Secret Key Generation by Virtual Link Estimation

In recent years, researchers have explored using unique radio propagation characteristics between two devices for extracting symmetric keys. However, the state-of-the-art has the following limitations: (i) paying more attention to only when the two devices are in communication range, and (ii) generating keys only when the devices are in motion. Secret key generation for devices which are not in communication range and for stationary nodes is quite a challenging task. In this paper, we study the feasibility of generating secret keys between two devices which do not possess any direct link with the help of a trusted relay. We propose and implement our protocol using off-the-shelf commercially available resource constrained devices suitable for health-care applications which are a vital part of pervasive networks. We conduct an extensive set of experiments in an indoor environment for various scenarios involving stationary and mobile nodes. Our results show that the key generation rate increases by 20 times compared to the existing mechanisms using the same sampling frequency. We analyse the mutual information shared between the legitimate devices and eavesdroppers and our results reveal that, when at least any two of the three legitimate devices are mobile, an eavesdropper cannot obtain sufficient useful information to guess the shared keys.

[1]  Sanjay Jha,et al.  Mobility Independent Secret Key Generation for Wearable Health-care Devices , 2015, BODYNETS.

[2]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[3]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[4]  Hisato Iwai,et al.  Physical-Layer Secret Key Agreement in Two-Way Wireless Relaying Systems , 2011, IEEE Transactions on Information Forensics and Security.

[5]  Sanjay Jha,et al.  DLINK: Dual link based radio frequency fingerprinting for wearable devices , 2015, 2015 IEEE 40th Conference on Local Computer Networks (LCN).

[6]  Soung Chang Liew,et al.  > Replace This Line with Your Paper Identification Number (double-click Here to Edit) < 1 , 2022 .

[7]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[8]  Wenliang Du,et al.  Cooperative Key Generation in Wireless Networks , 2012, IEEE Journal on Selected Areas in Communications.

[9]  Sanjay Jha,et al.  SeAK: Secure Authentication and Key Generation Protocol Based on Dual Antennas for Wireless Body Area Networks , 2014, RFIDSec.

[10]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[11]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[12]  Sanjay Jha,et al.  iARC: Secret Key Generation for Resource Constrained Devices by Inducing Artificial Randomness in the Channel , 2015, AsiaCCS.