scholar 

  13. Brassard, G., Salvail, L.: Secret key reconciliation by public discussion. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 410–423. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  14. Buttler, W.T., Lamoreaux, S.K., Torgerson, J.R., Nickel, G.H., Donahue, C.H., Peterson, C.G.: Fast, efficient error reconciliation for quantum cryptography. Phys. Rev. A. 67(5), 052303 (2003)

    Article  Google Scholar 

  15. Bloch, M., Thangaraj, A., McLaughlin, S., Merolla, J.: LDPC-based gaussian key reconciliation. In: 2006 IEEE Inform. Theory Workshop (ITW 2006), Punta del Este, Uruguay, pp. 116–120 (2006)

    Google Scholar 

  16. Imai, H., Kobara, K., Morozov, K.: On the possibility of key agreement using variable directional antenna. In: 1st Joint Workshop on Inform. Security (JWIS 2006), Seoul, Korea, pp. 153–167 (2006)

    Google Scholar 

  17. Bennett, C., Brassard, G., Crépeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inform. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  18. Sugimoto, T., Yamazaki, K.: A study on secret key reconciliation protocol “Cascade”. IEICE Trans. Fundamentals E83-A(10), 1987–1991 (2000)

    Google Scholar 

  19. Slepian, D., Wolf, J.: Noiseless coding of correlated information sources. IEEE Trans. Inform. Theory 19(4), 471–480 (1973)

    Article  MathSciNet  MATH  Google Scholar 

  20. ZigBee Alliance, http://www.zigbee.org/

  21. Goldsmith, A.: Wireless communications. Cambridge University Press, Cambridge (2005)

    Book  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Shimizu, T., Iwai, H., Sasaoka, H. (2009). Information Reconciliation Using Reliability in Secret Key Agreement Scheme with ESPAR Antenna. In: Schmidt, A.U., Lian, S. (eds) Security and Privacy in Mobile Information and Communication Systems. MobiSec 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 17. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04434-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04434-2_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04433-5

  • Online ISBN: 978-3-642-04434-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics