Information-Theoretically Secret Key Generation for Fading Wireless Channels

The multipath-rich wireless environment associated with typical wireless usage scenarios is characterized by a fading channel response that is time-varying, location-sensitive, and uniquely shared by a given transmitter-receiver pair. The complexity associated with a richly scattering environment implies that the short-term fading process is inherently hard to predict and best modeled stochastically, with rapid decorrelation properties in space, time, and frequency. In this paper, we demonstrate how the channel state between a wireless transmitter and receiver can be used as the basis for building practical secret key generation protocols between two entities. We begin by presenting a scheme based on level crossings of the fading process, which is well-suited for the Rayleigh and Rician fading models associated with a richly scattering environment. Our level crossing algorithm is simple, and incorporates a self-authenticating mechanism to prevent adversarial manipulation of message exchanges during the protocol. Since the level crossing algorithm is best suited for fading processes that exhibit symmetry in their underlying distribution, we present a second and more powerful approach that is suited for more general channel state distributions. This second approach is motivated by observations from quantizing jointly Gaussian processes, but exploits empirical measurements to set quantization boundaries and a heuristic log likelihood ratio estimate to achieve an improved secret key generation rate. We validate both proposed protocols through experimentations using a customized 802.11a platform, and show for the typical WiFi channel that reliable secret key establishment can be accomplished at rates on the order of 10 b/s.

[1]  Kannan Ramchandran,et al.  Distributed source coding using syndromes (DISCUS): design and construction , 2003, IEEE Trans. Inf. Theory.

[2]  Andrea Goldsmith,et al.  Wireless Communications , 2005, 2021 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (TELSIKS).

[3]  J. Kiefer,et al.  Asymptotic Minimax Character of the Sample Distribution Function and of the Classical Multinomial Estimator , 1956 .

[4]  Muriel Médard,et al.  Low-Complexity Approaches to Slepian–Wolf Near-Lossless Distributed Data Compression , 2006, IEEE Transactions on Information Theory.

[5]  S. McLaughlin,et al.  Quantum key distribution over 25 km with an all-fiber continuous-variable system , 2007, 0706.4255.

[6]  Ying Zhao,et al.  Compression of correlated binary sources using turbo codes , 2001, IEEE Communications Letters.

[7]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[8]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets , 2006, IEEE Transactions on Information Theory.

[9]  Alex Reznik,et al.  Extracting Secrecy from Jointly Gaussian Random Variables , 2006, 2006 IEEE International Symposium on Information Theory.

[10]  Kazukuni Kobara,et al.  On the Possibility of Key Agreement Using Variable Directional Antenna , 2006 .

[11]  Jean Cardinal,et al.  Reconciliation of a quantum-distributed Gaussian key , 2001, IEEE Transactions on Information Theory.

[12]  David Tse,et al.  Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.

[13]  Andrew Thangaraj,et al.  LDPC-based Gaussian key reconciliation , 2006, 2006 IEEE Information Theory Workshop - ITW '06 Punta del Este.

[14]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[15]  Aggelos Kiayias,et al.  Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.

[16]  Sanjeev R. Kulkarni,et al.  A Nearest-Neighbor Approach to Estimating Divergence between Continuous Random Vectors , 2006, 2006 IEEE International Symposium on Information Theory.

[17]  Ueli Maurer,et al.  Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.

[18]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[19]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[20]  T. Aono,et al.  Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels , 2005, IEEE Transactions on Antennas and Propagation.

[21]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[22]  Prakash Narayan,et al.  Secret Key and Private Key Constructions for Simple Multiterminal Source Models , 2005, IEEE Transactions on Information Theory.

[23]  Kai Lai Chung,et al.  A Course in Probability Theory , 1949 .

[24]  Sandeep Chennakeshu,et al.  Secure information transmission for mobile radio , 2000, IEEE Communications Letters.

[25]  J. Massey,et al.  Communications and Cryptography: Two Sides of One Tapestry , 1994 .

[26]  Jun Chen,et al.  On the Duality and Difference Between Slepian-Wolf Coding and Channel Coding , 2007, 2007 IEEE Information Theory Workshop.

[27]  Jean-Marc Robert,et al.  How to reduce your enemy's information , 1986, CRYPTO 1986.

[28]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[29]  Jun Chen,et al.  On the Codebook-Level Duality Between Slepian-Woif Coding and Channel Coding , 2007, 2007 Information Theory and Applications Workshop.

[30]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[31]  Wayne E. Stark,et al.  Cryptographic Key Agreement for Mobile Radio , 1996, Digit. Signal Process..

[32]  Ran Raz,et al.  Extracting all the randomness and reducing the error in Trevisan's extractors , 1999, STOC '99.

[33]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[34]  Sirin Nitinawarat Secret key generation for correlated Gaussian sources , 2008, 2008 IEEE International Symposium on Information Theory.

[35]  Larry J. Greenstein,et al.  Using the physical layer for wireless authentication in time-variant channels , 2008, IEEE Transactions on Wireless Communications.

[36]  J.E. Mazo,et al.  Digital communications , 1985, Proceedings of the IEEE.

[37]  Ueli Maurer,et al.  Secret key agreement by public discussion , 1993 .

[38]  U. Maurer The Strong Secret Key Rate of Discrete Random Triples , 1994 .

[39]  Renato Renner,et al.  A property of the intrinsic mutual information , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[40]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[41]  Renato Renner,et al.  A new measure for conditional mutual information and its properties , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[42]  N. Cerf,et al.  Quantum key distribution using gaussian-modulated coherent states , 2003, Nature.

[43]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[44]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[45]  I. Motivation,et al.  Secret-Key Agreement Over Unauthenticated Public Channels—Part III: Privacy Amplification , 2003 .

[46]  Rao Yarlagadda,et al.  Unconventional cryptographic keying variable management , 1995, IEEE Trans. Commun..

[47]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[48]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[49]  J. Wellner,et al.  Empirical Processes with Applications to Statistics , 2009 .

[50]  Zixiang Xiong,et al.  Compression of binary sources with side information at the decoder using LDPC codes , 2002, IEEE Communications Letters.

[51]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels III: Privacy amplification , 2003, IEEE Trans. Inf. Theory.

[52]  Ueli Maurer,et al.  Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion , 1997, EUROCRYPT.

[53]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[54]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[55]  Larry J. Greenstein,et al.  Fingerprints in the Ether: Using the Physical Layer for Wireless Authentication , 2007, 2007 IEEE International Conference on Communications.

[56]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels II: the simulatability condition , 2003, IEEE Trans. Inf. Theory.

[57]  Prakash Narayan,et al.  Secret key and private key constructions for simple multiterminal source models , 2005, ISIT.

[58]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[59]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[60]  Werner Schindler,et al.  Random Number Generators for Cryptographic Applications , 2009, Cryptographic Engineering.

[61]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[62]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[63]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[64]  Gilles Brassard,et al.  How to Reduce Your Enemy's Information (Extended Abstract) , 1985, CRYPTO.

[65]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[66]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[67]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[68]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..