Adaptive wireless channel probing for shared key generation

Generating a shared key between two parties from the wireless channel is of increasing interest. The procedure for obtaining information from wireless channel is called channel probing. Previous works used a constant channel probing rate to generate a key, but they neither consider the tradeoff between the bit generation rate (BGR) and channel resource consumption, nor adjust the probing rate according to different scenarios. In order to satisfy users' requirement for BGR and to use the wireless channel efficiently, we first build a mathematical model of channel probing and derive the relationship between BGR and probing rate. Second, we introduce an adaptive channel probing system based on Lempel-Ziv complexity (LZ76) and Proportional-Integral-Derivative (PID) controller. Our scheme uses LZ76 to estimate the entropy rate of the channel statistics, e.g. the Received Signal Strength (RSS), and uses the PID controller to control the channel probing rate. Our experiments show that this system is able to dynamically adjust its probing rate to achieve a desired BGR under different moving speeds, different mobile types, and different sites. Our results also show that the standard deviation of the LZ76 calculator is less than 0.15 bits/s. The PID controller is able to stabilize the bit generation rate at a desired value with mean error of less than 0.9 bits/s.

[1]  Suhas N. Diggavi,et al.  A remark on secret-key generation over correlated fading channels , 2011, 2011 IEEE GLOBECOM Workshops (GC Wkshps).

[2]  J. G. Ziegler,et al.  Optimum Settings for Automatic Controllers , 1942, Journal of Fluids Engineering.

[3]  R. Badii,et al.  Complexity: Hierarchical Structures and Scaling in Physics , 1997 .

[4]  T. Ohira,et al.  Wireless secret key generation exploiting the reactance-domain scalar response of multipath fading channels : RSSI interleaving scheme , 2005, The European Conference on Wireless Technology, 2005..

[5]  Havish Koorapaty,et al.  Secure information transmission for mobile radio , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[6]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[7]  José María Amigó,et al.  Estimating the Entropy Rate of Spike Trains via Lempel-Ziv Complexity , 2004, Neural Computation.

[8]  William Bialek,et al.  Entropy and Information in Neural Spike Trains , 1996, cond-mat/9603127.

[9]  Suhas N. Diggavi,et al.  Secret-Key Generation Using Correlated Sources and Channels , 2009, IEEE Transactions on Information Theory.

[10]  David Tse,et al.  Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.

[11]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[12]  Jon W. Wallace,et al.  Automatic Secret Keys From Reciprocal MIMO Wireless Channels: Measurement and Analysis , 2010, IEEE Transactions on Information Forensics and Security.

[13]  Tor Helleseth,et al.  Workshop on the theory and application of cryptographic techniques on Advances in cryptology , 1994 .

[14]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[15]  Prasant Mohapatra,et al.  Adaptive Wireless Channel Probing for Shared Key Generation Based on PID Controller , 2013, IEEE Transactions on Mobile Computing.

[16]  Sandeep Chennakeshu,et al.  Secure information transmission for mobile radio , 2000, IEEE Communications Letters.

[17]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[18]  Ueli Maurer,et al.  Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.

[19]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[20]  C. E. SHANNON,et al.  A mathematical theory of communication , 1948, MOCO.

[21]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[22]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[23]  Prasant Mohapatra,et al.  Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[24]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[25]  Abraham Lempel,et al.  On the Complexity of Finite Sequences , 1976, IEEE Trans. Inf. Theory.

[26]  Aggelos Kiayias,et al.  Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.

[27]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[28]  Aaas News,et al.  Book Reviews , 1893, Buffalo Medical and Surgical Journal.

[29]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[30]  Sneha Kumar Kasera,et al.  High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.

[31]  Nicolas Schmidt,et al.  Quantifying Neural Correlations Using Lempel-Ziv Complexity , 2008 .

[32]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[33]  Michael A. Jensen,et al.  Secret Key Establishment Using Temporally and Spatially Correlated Wireless Channel Coefficients , 2011, IEEE Transactions on Mobile Computing.