On-the-fly secure key generation with deterministic models

It is well-known that wireless channel reciprocity together with fading can be exploited to generate a common secret key between two legitimate communication partners. This can be achieved by exchanging known deterministic pilot signals between both partners from which the random fading gains can be estimated and processed. However, the entropy and thus quality of the generated key depends on the channel coherence time. This can result in poor key generation rates in a low mobility environment, where the fading gains are nearly constant. Therefore, wide-spread deployment of wireless channel-based secret key generation is limited. To overcome these issues, we follow up on a recent idea which uses unknown random pilots and enables “on-the-fly” key generation. In addition, the scheme is able to incorporate local sources of randomness but performance bounds are hard to obtain with standard methods. In this paper, we analyse such a scheme analytically and derive achievable key rates in the Alice-Bob-Eve setting. For this purpose, we develop a novel approximation model which is inspired by the linear deterministic and the lower triangular deterministic model. We claim that our novel approach provides an intuitive and clear framework to analyse similar key generation problems.

[1]  Urs Niesen,et al.  Interference alignment: From degrees-of-freedom to constant-gap capacity approximations , 2011, 2012 IEEE International Symposium on Information Theory Proceedings.

[2]  H. Vincent Poor,et al.  A Unified Framework for Key Agreement Over Wireless Fading Channels , 2009, IEEE Transactions on Information Forensics and Security.

[3]  Alex Reznik,et al.  Extracting Secrecy from Jointly Gaussian Random Variables , 2006, 2006 IEEE International Symposium on Information Theory.

[4]  Gerhard Wunder,et al.  RECiP: Wireless channel reciprocity restoration method for varying transmission power , 2016, 2016 IEEE 27th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC).

[5]  Sirin Nitinawarat Secret key generation for correlated Gaussian sources , 2008, 2008 IEEE International Symposium on Information Theory.

[6]  Gerhard Wunder,et al.  6doku: Towards Secure Over-the-Air Preloading of 6LoWPAN Nodes using PHY Key Generation , 2015 .

[7]  Wade Trappe,et al.  Information-Theoretically Secret Key Generation for Fading Wireless Channels , 2009, IEEE Transactions on Information Forensics and Security.

[8]  David Tse,et al.  The two-user Gaussian interference channel: a deterministic view , 2008, Eur. Trans. Telecommun..

[9]  Suhas N. Diggavi,et al.  Wireless Network Information Flow: A Deterministic Approach , 2009, IEEE Transactions on Information Theory.

[10]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[11]  Amitav Mukherjee,et al.  Physical-Layer Security in the Internet of Things: Sensing and Communication Confidentiality Under Resource Constraints , 2015, Proceedings of the IEEE.

[12]  HOMAS,et al.  Sparse Signal Processing Concepts for Efficient 5 G System Design , 2014 .

[13]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[14]  Holger Boche,et al.  Sparse Signal Processing Concepts for Efficient 5G System Design , 2014, IEEE Access.