Random channel hopping schemes for key agreement in wireless networks

Secure wireless communications typically rely on secret keys, which are hard to establish in a mobile setting without a key management infrastructure. In this paper, we propose a channel hopping protocol that lets two stations agree on a secret key over an open wireless channel and without use of any pre-existing key. It is secure against an adversary with typical consumer radio hardware that only allows receiving on a single (or a few) channel at a time. Theoretical analysis and simulation results indicate that this approach can generate a 128-bit key in 0.3 seconds. This is significantly faster than prior techniques that extract key material from the wireless channel.

[1]  Aldar C.-F. Chan,et al.  Distributed symmetric key management for mobile ad hoc networks , 2004, IEEE INFOCOM 2004.

[2]  P. Erdos,et al.  On the evolution of random graphs , 1984 .

[3]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[4]  Nitin H. Vaidya,et al.  Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[5]  Douglas R. Stinson,et al.  Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution , 1996, CRYPTO.

[6]  Rao Yarlagadda,et al.  Unconventional cryptographic keying variable management , 1995, IEEE Trans. Commun..

[7]  Wi-Fi Alliance,et al.  Wi-Fi protected access , 2003 .

[8]  H. Sasaoka,et al.  A Scheme of Private key Agreement Based on Delay Profiles in UWB Systems , 2006, 2006 IEEE Sarnoff Symposium.

[9]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[10]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[11]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[12]  Owen Rees,et al.  Efficient and timely mutual authentication , 1987, OPSR.

[13]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[14]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[15]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[16]  T. Aono,et al.  Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels , 2005, IEEE Transactions on Antennas and Propagation.

[17]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[18]  Jeffrey I. Schiller,et al.  An Authentication Service for Open Network Systems. In , 1998 .

[19]  B. Bollobás The evolution of random graphs , 1984 .

[20]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[21]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.