Toward Proper Guard Zones for Link Signature

Motivated by information-theoretic security, link signature (LS)-based security mechanisms exploit the ample channel characteristics between wireless devices for security establishment. Nevertheless, LS is originated from wireless environments and hence may exhibit potential vulnerabilities that can be exploited by adversary in the vicinity. As to this, it is widely believed in existing literature on LS that, a half-wavelength guard zone is sufficient to decorrelate the adversary channel from the legitimate one and thereby secures the legitimate LS. However, such an assumption may not hold universally - in some environments, high channel correlations have been observed for much larger spatial separations. Considering this, a comprehensive understanding of channel correlation in different wireless environments is needed for more confident deployment of LS-based security mechanisms. To this end, various well-established channel correlation models are investigated in this work. A set of important physical factors that have significant influence on LS security are identified, and with the obtained insights, extensive simulations are conducted to explore suitable guard zone sizes for LS in several typical indoor and outdoor environments. Experimental results based on universal software radio peripheral (USRP) platforms and GNURadio are also presented to further support the analysis.

[1]  Peng Ning,et al.  Channel correlation modeling for link signature security assessment , 2014, HotSoS '14.

[2]  Robert S. Elliott,et al.  Shaped-pattern synthesis using pure real distributions , 1988 .

[3]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[4]  Yao Liu,et al.  Where are you from?: confusing location distinction using virtual multipath camouflage , 2014, MobiCom.

[5]  Aggelos Kiayias,et al.  Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.

[6]  Andreas F. Molisch,et al.  A generic model for MIMO wireless propagation channels in macro- and microcells , 2004, IEEE Transactions on Signal Processing.

[7]  David R. Cheriton,et al.  Detecting identity-based attacks in wireless networks using signalprints , 2006, WiSe '06.

[8]  Peng Ning,et al.  Poster: mimicry attacks against wireless link signature , 2011, CCS '11.

[9]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[10]  Donald C. Cox,et al.  Correlation analysis based on MIMO channel measurements in an indoor environment , 2003, IEEE J. Sel. Areas Commun..

[11]  Hai Su,et al.  Secret key generation exploiting channel characteristics in wireless communications , 2011, IEEE Wireless Communications.

[12]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[13]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[14]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[15]  Xiaojiang Du,et al.  Poster: near field communication based access control for wireless medical devices , 2014, MobiHoc '14.

[16]  Sneha Kumar Kasera,et al.  High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.

[17]  J. D. Parsons,et al.  Crosscorrelation between the envelopes of 900 MHz signals received at a mobile radio base station site , 1986 .

[18]  Wade Trappe,et al.  Information-Theoretically Secret Key Generation for Fading Wireless Channels , 2009, IEEE Transactions on Information Forensics and Security.

[19]  Xiang Cheng,et al.  An adaptive geometry-based stochastic model for non-isotropic MIMO mobile-to-mobile channels , 2009, IEEE Transactions on Wireless Communications.

[20]  Michael A. Jensen,et al.  Location Distinction in a MIMO Channel , 2009 .

[21]  H. Vincent Poor,et al.  An Introduction to Signal Detection and Estimation , 1994, Springer Texts in Electrical Engineering.

[22]  Joseph M. Kahn,et al.  Fading correlation and its effect on the capacity of multielement antenna systems , 2000, IEEE Trans. Commun..

[23]  Gordon L. Stüber,et al.  Space-Time Correlated Mobile-to-Mobile Channels: Modelling and Simulation , 2008, IEEE Transactions on Vehicular Technology.

[24]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[25]  Michele Zorzi,et al.  Correlation in diversity systems with Rayleigh fading, shadowing, and power capture , 1995, Proceedings of 6th International Symposium on Personal, Indoor and Mobile Radio Communications.

[26]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[27]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[28]  W.C.-Y. Lee Effects on Correlation Between Two Mobile Radio Base-Station Antennas , 1973, IEEE Trans. Commun..

[29]  Akbar M. Sayeed,et al.  Secure wireless communications: Secret keys through multipath , 2008, 2008 IEEE International Conference on Acoustics, Speech and Signal Processing.

[30]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[31]  Wenyuan Xu,et al.  Securing wireless systems via lower layer enforcements , 2006, WiSe '06.

[32]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[33]  Derek Young,et al.  The generation of shared cryptographic keys through full duplex channel impulse response estimation at 60 GHz , 2010, 2010 Asia-Pacific Microwave Conference.

[34]  Larry J. Greenstein,et al.  Channel-based spoofing detection in frequency-selective rayleigh channels , 2009, IEEE Transactions on Wireless Communications.

[35]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[36]  Fambirai Takawira,et al.  Spatially and temporally correlated MIMO channels: modeling and capacity analysis , 2004, IEEE Transactions on Vehicular Technology.

[37]  Ali Abdi,et al.  A space-time correlation model for multielement antenna systems in mobile fading channels , 2002, IEEE J. Sel. Areas Commun..

[38]  Shlomo Shamai,et al.  Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.

[39]  Prasant Mohapatra,et al.  Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[40]  Balaji Raghothaman,et al.  Closed-form expressions for the correlation coefficient of directive antennas impinged by a multimodal truncated Laplacian PAS , 2005, IEEE Transactions on Wireless Communications.

[41]  Peng Ning,et al.  The security of link signature: A view from channel models , 2014, 2014 IEEE Conference on Communications and Network Security.

[42]  Hsueh-Jyh Li,et al.  Modeling and Applications of Space–Time Correlation for MIMO Fading Signals , 2007, IEEE Transactions on Vehicular Technology.

[43]  Jon W. Wallace,et al.  Automatic Secret Keys From Reciprocal MIMO Wireless Channels: Measurement and Analysis , 2010, IEEE Transactions on Information Forensics and Security.

[44]  Shuangquan Wang,et al.  Time-Varying MIMO Channels: Parametric Statistical Modeling and Experimental Results , 2007, IEEE Transactions on Vehicular Technology.

[45]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[46]  Peng Ning,et al.  Is link signature dependable for wireless security? , 2013, 2013 Proceedings IEEE INFOCOM.

[47]  Theodore S. Rappaport,et al.  Effects of multipath angular spread on the spatial cross-correlation of received voltage envelopes , 1999, 1999 IEEE 49th Vehicular Technology Conference (Cat. No.99CH36363).

[48]  A. Molisch,et al.  Unified channel model for mobile radio systems with smart antennas , 1998 .

[49]  Sneha Kumar Kasera,et al.  Advancing wireless link signatures for location distinction , 2008, MobiCom '08.

[50]  Peng Ning,et al.  Enhanced wireless channel authentication using time-synched link signature , 2012, 2012 Proceedings IEEE INFOCOM.

[51]  Matthias Pätzold,et al.  Modeling, analysis, and simulation of MIMO mobile-to-mobile fading channels , 2008, IEEE Transactions on Wireless Communications.