A cyber-physical approach to secret key generation in smart environments

Encrypted communication in wireless sensor networks oftentimes requires additional randomness and frequent re-keying in order to avoid known-plain text attacks. Conventional approaches for shared secret generation suffer however from various disadvantages, such as necessity of a trusted third party, protocol scalability, and especially, the computational resources needed for performance-demanding public-key protocols. To appropriately respond to the increasing disproportions between a computationally powerful adversary and lightweight wireless devices, a cyber-physical approach has recently attracted much attention. The general idea is to leverage the properties of the physical world and include them in a design of lightweight security protocols. Especially valuable physical property is the erratic and unpredictable nature of multi-path signal propagation which has already shown itself as a rich source of randomness. This work presents a new cyber-physical approach in order to make secure wireless sensor communications and proposes a secret key extraction algorithm that leverages signal strength fluctuations resulting from dynamic physical environments, e.g. environments experiencing human movements. In particular, this work presents a systematic experimental evaluation by using a real-world sensor network, and analyzes the impact of different moving patterns on legitimate devices and an eavesdropper. Finally, this work quantifies the main factors that influence the key establishment algorithm and propose a protocol which allows secret sharing in an effective and efficient way.

[1]  Stefano Chessa,et al.  AmbiSec: Securing Smart Spaces Using Entropy Harvesting , 2010, AmI.

[2]  Stefano Chessa,et al.  Virtual Calibration for RSSI-Based Indoor Localization with IEEE 802.15.4 , 2009, 2009 IEEE International Conference on Communications.

[3]  Ueli Maurer,et al.  Unbreakable Keys from Random Noise; ; ; Security with noisy data : on private biometrics, secure key storage and anti-counterfeiting , 2007 .

[4]  Aggelos Kiayias,et al.  Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.

[5]  Neal Patwari,et al.  Correlated link shadow fading in multi-hop wireless networks , 2008, IEEE Transactions on Wireless Communications.

[6]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[7]  Aleksandar Milenkovic,et al.  Hardware support for code integrity in embedded processors , 2005, CASES '05.

[8]  Stefano Chessa,et al.  SAIL: A Sensor Abstraction and Integration Layer for Context Awareness , 2008, 2008 34th Euromicro Conference Software Engineering and Advanced Applications.

[9]  Yu-Chee Tseng,et al.  Wireless sensor networks , 2008 .

[10]  David Tse,et al.  Channel Identification: Secret Sharing using Reciprocity in Ultrawideband Channels , 2007 .

[11]  Ivan Martinovic,et al.  Secret keys from entangled sensor motes: implementation and analysis , 2010, WiSec '10.

[12]  Philip Levis,et al.  The nesC language: a holistic approach to networked embedded systems , 2003, SIGP.

[13]  Stefano Chessa,et al.  Wireless sensor networks: A survey on the state of the art and the 802.15.4 and ZigBee standards , 2007, Comput. Commun..

[14]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[15]  Sneha Kumar Kasera,et al.  High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.

[16]  Konstantina Papagiannaki,et al.  Experimental Characterization of Home Wireless Networks and Design Implications , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[17]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[18]  David E. Culler,et al.  TinyOS: An Operating System for Sensor Networks , 2005, Ambient Intelligence.

[19]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[20]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[21]  David E. Culler,et al.  A practical evaluation of radio signal strength for ranging-based localization , 2007, MOCO.

[22]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[23]  Ruby B. Lee,et al.  Enlisting Hardware Architecture to Thwart Malicious Code Injection , 2004, SPC.

[24]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[25]  Ueli Maurer,et al.  Unbreakable Keys from Random Noise , 2007 .

[26]  Ueli Maurer,et al.  Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.

[27]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[28]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[29]  Sneha Kumar Kasera,et al.  Advancing wireless link signatures for location distinction , 2008, MobiCom '08.

[30]  Prasant Mohapatra,et al.  Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.