An Adaptive Secret Key Establishment Scheme in Smart Home Environments

The characteristics of wireless transmission make the smart homes become vulnerable to kinds of malicious attacks, such as eavesdropping. To ensure the security of home area networks, cryptographic keys need to be established for smart home devices. Specifically, the lightweight physical layer key extraction schemes can be implemented. In practice, however, the key generation rate of the state-of-the-art schemes is low. To improve the rate, in this paper we propose an adaptive secret key establishment scheme for smart homes using the Received Signal Strength (RSS) measurements. Two smart home devices can adaptively quantize the collected RSS measurements and obtain the secret key. To illustrate the practicality of our scheme, we experimentally implement it using the Ralink WiFi cards based on the RT2870 chipset. In addition, we evaluate the randomness of the generated key by conducting the NIST randomness test experiment.

[1]  Jianfeng Ma,et al.  Efficient and Consistent Key Extraction Based on Received Signal Strength for Vehicular Ad Hoc Networks , 2017, IEEE Access.

[2]  Stark C. Draper,et al.  Exploiting Channel Diversity in Secret Key Generation From Multipath Fading Randomness , 2011, IEEE Transactions on Information Forensics and Security.

[3]  Xinyi Huang,et al.  A matrix-based cross-layer key establishment protocol for smart homes , 2018, Inf. Sci..

[4]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2013, IEEE Trans. Mob. Comput..

[5]  Wei Wu,et al.  A variant of password authenticated key exchange protocol , 2018, Future Gener. Comput. Syst..

[6]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[7]  Xenofon Fafoutis,et al.  Physical layer secret-key generation with discreet cosine transform for the Internet of Things , 2017, 2017 IEEE International Conference on Communications (ICC).

[8]  Andrei Gurtov,et al.  Lightweight and Secure Session-Key Establishment Scheme in Smart Home Environments , 2016, IEEE Sensors Journal.

[9]  Y.-W. Peter Hong,et al.  Vector Quantization and Clustered Key Mapping for Channel-Based Secret Key Generation , 2017, IEEE Transactions on Information Forensics and Security.

[10]  Emad Alsusa,et al.  Secret key exchange under physical layer security using MIMO private random precoding in FDD systems , 2016, 2016 IEEE International Conference on Communications (ICC).

[11]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[12]  Riccardo Rovatti,et al.  On Statistical Tests for Randomness Included in the NIST SP800-22 Test Suite and Based on the Binomial Distribution , 2012, IEEE Transactions on Information Forensics and Security.

[13]  Nianmin Yao,et al.  On the using of discrete wavelet transform for physical layer key generation , 2017, Ad Hoc Networks.

[14]  Dieter Hogrefe,et al.  A survey on secret key generation mechanisms on the physical layer in wireless networks , 2015, Secur. Commun. Networks.

[15]  Tony Q. S. Quek,et al.  Secret Group Key Generation in Physical Layer for Mesh Topology , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[16]  Xianbin Wang,et al.  Secret Key Generation Using Physical Channels with Imperfect CSI , 2014, 2014 IEEE 80th Vehicular Technology Conference (VTC2014-Fall).

[17]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.