Multi-user wireless channel probing for shared key generation with a fuzzy controller

Probing the wireless channel in wireless networks to generate a shared key is an increasingly interesting security topic. However, not much work has been focused on wireless channel probing in multi-user applications for Shared Key Generation (SKG). In this paper we propose a scheme of multi-user wireless channel probing using a broadcast approach and a fuzzy controller. In the proposed scheme, the concept of Desired-Weighting Factor (DWF) is introduced to meet a user's Key Generation Rate (KGR) requirement. The experimental results in this primary study show that the fuzzy controller can be used to satisfy KGR requirement by efficiently tuning the probing rate under dynamic conditions. Compared with the conventional Proportional-Integral-Derivative (PID) controller, the proposed probing scheme with a fuzzy controller may produce smaller overshoots and fewer oscillations. The fuzzy controller in the proposed scheme also stabilizes the KGR at desired values, improves the SKG accuracy, enhances the control capability, and increases the entropy rate. The study indicates that the proposed multi-user probing scheme can be used to make a trade-off between probing efficiency and the user's KGR requirement.

[1]  Giangiacomo Gerla Fuzzy Logic Programming and Fuzzy Control , 2005, Stud Logica.

[2]  Sneha Kumar Kasera,et al.  High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.

[3]  Stephen Yurkovich,et al.  Fuzzy Control , 1997 .

[4]  Ueli Maurer,et al.  Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.

[5]  Havish Koorapaty,et al.  Secure information transmission for mobile radio , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[6]  José María Amigó,et al.  Estimating the Entropy Rate of Spike Trains via Lempel-Ziv Complexity , 2004, Neural Computation.

[7]  David Tse,et al.  Channel Identification: Secret Sharing using Reciprocity in Ultrawideband Channels , 2007 .

[8]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[9]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[10]  Prasant Mohapatra,et al.  Adaptive Wireless Channel Probing for Shared Key Generation Based on PID Controller , 2013, IEEE Transactions on Mobile Computing.

[11]  Prasant Mohapatra,et al.  Adaptive wireless channel probing for shared key generation , 2011, 2011 Proceedings IEEE INFOCOM.

[12]  William Bialek,et al.  Entropy and Information in Neural Spike Trains , 1996, cond-mat/9603127.

[13]  Saudi Arabia,et al.  Comparison between Conventional and Fuzzy Logic PID Controllers for Controlling DC Motors , 2010 .

[14]  Aggelos Kiayias,et al.  Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.

[15]  Alex Reznik,et al.  Group Secret Key Generation Algorithms , 2007, 2007 IEEE International Symposium on Information Theory.

[16]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[17]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[18]  邵文革,et al.  Gilbert综合征二例 , 2009 .

[19]  A. Mason,et al.  Comparison between Adaptive and Fuzzy logic controllers for advance microwave biodiesel reactor , 2011, 2011 IEEE Symposium on Computers & Informatics.

[20]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[21]  T. Ohira,et al.  Wireless secret key generation exploiting the reactance-domain scalar response of multipath fading channels : RSSI interleaving scheme , 2005, The European Conference on Wireless Technology, 2005..

[22]  S. Dormido,et al.  Fuzzy-PID controllers vs. fuzzy-PI controllers , 1996, Proceedings of IEEE 5th International Fuzzy Systems.

[23]  Angela Orebaugh Ethereal packet sniffing , 2004 .

[24]  Jan Jantzen,et al.  Foundations of fuzzy control , 2007 .

[25]  F. P. Secrecy , 1994, RES: Anthropology and Aesthetics.

[26]  Prasant Mohapatra,et al.  Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[27]  J. B. Bowles,et al.  A comparison of PID and fuzzy control of a model car , 1994, Proceedings of 1994 IEEE 3rd International Fuzzy Systems Conference.

[28]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[29]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[30]  Abraham Lempel,et al.  On the Complexity of Finite Sequences , 1976, IEEE Trans. Inf. Theory.

[31]  Wade Trappe,et al.  Information-Theoretically Secret Key Generation for Fading Wireless Channels , 2009, IEEE Transactions on Information Forensics and Security.

[32]  Michael A. Jensen,et al.  Secret Key Establishment Using Temporally and Spatially Correlated Wireless Channel Coefficients , 2011, IEEE Transactions on Mobile Computing.

[33]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[34]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[35]  Hai Su,et al.  Fast and scalable secret key generation exploiting channel phase randomness in wireless networks , 2011, 2011 Proceedings IEEE INFOCOM.

[36]  Alexander Barg,et al.  Secret Key Generation for a Pairwise Independent Network Model , 2008, IEEE Transactions on Information Theory.